aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2010-09-14 08:14:28 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2010-09-23 07:33:07 +0000
commit292a956aa21c60767e1ebadfaab95dcce7c098e1 (patch)
treee5ad46e097602e199e9f77e6133d8f5cce635be0
parentd2f5376ff1481312d348d405e1c43e2c1667f10a (diff)
downloadalpine_aports-292a956aa21c60767e1ebadfaab95dcce7c098e1.tar.bz2
alpine_aports-292a956aa21c60767e1ebadfaab95dcce7c098e1.tar.xz
alpine_aports-292a956aa21c60767e1ebadfaab95dcce7c098e1.zip
main/linux-grsec: upgrade to grsecurity-2.2.0-2.6.32.21-201009130811
(cherry picked from commit db2a5ebb25bb73b4bcffe2e8e3552969c085d4ce)
-rw-r--r--main/linux-grsec/APKBUILD6
-rw-r--r--main/linux-grsec/grsecurity-2.2.0-2.6.32.21-201009130811.patch (renamed from main/linux-grsec/grsecurity-2.2.0-2.6.32.21-201009032133.patch)9602
2 files changed, 4817 insertions, 4791 deletions
diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD
index cfac0e8a0d..6cec7efa11 100644
--- a/main/linux-grsec/APKBUILD
+++ b/main/linux-grsec/APKBUILD
@@ -4,7 +4,7 @@ _flavor=grsec
4pkgname=linux-${_flavor} 4pkgname=linux-${_flavor}
5pkgver=2.6.32.21 5pkgver=2.6.32.21
6_kernver=2.6.32 6_kernver=2.6.32
7pkgrel=3 7pkgrel=4
8pkgdesc="Linux kernel with grsecurity" 8pkgdesc="Linux kernel with grsecurity"
9url=http://grsecurity.net 9url=http://grsecurity.net
10depends="mkinitfs linux-firmware" 10depends="mkinitfs linux-firmware"
@@ -14,7 +14,7 @@ _config=${config:-kernelconfig.${CARCH:-x86}}
14install= 14install=
15source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2 15source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
16 ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2 16 ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2
17 grsecurity-2.2.0-2.6.32.21-201009032133.patch 17 grsecurity-2.2.0-2.6.32.21-201009130811.patch
18 0001-grsec-revert-conflicting-flow-cache-changes.patch 18 0001-grsec-revert-conflicting-flow-cache-changes.patch
19 0002-gre-fix-hard-header-destination-address-checking.patch 19 0002-gre-fix-hard-header-destination-address-checking.patch
20 0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch 20 0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch
@@ -151,7 +151,7 @@ firmware() {
151 151
152md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2 152md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2
15329aa10a231882a6e52908642b572326f patch-2.6.32.21.bz2 15329aa10a231882a6e52908642b572326f patch-2.6.32.21.bz2
154788609bb641e557f9875f251144bb904 grsecurity-2.2.0-2.6.32.21-201009032133.patch 1544fc4d5e5b33bc1bbd10290ebcd54d930 grsecurity-2.2.0-2.6.32.21-201009130811.patch
1551d247140abec49b96250aec9aa59b324 0001-grsec-revert-conflicting-flow-cache-changes.patch 1551d247140abec49b96250aec9aa59b324 0001-grsec-revert-conflicting-flow-cache-changes.patch
156437317f88ec13ace8d39c31983a41696 0002-gre-fix-hard-header-destination-address-checking.patch 156437317f88ec13ace8d39c31983a41696 0002-gre-fix-hard-header-destination-address-checking.patch
157151b29a161178ed39d62a08f21f3484d 0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch 157151b29a161178ed39d62a08f21f3484d 0003-ip_gre-include-route-header_len-in-max_headroom-calc.patch
diff --git a/main/linux-grsec/grsecurity-2.2.0-2.6.32.21-201009032133.patch b/main/linux-grsec/grsecurity-2.2.0-2.6.32.21-201009130811.patch
index a84a4eab78..3054b26259 100644
--- a/main/linux-grsec/grsecurity-2.2.0-2.6.32.21-201009032133.patch
+++ b/main/linux-grsec/grsecurity-2.2.0-2.6.32.21-201009130811.patch
@@ -1,6 +1,165 @@
1diff -urNp linux-2.6.32.21/Documentation/dontdiff linux-2.6.32.21/Documentation/dontdiff
2--- linux-2.6.32.21/Documentation/dontdiff 2010-08-26 19:42:20.000000000 -0400
3+++ linux-2.6.32.21/Documentation/dontdiff 2010-09-13 08:10:07.000000000 -0400
4@@ -3,6 +3,7 @@
5 *.bin
6 *.cpio
7 *.csp
8+*.dbg
9 *.dsp
10 *.dvi
11 *.elf
12@@ -38,8 +39,10 @@
13 *.tab.h
14 *.tex
15 *.ver
16+*.vim
17 *.xml
18 *_MODULES
19+*_reg_safe.h
20 *_vga16.c
21 *~
22 *.9
23@@ -49,11 +52,16 @@
24 53c700_d.h
25 CVS
26 ChangeSet
27+GPATH
28+GRTAGS
29+GSYMS
30+GTAGS
31 Image
32 Kerntypes
33 Module.markers
34 Module.symvers
35 PENDING
36+PERF*
37 SCCS
38 System.map*
39 TAGS
40@@ -76,7 +84,10 @@ btfixupprep
41 build
42 bvmlinux
43 bzImage*
44+capflags.c
45 classlist.h*
46+clut_vga16.c
47+common-cmds.h
48 comp*.log
49 compile.h*
50 conf
51@@ -103,13 +114,14 @@ gen_crc32table
52 gen_init_cpio
53 genksyms
54 *_gray256.c
55+hash
56 ihex2fw
57 ikconfig.h*
58 initramfs_data.cpio
59+initramfs_data.cpio.bz2
60 initramfs_data.cpio.gz
61 initramfs_list
62 kallsyms
63-kconfig
64 keywords.c
65 ksym.c*
66 ksym.h*
67@@ -133,7 +145,9 @@ mkboot
68 mkbugboot
69 mkcpustr
70 mkdep
71+mkpiggy
72 mkprep
73+mkregtable
74 mktables
75 mktree
76 modpost
77@@ -149,6 +163,7 @@ patches*
78 pca200e.bin
79 pca200e_ecd.bin2
80 piggy.gz
81+piggy.S
82 piggyback
83 pnmtologo
84 ppc_defs.h*
85@@ -157,12 +172,14 @@ qconf
86 raid6altivec*.c
87 raid6int*.c
88 raid6tables.c
89+regdb.c
90 relocs
91 series
92 setup
93 setup.bin
94 setup.elf
95 sImage
96+slabinfo
97 sm_tbl*
98 split-include
99 syscalltab.h
100@@ -186,14 +203,20 @@ version.h*
101 vmlinux
102 vmlinux-*
103 vmlinux.aout
104+vmlinux.bin.all
105+vmlinux.bin.bz2
106 vmlinux.lds
107+vmlinux.relocs
108+voffset.h
109 vsyscall.lds
110 vsyscall_32.lds
111 wanxlfw.inc
112 uImage
113 unifdef
114+utsrelease.h
115 wakeup.bin
116 wakeup.elf
117 wakeup.lds
118 zImage*
119 zconf.hash.c
120+zoffset.h
121diff -urNp linux-2.6.32.21/Documentation/kernel-parameters.txt linux-2.6.32.21/Documentation/kernel-parameters.txt
122--- linux-2.6.32.21/Documentation/kernel-parameters.txt 2010-08-26 19:42:20.000000000 -0400
123+++ linux-2.6.32.21/Documentation/kernel-parameters.txt 2010-09-13 08:10:07.000000000 -0400
124@@ -1836,6 +1836,12 @@ and is between 256 and 4096 characters.
125 the specified number of seconds. This is to be used if
126 your oopses keep scrolling off the screen.
127
128+ pax_nouderef [X86-32] disables UDEREF. Most likely needed under certain
129+ virtualization environments that don't cope well with the
130+ expand down segment used by UDEREF on X86-32.
131+
132+ pax_softmode= [X86-32] 0/1 to disable/enable PaX softmode on boot already.
133+
134 pcbit= [HW,ISDN]
135
136 pcd. [PARIDE]
137diff -urNp linux-2.6.32.21/Makefile linux-2.6.32.21/Makefile
138--- linux-2.6.32.21/Makefile 2010-08-26 19:42:20.000000000 -0400
139+++ linux-2.6.32.21/Makefile 2010-09-13 08:10:11.000000000 -0400
140@@ -221,8 +221,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
141
142 HOSTCC = gcc
143 HOSTCXX = g++
144-HOSTCFLAGS = -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 -fomit-frame-pointer
145-HOSTCXXFLAGS = -O2
146+HOSTCFLAGS = -Wall -W -Wmissing-prototypes -Wstrict-prototypes -O2 -fomit-frame-pointer -fno-delete-null-pointer-checks
147+HOSTCXXFLAGS = -O2 -fno-delete-null-pointer-checks
148
149 # Decide whether to build built-in, modular, or both.
150 # Normally, just do built-in.
151@@ -644,7 +644,7 @@ export mod_strip_cmd
152
153
154 ifeq ($(KBUILD_EXTMOD),)
155-core-y += kernel/ mm/ fs/ ipc/ security/ crypto/ block/
156+core-y += kernel/ mm/ fs/ ipc/ security/ crypto/ block/ grsecurity/
157
158 vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
159 $(core-y) $(core-m) $(drivers-y) $(drivers-m) \
1diff -urNp linux-2.6.32.21/arch/alpha/include/asm/elf.h linux-2.6.32.21/arch/alpha/include/asm/elf.h 160diff -urNp linux-2.6.32.21/arch/alpha/include/asm/elf.h linux-2.6.32.21/arch/alpha/include/asm/elf.h
2--- linux-2.6.32.21/arch/alpha/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 161--- linux-2.6.32.21/arch/alpha/include/asm/elf.h 2010-08-26 19:42:20.000000000 -0400
3+++ linux-2.6.32.21/arch/alpha/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400 162+++ linux-2.6.32.21/arch/alpha/include/asm/elf.h 2010-09-13 08:10:04.000000000 -0400
4@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 163@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
5 164
6 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000) 165 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000)
@@ -16,8 +175,8 @@ diff -urNp linux-2.6.32.21/arch/alpha/include/asm/elf.h linux-2.6.32.21/arch/alp
16 registered using atexit. This provides a mean for the dynamic 175 registered using atexit. This provides a mean for the dynamic
17 linker to call DT_FINI functions for shared libraries that have 176 linker to call DT_FINI functions for shared libraries that have
18diff -urNp linux-2.6.32.21/arch/alpha/include/asm/pgtable.h linux-2.6.32.21/arch/alpha/include/asm/pgtable.h 177diff -urNp linux-2.6.32.21/arch/alpha/include/asm/pgtable.h linux-2.6.32.21/arch/alpha/include/asm/pgtable.h
19--- linux-2.6.32.21/arch/alpha/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400 178--- linux-2.6.32.21/arch/alpha/include/asm/pgtable.h 2010-08-26 19:42:20.000000000 -0400
20+++ linux-2.6.32.21/arch/alpha/include/asm/pgtable.h 2010-08-13 18:34:40.000000000 -0400 179+++ linux-2.6.32.21/arch/alpha/include/asm/pgtable.h 2010-09-13 08:10:04.000000000 -0400
21@@ -101,6 +101,17 @@ struct vm_area_struct; 180@@ -101,6 +101,17 @@ struct vm_area_struct;
22 #define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS) 181 #define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS)
23 #define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW) 182 #define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
@@ -37,8 +196,8 @@ diff -urNp linux-2.6.32.21/arch/alpha/include/asm/pgtable.h linux-2.6.32.21/arch
37 196
38 #define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x)) 197 #define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x))
39diff -urNp linux-2.6.32.21/arch/alpha/kernel/module.c linux-2.6.32.21/arch/alpha/kernel/module.c 198diff -urNp linux-2.6.32.21/arch/alpha/kernel/module.c linux-2.6.32.21/arch/alpha/kernel/module.c
40--- linux-2.6.32.21/arch/alpha/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 199--- linux-2.6.32.21/arch/alpha/kernel/module.c 2010-08-26 19:42:20.000000000 -0400
41+++ linux-2.6.32.21/arch/alpha/kernel/module.c 2010-08-13 18:34:40.000000000 -0400 200+++ linux-2.6.32.21/arch/alpha/kernel/module.c 2010-09-13 08:10:04.000000000 -0400
42@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs, 201@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs,
43 202
44 /* The small sections were sorted to the end of the segment. 203 /* The small sections were sorted to the end of the segment.
@@ -49,8 +208,8 @@ diff -urNp linux-2.6.32.21/arch/alpha/kernel/module.c linux-2.6.32.21/arch/alpha
49 208
50 for (i = 0; i < n; i++) { 209 for (i = 0; i < n; i++) {
51diff -urNp linux-2.6.32.21/arch/alpha/kernel/osf_sys.c linux-2.6.32.21/arch/alpha/kernel/osf_sys.c 210diff -urNp linux-2.6.32.21/arch/alpha/kernel/osf_sys.c linux-2.6.32.21/arch/alpha/kernel/osf_sys.c
52--- linux-2.6.32.21/arch/alpha/kernel/osf_sys.c 2010-08-13 16:24:37.000000000 -0400 211--- linux-2.6.32.21/arch/alpha/kernel/osf_sys.c 2010-08-26 19:42:20.000000000 -0400
53+++ linux-2.6.32.21/arch/alpha/kernel/osf_sys.c 2010-08-13 18:34:40.000000000 -0400 212+++ linux-2.6.32.21/arch/alpha/kernel/osf_sys.c 2010-09-13 08:10:04.000000000 -0400
54@@ -1205,6 +1205,10 @@ arch_get_unmapped_area(struct file *filp 213@@ -1205,6 +1205,10 @@ arch_get_unmapped_area(struct file *filp
55 merely specific addresses, but regions of memory -- perhaps 214 merely specific addresses, but regions of memory -- perhaps
56 this feature should be incorporated into all ports? */ 215 this feature should be incorporated into all ports? */
@@ -74,8 +233,8 @@ diff -urNp linux-2.6.32.21/arch/alpha/kernel/osf_sys.c linux-2.6.32.21/arch/alph
74 return addr; 233 return addr;
75 234
76diff -urNp linux-2.6.32.21/arch/alpha/mm/fault.c linux-2.6.32.21/arch/alpha/mm/fault.c 235diff -urNp linux-2.6.32.21/arch/alpha/mm/fault.c linux-2.6.32.21/arch/alpha/mm/fault.c
77--- linux-2.6.32.21/arch/alpha/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 236--- linux-2.6.32.21/arch/alpha/mm/fault.c 2010-08-26 19:42:20.000000000 -0400
78+++ linux-2.6.32.21/arch/alpha/mm/fault.c 2010-08-13 18:34:40.000000000 -0400 237+++ linux-2.6.32.21/arch/alpha/mm/fault.c 2010-09-13 08:10:04.000000000 -0400
79@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct * 238@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *
80 __reload_thread(pcb); 239 __reload_thread(pcb);
81 } 240 }
@@ -233,8 +392,8 @@ diff -urNp linux-2.6.32.21/arch/alpha/mm/fault.c linux-2.6.32.21/arch/alpha/mm/f
233 /* Allow reads even for write-only mappings */ 392 /* Allow reads even for write-only mappings */
234 if (!(vma->vm_flags & (VM_READ | VM_WRITE))) 393 if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
235diff -urNp linux-2.6.32.21/arch/arm/include/asm/elf.h linux-2.6.32.21/arch/arm/include/asm/elf.h 394diff -urNp linux-2.6.32.21/arch/arm/include/asm/elf.h linux-2.6.32.21/arch/arm/include/asm/elf.h
236--- linux-2.6.32.21/arch/arm/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 395--- linux-2.6.32.21/arch/arm/include/asm/elf.h 2010-08-26 19:42:20.000000000 -0400
237+++ linux-2.6.32.21/arch/arm/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400 396+++ linux-2.6.32.21/arch/arm/include/asm/elf.h 2010-09-13 08:10:04.000000000 -0400
238@@ -109,7 +109,14 @@ int dump_task_regs(struct task_struct *t 397@@ -109,7 +109,14 @@ int dump_task_regs(struct task_struct *t
239 the loader. We need to make sure that it is out of the way of the program 398 the loader. We need to make sure that it is out of the way of the program
240 that it will "exec", and that there is sufficient room for the brk. */ 399 that it will "exec", and that there is sufficient room for the brk. */
@@ -252,8 +411,8 @@ diff -urNp linux-2.6.32.21/arch/arm/include/asm/elf.h linux-2.6.32.21/arch/arm/i
252 /* When the program starts, a1 contains a pointer to a function to be 411 /* When the program starts, a1 contains a pointer to a function to be
253 registered with atexit, as per the SVR4 ABI. A value of 0 means we 412 registered with atexit, as per the SVR4 ABI. A value of 0 means we
254diff -urNp linux-2.6.32.21/arch/arm/include/asm/kmap_types.h linux-2.6.32.21/arch/arm/include/asm/kmap_types.h 413diff -urNp linux-2.6.32.21/arch/arm/include/asm/kmap_types.h linux-2.6.32.21/arch/arm/include/asm/kmap_types.h
255--- linux-2.6.32.21/arch/arm/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400 414--- linux-2.6.32.21/arch/arm/include/asm/kmap_types.h 2010-08-26 19:42:20.000000000 -0400
256+++ linux-2.6.32.21/arch/arm/include/asm/kmap_types.h 2010-08-13 18:34:40.000000000 -0400 415+++ linux-2.6.32.21/arch/arm/include/asm/kmap_types.h 2010-09-13 08:10:04.000000000 -0400
257@@ -19,6 +19,7 @@ enum km_type { 416@@ -19,6 +19,7 @@ enum km_type {
258 KM_SOFTIRQ0, 417 KM_SOFTIRQ0,
259 KM_SOFTIRQ1, 418 KM_SOFTIRQ1,
@@ -263,8 +422,8 @@ diff -urNp linux-2.6.32.21/arch/arm/include/asm/kmap_types.h linux-2.6.32.21/arc
263 }; 422 };
264 423
265diff -urNp linux-2.6.32.21/arch/arm/include/asm/uaccess.h linux-2.6.32.21/arch/arm/include/asm/uaccess.h 424diff -urNp linux-2.6.32.21/arch/arm/include/asm/uaccess.h linux-2.6.32.21/arch/arm/include/asm/uaccess.h
266--- linux-2.6.32.21/arch/arm/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400 425--- linux-2.6.32.21/arch/arm/include/asm/uaccess.h 2010-08-26 19:42:20.000000000 -0400
267+++ linux-2.6.32.21/arch/arm/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400 426+++ linux-2.6.32.21/arch/arm/include/asm/uaccess.h 2010-09-13 08:10:04.000000000 -0400
268@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn 427@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn
269 428
270 static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n) 429 static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n)
@@ -286,8 +445,8 @@ diff -urNp linux-2.6.32.21/arch/arm/include/asm/uaccess.h linux-2.6.32.21/arch/a
286 n = __copy_to_user(to, from, n); 445 n = __copy_to_user(to, from, n);
287 return n; 446 return n;
288diff -urNp linux-2.6.32.21/arch/arm/kernel/kgdb.c linux-2.6.32.21/arch/arm/kernel/kgdb.c 447diff -urNp linux-2.6.32.21/arch/arm/kernel/kgdb.c linux-2.6.32.21/arch/arm/kernel/kgdb.c
289--- linux-2.6.32.21/arch/arm/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 448--- linux-2.6.32.21/arch/arm/kernel/kgdb.c 2010-08-26 19:42:20.000000000 -0400
290+++ linux-2.6.32.21/arch/arm/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400 449+++ linux-2.6.32.21/arch/arm/kernel/kgdb.c 2010-09-13 08:10:04.000000000 -0400
291@@ -190,7 +190,7 @@ void kgdb_arch_exit(void) 450@@ -190,7 +190,7 @@ void kgdb_arch_exit(void)
292 * and we handle the normal undef case within the do_undefinstr 451 * and we handle the normal undef case within the do_undefinstr
293 * handler. 452 * handler.
@@ -298,8 +457,8 @@ diff -urNp linux-2.6.32.21/arch/arm/kernel/kgdb.c linux-2.6.32.21/arch/arm/kerne
298 .gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7} 457 .gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7}
299 #else /* ! __ARMEB__ */ 458 #else /* ! __ARMEB__ */
300diff -urNp linux-2.6.32.21/arch/arm/mach-at91/pm.c linux-2.6.32.21/arch/arm/mach-at91/pm.c 459diff -urNp linux-2.6.32.21/arch/arm/mach-at91/pm.c linux-2.6.32.21/arch/arm/mach-at91/pm.c
301--- linux-2.6.32.21/arch/arm/mach-at91/pm.c 2010-08-13 16:24:37.000000000 -0400 460--- linux-2.6.32.21/arch/arm/mach-at91/pm.c 2010-08-26 19:42:20.000000000 -0400
302+++ linux-2.6.32.21/arch/arm/mach-at91/pm.c 2010-08-13 18:34:40.000000000 -0400 461+++ linux-2.6.32.21/arch/arm/mach-at91/pm.c 2010-09-13 08:10:04.000000000 -0400
303@@ -348,7 +348,7 @@ static void at91_pm_end(void) 462@@ -348,7 +348,7 @@ static void at91_pm_end(void)
304 } 463 }
305 464
@@ -310,8 +469,8 @@ diff -urNp linux-2.6.32.21/arch/arm/mach-at91/pm.c linux-2.6.32.21/arch/arm/mach
310 .begin = at91_pm_begin, 469 .begin = at91_pm_begin,
311 .enter = at91_pm_enter, 470 .enter = at91_pm_enter,
312diff -urNp linux-2.6.32.21/arch/arm/mach-omap1/pm.c linux-2.6.32.21/arch/arm/mach-omap1/pm.c 471diff -urNp linux-2.6.32.21/arch/arm/mach-omap1/pm.c linux-2.6.32.21/arch/arm/mach-omap1/pm.c
313--- linux-2.6.32.21/arch/arm/mach-omap1/pm.c 2010-08-13 16:24:37.000000000 -0400 472--- linux-2.6.32.21/arch/arm/mach-omap1/pm.c 2010-08-26 19:42:20.000000000 -0400
314+++ linux-2.6.32.21/arch/arm/mach-omap1/pm.c 2010-08-13 18:34:40.000000000 -0400 473+++ linux-2.6.32.21/arch/arm/mach-omap1/pm.c 2010-09-13 08:10:04.000000000 -0400
315@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq 474@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq
316 475
317 476
@@ -322,8 +481,8 @@ diff -urNp linux-2.6.32.21/arch/arm/mach-omap1/pm.c linux-2.6.32.21/arch/arm/mac
322 .enter = omap_pm_enter, 481 .enter = omap_pm_enter,
323 .finish = omap_pm_finish, 482 .finish = omap_pm_finish,
324diff -urNp linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c 483diff -urNp linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c
325--- linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c 2010-08-13 16:24:37.000000000 -0400 484--- linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c 2010-08-26 19:42:20.000000000 -0400
326+++ linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c 2010-08-13 18:34:40.000000000 -0400 485+++ linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c 2010-09-13 08:10:04.000000000 -0400
327@@ -326,7 +326,7 @@ static void omap2_pm_finish(void) 486@@ -326,7 +326,7 @@ static void omap2_pm_finish(void)
328 enable_hlt(); 487 enable_hlt();
329 } 488 }
@@ -334,8 +493,8 @@ diff -urNp linux-2.6.32.21/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.21/arch/arm
334 .enter = omap2_pm_enter, 493 .enter = omap2_pm_enter,
335 .finish = omap2_pm_finish, 494 .finish = omap2_pm_finish,
336diff -urNp linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c 495diff -urNp linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c
337--- linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c 2010-08-13 16:24:37.000000000 -0400 496--- linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c 2010-08-26 19:42:20.000000000 -0400
338+++ linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c 2010-08-13 18:34:40.000000000 -0400 497+++ linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c 2010-09-13 08:10:04.000000000 -0400
339@@ -401,7 +401,7 @@ static void omap3_pm_end(void) 498@@ -401,7 +401,7 @@ static void omap3_pm_end(void)
340 return; 499 return;
341 } 500 }
@@ -346,8 +505,8 @@ diff -urNp linux-2.6.32.21/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.21/arch/arm
346 .end = omap3_pm_end, 505 .end = omap3_pm_end,
347 .prepare = omap3_pm_prepare, 506 .prepare = omap3_pm_prepare,
348diff -urNp linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c 507diff -urNp linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c
349--- linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c 2010-08-13 16:24:37.000000000 -0400 508--- linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c 2010-08-26 19:42:20.000000000 -0400
350+++ linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c 2010-08-13 18:34:40.000000000 -0400 509+++ linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c 2010-09-13 08:10:04.000000000 -0400
351@@ -116,7 +116,7 @@ static int pnx4008_pm_valid(suspend_stat 510@@ -116,7 +116,7 @@ static int pnx4008_pm_valid(suspend_stat
352 (state == PM_SUSPEND_MEM); 511 (state == PM_SUSPEND_MEM);
353 } 512 }
@@ -358,8 +517,8 @@ diff -urNp linux-2.6.32.21/arch/arm/mach-pnx4008/pm.c linux-2.6.32.21/arch/arm/m
358 .valid = pnx4008_pm_valid, 517 .valid = pnx4008_pm_valid,
359 }; 518 };
360diff -urNp linux-2.6.32.21/arch/arm/mach-pxa/pm.c linux-2.6.32.21/arch/arm/mach-pxa/pm.c 519diff -urNp linux-2.6.32.21/arch/arm/mach-pxa/pm.c linux-2.6.32.21/arch/arm/mach-pxa/pm.c
361--- linux-2.6.32.21/arch/arm/mach-pxa/pm.c 2010-08-13 16:24:37.000000000 -0400 520--- linux-2.6.32.21/arch/arm/mach-pxa/pm.c 2010-08-26 19:42:20.000000000 -0400
362+++ linux-2.6.32.21/arch/arm/mach-pxa/pm.c 2010-08-13 18:34:40.000000000 -0400 521+++ linux-2.6.32.21/arch/arm/mach-pxa/pm.c 2010-09-13 08:10:04.000000000 -0400
363@@ -95,7 +95,7 @@ void pxa_pm_finish(void) 522@@ -95,7 +95,7 @@ void pxa_pm_finish(void)
364 pxa_cpu_pm_fns->finish(); 523 pxa_cpu_pm_fns->finish();
365 } 524 }
@@ -370,8 +529,8 @@ diff -urNp linux-2.6.32.21/arch/arm/mach-pxa/pm.c linux-2.6.32.21/arch/arm/mach-
370 .enter = pxa_pm_enter, 529 .enter = pxa_pm_enter,
371 .prepare = pxa_pm_prepare, 530 .prepare = pxa_pm_prepare,
372diff -urNp linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c 531diff -urNp linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c
373--- linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c 2010-08-13 16:24:37.000000000 -0400 532--- linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c 2010-08-26 19:42:20.000000000 -0400
374+++ linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c 2010-08-13 18:34:40.000000000 -0400 533+++ linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c 2010-09-13 08:10:04.000000000 -0400
375@@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status 534@@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status
376 } 535 }
377 536
@@ -382,8 +541,8 @@ diff -urNp linux-2.6.32.21/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.21/arch/a
382 .finish = pxa_pm_finish, 541 .finish = pxa_pm_finish,
383 .enter = corgi_pxa_pm_enter, 542 .enter = corgi_pxa_pm_enter,
384diff -urNp linux-2.6.32.21/arch/arm/mach-sa1100/pm.c linux-2.6.32.21/arch/arm/mach-sa1100/pm.c 543diff -urNp linux-2.6.32.21/arch/arm/mach-sa1100/pm.c linux-2.6.32.21/arch/arm/mach-sa1100/pm.c
385--- linux-2.6.32.21/arch/arm/mach-sa1100/pm.c 2010-08-13 16:24:37.000000000 -0400 544--- linux-2.6.32.21/arch/arm/mach-sa1100/pm.c 2010-08-26 19:42:20.000000000 -0400
386+++ linux-2.6.32.21/arch/arm/mach-sa1100/pm.c 2010-08-13 18:34:40.000000000 -0400 545+++ linux-2.6.32.21/arch/arm/mach-sa1100/pm.c 2010-09-13 08:10:04.000000000 -0400
387@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp) 546@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp)
388 return virt_to_phys(sp); 547 return virt_to_phys(sp);
389 } 548 }
@@ -394,8 +553,8 @@ diff -urNp linux-2.6.32.21/arch/arm/mach-sa1100/pm.c linux-2.6.32.21/arch/arm/ma
394 .valid = suspend_valid_only_mem, 553 .valid = suspend_valid_only_mem,
395 }; 554 };
396diff -urNp linux-2.6.32.21/arch/arm/mm/fault.c linux-2.6.32.21/arch/arm/mm/fault.c 555diff -urNp linux-2.6.32.21/arch/arm/mm/fault.c linux-2.6.32.21/arch/arm/mm/fault.c
397--- linux-2.6.32.21/arch/arm/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 556--- linux-2.6.32.21/arch/arm/mm/fault.c 2010-08-26 19:42:20.000000000 -0400
398+++ linux-2.6.32.21/arch/arm/mm/fault.c 2010-08-13 18:34:40.000000000 -0400 557+++ linux-2.6.32.21/arch/arm/mm/fault.c 2010-09-13 08:10:04.000000000 -0400
399@@ -166,6 +166,13 @@ __do_user_fault(struct task_struct *tsk, 558@@ -166,6 +166,13 @@ __do_user_fault(struct task_struct *tsk,
400 } 559 }
401 #endif 560 #endif
@@ -445,8 +604,8 @@ diff -urNp linux-2.6.32.21/arch/arm/mm/fault.c linux-2.6.32.21/arch/arm/mm/fault
445 * First Level Translation Fault Handler 604 * First Level Translation Fault Handler
446 * 605 *
447diff -urNp linux-2.6.32.21/arch/arm/mm/mmap.c linux-2.6.32.21/arch/arm/mm/mmap.c 606diff -urNp linux-2.6.32.21/arch/arm/mm/mmap.c linux-2.6.32.21/arch/arm/mm/mmap.c
448--- linux-2.6.32.21/arch/arm/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400 607--- linux-2.6.32.21/arch/arm/mm/mmap.c 2010-08-26 19:42:20.000000000 -0400
449+++ linux-2.6.32.21/arch/arm/mm/mmap.c 2010-08-13 18:34:40.000000000 -0400 608+++ linux-2.6.32.21/arch/arm/mm/mmap.c 2010-09-13 08:10:04.000000000 -0400
450@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp 609@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp
451 if (len > TASK_SIZE) 610 if (len > TASK_SIZE)
452 return -ENOMEM; 611 return -ENOMEM;
@@ -484,8 +643,8 @@ diff -urNp linux-2.6.32.21/arch/arm/mm/mmap.c linux-2.6.32.21/arch/arm/mm/mmap.c
484 goto full_search; 643 goto full_search;
485 } 644 }
486diff -urNp linux-2.6.32.21/arch/arm/plat-s3c/pm.c linux-2.6.32.21/arch/arm/plat-s3c/pm.c 645diff -urNp linux-2.6.32.21/arch/arm/plat-s3c/pm.c linux-2.6.32.21/arch/arm/plat-s3c/pm.c
487--- linux-2.6.32.21/arch/arm/plat-s3c/pm.c 2010-08-13 16:24:37.000000000 -0400 646--- linux-2.6.32.21/arch/arm/plat-s3c/pm.c 2010-08-26 19:42:20.000000000 -0400
488+++ linux-2.6.32.21/arch/arm/plat-s3c/pm.c 2010-08-13 18:34:40.000000000 -0400 647+++ linux-2.6.32.21/arch/arm/plat-s3c/pm.c 2010-09-13 08:10:04.000000000 -0400
489@@ -355,7 +355,7 @@ static void s3c_pm_finish(void) 648@@ -355,7 +355,7 @@ static void s3c_pm_finish(void)
490 s3c_pm_check_cleanup(); 649 s3c_pm_check_cleanup();
491 } 650 }
@@ -496,8 +655,8 @@ diff -urNp linux-2.6.32.21/arch/arm/plat-s3c/pm.c linux-2.6.32.21/arch/arm/plat-
496 .prepare = s3c_pm_prepare, 655 .prepare = s3c_pm_prepare,
497 .finish = s3c_pm_finish, 656 .finish = s3c_pm_finish,
498diff -urNp linux-2.6.32.21/arch/avr32/include/asm/elf.h linux-2.6.32.21/arch/avr32/include/asm/elf.h 657diff -urNp linux-2.6.32.21/arch/avr32/include/asm/elf.h linux-2.6.32.21/arch/avr32/include/asm/elf.h
499--- linux-2.6.32.21/arch/avr32/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 658--- linux-2.6.32.21/arch/avr32/include/asm/elf.h 2010-08-26 19:42:20.000000000 -0400
500+++ linux-2.6.32.21/arch/avr32/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400 659+++ linux-2.6.32.21/arch/avr32/include/asm/elf.h 2010-09-13 08:10:04.000000000 -0400
501@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg 660@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg
502 the loader. We need to make sure that it is out of the way of the program 661 the loader. We need to make sure that it is out of the way of the program
503 that it will "exec", and that there is sufficient room for the brk. */ 662 that it will "exec", and that there is sufficient room for the brk. */
@@ -515,8 +674,8 @@ diff -urNp linux-2.6.32.21/arch/avr32/include/asm/elf.h linux-2.6.32.21/arch/avr
515 /* This yields a mask that user programs can use to figure out what 674 /* This yields a mask that user programs can use to figure out what
516 instruction set this CPU supports. This could be done in user space, 675 instruction set this CPU supports. This could be done in user space,
517diff -urNp linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h 676diff -urNp linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h
518--- linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400 677--- linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h 2010-08-26 19:42:20.000000000 -0400
519+++ linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h 2010-08-13 18:34:40.000000000 -0400 678+++ linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h 2010-09-13 08:10:04.000000000 -0400
520@@ -22,7 +22,8 @@ D(10) KM_IRQ0, 679@@ -22,7 +22,8 @@ D(10) KM_IRQ0,
521 D(11) KM_IRQ1, 680 D(11) KM_IRQ1,
522 D(12) KM_SOFTIRQ0, 681 D(12) KM_SOFTIRQ0,
@@ -528,8 +687,8 @@ diff -urNp linux-2.6.32.21/arch/avr32/include/asm/kmap_types.h linux-2.6.32.21/a
528 687
529 #undef D 688 #undef D
530diff -urNp linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c 689diff -urNp linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c
531--- linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c 2010-08-13 16:24:37.000000000 -0400 690--- linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c 2010-08-26 19:42:20.000000000 -0400
532+++ linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c 2010-08-13 18:34:40.000000000 -0400 691+++ linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c 2010-09-13 08:10:04.000000000 -0400
533@@ -176,7 +176,7 @@ out: 692@@ -176,7 +176,7 @@ out:
534 return 0; 693 return 0;
535 } 694 }
@@ -540,8 +699,8 @@ diff -urNp linux-2.6.32.21/arch/avr32/mach-at32ap/pm.c linux-2.6.32.21/arch/avr3
540 .enter = avr32_pm_enter, 699 .enter = avr32_pm_enter,
541 }; 700 };
542diff -urNp linux-2.6.32.21/arch/avr32/mm/fault.c linux-2.6.32.21/arch/avr32/mm/fault.c 701diff -urNp linux-2.6.32.21/arch/avr32/mm/fault.c linux-2.6.32.21/arch/avr32/mm/fault.c
543--- linux-2.6.32.21/arch/avr32/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 702--- linux-2.6.32.21/arch/avr32/mm/fault.c 2010-08-26 19:42:20.000000000 -0400
544+++ linux-2.6.32.21/arch/avr32/mm/fault.c 2010-08-13 18:34:40.000000000 -0400 703+++ linux-2.6.32.21/arch/avr32/mm/fault.c 2010-09-13 08:10:04.000000000 -0400
545@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru 704@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru
546 705
547 int exception_trace = 1; 706 int exception_trace = 1;
@@ -584,8 +743,8 @@ diff -urNp linux-2.6.32.21/arch/avr32/mm/fault.c linux-2.6.32.21/arch/avr32/mm/f
584 printk("%s%s[%d]: segfault at %08lx pc %08lx " 743 printk("%s%s[%d]: segfault at %08lx pc %08lx "
585 "sp %08lx ecr %lu\n", 744 "sp %08lx ecr %lu\n",
586diff -urNp linux-2.6.32.21/arch/blackfin/kernel/kgdb.c linux-2.6.32.21/arch/blackfin/kernel/kgdb.c 745diff -urNp linux-2.6.32.21/arch/blackfin/kernel/kgdb.c linux-2.6.32.21/arch/blackfin/kernel/kgdb.c
587--- linux-2.6.32.21/arch/blackfin/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 746--- linux-2.6.32.21/arch/blackfin/kernel/kgdb.c 2010-08-26 19:42:20.000000000 -0400
588+++ linux-2.6.32.21/arch/blackfin/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400 747+++ linux-2.6.32.21/arch/blackfin/kernel/kgdb.c 2010-09-13 08:10:04.000000000 -0400
589@@ -428,7 +428,7 @@ int kgdb_arch_handle_exception(int vecto 748@@ -428,7 +428,7 @@ int kgdb_arch_handle_exception(int vecto
590 return -1; /* this means that we do not want to exit from the handler */ 749 return -1; /* this means that we do not want to exit from the handler */
591 } 750 }
@@ -596,8 +755,8 @@ diff -urNp linux-2.6.32.21/arch/blackfin/kernel/kgdb.c linux-2.6.32.21/arch/blac
596 #ifdef CONFIG_SMP 755 #ifdef CONFIG_SMP
597 .flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP, 756 .flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP,
598diff -urNp linux-2.6.32.21/arch/blackfin/mach-common/pm.c linux-2.6.32.21/arch/blackfin/mach-common/pm.c 757diff -urNp linux-2.6.32.21/arch/blackfin/mach-common/pm.c linux-2.6.32.21/arch/blackfin/mach-common/pm.c
599--- linux-2.6.32.21/arch/blackfin/mach-common/pm.c 2010-08-13 16:24:37.000000000 -0400 758--- linux-2.6.32.21/arch/blackfin/mach-common/pm.c 2010-08-26 19:42:20.000000000 -0400
600+++ linux-2.6.32.21/arch/blackfin/mach-common/pm.c 2010-08-13 18:34:40.000000000 -0400 759+++ linux-2.6.32.21/arch/blackfin/mach-common/pm.c 2010-09-13 08:10:04.000000000 -0400
601@@ -255,7 +255,7 @@ static int bfin_pm_enter(suspend_state_t 760@@ -255,7 +255,7 @@ static int bfin_pm_enter(suspend_state_t
602 return 0; 761 return 0;
603 } 762 }
@@ -608,8 +767,8 @@ diff -urNp linux-2.6.32.21/arch/blackfin/mach-common/pm.c linux-2.6.32.21/arch/b
608 .valid = bfin_pm_valid, 767 .valid = bfin_pm_valid,
609 }; 768 };
610diff -urNp linux-2.6.32.21/arch/frv/include/asm/kmap_types.h linux-2.6.32.21/arch/frv/include/asm/kmap_types.h 769diff -urNp linux-2.6.32.21/arch/frv/include/asm/kmap_types.h linux-2.6.32.21/arch/frv/include/asm/kmap_types.h
611--- linux-2.6.32.21/arch/frv/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400 770--- linux-2.6.32.21/arch/frv/include/asm/kmap_types.h 2010-08-26 19:42:20.000000000 -0400
612+++ linux-2.6.32.21/arch/frv/include/asm/kmap_types.h 2010-08-13 18:34:40.000000000 -0400 771+++ linux-2.6.32.21/arch/frv/include/asm/kmap_types.h 2010-09-13 08:10:04.000000000 -0400
613@@ -23,6 +23,7 @@ enum km_type { 772@@ -23,6 +23,7 @@ enum km_type {
614 KM_IRQ1, 773 KM_IRQ1,
615 KM_SOFTIRQ0, 774 KM_SOFTIRQ0,
@@ -619,8 +778,8 @@ diff -urNp linux-2.6.32.21/arch/frv/include/asm/kmap_types.h linux-2.6.32.21/arc
619 }; 778 };
620 779
621diff -urNp linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c 780diff -urNp linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c
622--- linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c 2010-08-13 16:24:37.000000000 -0400 781--- linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c 2010-08-26 19:42:20.000000000 -0400
623+++ linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c 2010-08-13 18:34:40.000000000 -0400 782+++ linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c 2010-09-13 08:10:04.000000000 -0400
624@@ -17,7 +17,7 @@ 783@@ -17,7 +17,7 @@
625 #include <linux/swiotlb.h> 784 #include <linux/swiotlb.h>
626 #include <asm/machvec.h> 785 #include <asm/machvec.h>
@@ -640,8 +799,8 @@ diff -urNp linux-2.6.32.21/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.21/arch
640 if (use_swiotlb(dev)) 799 if (use_swiotlb(dev))
641 return &swiotlb_dma_ops; 800 return &swiotlb_dma_ops;
642diff -urNp linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c 801diff -urNp linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c
643--- linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c 2010-08-13 16:24:37.000000000 -0400 802--- linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c 2010-08-26 19:42:20.000000000 -0400
644+++ linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c 2010-08-13 18:34:40.000000000 -0400 803+++ linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c 2010-09-13 08:10:04.000000000 -0400
645@@ -2097,7 +2097,7 @@ static struct acpi_driver acpi_sba_ioc_d 804@@ -2097,7 +2097,7 @@ static struct acpi_driver acpi_sba_ioc_d
646 }, 805 },
647 }; 806 };
@@ -661,8 +820,8 @@ diff -urNp linux-2.6.32.21/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.21/arch/
661 .free_coherent = sba_free_coherent, 820 .free_coherent = sba_free_coherent,
662 .map_page = sba_map_page, 821 .map_page = sba_map_page,
663diff -urNp linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c 822diff -urNp linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c
664--- linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c 2010-08-13 16:24:37.000000000 -0400 823--- linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c 2010-08-26 19:42:20.000000000 -0400
665+++ linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c 2010-08-13 18:34:40.000000000 -0400 824+++ linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c 2010-09-13 08:10:04.000000000 -0400
666@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_ 825@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_
667 826
668 #define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack)) 827 #define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack))
@@ -678,8 +837,8 @@ diff -urNp linux-2.6.32.21/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.21/arch/ia
678 #include "../../../fs/binfmt_elf.c" 837 #include "../../../fs/binfmt_elf.c"
679 838
680diff -urNp linux-2.6.32.21/arch/ia64/ia32/ia32priv.h linux-2.6.32.21/arch/ia64/ia32/ia32priv.h 839diff -urNp linux-2.6.32.21/arch/ia64/ia32/ia32priv.h linux-2.6.32.21/arch/ia64/ia32/ia32priv.h
681--- linux-2.6.32.21/arch/ia64/ia32/ia32priv.h 2010-08-13 16:24:37.000000000 -0400 840--- linux-2.6.32.21/arch/ia64/ia32/ia32priv.h 2010-08-26 19:42:20.000000000 -0400
682+++ linux-2.6.32.21/arch/ia64/ia32/ia32priv.h 2010-08-13 18:34:40.000000000 -0400 841+++ linux-2.6.32.21/arch/ia64/ia32/ia32priv.h 2010-09-13 08:10:04.000000000 -0400
683@@ -296,7 +296,14 @@ typedef struct compat_siginfo { 842@@ -296,7 +296,14 @@ typedef struct compat_siginfo {
684 #define ELF_DATA ELFDATA2LSB 843 #define ELF_DATA ELFDATA2LSB
685 #define ELF_ARCH EM_386 844 #define ELF_ARCH EM_386
@@ -697,8 +856,8 @@ diff -urNp linux-2.6.32.21/arch/ia64/ia32/ia32priv.h linux-2.6.32.21/arch/ia64/i
697 #define IA32_GATE_END IA32_PAGE_OFFSET + PAGE_SIZE 856 #define IA32_GATE_END IA32_PAGE_OFFSET + PAGE_SIZE
698 857
699diff -urNp linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h 858diff -urNp linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h
700--- linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400 859--- linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h 2010-08-26 19:42:20.000000000 -0400
701+++ linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h 2010-08-13 18:34:40.000000000 -0400 860+++ linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h 2010-09-13 08:10:04.000000000 -0400
702@@ -12,7 +12,7 @@ 861@@ -12,7 +12,7 @@
703 862
704 #define ARCH_HAS_DMA_GET_REQUIRED_MASK 863 #define ARCH_HAS_DMA_GET_REQUIRED_MASK
@@ -743,8 +902,8 @@ diff -urNp linux-2.6.32.21/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.21/a
743 } 902 }
744 903
745diff -urNp linux-2.6.32.21/arch/ia64/include/asm/elf.h linux-2.6.32.21/arch/ia64/include/asm/elf.h 904diff -urNp linux-2.6.32.21/arch/ia64/include/asm/elf.h linux-2.6.32.21/arch/ia64/include/asm/elf.h
746--- linux-2.6.32.21/arch/ia64/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 905--- linux-2.6.32.21/arch/ia64/include/asm/elf.h 2010-08-26 19:42:20.000000000 -0400
747+++ linux-2.6.32.21/arch/ia64/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400 906+++ linux-2.6.32.21/arch/ia64/include/asm/elf.h 2010-09-13 08:10:04.000000000 -0400
748@@ -43,6 +43,13 @@ 907@@ -43,6 +43,13 @@
749 */ 908 */
750 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL) 909 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL)
@@ -760,8 +919,8 @@ diff -urNp linux-2.6.32.21/arch/ia64/include/asm/elf.h linux-2.6.32.21/arch/ia64
760 919
761 /* IA-64 relocations: */ 920 /* IA-64 relocations: */
762diff -urNp linux-2.6.32.21/arch/ia64/include/asm/machvec.h linux-2.6.32.21/arch/ia64/include/asm/machvec.h 921diff -urNp linux-2.6.32.21/arch/ia64/include/asm/machvec.h linux-2.6.32.21/arch/ia64/include/asm/machvec.h
763--- linux-2.6.32.21/arch/ia64/include/asm/machvec.h 2010-08-13 16:24:37.000000000 -0400 922--- linux-2.6.32.21/arch/ia64/include/asm/machvec.h 2010-08-26 19:42:20.000000000 -0400
764+++ linux-2.6.32.21/arch/ia64/include/asm/machvec.h 2010-08-13 18:34:40.000000000 -0400 923+++ linux-2.6.32.21/arch/ia64/include/asm/machvec.h 2010-09-13 08:10:04.000000000 -0400
765@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event 924@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event
766 /* DMA-mapping interface: */ 925 /* DMA-mapping interface: */
767 typedef void ia64_mv_dma_init (void); 926 typedef void ia64_mv_dma_init (void);
@@ -781,8 +940,8 @@ diff -urNp linux-2.6.32.21/arch/ia64/include/asm/machvec.h linux-2.6.32.21/arch/
781 /* 940 /*
782 * Define default versions so we can extend machvec for new platforms without having 941 * Define default versions so we can extend machvec for new platforms without having
783diff -urNp linux-2.6.32.21/arch/ia64/include/asm/pgtable.h linux-2.6.32.21/arch/ia64/include/asm/pgtable.h 942diff -urNp linux-2.6.32.21/arch/ia64/include/asm/pgtable.h linux-2.6.32.21/arch/ia64/include/asm/pgtable.h
784--- linux-2.6.32.21/arch/ia64/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400 943--- linux-2.6.32.21/arch/ia64/include/asm/pgtable.h 2010-08-26 19:42:20.000000000 -0400
785+++ linux-2.6.32.21/arch/ia64/include/asm/pgtable.h 2010-08-13 18:34:40.000000000 -0400 944+++ linux-2.6.32.21/arch/ia64/include/asm/pgtable.h 2010-09-13 08:10:05.000000000 -0400
786@@ -12,7 +12,7 @@ 945@@ -12,7 +12,7 @@
787 * David Mosberger-Tang <davidm@hpl.hp.com> 946 * David Mosberger-Tang <davidm@hpl.hp.com>
788 */ 947 */
@@ -811,8 +970,8 @@ diff -urNp linux-2.6.32.21/arch/ia64/include/asm/pgtable.h linux-2.6.32.21/arch/
811 #define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX) 970 #define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX)
812 #define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX) 971 #define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
813diff -urNp linux-2.6.32.21/arch/ia64/include/asm/uaccess.h linux-2.6.32.21/arch/ia64/include/asm/uaccess.h 972diff -urNp linux-2.6.32.21/arch/ia64/include/asm/uaccess.h linux-2.6.32.21/arch/ia64/include/asm/uaccess.h
814--- linux-2.6.32.21/arch/ia64/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400 973--- linux-2.6.32.21/arch/ia64/include/asm/uaccess.h 2010-08-26 19:42:20.000000000 -0400
815+++ linux-2.6.32.21/arch/ia64/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400 974+++ linux-2.6.32.21/arch/ia64/include/asm/uaccess.h 2010-09-13 08:10:05.000000000 -0400
816@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _ 975@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _
817 const void *__cu_from = (from); \ 976 const void *__cu_from = (from); \
818 long __cu_len = (n); \ 977 long __cu_len = (n); \
@@ -832,8 +991,8 @@ diff -urNp linux-2.6.32.21/arch/ia64/include/asm/uaccess.h linux-2.6.32.21/arch/
832 __cu_len; \ 991 __cu_len; \
833 }) 992 })
834diff -urNp linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c 993diff -urNp linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c
835--- linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c 2010-08-13 16:24:37.000000000 -0400 994--- linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c 2010-08-26 19:42:20.000000000 -0400
836+++ linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c 2010-08-13 18:34:40.000000000 -0400 995+++ linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c 2010-09-13 08:10:05.000000000 -0400
837@@ -3,7 +3,7 @@ 996@@ -3,7 +3,7 @@
838 /* Set this to 1 if there is a HW IOMMU in the system */ 997 /* Set this to 1 if there is a HW IOMMU in the system */
839 int iommu_detected __read_mostly; 998 int iommu_detected __read_mostly;
@@ -853,8 +1012,8 @@ diff -urNp linux-2.6.32.21/arch/ia64/kernel/dma-mapping.c linux-2.6.32.21/arch/i
853 return dma_ops; 1012 return dma_ops;
854 } 1013 }
855diff -urNp linux-2.6.32.21/arch/ia64/kernel/module.c linux-2.6.32.21/arch/ia64/kernel/module.c 1014diff -urNp linux-2.6.32.21/arch/ia64/kernel/module.c linux-2.6.32.21/arch/ia64/kernel/module.c
856--- linux-2.6.32.21/arch/ia64/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 1015--- linux-2.6.32.21/arch/ia64/kernel/module.c 2010-08-26 19:42:20.000000000 -0400
857+++ linux-2.6.32.21/arch/ia64/kernel/module.c 2010-08-13 18:34:40.000000000 -0400 1016+++ linux-2.6.32.21/arch/ia64/kernel/module.c 2010-09-13 08:10:05.000000000 -0400
858@@ -315,8 +315,7 @@ module_alloc (unsigned long size) 1017@@ -315,8 +315,7 @@ module_alloc (unsigned long size)
859 void 1018 void
860 module_free (struct module *mod, void *module_region) 1019 module_free (struct module *mod, void *module_region)
@@ -944,8 +1103,8 @@ diff -urNp linux-2.6.32.21/arch/ia64/kernel/module.c linux-2.6.32.21/arch/ia64/k
944 DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp); 1103 DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp);
945 } 1104 }
946diff -urNp linux-2.6.32.21/arch/ia64/kernel/pci-dma.c linux-2.6.32.21/arch/ia64/kernel/pci-dma.c 1105diff -urNp linux-2.6.32.21/arch/ia64/kernel/pci-dma.c linux-2.6.32.21/arch/ia64/kernel/pci-dma.c
947--- linux-2.6.32.21/arch/ia64/kernel/pci-dma.c 2010-08-13 16:24:37.000000000 -0400 1106--- linux-2.6.32.21/arch/ia64/kernel/pci-dma.c 2010-08-26 19:42:20.000000000 -0400
948+++ linux-2.6.32.21/arch/ia64/kernel/pci-dma.c 2010-08-13 18:34:40.000000000 -0400 1107+++ linux-2.6.32.21/arch/ia64/kernel/pci-dma.c 2010-09-13 08:10:05.000000000 -0400
949@@ -43,7 +43,7 @@ struct device fallback_dev = { 1108@@ -43,7 +43,7 @@ struct device fallback_dev = {
950 .dma_mask = &fallback_dev.coherent_dma_mask, 1109 .dma_mask = &fallback_dev.coherent_dma_mask,
951 }; 1110 };
@@ -998,8 +1157,8 @@ diff -urNp linux-2.6.32.21/arch/ia64/kernel/pci-dma.c linux-2.6.32.21/arch/ia64/
998 /* 1157 /*
999 * The order of these functions is important for 1158 * The order of these functions is important for
1000diff -urNp linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c 1159diff -urNp linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c
1001--- linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c 2010-08-13 16:24:37.000000000 -0400 1160--- linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c 2010-08-26 19:42:20.000000000 -0400
1002+++ linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c 2010-08-13 18:34:40.000000000 -0400 1161+++ linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c 2010-09-13 08:10:05.000000000 -0400
1003@@ -21,7 +21,7 @@ static void *ia64_swiotlb_alloc_coherent 1162@@ -21,7 +21,7 @@ static void *ia64_swiotlb_alloc_coherent
1004 return swiotlb_alloc_coherent(dev, size, dma_handle, gfp); 1163 return swiotlb_alloc_coherent(dev, size, dma_handle, gfp);
1005 } 1164 }
@@ -1010,8 +1169,8 @@ diff -urNp linux-2.6.32.21/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.21/arch/i
1010 .free_coherent = swiotlb_free_coherent, 1169 .free_coherent = swiotlb_free_coherent,
1011 .map_page = swiotlb_map_page, 1170 .map_page = swiotlb_map_page,
1012diff -urNp linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c 1171diff -urNp linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c
1013--- linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c 2010-08-13 16:24:37.000000000 -0400 1172--- linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c 2010-08-26 19:42:20.000000000 -0400
1014+++ linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c 2010-08-13 18:34:40.000000000 -0400 1173+++ linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c 2010-09-13 08:10:05.000000000 -0400
1015@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil 1174@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil
1016 if (REGION_NUMBER(addr) == RGN_HPAGE) 1175 if (REGION_NUMBER(addr) == RGN_HPAGE)
1017 addr = 0; 1176 addr = 0;
@@ -1039,8 +1198,8 @@ diff -urNp linux-2.6.32.21/arch/ia64/kernel/sys_ia64.c linux-2.6.32.21/arch/ia64
1039 } 1198 }
1040 return -ENOMEM; 1199 return -ENOMEM;
1041diff -urNp linux-2.6.32.21/arch/ia64/kernel/topology.c linux-2.6.32.21/arch/ia64/kernel/topology.c 1200diff -urNp linux-2.6.32.21/arch/ia64/kernel/topology.c linux-2.6.32.21/arch/ia64/kernel/topology.c
1042--- linux-2.6.32.21/arch/ia64/kernel/topology.c 2010-08-13 16:24:37.000000000 -0400 1201--- linux-2.6.32.21/arch/ia64/kernel/topology.c 2010-08-26 19:42:20.000000000 -0400
1043+++ linux-2.6.32.21/arch/ia64/kernel/topology.c 2010-08-13 18:34:40.000000000 -0400 1202+++ linux-2.6.32.21/arch/ia64/kernel/topology.c 2010-09-13 08:10:05.000000000 -0400
1044@@ -282,7 +282,7 @@ static ssize_t cache_show(struct kobject 1203@@ -282,7 +282,7 @@ static ssize_t cache_show(struct kobject
1045 return ret; 1204 return ret;
1046 } 1205 }
@@ -1051,8 +1210,8 @@ diff -urNp linux-2.6.32.21/arch/ia64/kernel/topology.c linux-2.6.32.21/arch/ia64
1051 }; 1210 };
1052 1211
1053diff -urNp linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S 1212diff -urNp linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S
1054--- linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S 2010-08-13 16:24:37.000000000 -0400 1213--- linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S 2010-08-26 19:42:20.000000000 -0400
1055+++ linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S 2010-08-13 18:34:40.000000000 -0400 1214+++ linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S 2010-09-13 08:10:05.000000000 -0400
1056@@ -190,7 +190,7 @@ SECTIONS 1215@@ -190,7 +190,7 @@ SECTIONS
1057 /* Per-cpu data: */ 1216 /* Per-cpu data: */
1058 . = ALIGN(PERCPU_PAGE_SIZE); 1217 . = ALIGN(PERCPU_PAGE_SIZE);
@@ -1063,8 +1222,8 @@ diff -urNp linux-2.6.32.21/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.21/arch/i
1063 * into percpu page size 1222 * into percpu page size
1064 */ 1223 */
1065diff -urNp linux-2.6.32.21/arch/ia64/mm/fault.c linux-2.6.32.21/arch/ia64/mm/fault.c 1224diff -urNp linux-2.6.32.21/arch/ia64/mm/fault.c linux-2.6.32.21/arch/ia64/mm/fault.c
1066--- linux-2.6.32.21/arch/ia64/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 1225--- linux-2.6.32.21/arch/ia64/mm/fault.c 2010-08-26 19:42:20.000000000 -0400
1067+++ linux-2.6.32.21/arch/ia64/mm/fault.c 2010-08-13 18:34:40.000000000 -0400 1226+++ linux-2.6.32.21/arch/ia64/mm/fault.c 2010-09-13 08:10:05.000000000 -0400
1068@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned 1227@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned
1069 return pte_present(pte); 1228 return pte_present(pte);
1070 } 1229 }
@@ -1115,8 +1274,8 @@ diff -urNp linux-2.6.32.21/arch/ia64/mm/fault.c linux-2.6.32.21/arch/ia64/mm/fau
1115 /* 1274 /*
1116 * If for any reason at all we couldn't handle the fault, make 1275 * If for any reason at all we couldn't handle the fault, make
1117diff -urNp linux-2.6.32.21/arch/ia64/mm/init.c linux-2.6.32.21/arch/ia64/mm/init.c 1276diff -urNp linux-2.6.32.21/arch/ia64/mm/init.c linux-2.6.32.21/arch/ia64/mm/init.c
1118--- linux-2.6.32.21/arch/ia64/mm/init.c 2010-08-13 16:24:37.000000000 -0400 1277--- linux-2.6.32.21/arch/ia64/mm/init.c 2010-08-26 19:42:20.000000000 -0400
1119+++ linux-2.6.32.21/arch/ia64/mm/init.c 2010-08-13 18:34:40.000000000 -0400 1278+++ linux-2.6.32.21/arch/ia64/mm/init.c 2010-09-13 08:10:05.000000000 -0400
1120@@ -122,6 +122,19 @@ ia64_init_addr_space (void) 1279@@ -122,6 +122,19 @@ ia64_init_addr_space (void)
1121 vma->vm_start = current->thread.rbs_bot & PAGE_MASK; 1280 vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
1122 vma->vm_end = vma->vm_start + PAGE_SIZE; 1281 vma->vm_end = vma->vm_start + PAGE_SIZE;
@@ -1138,8 +1297,8 @@ diff -urNp linux-2.6.32.21/arch/ia64/mm/init.c linux-2.6.32.21/arch/ia64/mm/init
1138 down_write(&current->mm->mmap_sem); 1297 down_write(&current->mm->mmap_sem);
1139 if (insert_vm_struct(current->mm, vma)) { 1298 if (insert_vm_struct(current->mm, vma)) {
1140diff -urNp linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c 1299diff -urNp linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c
1141--- linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c 2010-08-13 16:24:37.000000000 -0400 1300--- linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c 2010-08-26 19:42:20.000000000 -0400
1142+++ linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c 2010-08-13 18:34:40.000000000 -0400 1301+++ linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c 2010-09-13 08:10:05.000000000 -0400
1143@@ -464,7 +464,7 @@ int sn_pci_legacy_write(struct pci_bus * 1302@@ -464,7 +464,7 @@ int sn_pci_legacy_write(struct pci_bus *
1144 return ret; 1303 return ret;
1145 } 1304 }
@@ -1150,8 +1309,8 @@ diff -urNp linux-2.6.32.21/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.21/arch/ia64/
1150 .free_coherent = sn_dma_free_coherent, 1309 .free_coherent = sn_dma_free_coherent,
1151 .map_page = sn_dma_map_page, 1310 .map_page = sn_dma_map_page,
1152diff -urNp linux-2.6.32.21/arch/m32r/lib/usercopy.c linux-2.6.32.21/arch/m32r/lib/usercopy.c 1311diff -urNp linux-2.6.32.21/arch/m32r/lib/usercopy.c linux-2.6.32.21/arch/m32r/lib/usercopy.c
1153--- linux-2.6.32.21/arch/m32r/lib/usercopy.c 2010-08-13 16:24:37.000000000 -0400 1312--- linux-2.6.32.21/arch/m32r/lib/usercopy.c 2010-08-26 19:42:20.000000000 -0400
1154+++ linux-2.6.32.21/arch/m32r/lib/usercopy.c 2010-08-13 18:34:40.000000000 -0400 1313+++ linux-2.6.32.21/arch/m32r/lib/usercopy.c 2010-09-13 08:10:05.000000000 -0400
1155@@ -14,6 +14,9 @@ 1314@@ -14,6 +14,9 @@
1156 unsigned long 1315 unsigned long
1157 __generic_copy_to_user(void __user *to, const void *from, unsigned long n) 1316 __generic_copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -1173,8 +1332,8 @@ diff -urNp linux-2.6.32.21/arch/m32r/lib/usercopy.c linux-2.6.32.21/arch/m32r/li
1173 if (access_ok(VERIFY_READ, from, n)) 1332 if (access_ok(VERIFY_READ, from, n))
1174 __copy_user_zeroing(to,from,n); 1333 __copy_user_zeroing(to,from,n);
1175diff -urNp linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c 1334diff -urNp linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c
1176--- linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c 2010-08-13 16:24:37.000000000 -0400 1335--- linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c 2010-08-26 19:42:20.000000000 -0400
1177+++ linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c 2010-08-13 18:34:40.000000000 -0400 1336+++ linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c 2010-09-13 08:10:05.000000000 -0400
1178@@ -78,7 +78,7 @@ static void db1x_pm_end(void) 1337@@ -78,7 +78,7 @@ static void db1x_pm_end(void)
1179 1338
1180 } 1339 }
@@ -1185,8 +1344,8 @@ diff -urNp linux-2.6.32.21/arch/mips/alchemy/devboards/pm.c linux-2.6.32.21/arch
1185 .begin = db1x_pm_begin, 1344 .begin = db1x_pm_begin,
1186 .enter = db1x_pm_enter, 1345 .enter = db1x_pm_enter,
1187diff -urNp linux-2.6.32.21/arch/mips/include/asm/elf.h linux-2.6.32.21/arch/mips/include/asm/elf.h 1346diff -urNp linux-2.6.32.21/arch/mips/include/asm/elf.h linux-2.6.32.21/arch/mips/include/asm/elf.h
1188--- linux-2.6.32.21/arch/mips/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 1347--- linux-2.6.32.21/arch/mips/include/asm/elf.h 2010-08-26 19:42:20.000000000 -0400
1189+++ linux-2.6.32.21/arch/mips/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400 1348+++ linux-2.6.32.21/arch/mips/include/asm/elf.h 2010-09-13 08:10:05.000000000 -0400
1190@@ -368,4 +368,11 @@ extern int dump_task_fpu(struct task_str 1349@@ -368,4 +368,11 @@ extern int dump_task_fpu(struct task_str
1191 #define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2) 1350 #define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2)
1192 #endif 1351 #endif
@@ -1200,8 +1359,8 @@ diff -urNp linux-2.6.32.21/arch/mips/include/asm/elf.h linux-2.6.32.21/arch/mips
1200+ 1359+
1201 #endif /* _ASM_ELF_H */ 1360 #endif /* _ASM_ELF_H */
1202diff -urNp linux-2.6.32.21/arch/mips/include/asm/page.h linux-2.6.32.21/arch/mips/include/asm/page.h 1361diff -urNp linux-2.6.32.21/arch/mips/include/asm/page.h linux-2.6.32.21/arch/mips/include/asm/page.h
1203--- linux-2.6.32.21/arch/mips/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400 1362--- linux-2.6.32.21/arch/mips/include/asm/page.h 2010-08-26 19:42:20.000000000 -0400
1204+++ linux-2.6.32.21/arch/mips/include/asm/page.h 2010-08-13 18:34:40.000000000 -0400 1363+++ linux-2.6.32.21/arch/mips/include/asm/page.h 2010-09-13 08:10:05.000000000 -0400
1205@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa 1364@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa
1206 #ifdef CONFIG_CPU_MIPS32 1365 #ifdef CONFIG_CPU_MIPS32
1207 typedef struct { unsigned long pte_low, pte_high; } pte_t; 1366 typedef struct { unsigned long pte_low, pte_high; } pte_t;
@@ -1212,8 +1371,8 @@ diff -urNp linux-2.6.32.21/arch/mips/include/asm/page.h linux-2.6.32.21/arch/mip
1212 typedef struct { unsigned long long pte; } pte_t; 1371 typedef struct { unsigned long long pte; } pte_t;
1213 #define pte_val(x) ((x).pte) 1372 #define pte_val(x) ((x).pte)
1214diff -urNp linux-2.6.32.21/arch/mips/include/asm/system.h linux-2.6.32.21/arch/mips/include/asm/system.h 1373diff -urNp linux-2.6.32.21/arch/mips/include/asm/system.h linux-2.6.32.21/arch/mips/include/asm/system.h
1215--- linux-2.6.32.21/arch/mips/include/asm/system.h 2010-08-13 16:24:37.000000000 -0400 1374--- linux-2.6.32.21/arch/mips/include/asm/system.h 2010-08-26 19:42:20.000000000 -0400
1216+++ linux-2.6.32.21/arch/mips/include/asm/system.h 2010-08-13 18:34:40.000000000 -0400 1375+++ linux-2.6.32.21/arch/mips/include/asm/system.h 2010-09-13 08:10:05.000000000 -0400
1217@@ -230,6 +230,6 @@ extern void per_cpu_trap_init(void); 1376@@ -230,6 +230,6 @@ extern void per_cpu_trap_init(void);
1218 */ 1377 */
1219 #define __ARCH_WANT_UNLOCKED_CTXSW 1378 #define __ARCH_WANT_UNLOCKED_CTXSW
@@ -1223,8 +1382,8 @@ diff -urNp linux-2.6.32.21/arch/mips/include/asm/system.h linux-2.6.32.21/arch/m
1223 1382
1224 #endif /* _ASM_SYSTEM_H */ 1383 #endif /* _ASM_SYSTEM_H */
1225diff -urNp linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c 1384diff -urNp linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c
1226--- linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c 2010-08-13 16:24:37.000000000 -0400 1385--- linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c 2010-08-26 19:42:20.000000000 -0400
1227+++ linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c 2010-08-13 18:34:40.000000000 -0400 1386+++ linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c 2010-09-13 08:10:05.000000000 -0400
1228@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 1387@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
1229 #undef ELF_ET_DYN_BASE 1388 #undef ELF_ET_DYN_BASE
1230 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2) 1389 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1240,8 +1399,8 @@ diff -urNp linux-2.6.32.21/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.21/arch
1240 #include <linux/module.h> 1399 #include <linux/module.h>
1241 #include <linux/elfcore.h> 1400 #include <linux/elfcore.h>
1242diff -urNp linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c 1401diff -urNp linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c
1243--- linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c 2010-08-13 16:24:37.000000000 -0400 1402--- linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c 2010-08-26 19:42:20.000000000 -0400
1244+++ linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c 2010-08-13 18:34:40.000000000 -0400 1403+++ linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c 2010-09-13 08:10:05.000000000 -0400
1245@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 1404@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
1246 #undef ELF_ET_DYN_BASE 1405 #undef ELF_ET_DYN_BASE
1247 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2) 1406 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1257,8 +1416,8 @@ diff -urNp linux-2.6.32.21/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.21/arch
1257 1416
1258 /* 1417 /*
1259diff -urNp linux-2.6.32.21/arch/mips/kernel/kgdb.c linux-2.6.32.21/arch/mips/kernel/kgdb.c 1418diff -urNp linux-2.6.32.21/arch/mips/kernel/kgdb.c linux-2.6.32.21/arch/mips/kernel/kgdb.c
1260--- linux-2.6.32.21/arch/mips/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 1419--- linux-2.6.32.21/arch/mips/kernel/kgdb.c 2010-08-26 19:42:20.000000000 -0400
1261+++ linux-2.6.32.21/arch/mips/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400 1420+++ linux-2.6.32.21/arch/mips/kernel/kgdb.c 2010-09-13 08:10:05.000000000 -0400
1262@@ -245,6 +245,7 @@ int kgdb_arch_handle_exception(int vecto 1421@@ -245,6 +245,7 @@ int kgdb_arch_handle_exception(int vecto
1263 return -1; 1422 return -1;
1264 } 1423 }
@@ -1268,8 +1427,8 @@ diff -urNp linux-2.6.32.21/arch/mips/kernel/kgdb.c linux-2.6.32.21/arch/mips/ker
1268 1427
1269 /* 1428 /*
1270diff -urNp linux-2.6.32.21/arch/mips/kernel/process.c linux-2.6.32.21/arch/mips/kernel/process.c 1429diff -urNp linux-2.6.32.21/arch/mips/kernel/process.c linux-2.6.32.21/arch/mips/kernel/process.c
1271--- linux-2.6.32.21/arch/mips/kernel/process.c 2010-08-13 16:24:37.000000000 -0400 1430--- linux-2.6.32.21/arch/mips/kernel/process.c 2010-08-26 19:42:20.000000000 -0400
1272+++ linux-2.6.32.21/arch/mips/kernel/process.c 2010-08-13 18:34:40.000000000 -0400 1431+++ linux-2.6.32.21/arch/mips/kernel/process.c 2010-09-13 08:10:05.000000000 -0400
1273@@ -470,15 +470,3 @@ unsigned long get_wchan(struct task_stru 1432@@ -470,15 +470,3 @@ unsigned long get_wchan(struct task_stru
1274 out: 1433 out:
1275 return pc; 1434 return pc;
@@ -1287,8 +1446,8 @@ diff -urNp linux-2.6.32.21/arch/mips/kernel/process.c linux-2.6.32.21/arch/mips/
1287- return sp & ALMASK; 1446- return sp & ALMASK;
1288-} 1447-}
1289diff -urNp linux-2.6.32.21/arch/mips/kernel/syscall.c linux-2.6.32.21/arch/mips/kernel/syscall.c 1448diff -urNp linux-2.6.32.21/arch/mips/kernel/syscall.c linux-2.6.32.21/arch/mips/kernel/syscall.c
1290--- linux-2.6.32.21/arch/mips/kernel/syscall.c 2010-08-13 16:24:37.000000000 -0400 1449--- linux-2.6.32.21/arch/mips/kernel/syscall.c 2010-08-26 19:42:20.000000000 -0400
1291+++ linux-2.6.32.21/arch/mips/kernel/syscall.c 2010-08-13 18:34:40.000000000 -0400 1450+++ linux-2.6.32.21/arch/mips/kernel/syscall.c 2010-09-13 08:10:05.000000000 -0400
1292@@ -102,6 +102,11 @@ unsigned long arch_get_unmapped_area(str 1451@@ -102,6 +102,11 @@ unsigned long arch_get_unmapped_area(str
1293 do_color_align = 0; 1452 do_color_align = 0;
1294 if (filp || (flags & MAP_SHARED)) 1453 if (filp || (flags & MAP_SHARED))
@@ -1311,8 +1470,8 @@ diff -urNp linux-2.6.32.21/arch/mips/kernel/syscall.c linux-2.6.32.21/arch/mips/
1311 addr = COLOUR_ALIGN(addr, pgoff); 1470 addr = COLOUR_ALIGN(addr, pgoff);
1312 else 1471 else
1313diff -urNp linux-2.6.32.21/arch/mips/mm/fault.c linux-2.6.32.21/arch/mips/mm/fault.c 1472diff -urNp linux-2.6.32.21/arch/mips/mm/fault.c linux-2.6.32.21/arch/mips/mm/fault.c
1314--- linux-2.6.32.21/arch/mips/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 1473--- linux-2.6.32.21/arch/mips/mm/fault.c 2010-08-26 19:42:20.000000000 -0400
1315+++ linux-2.6.32.21/arch/mips/mm/fault.c 2010-08-13 18:34:40.000000000 -0400 1474+++ linux-2.6.32.21/arch/mips/mm/fault.c 2010-09-13 08:10:05.000000000 -0400
1316@@ -26,6 +26,23 @@ 1475@@ -26,6 +26,23 @@
1317 #include <asm/ptrace.h> 1476 #include <asm/ptrace.h>
1318 #include <asm/highmem.h> /* For VMALLOC_END */ 1477 #include <asm/highmem.h> /* For VMALLOC_END */
@@ -1338,8 +1497,8 @@ diff -urNp linux-2.6.32.21/arch/mips/mm/fault.c linux-2.6.32.21/arch/mips/mm/fau
1338 * This routine handles page faults. It determines the address, 1497 * This routine handles page faults. It determines the address,
1339 * and the problem, and then passes it off to one of the appropriate 1498 * and the problem, and then passes it off to one of the appropriate
1340diff -urNp linux-2.6.32.21/arch/parisc/include/asm/elf.h linux-2.6.32.21/arch/parisc/include/asm/elf.h 1499diff -urNp linux-2.6.32.21/arch/parisc/include/asm/elf.h linux-2.6.32.21/arch/parisc/include/asm/elf.h
1341--- linux-2.6.32.21/arch/parisc/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 1500--- linux-2.6.32.21/arch/parisc/include/asm/elf.h 2010-08-26 19:42:20.000000000 -0400
1342+++ linux-2.6.32.21/arch/parisc/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400 1501+++ linux-2.6.32.21/arch/parisc/include/asm/elf.h 2010-09-13 08:10:05.000000000 -0400
1343@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration.. 1502@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration..
1344 1503
1345 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000) 1504 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000)
@@ -1355,8 +1514,8 @@ diff -urNp linux-2.6.32.21/arch/parisc/include/asm/elf.h linux-2.6.32.21/arch/pa
1355 instruction set this CPU supports. This could be done in user space, 1514 instruction set this CPU supports. This could be done in user space,
1356 but it's not easy, and we've already done it here. */ 1515 but it's not easy, and we've already done it here. */
1357diff -urNp linux-2.6.32.21/arch/parisc/include/asm/pgtable.h linux-2.6.32.21/arch/parisc/include/asm/pgtable.h 1516diff -urNp linux-2.6.32.21/arch/parisc/include/asm/pgtable.h linux-2.6.32.21/arch/parisc/include/asm/pgtable.h
1358--- linux-2.6.32.21/arch/parisc/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400 1517--- linux-2.6.32.21/arch/parisc/include/asm/pgtable.h 2010-08-26 19:42:20.000000000 -0400
1359+++ linux-2.6.32.21/arch/parisc/include/asm/pgtable.h 2010-08-13 18:34:40.000000000 -0400 1518+++ linux-2.6.32.21/arch/parisc/include/asm/pgtable.h 2010-09-13 08:10:05.000000000 -0400
1360@@ -207,6 +207,17 @@ 1519@@ -207,6 +207,17 @@
1361 #define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED) 1520 #define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
1362 #define PAGE_COPY PAGE_EXECREAD 1521 #define PAGE_COPY PAGE_EXECREAD
@@ -1376,8 +1535,8 @@ diff -urNp linux-2.6.32.21/arch/parisc/include/asm/pgtable.h linux-2.6.32.21/arc
1376 #define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE) 1535 #define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE)
1377 #define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE) 1536 #define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE)
1378diff -urNp linux-2.6.32.21/arch/parisc/kernel/module.c linux-2.6.32.21/arch/parisc/kernel/module.c 1537diff -urNp linux-2.6.32.21/arch/parisc/kernel/module.c linux-2.6.32.21/arch/parisc/kernel/module.c
1379--- linux-2.6.32.21/arch/parisc/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 1538--- linux-2.6.32.21/arch/parisc/kernel/module.c 2010-08-26 19:42:20.000000000 -0400
1380+++ linux-2.6.32.21/arch/parisc/kernel/module.c 2010-08-13 18:34:40.000000000 -0400 1539+++ linux-2.6.32.21/arch/parisc/kernel/module.c 2010-09-13 08:10:05.000000000 -0400
1381@@ -95,16 +95,38 @@ 1540@@ -95,16 +95,38 @@
1382 1541
1383 /* three functions to determine where in the module core 1542 /* three functions to determine where in the module core
@@ -1479,8 +1638,8 @@ diff -urNp linux-2.6.32.21/arch/parisc/kernel/module.c linux-2.6.32.21/arch/pari
1479 DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n", 1638 DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n",
1480 me->arch.unwind_section, table, end, gp); 1639 me->arch.unwind_section, table, end, gp);
1481diff -urNp linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c 1640diff -urNp linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c
1482--- linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c 2010-08-13 16:24:37.000000000 -0400 1641--- linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c 2010-08-26 19:42:20.000000000 -0400
1483+++ linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c 2010-08-13 18:34:40.000000000 -0400 1642+++ linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c 2010-09-13 08:10:05.000000000 -0400
1484@@ -98,7 +98,7 @@ unsigned long arch_get_unmapped_area(str 1643@@ -98,7 +98,7 @@ unsigned long arch_get_unmapped_area(str
1485 if (flags & MAP_FIXED) 1644 if (flags & MAP_FIXED)
1486 return addr; 1645 return addr;
@@ -1491,8 +1650,8 @@ diff -urNp linux-2.6.32.21/arch/parisc/kernel/sys_parisc.c linux-2.6.32.21/arch/
1491 if (filp) { 1650 if (filp) {
1492 addr = get_shared_area(filp->f_mapping, addr, len, pgoff); 1651 addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
1493diff -urNp linux-2.6.32.21/arch/parisc/kernel/traps.c linux-2.6.32.21/arch/parisc/kernel/traps.c 1652diff -urNp linux-2.6.32.21/arch/parisc/kernel/traps.c linux-2.6.32.21/arch/parisc/kernel/traps.c
1494--- linux-2.6.32.21/arch/parisc/kernel/traps.c 2010-08-13 16:24:37.000000000 -0400 1653--- linux-2.6.32.21/arch/parisc/kernel/traps.c 2010-08-26 19:42:20.000000000 -0400
1495+++ linux-2.6.32.21/arch/parisc/kernel/traps.c 2010-08-13 18:34:40.000000000 -0400 1654+++ linux-2.6.32.21/arch/parisc/kernel/traps.c 2010-09-13 08:10:05.000000000 -0400
1496@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod 1655@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod
1497 1656
1498 down_read(&current->mm->mmap_sem); 1657 down_read(&current->mm->mmap_sem);
@@ -1505,8 +1664,8 @@ diff -urNp linux-2.6.32.21/arch/parisc/kernel/traps.c linux-2.6.32.21/arch/paris
1505 fault_space = regs->iasq[0]; 1664 fault_space = regs->iasq[0];
1506 1665
1507diff -urNp linux-2.6.32.21/arch/parisc/mm/fault.c linux-2.6.32.21/arch/parisc/mm/fault.c 1666diff -urNp linux-2.6.32.21/arch/parisc/mm/fault.c linux-2.6.32.21/arch/parisc/mm/fault.c
1508--- linux-2.6.32.21/arch/parisc/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 1667--- linux-2.6.32.21/arch/parisc/mm/fault.c 2010-08-26 19:42:20.000000000 -0400
1509+++ linux-2.6.32.21/arch/parisc/mm/fault.c 2010-08-13 18:34:40.000000000 -0400 1668+++ linux-2.6.32.21/arch/parisc/mm/fault.c 2010-09-13 08:10:05.000000000 -0400
1510@@ -15,6 +15,7 @@ 1669@@ -15,6 +15,7 @@
1511 #include <linux/sched.h> 1670 #include <linux/sched.h>
1512 #include <linux/interrupt.h> 1671 #include <linux/interrupt.h>
@@ -1677,8 +1836,8 @@ diff -urNp linux-2.6.32.21/arch/parisc/mm/fault.c linux-2.6.32.21/arch/parisc/mm
1677 /* 1836 /*
1678 * If for any reason at all we couldn't handle the fault, make 1837 * If for any reason at all we couldn't handle the fault, make
1679diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/device.h linux-2.6.32.21/arch/powerpc/include/asm/device.h 1838diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/device.h linux-2.6.32.21/arch/powerpc/include/asm/device.h
1680--- linux-2.6.32.21/arch/powerpc/include/asm/device.h 2010-08-13 16:24:37.000000000 -0400 1839--- linux-2.6.32.21/arch/powerpc/include/asm/device.h 2010-08-26 19:42:20.000000000 -0400
1681+++ linux-2.6.32.21/arch/powerpc/include/asm/device.h 2010-08-13 18:34:40.000000000 -0400 1840+++ linux-2.6.32.21/arch/powerpc/include/asm/device.h 2010-09-13 08:10:05.000000000 -0400
1682@@ -14,7 +14,7 @@ struct dev_archdata { 1841@@ -14,7 +14,7 @@ struct dev_archdata {
1683 struct device_node *of_node; 1842 struct device_node *of_node;
1684 1843
@@ -1689,8 +1848,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/device.h linux-2.6.32.21/arc
1689 /* 1848 /*
1690 * When an iommu is in use, dma_data is used as a ptr to the base of the 1849 * When an iommu is in use, dma_data is used as a ptr to the base of the
1691diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h 1850diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h
1692--- linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400 1851--- linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h 2010-08-26 19:42:20.000000000 -0400
1693+++ linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h 2010-08-13 18:34:40.000000000 -0400 1852+++ linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h 2010-09-13 08:10:05.000000000 -0400
1694@@ -69,9 +69,9 @@ static inline unsigned long device_to_ma 1853@@ -69,9 +69,9 @@ static inline unsigned long device_to_ma
1695 #ifdef CONFIG_PPC64 1854 #ifdef CONFIG_PPC64
1696 extern struct dma_map_ops dma_iommu_ops; 1855 extern struct dma_map_ops dma_iommu_ops;
@@ -1758,8 +1917,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.2
1758 if (dma_ops->mapping_error) 1917 if (dma_ops->mapping_error)
1759 return dma_ops->mapping_error(dev, dma_addr); 1918 return dma_ops->mapping_error(dev, dma_addr);
1760diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/elf.h linux-2.6.32.21/arch/powerpc/include/asm/elf.h 1919diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/elf.h linux-2.6.32.21/arch/powerpc/include/asm/elf.h
1761--- linux-2.6.32.21/arch/powerpc/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 1920--- linux-2.6.32.21/arch/powerpc/include/asm/elf.h 2010-08-26 19:42:20.000000000 -0400
1762+++ linux-2.6.32.21/arch/powerpc/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400 1921+++ linux-2.6.32.21/arch/powerpc/include/asm/elf.h 2010-09-13 08:10:05.000000000 -0400
1763@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E 1922@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
1764 the loader. We need to make sure that it is out of the way of the program 1923 the loader. We need to make sure that it is out of the way of the program
1765 that it will "exec", and that there is sufficient room for the brk. */ 1924 that it will "exec", and that there is sufficient room for the brk. */
@@ -1793,8 +1952,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/elf.h linux-2.6.32.21/arch/p
1793 1952
1794 /* 1953 /*
1795diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/iommu.h linux-2.6.32.21/arch/powerpc/include/asm/iommu.h 1954diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/iommu.h linux-2.6.32.21/arch/powerpc/include/asm/iommu.h
1796--- linux-2.6.32.21/arch/powerpc/include/asm/iommu.h 2010-08-13 16:24:37.000000000 -0400 1955--- linux-2.6.32.21/arch/powerpc/include/asm/iommu.h 2010-08-26 19:42:20.000000000 -0400
1797+++ linux-2.6.32.21/arch/powerpc/include/asm/iommu.h 2010-08-13 18:34:40.000000000 -0400 1956+++ linux-2.6.32.21/arch/powerpc/include/asm/iommu.h 2010-09-13 08:10:05.000000000 -0400
1798@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi 1957@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi
1799 extern void iommu_init_early_dart(void); 1958 extern void iommu_init_early_dart(void);
1800 extern void iommu_init_early_pasemi(void); 1959 extern void iommu_init_early_pasemi(void);
@@ -1806,8 +1965,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/iommu.h linux-2.6.32.21/arch
1806 extern void pci_iommu_init(void); 1965 extern void pci_iommu_init(void);
1807 extern void pci_direct_iommu_init(void); 1966 extern void pci_direct_iommu_init(void);
1808diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h 1967diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h
1809--- linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400 1968--- linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h 2010-08-26 19:42:20.000000000 -0400
1810+++ linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h 2010-08-13 18:34:40.000000000 -0400 1969+++ linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h 2010-09-13 08:10:05.000000000 -0400
1811@@ -26,6 +26,7 @@ enum km_type { 1970@@ -26,6 +26,7 @@ enum km_type {
1812 KM_SOFTIRQ1, 1971 KM_SOFTIRQ1,
1813 KM_PPC_SYNC_PAGE, 1972 KM_PPC_SYNC_PAGE,
@@ -1816,33 +1975,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.21
1816 KM_TYPE_NR 1975 KM_TYPE_NR
1817 }; 1976 };
1818 1977
1819diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/page_64.h linux-2.6.32.21/arch/powerpc/include/asm/page_64.h
1820--- linux-2.6.32.21/arch/powerpc/include/asm/page_64.h 2010-08-13 16:24:37.000000000 -0400
1821+++ linux-2.6.32.21/arch/powerpc/include/asm/page_64.h 2010-08-13 18:34:40.000000000 -0400
1822@@ -180,15 +180,18 @@ do { \
1823 * stack by default, so in the absense of a PT_GNU_STACK program header
1824 * we turn execute permission off.
1825 */
1826-#define VM_STACK_DEFAULT_FLAGS32 (VM_READ | VM_WRITE | VM_EXEC | \
1827- VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
1828+#define VM_STACK_DEFAULT_FLAGS32 \
1829+ (((current->personality & READ_IMPLIES_EXEC) ? VM_EXEC : 0) | \
1830+ VM_READ | VM_WRITE | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
1831
1832 #define VM_STACK_DEFAULT_FLAGS64 (VM_READ | VM_WRITE | \
1833 VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
1834
1835+#ifndef CONFIG_PAX_PAGEEXEC
1836 #define VM_STACK_DEFAULT_FLAGS \
1837 (test_thread_flag(TIF_32BIT) ? \
1838 VM_STACK_DEFAULT_FLAGS32 : VM_STACK_DEFAULT_FLAGS64)
1839+#endif
1840
1841 #include <asm-generic/getorder.h>
1842
1843diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/page.h linux-2.6.32.21/arch/powerpc/include/asm/page.h 1978diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/page.h linux-2.6.32.21/arch/powerpc/include/asm/page.h
1844--- linux-2.6.32.21/arch/powerpc/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400 1979--- linux-2.6.32.21/arch/powerpc/include/asm/page.h 2010-08-26 19:42:20.000000000 -0400
1845+++ linux-2.6.32.21/arch/powerpc/include/asm/page.h 2010-08-13 18:34:40.000000000 -0400 1980+++ linux-2.6.32.21/arch/powerpc/include/asm/page.h 2010-09-13 08:10:05.000000000 -0400
1846@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr; 1981@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr;
1847 * and needs to be executable. This means the whole heap ends 1982 * and needs to be executable. This means the whole heap ends
1848 * up being executable. 1983 * up being executable.
@@ -1865,9 +2000,33 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/page.h linux-2.6.32.21/arch/
1865 #ifndef __ASSEMBLY__ 2000 #ifndef __ASSEMBLY__
1866 2001
1867 #undef STRICT_MM_TYPECHECKS 2002 #undef STRICT_MM_TYPECHECKS
2003diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/page_64.h linux-2.6.32.21/arch/powerpc/include/asm/page_64.h
2004--- linux-2.6.32.21/arch/powerpc/include/asm/page_64.h 2010-08-26 19:42:20.000000000 -0400
2005+++ linux-2.6.32.21/arch/powerpc/include/asm/page_64.h 2010-09-13 08:10:05.000000000 -0400
2006@@ -180,15 +180,18 @@ do { \
2007 * stack by default, so in the absense of a PT_GNU_STACK program header
2008 * we turn execute permission off.
2009 */
2010-#define VM_STACK_DEFAULT_FLAGS32 (VM_READ | VM_WRITE | VM_EXEC | \
2011- VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
2012+#define VM_STACK_DEFAULT_FLAGS32 \
2013+ (((current->personality & READ_IMPLIES_EXEC) ? VM_EXEC : 0) | \
2014+ VM_READ | VM_WRITE | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
2015
2016 #define VM_STACK_DEFAULT_FLAGS64 (VM_READ | VM_WRITE | \
2017 VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
2018
2019+#ifndef CONFIG_PAX_PAGEEXEC
2020 #define VM_STACK_DEFAULT_FLAGS \
2021 (test_thread_flag(TIF_32BIT) ? \
2022 VM_STACK_DEFAULT_FLAGS32 : VM_STACK_DEFAULT_FLAGS64)
2023+#endif
2024
2025 #include <asm-generic/getorder.h>
2026
1868diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/pci.h linux-2.6.32.21/arch/powerpc/include/asm/pci.h 2027diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/pci.h linux-2.6.32.21/arch/powerpc/include/asm/pci.h
1869--- linux-2.6.32.21/arch/powerpc/include/asm/pci.h 2010-08-13 16:24:37.000000000 -0400 2028--- linux-2.6.32.21/arch/powerpc/include/asm/pci.h 2010-08-26 19:42:20.000000000 -0400
1870+++ linux-2.6.32.21/arch/powerpc/include/asm/pci.h 2010-08-13 18:34:40.000000000 -0400 2029+++ linux-2.6.32.21/arch/powerpc/include/asm/pci.h 2010-09-13 08:10:05.000000000 -0400
1871@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq 2030@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq
1872 } 2031 }
1873 2032
@@ -1880,8 +2039,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/pci.h linux-2.6.32.21/arch/p
1880 #define set_pci_dma_ops(d) 2039 #define set_pci_dma_ops(d)
1881 #define get_pci_dma_ops() NULL 2040 #define get_pci_dma_ops() NULL
1882diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h 2041diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h
1883--- linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h 2010-08-13 16:24:37.000000000 -0400 2042--- linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h 2010-08-26 19:42:20.000000000 -0400
1884+++ linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h 2010-08-13 18:34:40.000000000 -0400 2043+++ linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h 2010-09-13 08:10:05.000000000 -0400
1885@@ -21,6 +21,7 @@ 2044@@ -21,6 +21,7 @@
1886 #define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */ 2045 #define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */
1887 #define _PAGE_USER 0x004 /* usermode access allowed */ 2046 #define _PAGE_USER 0x004 /* usermode access allowed */
@@ -1891,8 +2050,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.21
1891 #define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */ 2050 #define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */
1892 #define _PAGE_WRITETHRU 0x040 /* W: cache write-through */ 2051 #define _PAGE_WRITETHRU 0x040 /* W: cache write-through */
1893diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/reg.h linux-2.6.32.21/arch/powerpc/include/asm/reg.h 2052diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/reg.h linux-2.6.32.21/arch/powerpc/include/asm/reg.h
1894--- linux-2.6.32.21/arch/powerpc/include/asm/reg.h 2010-08-13 16:24:37.000000000 -0400 2053--- linux-2.6.32.21/arch/powerpc/include/asm/reg.h 2010-08-26 19:42:20.000000000 -0400
1895+++ linux-2.6.32.21/arch/powerpc/include/asm/reg.h 2010-08-13 18:34:40.000000000 -0400 2054+++ linux-2.6.32.21/arch/powerpc/include/asm/reg.h 2010-09-13 08:10:05.000000000 -0400
1896@@ -191,6 +191,7 @@ 2055@@ -191,6 +191,7 @@
1897 #define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */ 2056 #define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */
1898 #define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */ 2057 #define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */
@@ -1902,8 +2061,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/reg.h linux-2.6.32.21/arch/p
1902 #define DSISR_ISSTORE 0x02000000 /* access was a store */ 2061 #define DSISR_ISSTORE 0x02000000 /* access was a store */
1903 #define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */ 2062 #define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */
1904diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h 2063diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h
1905--- linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h 2010-08-13 16:24:37.000000000 -0400 2064--- linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h 2010-08-26 19:42:20.000000000 -0400
1906+++ linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h 2010-08-13 18:34:40.000000000 -0400 2065+++ linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h 2010-09-13 08:10:05.000000000 -0400
1907@@ -13,7 +13,7 @@ 2066@@ -13,7 +13,7 @@
1908 2067
1909 #include <linux/swiotlb.h> 2068 #include <linux/swiotlb.h>
@@ -1914,8 +2073,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.21/ar
1914 static inline void dma_mark_clean(void *addr, size_t size) {} 2073 static inline void dma_mark_clean(void *addr, size_t size) {}
1915 2074
1916diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h 2075diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h
1917--- linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400 2076--- linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h 2010-08-26 19:42:20.000000000 -0400
1918+++ linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400 2077+++ linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h 2010-09-13 08:10:05.000000000 -0400
1919@@ -13,6 +13,8 @@ 2078@@ -13,6 +13,8 @@
1920 #define VERIFY_READ 0 2079 #define VERIFY_READ 0
1921 #define VERIFY_WRITE 1 2080 #define VERIFY_WRITE 1
@@ -2094,8 +2253,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/include/asm/uaccess.h linux-2.6.32.21/ar
2094 2253
2095 static inline unsigned long clear_user(void __user *addr, unsigned long size) 2254 static inline unsigned long clear_user(void __user *addr, unsigned long size)
2096diff -urNp linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c 2255diff -urNp linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c
2097--- linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c 2010-08-13 16:24:37.000000000 -0400 2256--- linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c 2010-08-26 19:42:20.000000000 -0400
2098+++ linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c 2010-08-13 18:34:40.000000000 -0400 2257+++ linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c 2010-09-13 08:10:05.000000000 -0400
2099@@ -642,7 +642,7 @@ static struct kobj_attribute *cache_inde 2258@@ -642,7 +642,7 @@ static struct kobj_attribute *cache_inde
2100 &cache_assoc_attr, 2259 &cache_assoc_attr,
2101 }; 2260 };
@@ -2105,21 +2264,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.21/arch/
2105 .show = cache_index_show, 2264 .show = cache_index_show,
2106 }; 2265 };
2107 2266
2108diff -urNp linux-2.6.32.21/arch/powerpc/kernel/dma.c linux-2.6.32.21/arch/powerpc/kernel/dma.c
2109--- linux-2.6.32.21/arch/powerpc/kernel/dma.c 2010-08-13 16:24:37.000000000 -0400
2110+++ linux-2.6.32.21/arch/powerpc/kernel/dma.c 2010-08-13 18:34:40.000000000 -0400
2111@@ -134,7 +134,7 @@ static inline void dma_direct_sync_singl
2112 }
2113 #endif
2114
2115-struct dma_map_ops dma_direct_ops = {
2116+const struct dma_map_ops dma_direct_ops = {
2117 .alloc_coherent = dma_direct_alloc_coherent,
2118 .free_coherent = dma_direct_free_coherent,
2119 .map_sg = dma_direct_map_sg,
2120diff -urNp linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c 2267diff -urNp linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c
2121--- linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c 2010-08-13 16:24:37.000000000 -0400 2268--- linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c 2010-08-26 19:42:20.000000000 -0400
2122+++ linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c 2010-08-13 18:34:40.000000000 -0400 2269+++ linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c 2010-09-13 08:10:05.000000000 -0400
2123@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de 2270@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de
2124 } 2271 }
2125 2272
@@ -2130,8 +2277,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.21/arch/
2130 struct iommu_table *tbl = get_iommu_table_base(dev); 2277 struct iommu_table *tbl = get_iommu_table_base(dev);
2131 2278
2132diff -urNp linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c 2279diff -urNp linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c
2133--- linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c 2010-08-13 16:24:37.000000000 -0400 2280--- linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c 2010-08-26 19:42:20.000000000 -0400
2134+++ linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c 2010-08-13 18:34:40.000000000 -0400 2281+++ linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c 2010-09-13 08:10:05.000000000 -0400
2135@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable; 2282@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable;
2136 * map_page, and unmap_page on highmem, use normal dma_ops 2283 * map_page, and unmap_page on highmem, use normal dma_ops
2137 * for everything else. 2284 * for everything else.
@@ -2141,9 +2288,21 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.21/arc
2141 .alloc_coherent = dma_direct_alloc_coherent, 2288 .alloc_coherent = dma_direct_alloc_coherent,
2142 .free_coherent = dma_direct_free_coherent, 2289 .free_coherent = dma_direct_free_coherent,
2143 .map_sg = swiotlb_map_sg_attrs, 2290 .map_sg = swiotlb_map_sg_attrs,
2291diff -urNp linux-2.6.32.21/arch/powerpc/kernel/dma.c linux-2.6.32.21/arch/powerpc/kernel/dma.c
2292--- linux-2.6.32.21/arch/powerpc/kernel/dma.c 2010-08-26 19:42:20.000000000 -0400
2293+++ linux-2.6.32.21/arch/powerpc/kernel/dma.c 2010-09-13 08:10:05.000000000 -0400
2294@@ -134,7 +134,7 @@ static inline void dma_direct_sync_singl
2295 }
2296 #endif
2297
2298-struct dma_map_ops dma_direct_ops = {
2299+const struct dma_map_ops dma_direct_ops = {
2300 .alloc_coherent = dma_direct_alloc_coherent,
2301 .free_coherent = dma_direct_free_coherent,
2302 .map_sg = dma_direct_map_sg,
2144diff -urNp linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S 2303diff -urNp linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S
2145--- linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S 2010-08-13 16:24:37.000000000 -0400 2304--- linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S 2010-08-26 19:42:20.000000000 -0400
2146+++ linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S 2010-08-13 18:34:40.000000000 -0400 2305+++ linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S 2010-09-13 08:10:05.000000000 -0400
2147@@ -455,6 +455,7 @@ storage_fault_common: 2306@@ -455,6 +455,7 @@ storage_fault_common:
2148 std r14,_DAR(r1) 2307 std r14,_DAR(r1)
2149 std r15,_DSISR(r1) 2308 std r15,_DSISR(r1)
@@ -2163,8 +2322,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/exceptions-64e.S linux-2.6.32.21/
2163 ld r4,_DAR(r1) 2322 ld r4,_DAR(r1)
2164 bl .bad_page_fault 2323 bl .bad_page_fault
2165diff -urNp linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S 2324diff -urNp linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S
2166--- linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S 2010-08-13 16:24:37.000000000 -0400 2325--- linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S 2010-08-26 19:42:20.000000000 -0400
2167+++ linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S 2010-08-13 18:34:40.000000000 -0400 2326+++ linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S 2010-09-13 08:10:05.000000000 -0400
2168@@ -818,10 +818,10 @@ handle_page_fault: 2327@@ -818,10 +818,10 @@ handle_page_fault:
2169 11: ld r4,_DAR(r1) 2328 11: ld r4,_DAR(r1)
2170 ld r5,_DSISR(r1) 2329 ld r5,_DSISR(r1)
@@ -2178,8 +2337,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/exceptions-64s.S linux-2.6.32.21/
2178 addi r3,r1,STACK_FRAME_OVERHEAD 2337 addi r3,r1,STACK_FRAME_OVERHEAD
2179 lwz r4,_DAR(r1) 2338 lwz r4,_DAR(r1)
2180diff -urNp linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c 2339diff -urNp linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c
2181--- linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c 2010-08-13 16:24:37.000000000 -0400 2340--- linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c 2010-08-26 19:42:20.000000000 -0400
2182+++ linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c 2010-08-13 18:34:40.000000000 -0400 2341+++ linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c 2010-09-13 08:10:05.000000000 -0400
2183@@ -127,7 +127,7 @@ static int ibmebus_dma_supported(struct 2342@@ -127,7 +127,7 @@ static int ibmebus_dma_supported(struct
2184 return 1; 2343 return 1;
2185 } 2344 }
@@ -2190,8 +2349,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/ibmebus.c linux-2.6.32.21/arch/po
2190 .free_coherent = ibmebus_free_coherent, 2349 .free_coherent = ibmebus_free_coherent,
2191 .map_sg = ibmebus_map_sg, 2350 .map_sg = ibmebus_map_sg,
2192diff -urNp linux-2.6.32.21/arch/powerpc/kernel/kgdb.c linux-2.6.32.21/arch/powerpc/kernel/kgdb.c 2351diff -urNp linux-2.6.32.21/arch/powerpc/kernel/kgdb.c linux-2.6.32.21/arch/powerpc/kernel/kgdb.c
2193--- linux-2.6.32.21/arch/powerpc/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 2352--- linux-2.6.32.21/arch/powerpc/kernel/kgdb.c 2010-08-26 19:42:20.000000000 -0400
2194+++ linux-2.6.32.21/arch/powerpc/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400 2353+++ linux-2.6.32.21/arch/powerpc/kernel/kgdb.c 2010-09-13 08:10:05.000000000 -0400
2195@@ -126,7 +126,7 @@ static int kgdb_handle_breakpoint(struct 2354@@ -126,7 +126,7 @@ static int kgdb_handle_breakpoint(struct
2196 if (kgdb_handle_exception(0, SIGTRAP, 0, regs) != 0) 2355 if (kgdb_handle_exception(0, SIGTRAP, 0, regs) != 0)
2197 return 0; 2356 return 0;
@@ -2210,41 +2369,9 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/kgdb.c linux-2.6.32.21/arch/power
2210 .gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08}, 2369 .gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08},
2211 }; 2370 };
2212 2371
2213diff -urNp linux-2.6.32.21/arch/powerpc/kernel/module_32.c linux-2.6.32.21/arch/powerpc/kernel/module_32.c
2214--- linux-2.6.32.21/arch/powerpc/kernel/module_32.c 2010-08-13 16:24:37.000000000 -0400
2215+++ linux-2.6.32.21/arch/powerpc/kernel/module_32.c 2010-08-13 18:34:40.000000000 -0400
2216@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
2217 me->arch.core_plt_section = i;
2218 }
2219 if (!me->arch.core_plt_section || !me->arch.init_plt_section) {
2220- printk("Module doesn't contain .plt or .init.plt sections.\n");
2221+ printk("Module %s doesn't contain .plt or .init.plt sections.\n", me->name);
2222 return -ENOEXEC;
2223 }
2224
2225@@ -203,11 +203,16 @@ static uint32_t do_plt_call(void *locati
2226
2227 DEBUGP("Doing plt for call to 0x%x at 0x%x\n", val, (unsigned int)location);
2228 /* Init, or core PLT? */
2229- if (location >= mod->module_core
2230- && location < mod->module_core + mod->core_size)
2231+ if ((location >= mod->module_core_rx && location < mod->module_core_rx + mod->core_size_rx) ||
2232+ (location >= mod->module_core_rw && location < mod->module_core_rw + mod->core_size_rw))
2233 entry = (void *)sechdrs[mod->arch.core_plt_section].sh_addr;
2234- else
2235+ else if ((location >= mod->module_init_rx && location < mod->module_init_rx + mod->init_size_rx) ||
2236+ (location >= mod->module_init_rw && location < mod->module_init_rw + mod->init_size_rw))
2237 entry = (void *)sechdrs[mod->arch.init_plt_section].sh_addr;
2238+ else {
2239+ printk(KERN_ERR "%s: invalid R_PPC_REL24 entry found\n", mod->name);
2240+ return ~0UL;
2241+ }
2242
2243 /* Find this entry, or if that fails, the next avail. entry */
2244 while (entry->jump[0]) {
2245diff -urNp linux-2.6.32.21/arch/powerpc/kernel/module.c linux-2.6.32.21/arch/powerpc/kernel/module.c 2372diff -urNp linux-2.6.32.21/arch/powerpc/kernel/module.c linux-2.6.32.21/arch/powerpc/kernel/module.c
2246--- linux-2.6.32.21/arch/powerpc/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 2373--- linux-2.6.32.21/arch/powerpc/kernel/module.c 2010-08-26 19:42:20.000000000 -0400
2247+++ linux-2.6.32.21/arch/powerpc/kernel/module.c 2010-08-13 18:34:40.000000000 -0400 2374+++ linux-2.6.32.21/arch/powerpc/kernel/module.c 2010-09-13 08:10:05.000000000 -0400
2248@@ -31,11 +31,24 @@ 2375@@ -31,11 +31,24 @@
2249 2376
2250 LIST_HEAD(module_bug_list); 2377 LIST_HEAD(module_bug_list);
@@ -2284,9 +2411,41 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/module.c linux-2.6.32.21/arch/pow
2284 static const Elf_Shdr *find_section(const Elf_Ehdr *hdr, 2411 static const Elf_Shdr *find_section(const Elf_Ehdr *hdr,
2285 const Elf_Shdr *sechdrs, 2412 const Elf_Shdr *sechdrs,
2286 const char *name) 2413 const char *name)
2414diff -urNp linux-2.6.32.21/arch/powerpc/kernel/module_32.c linux-2.6.32.21/arch/powerpc/kernel/module_32.c
2415--- linux-2.6.32.21/arch/powerpc/kernel/module_32.c 2010-08-26 19:42:20.000000000 -0400
2416+++ linux-2.6.32.21/arch/powerpc/kernel/module_32.c 2010-09-13 08:10:05.000000000 -0400
2417@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
2418 me->arch.core_plt_section = i;
2419 }
2420 if (!me->arch.core_plt_section || !me->arch.init_plt_section) {
2421- printk("Module doesn't contain .plt or .init.plt sections.\n");
2422+ printk("Module %s doesn't contain .plt or .init.plt sections.\n", me->name);
2423 return -ENOEXEC;
2424 }
2425
2426@@ -203,11 +203,16 @@ static uint32_t do_plt_call(void *locati
2427
2428 DEBUGP("Doing plt for call to 0x%x at 0x%x\n", val, (unsigned int)location);
2429 /* Init, or core PLT? */
2430- if (location >= mod->module_core
2431- && location < mod->module_core + mod->core_size)
2432+ if ((location >= mod->module_core_rx && location < mod->module_core_rx + mod->core_size_rx) ||
2433+ (location >= mod->module_core_rw && location < mod->module_core_rw + mod->core_size_rw))
2434 entry = (void *)sechdrs[mod->arch.core_plt_section].sh_addr;
2435- else
2436+ else if ((location >= mod->module_init_rx && location < mod->module_init_rx + mod->init_size_rx) ||
2437+ (location >= mod->module_init_rw && location < mod->module_init_rw + mod->init_size_rw))
2438 entry = (void *)sechdrs[mod->arch.init_plt_section].sh_addr;
2439+ else {
2440+ printk(KERN_ERR "%s: invalid R_PPC_REL24 entry found\n", mod->name);
2441+ return ~0UL;
2442+ }
2443
2444 /* Find this entry, or if that fails, the next avail. entry */
2445 while (entry->jump[0]) {
2287diff -urNp linux-2.6.32.21/arch/powerpc/kernel/pci-common.c linux-2.6.32.21/arch/powerpc/kernel/pci-common.c 2446diff -urNp linux-2.6.32.21/arch/powerpc/kernel/pci-common.c linux-2.6.32.21/arch/powerpc/kernel/pci-common.c
2288--- linux-2.6.32.21/arch/powerpc/kernel/pci-common.c 2010-08-13 16:24:37.000000000 -0400 2447--- linux-2.6.32.21/arch/powerpc/kernel/pci-common.c 2010-08-26 19:42:20.000000000 -0400
2289+++ linux-2.6.32.21/arch/powerpc/kernel/pci-common.c 2010-08-13 18:34:40.000000000 -0400 2448+++ linux-2.6.32.21/arch/powerpc/kernel/pci-common.c 2010-09-13 08:10:05.000000000 -0400
2290@@ -50,14 +50,14 @@ resource_size_t isa_mem_base; 2449@@ -50,14 +50,14 @@ resource_size_t isa_mem_base;
2291 unsigned int ppc_pci_flags = 0; 2450 unsigned int ppc_pci_flags = 0;
2292 2451
@@ -2306,8 +2465,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/pci-common.c linux-2.6.32.21/arch
2306 return pci_dma_ops; 2465 return pci_dma_ops;
2307 } 2466 }
2308diff -urNp linux-2.6.32.21/arch/powerpc/kernel/process.c linux-2.6.32.21/arch/powerpc/kernel/process.c 2467diff -urNp linux-2.6.32.21/arch/powerpc/kernel/process.c linux-2.6.32.21/arch/powerpc/kernel/process.c
2309--- linux-2.6.32.21/arch/powerpc/kernel/process.c 2010-08-13 16:24:37.000000000 -0400 2468--- linux-2.6.32.21/arch/powerpc/kernel/process.c 2010-08-26 19:42:20.000000000 -0400
2310+++ linux-2.6.32.21/arch/powerpc/kernel/process.c 2010-08-13 18:34:40.000000000 -0400 2469+++ linux-2.6.32.21/arch/powerpc/kernel/process.c 2010-09-13 08:10:05.000000000 -0400
2311@@ -1141,51 +1141,3 @@ unsigned long arch_align_stack(unsigned 2470@@ -1141,51 +1141,3 @@ unsigned long arch_align_stack(unsigned
2312 sp -= get_random_int() & ~PAGE_MASK; 2471 sp -= get_random_int() & ~PAGE_MASK;
2313 return sp & ~0xf; 2472 return sp & ~0xf;
@@ -2361,8 +2520,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/process.c linux-2.6.32.21/arch/po
2361- return ret; 2520- return ret;
2362-} 2521-}
2363diff -urNp linux-2.6.32.21/arch/powerpc/kernel/signal_32.c linux-2.6.32.21/arch/powerpc/kernel/signal_32.c 2522diff -urNp linux-2.6.32.21/arch/powerpc/kernel/signal_32.c linux-2.6.32.21/arch/powerpc/kernel/signal_32.c
2364--- linux-2.6.32.21/arch/powerpc/kernel/signal_32.c 2010-08-13 16:24:37.000000000 -0400 2523--- linux-2.6.32.21/arch/powerpc/kernel/signal_32.c 2010-08-26 19:42:20.000000000 -0400
2365+++ linux-2.6.32.21/arch/powerpc/kernel/signal_32.c 2010-08-13 18:34:40.000000000 -0400 2524+++ linux-2.6.32.21/arch/powerpc/kernel/signal_32.c 2010-09-13 08:10:05.000000000 -0400
2366@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig 2525@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig
2367 /* Save user registers on the stack */ 2526 /* Save user registers on the stack */
2368 frame = &rt_sf->uc.uc_mcontext; 2527 frame = &rt_sf->uc.uc_mcontext;
@@ -2373,8 +2532,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/signal_32.c linux-2.6.32.21/arch/
2373 goto badframe; 2532 goto badframe;
2374 regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp; 2533 regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
2375diff -urNp linux-2.6.32.21/arch/powerpc/kernel/signal_64.c linux-2.6.32.21/arch/powerpc/kernel/signal_64.c 2534diff -urNp linux-2.6.32.21/arch/powerpc/kernel/signal_64.c linux-2.6.32.21/arch/powerpc/kernel/signal_64.c
2376--- linux-2.6.32.21/arch/powerpc/kernel/signal_64.c 2010-08-13 16:24:37.000000000 -0400 2535--- linux-2.6.32.21/arch/powerpc/kernel/signal_64.c 2010-08-26 19:42:20.000000000 -0400
2377+++ linux-2.6.32.21/arch/powerpc/kernel/signal_64.c 2010-08-13 18:34:40.000000000 -0400 2536+++ linux-2.6.32.21/arch/powerpc/kernel/signal_64.c 2010-09-13 08:10:05.000000000 -0400
2378@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct 2537@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct
2379 current->thread.fpscr.val = 0; 2538 current->thread.fpscr.val = 0;
2380 2539
@@ -2385,8 +2544,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/signal_64.c linux-2.6.32.21/arch/
2385 } else { 2544 } else {
2386 err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]); 2545 err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
2387diff -urNp linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c 2546diff -urNp linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c
2388--- linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c 2010-08-13 16:24:37.000000000 -0400 2547--- linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c 2010-08-26 19:42:20.000000000 -0400
2389+++ linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c 2010-08-13 18:34:40.000000000 -0400 2548+++ linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c 2010-09-13 08:10:05.000000000 -0400
2390@@ -563,10 +563,10 @@ asmlinkage long compat_sys_sysctl(struct 2549@@ -563,10 +563,10 @@ asmlinkage long compat_sys_sysctl(struct
2391 if (oldlenp) { 2550 if (oldlenp) {
2392 if (!error) { 2551 if (!error) {
@@ -2401,8 +2560,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.21/arch/
2401 return error; 2560 return error;
2402 } 2561 }
2403diff -urNp linux-2.6.32.21/arch/powerpc/kernel/vdso.c linux-2.6.32.21/arch/powerpc/kernel/vdso.c 2562diff -urNp linux-2.6.32.21/arch/powerpc/kernel/vdso.c linux-2.6.32.21/arch/powerpc/kernel/vdso.c
2404--- linux-2.6.32.21/arch/powerpc/kernel/vdso.c 2010-08-13 16:24:37.000000000 -0400 2563--- linux-2.6.32.21/arch/powerpc/kernel/vdso.c 2010-08-26 19:42:20.000000000 -0400
2405+++ linux-2.6.32.21/arch/powerpc/kernel/vdso.c 2010-08-13 18:34:40.000000000 -0400 2564+++ linux-2.6.32.21/arch/powerpc/kernel/vdso.c 2010-09-13 08:10:05.000000000 -0400
2406@@ -36,6 +36,7 @@ 2565@@ -36,6 +36,7 @@
2407 #include <asm/firmware.h> 2566 #include <asm/firmware.h>
2408 #include <asm/vdso.h> 2567 #include <asm/vdso.h>
@@ -2430,8 +2589,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/vdso.c linux-2.6.32.21/arch/power
2430 rc = vdso_base; 2589 rc = vdso_base;
2431 goto fail_mmapsem; 2590 goto fail_mmapsem;
2432diff -urNp linux-2.6.32.21/arch/powerpc/kernel/vio.c linux-2.6.32.21/arch/powerpc/kernel/vio.c 2591diff -urNp linux-2.6.32.21/arch/powerpc/kernel/vio.c linux-2.6.32.21/arch/powerpc/kernel/vio.c
2433--- linux-2.6.32.21/arch/powerpc/kernel/vio.c 2010-08-13 16:24:37.000000000 -0400 2592--- linux-2.6.32.21/arch/powerpc/kernel/vio.c 2010-08-26 19:42:20.000000000 -0400
2434+++ linux-2.6.32.21/arch/powerpc/kernel/vio.c 2010-08-13 18:34:40.000000000 -0400 2593+++ linux-2.6.32.21/arch/powerpc/kernel/vio.c 2010-09-13 08:10:05.000000000 -0400
2435@@ -601,11 +601,12 @@ static void vio_dma_iommu_unmap_sg(struc 2594@@ -601,11 +601,12 @@ static void vio_dma_iommu_unmap_sg(struc
2436 vio_cmo_dealloc(viodev, alloc_size); 2595 vio_cmo_dealloc(viodev, alloc_size);
2437 } 2596 }
@@ -2455,8 +2614,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/kernel/vio.c linux-2.6.32.21/arch/powerp
2455 } 2614 }
2456 2615
2457diff -urNp linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c 2616diff -urNp linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c
2458--- linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c 2010-08-13 16:24:37.000000000 -0400 2617--- linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c 2010-08-26 19:42:20.000000000 -0400
2459+++ linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c 2010-08-13 18:34:40.000000000 -0400 2618+++ linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c 2010-09-13 08:10:05.000000000 -0400
2460@@ -9,22 +9,6 @@ 2619@@ -9,22 +9,6 @@
2461 #include <linux/module.h> 2620 #include <linux/module.h>
2462 #include <asm/uaccess.h> 2621 #include <asm/uaccess.h>
@@ -2489,8 +2648,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/lib/usercopy_64.c linux-2.6.32.21/arch/p
2489 EXPORT_SYMBOL(copy_in_user); 2648 EXPORT_SYMBOL(copy_in_user);
2490 2649
2491diff -urNp linux-2.6.32.21/arch/powerpc/mm/fault.c linux-2.6.32.21/arch/powerpc/mm/fault.c 2650diff -urNp linux-2.6.32.21/arch/powerpc/mm/fault.c linux-2.6.32.21/arch/powerpc/mm/fault.c
2492--- linux-2.6.32.21/arch/powerpc/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 2651--- linux-2.6.32.21/arch/powerpc/mm/fault.c 2010-08-26 19:42:20.000000000 -0400
2493+++ linux-2.6.32.21/arch/powerpc/mm/fault.c 2010-08-13 18:34:40.000000000 -0400 2652+++ linux-2.6.32.21/arch/powerpc/mm/fault.c 2010-09-13 08:10:05.000000000 -0400
2494@@ -30,6 +30,10 @@ 2653@@ -30,6 +30,10 @@
2495 #include <linux/kprobes.h> 2654 #include <linux/kprobes.h>
2496 #include <linux/kdebug.h> 2655 #include <linux/kdebug.h>
@@ -2596,8 +2755,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/mm/fault.c linux-2.6.32.21/arch/powerpc/
2596 return 0; 2755 return 0;
2597 } 2756 }
2598diff -urNp linux-2.6.32.21/arch/powerpc/mm/mmap_64.c linux-2.6.32.21/arch/powerpc/mm/mmap_64.c 2757diff -urNp linux-2.6.32.21/arch/powerpc/mm/mmap_64.c linux-2.6.32.21/arch/powerpc/mm/mmap_64.c
2599--- linux-2.6.32.21/arch/powerpc/mm/mmap_64.c 2010-08-13 16:24:37.000000000 -0400 2758--- linux-2.6.32.21/arch/powerpc/mm/mmap_64.c 2010-08-26 19:42:20.000000000 -0400
2600+++ linux-2.6.32.21/arch/powerpc/mm/mmap_64.c 2010-08-13 18:34:40.000000000 -0400 2759+++ linux-2.6.32.21/arch/powerpc/mm/mmap_64.c 2010-09-13 08:10:05.000000000 -0400
2601@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str 2760@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str
2602 */ 2761 */
2603 if (mmap_is_legacy()) { 2762 if (mmap_is_legacy()) {
@@ -2622,8 +2781,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/mm/mmap_64.c linux-2.6.32.21/arch/powerp
2622 mm->unmap_area = arch_unmap_area_topdown; 2781 mm->unmap_area = arch_unmap_area_topdown;
2623 } 2782 }
2624diff -urNp linux-2.6.32.21/arch/powerpc/mm/slice.c linux-2.6.32.21/arch/powerpc/mm/slice.c 2783diff -urNp linux-2.6.32.21/arch/powerpc/mm/slice.c linux-2.6.32.21/arch/powerpc/mm/slice.c
2625--- linux-2.6.32.21/arch/powerpc/mm/slice.c 2010-08-13 16:24:37.000000000 -0400 2784--- linux-2.6.32.21/arch/powerpc/mm/slice.c 2010-08-26 19:42:20.000000000 -0400
2626+++ linux-2.6.32.21/arch/powerpc/mm/slice.c 2010-08-13 18:34:40.000000000 -0400 2785+++ linux-2.6.32.21/arch/powerpc/mm/slice.c 2010-09-13 08:10:05.000000000 -0400
2627@@ -426,6 +426,11 @@ unsigned long slice_get_unmapped_area(un 2786@@ -426,6 +426,11 @@ unsigned long slice_get_unmapped_area(un
2628 if (fixed && addr > (mm->task_size - len)) 2787 if (fixed && addr > (mm->task_size - len))
2629 return -EINVAL; 2788 return -EINVAL;
@@ -2637,8 +2796,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/mm/slice.c linux-2.6.32.21/arch/powerpc/
2637 if (!fixed && addr) { 2796 if (!fixed && addr) {
2638 addr = _ALIGN_UP(addr, 1ul << pshift); 2797 addr = _ALIGN_UP(addr, 1ul << pshift);
2639diff -urNp linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c 2798diff -urNp linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c
2640--- linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-08-13 16:24:37.000000000 -0400 2799--- linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-08-26 19:42:20.000000000 -0400
2641+++ linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-08-13 18:34:40.000000000 -0400 2800+++ linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-09-13 08:10:05.000000000 -0400
2642@@ -235,7 +235,7 @@ static void lite5200_pm_end(void) 2801@@ -235,7 +235,7 @@ static void lite5200_pm_end(void)
2643 lite5200_pm_target_state = PM_SUSPEND_ON; 2802 lite5200_pm_target_state = PM_SUSPEND_ON;
2644 } 2803 }
@@ -2649,8 +2808,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.3
2649 .begin = lite5200_pm_begin, 2808 .begin = lite5200_pm_begin,
2650 .prepare = lite5200_pm_prepare, 2809 .prepare = lite5200_pm_prepare,
2651diff -urNp linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2810diff -urNp linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c
2652--- linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-08-13 16:24:37.000000000 -0400 2811--- linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-08-26 19:42:20.000000000 -0400
2653+++ linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-08-13 18:34:40.000000000 -0400 2812+++ linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-09-13 08:10:05.000000000 -0400
2654@@ -180,7 +180,7 @@ void mpc52xx_pm_finish(void) 2813@@ -180,7 +180,7 @@ void mpc52xx_pm_finish(void)
2655 iounmap(mbar); 2814 iounmap(mbar);
2656 } 2815 }
@@ -2661,8 +2820,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32
2661 .prepare = mpc52xx_pm_prepare, 2820 .prepare = mpc52xx_pm_prepare,
2662 .enter = mpc52xx_pm_enter, 2821 .enter = mpc52xx_pm_enter,
2663diff -urNp linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c 2822diff -urNp linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c
2664--- linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c 2010-08-13 16:24:37.000000000 -0400 2823--- linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c 2010-08-26 19:42:20.000000000 -0400
2665+++ linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c 2010-08-13 18:34:40.000000000 -0400 2824+++ linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c 2010-09-13 08:10:05.000000000 -0400
2666@@ -273,7 +273,7 @@ static int mpc83xx_is_pci_agent(void) 2825@@ -273,7 +273,7 @@ static int mpc83xx_is_pci_agent(void)
2667 return ret; 2826 return ret;
2668 } 2827 }
@@ -2673,8 +2832,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.21
2673 .begin = mpc83xx_suspend_begin, 2832 .begin = mpc83xx_suspend_begin,
2674 .enter = mpc83xx_suspend_enter, 2833 .enter = mpc83xx_suspend_enter,
2675diff -urNp linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c 2834diff -urNp linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c
2676--- linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c 2010-08-13 16:24:37.000000000 -0400 2835--- linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c 2010-08-26 19:42:20.000000000 -0400
2677+++ linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c 2010-08-13 18:34:40.000000000 -0400 2836+++ linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c 2010-09-13 08:10:05.000000000 -0400
2678@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc 2837@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc
2679 2838
2680 static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask); 2839 static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask);
@@ -2685,8 +2844,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.21/a
2685 .free_coherent = dma_fixed_free_coherent, 2844 .free_coherent = dma_fixed_free_coherent,
2686 .map_sg = dma_fixed_map_sg, 2845 .map_sg = dma_fixed_map_sg,
2687diff -urNp linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c 2846diff -urNp linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c
2688--- linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c 2010-08-13 16:24:37.000000000 -0400 2847--- linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c 2010-08-26 19:42:20.000000000 -0400
2689+++ linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c 2010-08-13 18:34:40.000000000 -0400 2848+++ linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c 2010-09-13 08:10:05.000000000 -0400
2690@@ -694,7 +694,7 @@ static int ps3_dma_supported(struct devi 2849@@ -694,7 +694,7 @@ static int ps3_dma_supported(struct devi
2691 return mask >= DMA_BIT_MASK(32); 2850 return mask >= DMA_BIT_MASK(32);
2692 } 2851 }
@@ -2706,8 +2865,8 @@ diff -urNp linux-2.6.32.21/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.
2706 .free_coherent = ps3_free_coherent, 2865 .free_coherent = ps3_free_coherent,
2707 .map_sg = ps3_ioc0_map_sg, 2866 .map_sg = ps3_ioc0_map_sg,
2708diff -urNp linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig 2867diff -urNp linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig
2709--- linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig 2010-08-13 16:24:37.000000000 -0400 2868--- linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig 2010-08-26 19:42:20.000000000 -0400
2710+++ linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig 2010-08-13 18:34:40.000000000 -0400 2869+++ linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig 2010-09-13 08:10:05.000000000 -0400
2711@@ -2,6 +2,8 @@ config PPC_PSERIES 2870@@ -2,6 +2,8 @@ config PPC_PSERIES
2712 depends on PPC64 && PPC_BOOK3S 2871 depends on PPC64 && PPC_BOOK3S
2713 bool "IBM pSeries & new (POWER5-based) iSeries" 2872 bool "IBM pSeries & new (POWER5-based) iSeries"
@@ -2717,9 +2876,49 @@ diff -urNp linux-2.6.32.21/arch/powerpc/platforms/pseries/Kconfig linux-2.6.32.2
2717 select PPC_I8259 2876 select PPC_I8259
2718 select PPC_RTAS 2877 select PPC_RTAS
2719 select RTAS_ERROR_LOGGING 2878 select RTAS_ERROR_LOGGING
2879diff -urNp linux-2.6.32.21/arch/s390/Kconfig linux-2.6.32.21/arch/s390/Kconfig
2880--- linux-2.6.32.21/arch/s390/Kconfig 2010-08-26 19:42:20.000000000 -0400
2881+++ linux-2.6.32.21/arch/s390/Kconfig 2010-09-13 08:10:05.000000000 -0400
2882@@ -194,28 +194,26 @@ config AUDIT_ARCH
2883
2884 config S390_SWITCH_AMODE
2885 bool "Switch kernel/user addressing modes"
2886+ default y
2887 help
2888 This option allows to switch the addressing modes of kernel and user
2889- space. The kernel parameter switch_amode=on will enable this feature,
2890- default is disabled. Enabling this (via kernel parameter) on machines
2891- earlier than IBM System z9-109 EC/BC will reduce system performance.
2892+ space. Enabling this on machines earlier than IBM System z9-109 EC/BC
2893+ will reduce system performance.
2894
2895 Note that this option will also be selected by selecting the execute
2896- protection option below. Enabling the execute protection via the
2897- noexec kernel parameter will also switch the addressing modes,
2898- independent of the switch_amode kernel parameter.
2899+ protection option below. Enabling the execute protection will also
2900+ switch the addressing modes, independent of this option.
2901
2902
2903 config S390_EXEC_PROTECT
2904 bool "Data execute protection"
2905+ default y
2906 select S390_SWITCH_AMODE
2907 help
2908 This option allows to enable a buffer overflow protection for user
2909 space programs and it also selects the addressing mode option above.
2910- The kernel parameter noexec=on will enable this feature and also
2911- switch the addressing modes, default is disabled. Enabling this (via
2912- kernel parameter) on machines earlier than IBM System z9-109 EC/BC
2913- will reduce system performance.
2914+ Enabling this on machines earlier than IBM System z9-109 EC/BC will
2915+ reduce system performance.
2916
2917 comment "Code generation options"
2918
2720diff -urNp linux-2.6.32.21/arch/s390/include/asm/elf.h linux-2.6.32.21/arch/s390/include/asm/elf.h 2919diff -urNp linux-2.6.32.21/arch/s390/include/asm/elf.h linux-2.6.32.21/arch/s390/include/asm/elf.h
2721--- linux-2.6.32.21/arch/s390/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 2920--- linux-2.6.32.21/arch/s390/include/asm/elf.h 2010-08-26 19:42:20.000000000 -0400
2722+++ linux-2.6.32.21/arch/s390/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400 2921+++ linux-2.6.32.21/arch/s390/include/asm/elf.h 2010-09-13 08:10:05.000000000 -0400
2723@@ -164,6 +164,13 @@ extern unsigned int vdso_enabled; 2922@@ -164,6 +164,13 @@ extern unsigned int vdso_enabled;
2724 that it will "exec", and that there is sufficient room for the brk. */ 2923 that it will "exec", and that there is sufficient room for the brk. */
2725 #define ELF_ET_DYN_BASE (STACK_TOP / 3 * 2) 2924 #define ELF_ET_DYN_BASE (STACK_TOP / 3 * 2)
@@ -2735,8 +2934,8 @@ diff -urNp linux-2.6.32.21/arch/s390/include/asm/elf.h linux-2.6.32.21/arch/s390
2735 instruction set this CPU supports. */ 2934 instruction set this CPU supports. */
2736 2935
2737diff -urNp linux-2.6.32.21/arch/s390/include/asm/setup.h linux-2.6.32.21/arch/s390/include/asm/setup.h 2936diff -urNp linux-2.6.32.21/arch/s390/include/asm/setup.h linux-2.6.32.21/arch/s390/include/asm/setup.h
2738--- linux-2.6.32.21/arch/s390/include/asm/setup.h 2010-08-13 16:24:37.000000000 -0400 2937--- linux-2.6.32.21/arch/s390/include/asm/setup.h 2010-08-26 19:42:20.000000000 -0400
2739+++ linux-2.6.32.21/arch/s390/include/asm/setup.h 2010-08-13 18:34:40.000000000 -0400 2938+++ linux-2.6.32.21/arch/s390/include/asm/setup.h 2010-09-13 08:10:05.000000000 -0400
2740@@ -50,13 +50,13 @@ extern unsigned long memory_end; 2939@@ -50,13 +50,13 @@ extern unsigned long memory_end;
2741 void detect_memory_layout(struct mem_chunk chunk[]); 2940 void detect_memory_layout(struct mem_chunk chunk[]);
2742 2941
@@ -2754,8 +2953,8 @@ diff -urNp linux-2.6.32.21/arch/s390/include/asm/setup.h linux-2.6.32.21/arch/s3
2754 #define s390_noexec (0) 2953 #define s390_noexec (0)
2755 #endif 2954 #endif
2756diff -urNp linux-2.6.32.21/arch/s390/include/asm/uaccess.h linux-2.6.32.21/arch/s390/include/asm/uaccess.h 2955diff -urNp linux-2.6.32.21/arch/s390/include/asm/uaccess.h linux-2.6.32.21/arch/s390/include/asm/uaccess.h
2757--- linux-2.6.32.21/arch/s390/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400 2956--- linux-2.6.32.21/arch/s390/include/asm/uaccess.h 2010-08-26 19:42:20.000000000 -0400
2758+++ linux-2.6.32.21/arch/s390/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400 2957+++ linux-2.6.32.21/arch/s390/include/asm/uaccess.h 2010-09-13 08:10:05.000000000 -0400
2759@@ -232,6 +232,10 @@ static inline unsigned long __must_check 2958@@ -232,6 +232,10 @@ static inline unsigned long __must_check
2760 copy_to_user(void __user *to, const void *from, unsigned long n) 2959 copy_to_user(void __user *to, const void *from, unsigned long n)
2761 { 2960 {
@@ -2788,49 +2987,9 @@ diff -urNp linux-2.6.32.21/arch/s390/include/asm/uaccess.h linux-2.6.32.21/arch/
2788 if (access_ok(VERIFY_READ, from, n)) 2987 if (access_ok(VERIFY_READ, from, n))
2789 n = __copy_from_user(to, from, n); 2988 n = __copy_from_user(to, from, n);
2790 else 2989 else
2791diff -urNp linux-2.6.32.21/arch/s390/Kconfig linux-2.6.32.21/arch/s390/Kconfig
2792--- linux-2.6.32.21/arch/s390/Kconfig 2010-08-13 16:24:37.000000000 -0400
2793+++ linux-2.6.32.21/arch/s390/Kconfig 2010-08-13 18:34:40.000000000 -0400
2794@@ -194,28 +194,26 @@ config AUDIT_ARCH
2795
2796 config S390_SWITCH_AMODE
2797 bool "Switch kernel/user addressing modes"
2798+ default y
2799 help
2800 This option allows to switch the addressing modes of kernel and user
2801- space. The kernel parameter switch_amode=on will enable this feature,
2802- default is disabled. Enabling this (via kernel parameter) on machines
2803- earlier than IBM System z9-109 EC/BC will reduce system performance.
2804+ space. Enabling this on machines earlier than IBM System z9-109 EC/BC
2805+ will reduce system performance.
2806
2807 Note that this option will also be selected by selecting the execute
2808- protection option below. Enabling the execute protection via the
2809- noexec kernel parameter will also switch the addressing modes,
2810- independent of the switch_amode kernel parameter.
2811+ protection option below. Enabling the execute protection will also
2812+ switch the addressing modes, independent of this option.
2813
2814
2815 config S390_EXEC_PROTECT
2816 bool "Data execute protection"
2817+ default y
2818 select S390_SWITCH_AMODE
2819 help
2820 This option allows to enable a buffer overflow protection for user
2821 space programs and it also selects the addressing mode option above.
2822- The kernel parameter noexec=on will enable this feature and also
2823- switch the addressing modes, default is disabled. Enabling this (via
2824- kernel parameter) on machines earlier than IBM System z9-109 EC/BC
2825- will reduce system performance.
2826+ Enabling this on machines earlier than IBM System z9-109 EC/BC will
2827+ reduce system performance.
2828
2829 comment "Code generation options"
2830
2831diff -urNp linux-2.6.32.21/arch/s390/kernel/module.c linux-2.6.32.21/arch/s390/kernel/module.c 2990diff -urNp linux-2.6.32.21/arch/s390/kernel/module.c linux-2.6.32.21/arch/s390/kernel/module.c
2832--- linux-2.6.32.21/arch/s390/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 2991--- linux-2.6.32.21/arch/s390/kernel/module.c 2010-08-26 19:42:20.000000000 -0400
2833+++ linux-2.6.32.21/arch/s390/kernel/module.c 2010-08-13 18:34:40.000000000 -0400 2992+++ linux-2.6.32.21/arch/s390/kernel/module.c 2010-09-13 08:10:05.000000000 -0400
2834@@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr, 2993@@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
2835 2994
2836 /* Increase core size by size of got & plt and set start 2995 /* Increase core size by size of got & plt and set start
@@ -2903,8 +3062,8 @@ diff -urNp linux-2.6.32.21/arch/s390/kernel/module.c linux-2.6.32.21/arch/s390/k
2903 if (r_type == R_390_GOTPC) 3062 if (r_type == R_390_GOTPC)
2904 *(unsigned int *) loc = val; 3063 *(unsigned int *) loc = val;
2905diff -urNp linux-2.6.32.21/arch/s390/kernel/setup.c linux-2.6.32.21/arch/s390/kernel/setup.c 3064diff -urNp linux-2.6.32.21/arch/s390/kernel/setup.c linux-2.6.32.21/arch/s390/kernel/setup.c
2906--- linux-2.6.32.21/arch/s390/kernel/setup.c 2010-08-13 16:24:37.000000000 -0400 3065--- linux-2.6.32.21/arch/s390/kernel/setup.c 2010-08-26 19:42:20.000000000 -0400
2907+++ linux-2.6.32.21/arch/s390/kernel/setup.c 2010-08-13 18:34:40.000000000 -0400 3066+++ linux-2.6.32.21/arch/s390/kernel/setup.c 2010-09-13 08:10:05.000000000 -0400
2908@@ -306,9 +306,6 @@ static int __init early_parse_mem(char * 3067@@ -306,9 +306,6 @@ static int __init early_parse_mem(char *
2909 early_param("mem", early_parse_mem); 3068 early_param("mem", early_parse_mem);
2910 3069
@@ -2959,8 +3118,8 @@ diff -urNp linux-2.6.32.21/arch/s390/kernel/setup.c linux-2.6.32.21/arch/s390/ke
2959 { 3118 {
2960 if (s390_noexec) { 3119 if (s390_noexec) {
2961diff -urNp linux-2.6.32.21/arch/s390/mm/mmap.c linux-2.6.32.21/arch/s390/mm/mmap.c 3120diff -urNp linux-2.6.32.21/arch/s390/mm/mmap.c linux-2.6.32.21/arch/s390/mm/mmap.c
2962--- linux-2.6.32.21/arch/s390/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400 3121--- linux-2.6.32.21/arch/s390/mm/mmap.c 2010-08-26 19:42:20.000000000 -0400
2963+++ linux-2.6.32.21/arch/s390/mm/mmap.c 2010-08-13 18:34:40.000000000 -0400 3122+++ linux-2.6.32.21/arch/s390/mm/mmap.c 2010-09-13 08:10:05.000000000 -0400
2964@@ -78,10 +78,22 @@ void arch_pick_mmap_layout(struct mm_str 3123@@ -78,10 +78,22 @@ void arch_pick_mmap_layout(struct mm_str
2965 */ 3124 */
2966 if (mmap_is_legacy()) { 3125 if (mmap_is_legacy()) {
@@ -3008,8 +3167,8 @@ diff -urNp linux-2.6.32.21/arch/s390/mm/mmap.c linux-2.6.32.21/arch/s390/mm/mmap
3008 mm->unmap_area = arch_unmap_area_topdown; 3167 mm->unmap_area = arch_unmap_area_topdown;
3009 } 3168 }
3010diff -urNp linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c 3169diff -urNp linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c
3011--- linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c 2010-08-13 16:24:37.000000000 -0400 3170--- linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c 2010-08-26 19:42:20.000000000 -0400
3012+++ linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c 2010-08-13 18:34:40.000000000 -0400 3171+++ linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c 2010-09-13 08:10:05.000000000 -0400
3013@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_ 3172@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_
3014 return 0; 3173 return 0;
3015 } 3174 }
@@ -3020,8 +3179,8 @@ diff -urNp linux-2.6.32.21/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.21/arch/s
3020 .valid = suspend_valid_only_mem, 3179 .valid = suspend_valid_only_mem,
3021 }; 3180 };
3022diff -urNp linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c 3181diff -urNp linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c
3023--- linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c 2010-08-13 16:24:37.000000000 -0400 3182--- linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c 2010-08-26 19:42:20.000000000 -0400
3024+++ linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c 2010-08-13 18:34:40.000000000 -0400 3183+++ linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c 2010-09-13 08:10:05.000000000 -0400
3025@@ -327,7 +327,7 @@ static struct attribute *sq_sysfs_attrs[ 3184@@ -327,7 +327,7 @@ static struct attribute *sq_sysfs_attrs[
3026 NULL, 3185 NULL,
3027 }; 3186 };
@@ -3032,8 +3191,8 @@ diff -urNp linux-2.6.32.21/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.21/arch/sh/k
3032 .store = sq_sysfs_store, 3191 .store = sq_sysfs_store,
3033 }; 3192 };
3034diff -urNp linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c 3193diff -urNp linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c
3035--- linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c 2010-08-13 16:24:37.000000000 -0400 3194--- linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c 2010-08-26 19:42:20.000000000 -0400
3036+++ linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c 2010-08-13 18:34:40.000000000 -0400 3195+++ linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c 2010-09-13 08:10:05.000000000 -0400
3037@@ -58,7 +58,7 @@ static int sh_pm_enter(suspend_state_t s 3196@@ -58,7 +58,7 @@ static int sh_pm_enter(suspend_state_t s
3038 return 0; 3197 return 0;
3039 } 3198 }
@@ -3044,8 +3203,8 @@ diff -urNp linux-2.6.32.21/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.21/arch
3044 .valid = suspend_valid_only_mem, 3203 .valid = suspend_valid_only_mem,
3045 }; 3204 };
3046diff -urNp linux-2.6.32.21/arch/sh/kernel/kgdb.c linux-2.6.32.21/arch/sh/kernel/kgdb.c 3205diff -urNp linux-2.6.32.21/arch/sh/kernel/kgdb.c linux-2.6.32.21/arch/sh/kernel/kgdb.c
3047--- linux-2.6.32.21/arch/sh/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 3206--- linux-2.6.32.21/arch/sh/kernel/kgdb.c 2010-08-26 19:42:20.000000000 -0400
3048+++ linux-2.6.32.21/arch/sh/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400 3207+++ linux-2.6.32.21/arch/sh/kernel/kgdb.c 2010-09-13 08:10:05.000000000 -0400
3049@@ -271,7 +271,7 @@ void kgdb_arch_exit(void) 3208@@ -271,7 +271,7 @@ void kgdb_arch_exit(void)
3050 { 3209 {
3051 } 3210 }
@@ -3055,9 +3214,21 @@ diff -urNp linux-2.6.32.21/arch/sh/kernel/kgdb.c linux-2.6.32.21/arch/sh/kernel/
3055 /* Breakpoint instruction: trapa #0x3c */ 3214 /* Breakpoint instruction: trapa #0x3c */
3056 #ifdef CONFIG_CPU_LITTLE_ENDIAN 3215 #ifdef CONFIG_CPU_LITTLE_ENDIAN
3057 .gdb_bpt_instr = { 0x3c, 0xc3 }, 3216 .gdb_bpt_instr = { 0x3c, 0xc3 },
3217diff -urNp linux-2.6.32.21/arch/sparc/Makefile linux-2.6.32.21/arch/sparc/Makefile
3218--- linux-2.6.32.21/arch/sparc/Makefile 2010-08-26 19:42:20.000000000 -0400
3219+++ linux-2.6.32.21/arch/sparc/Makefile 2010-09-13 08:10:05.000000000 -0400
3220@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc
3221 # Export what is needed by arch/sparc/boot/Makefile
3222 export VMLINUX_INIT VMLINUX_MAIN
3223 VMLINUX_INIT := $(head-y) $(init-y)
3224-VMLINUX_MAIN := $(core-y) kernel/ mm/ fs/ ipc/ security/ crypto/ block/
3225+VMLINUX_MAIN := $(core-y) kernel/ mm/ fs/ ipc/ security/ crypto/ block/ grsecurity/
3226 VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
3227 VMLINUX_MAIN += $(drivers-y) $(net-y)
3228
3058diff -urNp linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h 3229diff -urNp linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h
3059--- linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h 2010-08-29 21:08:20.000000000 -0400 3230--- linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h 2010-08-26 19:42:20.000000000 -0400
3060+++ linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h 2010-08-29 21:46:28.000000000 -0400 3231+++ linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h 2010-09-13 08:10:05.000000000 -0400
3061@@ -14,18 +14,40 @@ 3232@@ -14,18 +14,40 @@
3062 #define ATOMIC64_INIT(i) { (i) } 3233 #define ATOMIC64_INIT(i) { (i) }
3063 3234
@@ -3203,8 +3374,8 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/atomic_64.h linux-2.6.32.21/ar
3203 3374
3204 #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0) 3375 #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
3205diff -urNp linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h 3376diff -urNp linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h
3206--- linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400 3377--- linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h 2010-08-26 19:42:20.000000000 -0400
3207+++ linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h 2010-08-13 18:34:40.000000000 -0400 3378+++ linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h 2010-09-13 08:10:05.000000000 -0400
3208@@ -14,10 +14,10 @@ extern int dma_set_mask(struct device *d 3379@@ -14,10 +14,10 @@ extern int dma_set_mask(struct device *d
3209 #define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h) 3380 #define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h)
3210 #define dma_is_consistent(d, h) (1) 3381 #define dma_is_consistent(d, h) (1)
@@ -3237,8 +3408,8 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.21/
3237 debug_dma_free_coherent(dev, size, cpu_addr, dma_handle); 3408 debug_dma_free_coherent(dev, size, cpu_addr, dma_handle);
3238 ops->free_coherent(dev, size, cpu_addr, dma_handle); 3409 ops->free_coherent(dev, size, cpu_addr, dma_handle);
3239diff -urNp linux-2.6.32.21/arch/sparc/include/asm/elf_32.h linux-2.6.32.21/arch/sparc/include/asm/elf_32.h 3410diff -urNp linux-2.6.32.21/arch/sparc/include/asm/elf_32.h linux-2.6.32.21/arch/sparc/include/asm/elf_32.h
3240--- linux-2.6.32.21/arch/sparc/include/asm/elf_32.h 2010-08-13 16:24:37.000000000 -0400 3411--- linux-2.6.32.21/arch/sparc/include/asm/elf_32.h 2010-08-26 19:42:20.000000000 -0400
3241+++ linux-2.6.32.21/arch/sparc/include/asm/elf_32.h 2010-08-13 18:34:40.000000000 -0400 3412+++ linux-2.6.32.21/arch/sparc/include/asm/elf_32.h 2010-09-13 08:10:05.000000000 -0400
3242@@ -116,6 +116,13 @@ typedef struct { 3413@@ -116,6 +116,13 @@ typedef struct {
3243 3414
3244 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE) 3415 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE)
@@ -3254,8 +3425,8 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/elf_32.h linux-2.6.32.21/arch/
3254 instruction set this cpu supports. This can NOT be done in userspace 3425 instruction set this cpu supports. This can NOT be done in userspace
3255 on Sparc. */ 3426 on Sparc. */
3256diff -urNp linux-2.6.32.21/arch/sparc/include/asm/elf_64.h linux-2.6.32.21/arch/sparc/include/asm/elf_64.h 3427diff -urNp linux-2.6.32.21/arch/sparc/include/asm/elf_64.h linux-2.6.32.21/arch/sparc/include/asm/elf_64.h
3257--- linux-2.6.32.21/arch/sparc/include/asm/elf_64.h 2010-08-13 16:24:37.000000000 -0400 3428--- linux-2.6.32.21/arch/sparc/include/asm/elf_64.h 2010-08-26 19:42:20.000000000 -0400
3258+++ linux-2.6.32.21/arch/sparc/include/asm/elf_64.h 2010-08-13 18:34:40.000000000 -0400 3429+++ linux-2.6.32.21/arch/sparc/include/asm/elf_64.h 2010-09-13 08:10:05.000000000 -0400
3259@@ -163,6 +163,12 @@ typedef struct { 3430@@ -163,6 +163,12 @@ typedef struct {
3260 #define ELF_ET_DYN_BASE 0x0000010000000000UL 3431 #define ELF_ET_DYN_BASE 0x0000010000000000UL
3261 #define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL 3432 #define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL
@@ -3270,8 +3441,8 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/elf_64.h linux-2.6.32.21/arch/
3270 /* This yields a mask that user programs can use to figure out what 3441 /* This yields a mask that user programs can use to figure out what
3271 instruction set this cpu supports. */ 3442 instruction set this cpu supports. */
3272diff -urNp linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h 3443diff -urNp linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h
3273--- linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h 2010-08-13 16:24:37.000000000 -0400 3444--- linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h 2010-08-26 19:42:20.000000000 -0400
3274+++ linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h 2010-08-13 18:34:40.000000000 -0400 3445+++ linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h 2010-09-13 08:10:05.000000000 -0400
3275@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd) 3446@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
3276 BTFIXUPDEF_INT(page_none) 3447 BTFIXUPDEF_INT(page_none)
3277 BTFIXUPDEF_INT(page_copy) 3448 BTFIXUPDEF_INT(page_copy)
@@ -3304,8 +3475,8 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.21/a
3304 3475
3305 #ifdef MODULE 3476 #ifdef MODULE
3306diff -urNp linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h 3477diff -urNp linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h
3307--- linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h 2010-08-13 16:24:37.000000000 -0400 3478--- linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h 2010-08-26 19:42:20.000000000 -0400
3308+++ linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h 2010-08-13 18:34:40.000000000 -0400 3479+++ linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h 2010-09-13 08:10:05.000000000 -0400
3309@@ -115,6 +115,13 @@ 3480@@ -115,6 +115,13 @@
3310 SRMMU_EXEC | SRMMU_REF) 3481 SRMMU_EXEC | SRMMU_REF)
3311 #define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \ 3482 #define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \
@@ -3321,8 +3492,8 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.21/arc
3321 SRMMU_DIRTY | SRMMU_REF) 3492 SRMMU_DIRTY | SRMMU_REF)
3322 3493
3323diff -urNp linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h 3494diff -urNp linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h
3324--- linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h 2010-08-13 16:24:37.000000000 -0400 3495--- linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h 2010-08-26 19:42:20.000000000 -0400
3325+++ linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h 2010-08-13 18:34:40.000000000 -0400 3496+++ linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h 2010-09-13 08:10:05.000000000 -0400
3326@@ -99,7 +99,12 @@ static void inline arch_read_lock(raw_rw 3497@@ -99,7 +99,12 @@ static void inline arch_read_lock(raw_rw
3327 __asm__ __volatile__ ( 3498 __asm__ __volatile__ (
3328 "1: ldsw [%2], %0\n" 3499 "1: ldsw [%2], %0\n"
@@ -3374,9 +3545,26 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.21/
3374 " cas [%2], %0, %1\n" 3545 " cas [%2], %0, %1\n"
3375 " cmp %0, %1\n" 3546 " cmp %0, %1\n"
3376 " bne,pn %%xcc, 1b\n" 3547 " bne,pn %%xcc, 1b\n"
3548diff -urNp linux-2.6.32.21/arch/sparc/include/asm/uaccess.h linux-2.6.32.21/arch/sparc/include/asm/uaccess.h
3549--- linux-2.6.32.21/arch/sparc/include/asm/uaccess.h 2010-08-26 19:42:20.000000000 -0400
3550+++ linux-2.6.32.21/arch/sparc/include/asm/uaccess.h 2010-09-13 08:10:05.000000000 -0400
3551@@ -1,5 +1,13 @@
3552 #ifndef ___ASM_SPARC_UACCESS_H
3553 #define ___ASM_SPARC_UACCESS_H
3554+
3555+#ifdef __KERNEL__
3556+#ifndef __ASSEMBLY__
3557+#include <linux/types.h>
3558+extern void check_object_size(const void *ptr, unsigned long n, bool to);
3559+#endif
3560+#endif
3561+
3562 #if defined(__sparc__) && defined(__arch64__)
3563 #include <asm/uaccess_64.h>
3564 #else
3377diff -urNp linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h 3565diff -urNp linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h
3378--- linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h 2010-08-13 16:24:37.000000000 -0400 3566--- linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h 2010-08-26 19:42:20.000000000 -0400
3379+++ linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h 2010-08-13 18:34:40.000000000 -0400 3567+++ linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h 2010-09-13 08:10:05.000000000 -0400
3380@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __ 3568@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __
3381 3569
3382 static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n) 3570 static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -3429,8 +3617,8 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.21/a
3429 } 3617 }
3430 3618
3431diff -urNp linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h 3619diff -urNp linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h
3432--- linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h 2010-08-13 16:24:37.000000000 -0400 3620--- linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h 2010-08-26 19:42:20.000000000 -0400
3433+++ linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h 2010-08-13 18:34:40.000000000 -0400 3621+++ linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h 2010-09-13 08:10:05.000000000 -0400
3434@@ -9,6 +9,7 @@ 3622@@ -9,6 +9,7 @@
3435 #include <linux/compiler.h> 3623 #include <linux/compiler.h>
3436 #include <linux/string.h> 3624 #include <linux/string.h>
@@ -3473,26 +3661,21 @@ diff -urNp linux-2.6.32.21/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.21/a
3473 if (unlikely(ret)) 3661 if (unlikely(ret))
3474 ret = copy_to_user_fixup(to, from, size); 3662 ret = copy_to_user_fixup(to, from, size);
3475 return ret; 3663 return ret;
3476diff -urNp linux-2.6.32.21/arch/sparc/include/asm/uaccess.h linux-2.6.32.21/arch/sparc/include/asm/uaccess.h 3664diff -urNp linux-2.6.32.21/arch/sparc/kernel/Makefile linux-2.6.32.21/arch/sparc/kernel/Makefile
3477--- linux-2.6.32.21/arch/sparc/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400 3665--- linux-2.6.32.21/arch/sparc/kernel/Makefile 2010-08-26 19:42:20.000000000 -0400
3478+++ linux-2.6.32.21/arch/sparc/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400 3666+++ linux-2.6.32.21/arch/sparc/kernel/Makefile 2010-09-13 08:10:05.000000000 -0400
3479@@ -1,5 +1,13 @@ 3667@@ -3,7 +3,7 @@
3480 #ifndef ___ASM_SPARC_UACCESS_H 3668 #
3481 #define ___ASM_SPARC_UACCESS_H 3669
3482+ 3670 asflags-y := -ansi
3483+#ifdef __KERNEL__ 3671-ccflags-y := -Werror
3484+#ifndef __ASSEMBLY__ 3672+#ccflags-y := -Werror
3485+#include <linux/types.h> 3673
3486+extern void check_object_size(const void *ptr, unsigned long n, bool to); 3674 extra-y := head_$(BITS).o
3487+#endif 3675 extra-y += init_task.o
3488+#endif
3489+
3490 #if defined(__sparc__) && defined(__arch64__)
3491 #include <asm/uaccess_64.h>
3492 #else
3493diff -urNp linux-2.6.32.21/arch/sparc/kernel/iommu.c linux-2.6.32.21/arch/sparc/kernel/iommu.c 3676diff -urNp linux-2.6.32.21/arch/sparc/kernel/iommu.c linux-2.6.32.21/arch/sparc/kernel/iommu.c
3494--- linux-2.6.32.21/arch/sparc/kernel/iommu.c 2010-08-13 16:24:37.000000000 -0400 3677--- linux-2.6.32.21/arch/sparc/kernel/iommu.c 2010-08-26 19:42:20.000000000 -0400
3495+++ linux-2.6.32.21/arch/sparc/kernel/iommu.c 2010-08-13 18:34:40.000000000 -0400 3678+++ linux-2.6.32.21/arch/sparc/kernel/iommu.c 2010-09-13 08:10:05.000000000 -0400
3496@@ -826,7 +826,7 @@ static void dma_4u_sync_sg_for_cpu(struc 3679@@ -826,7 +826,7 @@ static void dma_4u_sync_sg_for_cpu(struc
3497 spin_unlock_irqrestore(&iommu->lock, flags); 3680 spin_unlock_irqrestore(&iommu->lock, flags);
3498 } 3681 }
@@ -3512,8 +3695,8 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/iommu.c linux-2.6.32.21/arch/sparc/
3512 3695
3513 extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask); 3696 extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask);
3514diff -urNp linux-2.6.32.21/arch/sparc/kernel/ioport.c linux-2.6.32.21/arch/sparc/kernel/ioport.c 3697diff -urNp linux-2.6.32.21/arch/sparc/kernel/ioport.c linux-2.6.32.21/arch/sparc/kernel/ioport.c
3515--- linux-2.6.32.21/arch/sparc/kernel/ioport.c 2010-08-13 16:24:37.000000000 -0400 3698--- linux-2.6.32.21/arch/sparc/kernel/ioport.c 2010-08-26 19:42:20.000000000 -0400
3516+++ linux-2.6.32.21/arch/sparc/kernel/ioport.c 2010-08-13 18:34:40.000000000 -0400 3699+++ linux-2.6.32.21/arch/sparc/kernel/ioport.c 2010-09-13 08:10:05.000000000 -0400
3517@@ -392,7 +392,7 @@ static void sbus_sync_sg_for_device(stru 3700@@ -392,7 +392,7 @@ static void sbus_sync_sg_for_device(stru
3518 BUG(); 3701 BUG();
3519 } 3702 }
@@ -3542,8 +3725,8 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/ioport.c linux-2.6.32.21/arch/sparc
3542 .free_coherent = pci32_free_coherent, 3725 .free_coherent = pci32_free_coherent,
3543 .map_page = pci32_map_page, 3726 .map_page = pci32_map_page,
3544diff -urNp linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c 3727diff -urNp linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c
3545--- linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c 2010-08-13 16:24:37.000000000 -0400 3728--- linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c 2010-08-26 19:42:20.000000000 -0400
3546+++ linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c 2010-08-13 18:34:40.000000000 -0400 3729+++ linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c 2010-09-13 08:10:05.000000000 -0400
3547@@ -158,7 +158,7 @@ void kgdb_arch_exit(void) 3730@@ -158,7 +158,7 @@ void kgdb_arch_exit(void)
3548 { 3731 {
3549 } 3732 }
@@ -3554,8 +3737,8 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/kgdb_32.c linux-2.6.32.21/arch/spar
3554 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d }, 3737 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d },
3555 }; 3738 };
3556diff -urNp linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c 3739diff -urNp linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c
3557--- linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c 2010-08-13 16:24:37.000000000 -0400 3740--- linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c 2010-08-26 19:42:20.000000000 -0400
3558+++ linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c 2010-08-13 18:34:40.000000000 -0400 3741+++ linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c 2010-09-13 08:10:05.000000000 -0400
3559@@ -180,7 +180,7 @@ void kgdb_arch_exit(void) 3742@@ -180,7 +180,7 @@ void kgdb_arch_exit(void)
3560 { 3743 {
3561 } 3744 }
@@ -3565,21 +3748,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/kgdb_64.c linux-2.6.32.21/arch/spar
3565 /* Breakpoint instruction: ta 0x72 */ 3748 /* Breakpoint instruction: ta 0x72 */
3566 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 }, 3749 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 },
3567 }; 3750 };
3568diff -urNp linux-2.6.32.21/arch/sparc/kernel/Makefile linux-2.6.32.21/arch/sparc/kernel/Makefile
3569--- linux-2.6.32.21/arch/sparc/kernel/Makefile 2010-08-13 16:24:37.000000000 -0400
3570+++ linux-2.6.32.21/arch/sparc/kernel/Makefile 2010-08-13 18:34:40.000000000 -0400
3571@@ -3,7 +3,7 @@
3572 #
3573
3574 asflags-y := -ansi
3575-ccflags-y := -Werror
3576+#ccflags-y := -Werror
3577
3578 extra-y := head_$(BITS).o
3579 extra-y += init_task.o
3580diff -urNp linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c 3751diff -urNp linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c
3581--- linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c 2010-08-13 16:24:37.000000000 -0400 3752--- linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c 2010-08-26 19:42:20.000000000 -0400
3582+++ linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c 2010-08-13 18:34:40.000000000 -0400 3753+++ linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c 2010-09-13 08:10:05.000000000 -0400
3583@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic 3754@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic
3584 spin_unlock_irqrestore(&iommu->lock, flags); 3755 spin_unlock_irqrestore(&iommu->lock, flags);
3585 } 3756 }
@@ -3590,8 +3761,8 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.21/arch/sp
3590 .free_coherent = dma_4v_free_coherent, 3761 .free_coherent = dma_4v_free_coherent,
3591 .map_page = dma_4v_map_page, 3762 .map_page = dma_4v_map_page,
3592diff -urNp linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c 3763diff -urNp linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c
3593--- linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c 2010-08-13 16:24:37.000000000 -0400 3764--- linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c 2010-08-26 19:42:20.000000000 -0400
3594+++ linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c 2010-08-13 18:34:40.000000000 -0400 3765+++ linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c 2010-09-13 08:10:05.000000000 -0400
3595@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str 3766@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str
3596 if (ARCH_SUN4C && len > 0x20000000) 3767 if (ARCH_SUN4C && len > 0x20000000)
3597 return -ENOMEM; 3768 return -ENOMEM;
@@ -3602,8 +3773,8 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.21/arch
3602 if (flags & MAP_SHARED) 3773 if (flags & MAP_SHARED)
3603 addr = COLOUR_ALIGN(addr); 3774 addr = COLOUR_ALIGN(addr);
3604diff -urNp linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c 3775diff -urNp linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c
3605--- linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c 2010-08-13 16:24:37.000000000 -0400 3776--- linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c 2010-08-26 19:42:20.000000000 -0400
3606+++ linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c 2010-08-13 18:34:40.000000000 -0400 3777+++ linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c 2010-09-13 08:10:05.000000000 -0400
3607@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str 3778@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str
3608 /* We do not accept a shared mapping if it would violate 3779 /* We do not accept a shared mapping if it would violate
3609 * cache aliasing constraints. 3780 * cache aliasing constraints.
@@ -3683,8 +3854,8 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.21/arch
3683 mm->unmap_area = arch_unmap_area_topdown; 3854 mm->unmap_area = arch_unmap_area_topdown;
3684 } 3855 }
3685diff -urNp linux-2.6.32.21/arch/sparc/kernel/traps_64.c linux-2.6.32.21/arch/sparc/kernel/traps_64.c 3856diff -urNp linux-2.6.32.21/arch/sparc/kernel/traps_64.c linux-2.6.32.21/arch/sparc/kernel/traps_64.c
3686--- linux-2.6.32.21/arch/sparc/kernel/traps_64.c 2010-08-13 16:24:37.000000000 -0400 3857--- linux-2.6.32.21/arch/sparc/kernel/traps_64.c 2010-08-26 19:42:20.000000000 -0400
3687+++ linux-2.6.32.21/arch/sparc/kernel/traps_64.c 2010-08-13 18:34:40.000000000 -0400 3858+++ linux-2.6.32.21/arch/sparc/kernel/traps_64.c 2010-09-13 08:10:05.000000000 -0400
3688@@ -93,6 +93,12 @@ void bad_trap(struct pt_regs *regs, long 3859@@ -93,6 +93,12 @@ void bad_trap(struct pt_regs *regs, long
3689 3860
3690 lvl -= 0x100; 3861 lvl -= 0x100;
@@ -3717,8 +3888,8 @@ diff -urNp linux-2.6.32.21/arch/sparc/kernel/traps_64.c linux-2.6.32.21/arch/spa
3717 3888
3718 sprintf (buffer, "Bad trap %lx at tl>0", lvl); 3889 sprintf (buffer, "Bad trap %lx at tl>0", lvl);
3719diff -urNp linux-2.6.32.21/arch/sparc/lib/atomic_64.S linux-2.6.32.21/arch/sparc/lib/atomic_64.S 3890diff -urNp linux-2.6.32.21/arch/sparc/lib/atomic_64.S linux-2.6.32.21/arch/sparc/lib/atomic_64.S
3720--- linux-2.6.32.21/arch/sparc/lib/atomic_64.S 2010-08-13 16:24:37.000000000 -0400 3891--- linux-2.6.32.21/arch/sparc/lib/atomic_64.S 2010-08-26 19:42:20.000000000 -0400
3721+++ linux-2.6.32.21/arch/sparc/lib/atomic_64.S 2010-08-29 21:48:28.000000000 -0400 3892+++ linux-2.6.32.21/arch/sparc/lib/atomic_64.S 2010-09-13 08:10:05.000000000 -0400
3722@@ -18,7 +18,12 @@ 3893@@ -18,7 +18,12 @@
3723 atomic_add: /* %o0 = increment, %o1 = atomic_ptr */ 3894 atomic_add: /* %o0 = increment, %o1 = atomic_ptr */
3724 BACKOFF_SETUP(%o2) 3895 BACKOFF_SETUP(%o2)
@@ -3954,8 +4125,8 @@ diff -urNp linux-2.6.32.21/arch/sparc/lib/atomic_64.S linux-2.6.32.21/arch/sparc
3954 cmp %g1, %g7 4125 cmp %g1, %g7
3955 bne,pn %xcc, 2f 4126 bne,pn %xcc, 2f
3956diff -urNp linux-2.6.32.21/arch/sparc/lib/ksyms.c linux-2.6.32.21/arch/sparc/lib/ksyms.c 4127diff -urNp linux-2.6.32.21/arch/sparc/lib/ksyms.c linux-2.6.32.21/arch/sparc/lib/ksyms.c
3957--- linux-2.6.32.21/arch/sparc/lib/ksyms.c 2010-08-13 16:24:37.000000000 -0400 4128--- linux-2.6.32.21/arch/sparc/lib/ksyms.c 2010-08-26 19:42:20.000000000 -0400
3958+++ linux-2.6.32.21/arch/sparc/lib/ksyms.c 2010-08-13 18:34:40.000000000 -0400 4129+++ linux-2.6.32.21/arch/sparc/lib/ksyms.c 2010-09-13 08:10:05.000000000 -0400
3959@@ -144,12 +144,15 @@ EXPORT_SYMBOL(__downgrade_write); 4130@@ -144,12 +144,15 @@ EXPORT_SYMBOL(__downgrade_write);
3960 4131
3961 /* Atomic counter implementation. */ 4132 /* Atomic counter implementation. */
@@ -3973,8 +4144,8 @@ diff -urNp linux-2.6.32.21/arch/sparc/lib/ksyms.c linux-2.6.32.21/arch/sparc/lib
3973 4144
3974 /* Atomic bit operations. */ 4145 /* Atomic bit operations. */
3975diff -urNp linux-2.6.32.21/arch/sparc/lib/rwsem_64.S linux-2.6.32.21/arch/sparc/lib/rwsem_64.S 4146diff -urNp linux-2.6.32.21/arch/sparc/lib/rwsem_64.S linux-2.6.32.21/arch/sparc/lib/rwsem_64.S
3976--- linux-2.6.32.21/arch/sparc/lib/rwsem_64.S 2010-08-13 16:24:37.000000000 -0400 4147--- linux-2.6.32.21/arch/sparc/lib/rwsem_64.S 2010-08-26 19:42:20.000000000 -0400
3977+++ linux-2.6.32.21/arch/sparc/lib/rwsem_64.S 2010-08-13 18:34:40.000000000 -0400 4148+++ linux-2.6.32.21/arch/sparc/lib/rwsem_64.S 2010-09-13 08:10:05.000000000 -0400
3978@@ -11,7 +11,12 @@ 4149@@ -11,7 +11,12 @@
3979 .globl __down_read 4150 .globl __down_read
3980 __down_read: 4151 __down_read:
@@ -4073,21 +4244,21 @@ diff -urNp linux-2.6.32.21/arch/sparc/lib/rwsem_64.S linux-2.6.32.21/arch/sparc/
4073 cas [%o0], %g3, %g7 4244 cas [%o0], %g3, %g7
4074 cmp %g3, %g7 4245 cmp %g3, %g7
4075 bne,pn %icc, 1b 4246 bne,pn %icc, 1b
4076diff -urNp linux-2.6.32.21/arch/sparc/Makefile linux-2.6.32.21/arch/sparc/Makefile 4247diff -urNp linux-2.6.32.21/arch/sparc/mm/Makefile linux-2.6.32.21/arch/sparc/mm/Makefile
4077--- linux-2.6.32.21/arch/sparc/Makefile 2010-08-13 16:24:37.000000000 -0400 4248--- linux-2.6.32.21/arch/sparc/mm/Makefile 2010-08-26 19:42:20.000000000 -0400
4078+++ linux-2.6.32.21/arch/sparc/Makefile 2010-08-13 18:34:40.000000000 -0400 4249+++ linux-2.6.32.21/arch/sparc/mm/Makefile 2010-09-13 08:10:05.000000000 -0400
4079@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc 4250@@ -2,7 +2,7 @@
4080 # Export what is needed by arch/sparc/boot/Makefile 4251 #
4081 export VMLINUX_INIT VMLINUX_MAIN 4252
4082 VMLINUX_INIT := $(head-y) $(init-y) 4253 asflags-y := -ansi
4083-VMLINUX_MAIN := $(core-y) kernel/ mm/ fs/ ipc/ security/ crypto/ block/ 4254-ccflags-y := -Werror
4084+VMLINUX_MAIN := $(core-y) kernel/ mm/ fs/ ipc/ security/ crypto/ block/ grsecurity/ 4255+#ccflags-y := -Werror
4085 VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
4086 VMLINUX_MAIN += $(drivers-y) $(net-y)
4087 4256
4257 obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o
4258 obj-y += fault_$(BITS).o
4088diff -urNp linux-2.6.32.21/arch/sparc/mm/fault_32.c linux-2.6.32.21/arch/sparc/mm/fault_32.c 4259diff -urNp linux-2.6.32.21/arch/sparc/mm/fault_32.c linux-2.6.32.21/arch/sparc/mm/fault_32.c
4089--- linux-2.6.32.21/arch/sparc/mm/fault_32.c 2010-08-13 16:24:37.000000000 -0400 4260--- linux-2.6.32.21/arch/sparc/mm/fault_32.c 2010-08-26 19:42:20.000000000 -0400
4090+++ linux-2.6.32.21/arch/sparc/mm/fault_32.c 2010-08-13 18:34:40.000000000 -0400 4261+++ linux-2.6.32.21/arch/sparc/mm/fault_32.c 2010-09-13 08:10:05.000000000 -0400
4091@@ -21,6 +21,9 @@ 4262@@ -21,6 +21,9 @@
4092 #include <linux/interrupt.h> 4263 #include <linux/interrupt.h>
4093 #include <linux/module.h> 4264 #include <linux/module.h>
@@ -4392,8 +4563,8 @@ diff -urNp linux-2.6.32.21/arch/sparc/mm/fault_32.c linux-2.6.32.21/arch/sparc/m
4392 if(!(vma->vm_flags & (VM_READ | VM_EXEC))) 4563 if(!(vma->vm_flags & (VM_READ | VM_EXEC)))
4393 goto bad_area; 4564 goto bad_area;
4394diff -urNp linux-2.6.32.21/arch/sparc/mm/fault_64.c linux-2.6.32.21/arch/sparc/mm/fault_64.c 4565diff -urNp linux-2.6.32.21/arch/sparc/mm/fault_64.c linux-2.6.32.21/arch/sparc/mm/fault_64.c
4395--- linux-2.6.32.21/arch/sparc/mm/fault_64.c 2010-08-13 16:24:37.000000000 -0400 4566--- linux-2.6.32.21/arch/sparc/mm/fault_64.c 2010-08-26 19:42:20.000000000 -0400
4396+++ linux-2.6.32.21/arch/sparc/mm/fault_64.c 2010-08-13 18:34:40.000000000 -0400 4567+++ linux-2.6.32.21/arch/sparc/mm/fault_64.c 2010-09-13 08:10:05.000000000 -0400
4397@@ -20,6 +20,9 @@ 4568@@ -20,6 +20,9 @@
4398 #include <linux/kprobes.h> 4569 #include <linux/kprobes.h>
4399 #include <linux/kdebug.h> 4570 #include <linux/kdebug.h>
@@ -4892,8 +5063,8 @@ diff -urNp linux-2.6.32.21/arch/sparc/mm/fault_64.c linux-2.6.32.21/arch/sparc/m
4892 * load/store/atomic was a write or not, it only says that there 5063 * load/store/atomic was a write or not, it only says that there
4893 * was no match. So in such a case we (carefully) read the 5064 * was no match. So in such a case we (carefully) read the
4894diff -urNp linux-2.6.32.21/arch/sparc/mm/init_32.c linux-2.6.32.21/arch/sparc/mm/init_32.c 5065diff -urNp linux-2.6.32.21/arch/sparc/mm/init_32.c linux-2.6.32.21/arch/sparc/mm/init_32.c
4895--- linux-2.6.32.21/arch/sparc/mm/init_32.c 2010-08-13 16:24:37.000000000 -0400 5066--- linux-2.6.32.21/arch/sparc/mm/init_32.c 2010-08-26 19:42:20.000000000 -0400
4896+++ linux-2.6.32.21/arch/sparc/mm/init_32.c 2010-08-13 18:34:40.000000000 -0400 5067+++ linux-2.6.32.21/arch/sparc/mm/init_32.c 2010-09-13 08:10:05.000000000 -0400
4897@@ -317,6 +317,9 @@ extern void device_scan(void); 5068@@ -317,6 +317,9 @@ extern void device_scan(void);
4898 pgprot_t PAGE_SHARED __read_mostly; 5069 pgprot_t PAGE_SHARED __read_mostly;
4899 EXPORT_SYMBOL(PAGE_SHARED); 5070 EXPORT_SYMBOL(PAGE_SHARED);
@@ -4928,21 +5099,9 @@ diff -urNp linux-2.6.32.21/arch/sparc/mm/init_32.c linux-2.6.32.21/arch/sparc/mm
4928 protection_map[12] = PAGE_READONLY; 5099 protection_map[12] = PAGE_READONLY;
4929 protection_map[13] = PAGE_READONLY; 5100 protection_map[13] = PAGE_READONLY;
4930 protection_map[14] = PAGE_SHARED; 5101 protection_map[14] = PAGE_SHARED;
4931diff -urNp linux-2.6.32.21/arch/sparc/mm/Makefile linux-2.6.32.21/arch/sparc/mm/Makefile
4932--- linux-2.6.32.21/arch/sparc/mm/Makefile 2010-08-13 16:24:37.000000000 -0400
4933+++ linux-2.6.32.21/arch/sparc/mm/Makefile 2010-08-13 18:34:40.000000000 -0400
4934@@ -2,7 +2,7 @@
4935 #
4936
4937 asflags-y := -ansi
4938-ccflags-y := -Werror
4939+#ccflags-y := -Werror
4940
4941 obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o
4942 obj-y += fault_$(BITS).o
4943diff -urNp linux-2.6.32.21/arch/sparc/mm/srmmu.c linux-2.6.32.21/arch/sparc/mm/srmmu.c 5102diff -urNp linux-2.6.32.21/arch/sparc/mm/srmmu.c linux-2.6.32.21/arch/sparc/mm/srmmu.c
4944--- linux-2.6.32.21/arch/sparc/mm/srmmu.c 2010-08-13 16:24:37.000000000 -0400 5103--- linux-2.6.32.21/arch/sparc/mm/srmmu.c 2010-08-26 19:42:20.000000000 -0400
4945+++ linux-2.6.32.21/arch/sparc/mm/srmmu.c 2010-08-13 18:34:40.000000000 -0400 5104+++ linux-2.6.32.21/arch/sparc/mm/srmmu.c 2010-09-13 08:10:05.000000000 -0400
4946@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void) 5105@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void)
4947 PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED); 5106 PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED);
4948 BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY)); 5107 BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY));
@@ -4958,8 +5117,8 @@ diff -urNp linux-2.6.32.21/arch/sparc/mm/srmmu.c linux-2.6.32.21/arch/sparc/mm/s
4958 page_kernel = pgprot_val(SRMMU_PAGE_KERNEL); 5117 page_kernel = pgprot_val(SRMMU_PAGE_KERNEL);
4959 5118
4960diff -urNp linux-2.6.32.21/arch/um/include/asm/kmap_types.h linux-2.6.32.21/arch/um/include/asm/kmap_types.h 5119diff -urNp linux-2.6.32.21/arch/um/include/asm/kmap_types.h linux-2.6.32.21/arch/um/include/asm/kmap_types.h
4961--- linux-2.6.32.21/arch/um/include/asm/kmap_types.h 2010-08-13 16:24:37.000000000 -0400 5120--- linux-2.6.32.21/arch/um/include/asm/kmap_types.h 2010-08-26 19:42:20.000000000 -0400
4962+++ linux-2.6.32.21/arch/um/include/asm/kmap_types.h 2010-08-13 18:34:40.000000000 -0400 5121+++ linux-2.6.32.21/arch/um/include/asm/kmap_types.h 2010-09-13 08:10:05.000000000 -0400
4963@@ -23,6 +23,7 @@ enum km_type { 5122@@ -23,6 +23,7 @@ enum km_type {
4964 KM_IRQ1, 5123 KM_IRQ1,
4965 KM_SOFTIRQ0, 5124 KM_SOFTIRQ0,
@@ -4969,8 +5128,8 @@ diff -urNp linux-2.6.32.21/arch/um/include/asm/kmap_types.h linux-2.6.32.21/arch
4969 }; 5128 };
4970 5129
4971diff -urNp linux-2.6.32.21/arch/um/include/asm/page.h linux-2.6.32.21/arch/um/include/asm/page.h 5130diff -urNp linux-2.6.32.21/arch/um/include/asm/page.h linux-2.6.32.21/arch/um/include/asm/page.h
4972--- linux-2.6.32.21/arch/um/include/asm/page.h 2010-08-13 16:24:37.000000000 -0400 5131--- linux-2.6.32.21/arch/um/include/asm/page.h 2010-08-26 19:42:20.000000000 -0400
4973+++ linux-2.6.32.21/arch/um/include/asm/page.h 2010-08-13 18:34:40.000000000 -0400 5132+++ linux-2.6.32.21/arch/um/include/asm/page.h 2010-09-13 08:10:05.000000000 -0400
4974@@ -14,6 +14,9 @@ 5133@@ -14,6 +14,9 @@
4975 #define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT) 5134 #define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT)
4976 #define PAGE_MASK (~(PAGE_SIZE-1)) 5135 #define PAGE_MASK (~(PAGE_SIZE-1))
@@ -4982,8 +5141,8 @@ diff -urNp linux-2.6.32.21/arch/um/include/asm/page.h linux-2.6.32.21/arch/um/in
4982 5141
4983 struct page; 5142 struct page;
4984diff -urNp linux-2.6.32.21/arch/um/sys-i386/syscalls.c linux-2.6.32.21/arch/um/sys-i386/syscalls.c 5143diff -urNp linux-2.6.32.21/arch/um/sys-i386/syscalls.c linux-2.6.32.21/arch/um/sys-i386/syscalls.c
4985--- linux-2.6.32.21/arch/um/sys-i386/syscalls.c 2010-08-13 16:24:37.000000000 -0400 5144--- linux-2.6.32.21/arch/um/sys-i386/syscalls.c 2010-08-26 19:42:20.000000000 -0400
4986+++ linux-2.6.32.21/arch/um/sys-i386/syscalls.c 2010-08-13 18:34:40.000000000 -0400 5145+++ linux-2.6.32.21/arch/um/sys-i386/syscalls.c 2010-09-13 08:10:05.000000000 -0400
4987@@ -11,6 +11,21 @@ 5146@@ -11,6 +11,21 @@
4988 #include "asm/uaccess.h" 5147 #include "asm/uaccess.h"
4989 #include "asm/unistd.h" 5148 #include "asm/unistd.h"
@@ -5006,9 +5165,134 @@ diff -urNp linux-2.6.32.21/arch/um/sys-i386/syscalls.c linux-2.6.32.21/arch/um/s
5006 /* 5165 /*
5007 * Perform the select(nd, in, out, ex, tv) and mmap() system 5166 * Perform the select(nd, in, out, ex, tv) and mmap() system
5008 * calls. Linux/i386 didn't use to be able to handle more than 5167 * calls. Linux/i386 didn't use to be able to handle more than
5168diff -urNp linux-2.6.32.21/arch/x86/Kconfig linux-2.6.32.21/arch/x86/Kconfig
5169--- linux-2.6.32.21/arch/x86/Kconfig 2010-08-26 19:42:20.000000000 -0400
5170+++ linux-2.6.32.21/arch/x86/Kconfig 2010-09-13 08:10:06.000000000 -0400
5171@@ -997,7 +997,7 @@ choice
5172
5173 config NOHIGHMEM
5174 bool "off"
5175- depends on !X86_NUMAQ
5176+ depends on !X86_NUMAQ && !(PAX_PAGEEXEC && PAX_ENABLE_PAE)
5177 ---help---
5178 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
5179 However, the address space of 32-bit x86 processors is only 4
5180@@ -1034,7 +1034,7 @@ config NOHIGHMEM
5181
5182 config HIGHMEM4G
5183 bool "4GB"
5184- depends on !X86_NUMAQ
5185+ depends on !X86_NUMAQ && !(PAX_PAGEEXEC && PAX_ENABLE_PAE)
5186 ---help---
5187 Select this if you have a 32-bit processor and between 1 and 4
5188 gigabytes of physical RAM.
5189@@ -1088,7 +1088,7 @@ config PAGE_OFFSET
5190 hex
5191 default 0xB0000000 if VMSPLIT_3G_OPT
5192 default 0x80000000 if VMSPLIT_2G
5193- default 0x78000000 if VMSPLIT_2G_OPT
5194+ default 0x70000000 if VMSPLIT_2G_OPT
5195 default 0x40000000 if VMSPLIT_1G
5196 default 0xC0000000
5197 depends on X86_32
5198@@ -1419,7 +1419,7 @@ config ARCH_USES_PG_UNCACHED
5199
5200 config EFI
5201 bool "EFI runtime service support"
5202- depends on ACPI
5203+ depends on ACPI && !PAX_KERNEXEC
5204 ---help---
5205 This enables the kernel to use EFI runtime services that are
5206 available (such as the EFI variable services).
5207@@ -1506,6 +1506,7 @@ config KEXEC_JUMP
5208 config PHYSICAL_START
5209 hex "Physical address where the kernel is loaded" if (EMBEDDED || CRASH_DUMP)
5210 default "0x1000000"
5211+ range 0x400000 0x40000000
5212 ---help---
5213 This gives the physical address where the kernel is loaded.
5214
5215@@ -1570,6 +1571,7 @@ config PHYSICAL_ALIGN
5216 hex
5217 prompt "Alignment value to which kernel should be aligned" if X86_32
5218 default "0x1000000"
5219+ range 0x400000 0x1000000 if PAX_KERNEXEC
5220 range 0x2000 0x1000000
5221 ---help---
5222 This value puts the alignment restrictions on physical address
5223@@ -1601,9 +1603,10 @@ config HOTPLUG_CPU
5224 Say N if you want to disable CPU hotplug.
5225
5226 config COMPAT_VDSO
5227- def_bool y
5228+ def_bool n
5229 prompt "Compat VDSO support"
5230 depends on X86_32 || IA32_EMULATION
5231+ depends on !PAX_NOEXEC && !PAX_MEMORY_UDEREF
5232 ---help---
5233 Map the 32-bit VDSO to the predictable old-style address too.
5234 ---help---
5235diff -urNp linux-2.6.32.21/arch/x86/Kconfig.cpu linux-2.6.32.21/arch/x86/Kconfig.cpu
5236--- linux-2.6.32.21/arch/x86/Kconfig.cpu 2010-08-26 19:42:20.000000000 -0400
5237+++ linux-2.6.32.21/arch/x86/Kconfig.cpu 2010-09-13 08:10:06.000000000 -0400
5238@@ -340,7 +340,7 @@ config X86_PPRO_FENCE
5239
5240 config X86_F00F_BUG
5241 def_bool y
5242- depends on M586MMX || M586TSC || M586 || M486 || M386
5243+ depends on (M586MMX || M586TSC || M586 || M486 || M386) && !PAX_KERNEXEC
5244
5245 config X86_WP_WORKS_OK
5246 def_bool y
5247@@ -360,7 +360,7 @@ config X86_POPAD_OK
5248
5249 config X86_ALIGNMENT_16
5250 def_bool y
5251- depends on MWINCHIP3D || MWINCHIPC6 || MCYRIXIII || X86_ELAN || MK6 || M586MMX || M586TSC || M586 || M486 || MVIAC3_2 || MGEODEGX1
5252+ depends on MWINCHIP3D || MWINCHIPC6 || MCYRIXIII || X86_ELAN || MK8 || MK7 || MK6 || MCORE2 || MPENTIUM4 || MPENTIUMIII || MPENTIUMII || M686 || M586MMX || M586TSC || M586 || M486 || MVIAC3_2 || MGEODEGX1
5253
5254 config X86_INTEL_USERCOPY
5255 def_bool y
5256@@ -406,7 +406,7 @@ config X86_CMPXCHG64
5257 # generates cmov.
5258 config X86_CMOV
5259 def_bool y
5260- depends on (MK8 || MK7 || MCORE2 || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64 || MATOM)
5261+ depends on (MK8 || MK7 || MCORE2 || MPSC || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64 || MATOM)
5262
5263 config X86_MINIMUM_CPU_FAMILY
5264 int
5265diff -urNp linux-2.6.32.21/arch/x86/Kconfig.debug linux-2.6.32.21/arch/x86/Kconfig.debug
5266--- linux-2.6.32.21/arch/x86/Kconfig.debug 2010-08-26 19:42:20.000000000 -0400
5267+++ linux-2.6.32.21/arch/x86/Kconfig.debug 2010-09-13 08:10:06.000000000 -0400
5268@@ -99,7 +99,7 @@ config X86_PTDUMP
5269 config DEBUG_RODATA
5270 bool "Write protect kernel read-only data structures"
5271 default y
5272- depends on DEBUG_KERNEL
5273+ depends on DEBUG_KERNEL && BROKEN
5274 ---help---
5275 Mark the kernel read-only data as write-protected in the pagetables,
5276 in order to catch accidental (and incorrect) writes to such const
5277diff -urNp linux-2.6.32.21/arch/x86/Makefile linux-2.6.32.21/arch/x86/Makefile
5278--- linux-2.6.32.21/arch/x86/Makefile 2010-08-26 19:42:20.000000000 -0400
5279+++ linux-2.6.32.21/arch/x86/Makefile 2010-09-13 08:10:06.000000000 -0400
5280@@ -189,3 +189,12 @@ define archhelp
5281 echo ' FDARGS="..." arguments for the booted kernel'
5282 echo ' FDINITRD=file initrd for the booted kernel'
5283 endef
5284+
5285+define OLD_LD
5286+
5287+*** ${VERSION}.${PATCHLEVEL} PaX kernels no longer build correctly with old versions of binutils.
5288+*** Please upgrade your binutils to 2.18 or newer
5289+endef
5290+
5291+archprepare:
5292+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
5009diff -urNp linux-2.6.32.21/arch/x86/boot/bitops.h linux-2.6.32.21/arch/x86/boot/bitops.h 5293diff -urNp linux-2.6.32.21/arch/x86/boot/bitops.h linux-2.6.32.21/arch/x86/boot/bitops.h
5010--- linux-2.6.32.21/arch/x86/boot/bitops.h 2010-08-13 16:24:37.000000000 -0400 5294--- linux-2.6.32.21/arch/x86/boot/bitops.h 2010-08-26 19:42:20.000000000 -0400
5011+++ linux-2.6.32.21/arch/x86/boot/bitops.h 2010-08-13 18:34:40.000000000 -0400 5295+++ linux-2.6.32.21/arch/x86/boot/bitops.h 2010-09-13 08:10:05.000000000 -0400
5012@@ -26,7 +26,7 @@ static inline int variable_test_bit(int 5296@@ -26,7 +26,7 @@ static inline int variable_test_bit(int
5013 u8 v; 5297 u8 v;
5014 const u32 *p = (const u32 *)addr; 5298 const u32 *p = (const u32 *)addr;
@@ -5028,8 +5312,8 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/bitops.h linux-2.6.32.21/arch/x86/boot/
5028 5312
5029 #endif /* BOOT_BITOPS_H */ 5313 #endif /* BOOT_BITOPS_H */
5030diff -urNp linux-2.6.32.21/arch/x86/boot/boot.h linux-2.6.32.21/arch/x86/boot/boot.h 5314diff -urNp linux-2.6.32.21/arch/x86/boot/boot.h linux-2.6.32.21/arch/x86/boot/boot.h
5031--- linux-2.6.32.21/arch/x86/boot/boot.h 2010-08-13 16:24:37.000000000 -0400 5315--- linux-2.6.32.21/arch/x86/boot/boot.h 2010-08-26 19:42:20.000000000 -0400
5032+++ linux-2.6.32.21/arch/x86/boot/boot.h 2010-08-13 18:34:40.000000000 -0400 5316+++ linux-2.6.32.21/arch/x86/boot/boot.h 2010-09-13 08:10:05.000000000 -0400
5033@@ -82,7 +82,7 @@ static inline void io_delay(void) 5317@@ -82,7 +82,7 @@ static inline void io_delay(void)
5034 static inline u16 ds(void) 5318 static inline u16 ds(void)
5035 { 5319 {
@@ -5049,8 +5333,8 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/boot.h linux-2.6.32.21/arch/x86/boot/bo
5049 return diff; 5333 return diff;
5050 } 5334 }
5051diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/head_32.S linux-2.6.32.21/arch/x86/boot/compressed/head_32.S 5335diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/head_32.S linux-2.6.32.21/arch/x86/boot/compressed/head_32.S
5052--- linux-2.6.32.21/arch/x86/boot/compressed/head_32.S 2010-08-13 16:24:37.000000000 -0400 5336--- linux-2.6.32.21/arch/x86/boot/compressed/head_32.S 2010-08-26 19:42:20.000000000 -0400
5053+++ linux-2.6.32.21/arch/x86/boot/compressed/head_32.S 2010-08-13 18:34:40.000000000 -0400 5337+++ linux-2.6.32.21/arch/x86/boot/compressed/head_32.S 2010-09-13 08:10:05.000000000 -0400
5054@@ -76,7 +76,7 @@ ENTRY(startup_32) 5338@@ -76,7 +76,7 @@ ENTRY(startup_32)
5055 notl %eax 5339 notl %eax
5056 andl %eax, %ebx 5340 andl %eax, %ebx
@@ -5080,8 +5364,8 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/head_32.S linux-2.6.32.21/ar
5080 jmp 1b 5364 jmp 1b
5081 2: 5365 2:
5082diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/head_64.S linux-2.6.32.21/arch/x86/boot/compressed/head_64.S 5366diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/head_64.S linux-2.6.32.21/arch/x86/boot/compressed/head_64.S
5083--- linux-2.6.32.21/arch/x86/boot/compressed/head_64.S 2010-08-13 16:24:37.000000000 -0400 5367--- linux-2.6.32.21/arch/x86/boot/compressed/head_64.S 2010-08-26 19:42:20.000000000 -0400
5084+++ linux-2.6.32.21/arch/x86/boot/compressed/head_64.S 2010-08-13 18:34:40.000000000 -0400 5368+++ linux-2.6.32.21/arch/x86/boot/compressed/head_64.S 2010-09-13 08:10:05.000000000 -0400
5085@@ -91,7 +91,7 @@ ENTRY(startup_32) 5369@@ -91,7 +91,7 @@ ENTRY(startup_32)
5086 notl %eax 5370 notl %eax
5087 andl %eax, %ebx 5371 andl %eax, %ebx
@@ -5101,8 +5385,8 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/head_64.S linux-2.6.32.21/ar
5101 5385
5102 /* Target address to relocate to for decompression */ 5386 /* Target address to relocate to for decompression */
5103diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/misc.c linux-2.6.32.21/arch/x86/boot/compressed/misc.c 5387diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/misc.c linux-2.6.32.21/arch/x86/boot/compressed/misc.c
5104--- linux-2.6.32.21/arch/x86/boot/compressed/misc.c 2010-08-13 16:24:37.000000000 -0400 5388--- linux-2.6.32.21/arch/x86/boot/compressed/misc.c 2010-08-26 19:42:20.000000000 -0400
5105+++ linux-2.6.32.21/arch/x86/boot/compressed/misc.c 2010-08-13 18:34:40.000000000 -0400 5389+++ linux-2.6.32.21/arch/x86/boot/compressed/misc.c 2010-09-13 08:10:05.000000000 -0400
5106@@ -288,7 +288,7 @@ static void parse_elf(void *output) 5390@@ -288,7 +288,7 @@ static void parse_elf(void *output)
5107 case PT_LOAD: 5391 case PT_LOAD:
5108 #ifdef CONFIG_RELOCATABLE 5392 #ifdef CONFIG_RELOCATABLE
@@ -5122,8 +5406,8 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/misc.c linux-2.6.32.21/arch/
5122 #endif 5406 #endif
5123 5407
5124diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c 5408diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c
5125--- linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c 2010-08-13 16:24:37.000000000 -0400 5409--- linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c 2010-08-26 19:42:20.000000000 -0400
5126+++ linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c 2010-08-13 18:34:40.000000000 -0400 5410+++ linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c 2010-09-13 08:10:05.000000000 -0400
5127@@ -74,7 +74,7 @@ int main(int argc, char *argv[]) 5411@@ -74,7 +74,7 @@ int main(int argc, char *argv[])
5128 5412
5129 offs = (olen > ilen) ? olen - ilen : 0; 5413 offs = (olen > ilen) ? olen - ilen : 0;
@@ -5134,8 +5418,8 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.21/ar
5134 5418
5135 printf(".section \".rodata.compressed\",\"a\",@progbits\n"); 5419 printf(".section \".rodata.compressed\",\"a\",@progbits\n");
5136diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/relocs.c linux-2.6.32.21/arch/x86/boot/compressed/relocs.c 5420diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/relocs.c linux-2.6.32.21/arch/x86/boot/compressed/relocs.c
5137--- linux-2.6.32.21/arch/x86/boot/compressed/relocs.c 2010-08-13 16:24:37.000000000 -0400 5421--- linux-2.6.32.21/arch/x86/boot/compressed/relocs.c 2010-08-26 19:42:20.000000000 -0400
5138+++ linux-2.6.32.21/arch/x86/boot/compressed/relocs.c 2010-08-13 18:34:40.000000000 -0400 5422+++ linux-2.6.32.21/arch/x86/boot/compressed/relocs.c 2010-09-13 08:10:05.000000000 -0400
5139@@ -10,8 +10,11 @@ 5423@@ -10,8 +10,11 @@
5140 #define USE_BSD 5424 #define USE_BSD
5141 #include <endian.h> 5425 #include <endian.h>
@@ -5337,8 +5621,8 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/compressed/relocs.c linux-2.6.32.21/arc
5337 read_strtabs(fp); 5621 read_strtabs(fp);
5338 read_symtabs(fp); 5622 read_symtabs(fp);
5339diff -urNp linux-2.6.32.21/arch/x86/boot/cpucheck.c linux-2.6.32.21/arch/x86/boot/cpucheck.c 5623diff -urNp linux-2.6.32.21/arch/x86/boot/cpucheck.c linux-2.6.32.21/arch/x86/boot/cpucheck.c
5340--- linux-2.6.32.21/arch/x86/boot/cpucheck.c 2010-08-13 16:24:37.000000000 -0400 5624--- linux-2.6.32.21/arch/x86/boot/cpucheck.c 2010-08-26 19:42:20.000000000 -0400
5341+++ linux-2.6.32.21/arch/x86/boot/cpucheck.c 2010-08-13 18:34:40.000000000 -0400 5625+++ linux-2.6.32.21/arch/x86/boot/cpucheck.c 2010-09-13 08:10:05.000000000 -0400
5342@@ -74,7 +74,7 @@ static int has_fpu(void) 5626@@ -74,7 +74,7 @@ static int has_fpu(void)
5343 u16 fcw = -1, fsw = -1; 5627 u16 fcw = -1, fsw = -1;
5344 u32 cr0; 5628 u32 cr0;
@@ -5435,8 +5719,8 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/cpucheck.c linux-2.6.32.21/arch/x86/boo
5435 err = check_flags(); 5719 err = check_flags();
5436 } 5720 }
5437diff -urNp linux-2.6.32.21/arch/x86/boot/header.S linux-2.6.32.21/arch/x86/boot/header.S 5721diff -urNp linux-2.6.32.21/arch/x86/boot/header.S linux-2.6.32.21/arch/x86/boot/header.S
5438--- linux-2.6.32.21/arch/x86/boot/header.S 2010-08-13 16:24:37.000000000 -0400 5722--- linux-2.6.32.21/arch/x86/boot/header.S 2010-08-26 19:42:20.000000000 -0400
5439+++ linux-2.6.32.21/arch/x86/boot/header.S 2010-08-13 18:34:40.000000000 -0400 5723+++ linux-2.6.32.21/arch/x86/boot/header.S 2010-09-13 08:10:05.000000000 -0400
5440@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical 5724@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical
5441 # single linked list of 5725 # single linked list of
5442 # struct setup_data 5726 # struct setup_data
@@ -5447,8 +5731,8 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/header.S linux-2.6.32.21/arch/x86/boot/
5447 #define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset) 5731 #define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset)
5448 #define VO_INIT_SIZE (VO__end - VO__text) 5732 #define VO_INIT_SIZE (VO__end - VO__text)
5449diff -urNp linux-2.6.32.21/arch/x86/boot/memory.c linux-2.6.32.21/arch/x86/boot/memory.c 5733diff -urNp linux-2.6.32.21/arch/x86/boot/memory.c linux-2.6.32.21/arch/x86/boot/memory.c
5450--- linux-2.6.32.21/arch/x86/boot/memory.c 2010-08-13 16:24:37.000000000 -0400 5734--- linux-2.6.32.21/arch/x86/boot/memory.c 2010-08-26 19:42:20.000000000 -0400
5451+++ linux-2.6.32.21/arch/x86/boot/memory.c 2010-08-13 18:34:40.000000000 -0400 5735+++ linux-2.6.32.21/arch/x86/boot/memory.c 2010-09-13 08:10:05.000000000 -0400
5452@@ -19,7 +19,7 @@ 5736@@ -19,7 +19,7 @@
5453 5737
5454 static int detect_memory_e820(void) 5738 static int detect_memory_e820(void)
@@ -5458,9 +5742,20 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/memory.c linux-2.6.32.21/arch/x86/boot/
5458 struct biosregs ireg, oreg; 5742 struct biosregs ireg, oreg;
5459 struct e820entry *desc = boot_params.e820_map; 5743 struct e820entry *desc = boot_params.e820_map;
5460 static struct e820entry buf; /* static so it is zeroed */ 5744 static struct e820entry buf; /* static so it is zeroed */
5745diff -urNp linux-2.6.32.21/arch/x86/boot/video-vesa.c linux-2.6.32.21/arch/x86/boot/video-vesa.c
5746--- linux-2.6.32.21/arch/x86/boot/video-vesa.c 2010-08-26 19:42:20.000000000 -0400
5747+++ linux-2.6.32.21/arch/x86/boot/video-vesa.c 2010-09-13 08:10:05.000000000 -0400
5748@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void)
5749
5750 boot_params.screen_info.vesapm_seg = oreg.es;
5751 boot_params.screen_info.vesapm_off = oreg.di;
5752+ boot_params.screen_info.vesapm_size = oreg.cx;
5753 }
5754
5755 /*
5461diff -urNp linux-2.6.32.21/arch/x86/boot/video.c linux-2.6.32.21/arch/x86/boot/video.c 5756diff -urNp linux-2.6.32.21/arch/x86/boot/video.c linux-2.6.32.21/arch/x86/boot/video.c
5462--- linux-2.6.32.21/arch/x86/boot/video.c 2010-08-13 16:24:37.000000000 -0400 5757--- linux-2.6.32.21/arch/x86/boot/video.c 2010-08-26 19:42:20.000000000 -0400
5463+++ linux-2.6.32.21/arch/x86/boot/video.c 2010-08-13 18:34:40.000000000 -0400 5758+++ linux-2.6.32.21/arch/x86/boot/video.c 2010-09-13 08:10:05.000000000 -0400
5464@@ -90,7 +90,7 @@ static void store_mode_params(void) 5759@@ -90,7 +90,7 @@ static void store_mode_params(void)
5465 static unsigned int get_entry(void) 5760 static unsigned int get_entry(void)
5466 { 5761 {
@@ -5470,20 +5765,30 @@ diff -urNp linux-2.6.32.21/arch/x86/boot/video.c linux-2.6.32.21/arch/x86/boot/v
5470 int key; 5765 int key;
5471 unsigned int v; 5766 unsigned int v;
5472 5767
5473diff -urNp linux-2.6.32.21/arch/x86/boot/video-vesa.c linux-2.6.32.21/arch/x86/boot/video-vesa.c 5768diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32_signal.c linux-2.6.32.21/arch/x86/ia32/ia32_signal.c
5474--- linux-2.6.32.21/arch/x86/boot/video-vesa.c 2010-08-13 16:24:37.000000000 -0400 5769--- linux-2.6.32.21/arch/x86/ia32/ia32_signal.c 2010-08-26 19:42:20.000000000 -0400
5475+++ linux-2.6.32.21/arch/x86/boot/video-vesa.c 2010-08-13 18:34:40.000000000 -0400 5770+++ linux-2.6.32.21/arch/x86/ia32/ia32_signal.c 2010-09-13 08:10:05.000000000 -0400
5476@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void) 5771@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct
5477 5772 sp -= frame_size;
5478 boot_params.screen_info.vesapm_seg = oreg.es; 5773 /* Align the stack pointer according to the i386 ABI,
5479 boot_params.screen_info.vesapm_off = oreg.di; 5774 * i.e. so that on function entry ((sp + 4) & 15) == 0. */
5480+ boot_params.screen_info.vesapm_size = oreg.cx; 5775- sp = ((sp + 4) & -16ul) - 4;
5776+ sp = ((sp - 12) & -16ul) - 4;
5777 return (void __user *) sp;
5481 } 5778 }
5482 5779
5483 /* 5780@@ -503,7 +503,7 @@ int ia32_setup_rt_frame(int sig, struct
5781 0xb8,
5782 __NR_ia32_rt_sigreturn,
5783 0x80cd,
5784- 0,
5785+ 0
5786 };
5787
5788 frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate);
5484diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32entry.S linux-2.6.32.21/arch/x86/ia32/ia32entry.S 5789diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32entry.S linux-2.6.32.21/arch/x86/ia32/ia32entry.S
5485--- linux-2.6.32.21/arch/x86/ia32/ia32entry.S 2010-08-13 16:24:37.000000000 -0400 5790--- linux-2.6.32.21/arch/x86/ia32/ia32entry.S 2010-08-26 19:42:20.000000000 -0400
5486+++ linux-2.6.32.21/arch/x86/ia32/ia32entry.S 2010-08-13 18:34:40.000000000 -0400 5791+++ linux-2.6.32.21/arch/x86/ia32/ia32entry.S 2010-09-13 08:10:05.000000000 -0400
5487@@ -13,6 +13,7 @@ 5792@@ -13,6 +13,7 @@
5488 #include <asm/thread_info.h> 5793 #include <asm/thread_info.h>
5489 #include <asm/segment.h> 5794 #include <asm/segment.h>
@@ -5578,30 +5883,9 @@ diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32entry.S linux-2.6.32.21/arch/x86/ia
5578 /* 5883 /*
5579 * No need to follow this irqs on/off section: the syscall 5884 * No need to follow this irqs on/off section: the syscall
5580 * disabled irqs and here we enable it straight after entry: 5885 * disabled irqs and here we enable it straight after entry:
5581diff -urNp linux-2.6.32.21/arch/x86/ia32/ia32_signal.c linux-2.6.32.21/arch/x86/ia32/ia32_signal.c
5582--- linux-2.6.32.21/arch/x86/ia32/ia32_signal.c 2010-08-13 16:24:37.000000000 -0400
5583+++ linux-2.6.32.21/arch/x86/ia32/ia32_signal.c 2010-08-13 18:34:40.000000000 -0400
5584@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct
5585 sp -= frame_size;
5586 /* Align the stack pointer according to the i386 ABI,
5587 * i.e. so that on function entry ((sp + 4) & 15) == 0. */
5588- sp = ((sp + 4) & -16ul) - 4;
5589+ sp = ((sp - 12) & -16ul) - 4;
5590 return (void __user *) sp;
5591 }
5592
5593@@ -503,7 +503,7 @@ int ia32_setup_rt_frame(int sig, struct
5594 0xb8,
5595 __NR_ia32_rt_sigreturn,
5596 0x80cd,
5597- 0,
5598+ 0
5599 };
5600
5601 frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate);
5602diff -urNp linux-2.6.32.21/arch/x86/include/asm/alternative.h linux-2.6.32.21/arch/x86/include/asm/alternative.h 5886diff -urNp linux-2.6.32.21/arch/x86/include/asm/alternative.h linux-2.6.32.21/arch/x86/include/asm/alternative.h
5603--- linux-2.6.32.21/arch/x86/include/asm/alternative.h 2010-08-13 16:24:37.000000000 -0400 5887--- linux-2.6.32.21/arch/x86/include/asm/alternative.h 2010-08-26 19:42:20.000000000 -0400
5604+++ linux-2.6.32.21/arch/x86/include/asm/alternative.h 2010-08-13 18:34:40.000000000 -0400 5888+++ linux-2.6.32.21/arch/x86/include/asm/alternative.h 2010-09-13 08:10:05.000000000 -0400
5605@@ -85,7 +85,7 @@ static inline void alternatives_smp_swit 5889@@ -85,7 +85,7 @@ static inline void alternatives_smp_swit
5606 " .byte 662b-661b\n" /* sourcelen */ \ 5890 " .byte 662b-661b\n" /* sourcelen */ \
5607 " .byte 664f-663f\n" /* replacementlen */ \ 5891 " .byte 664f-663f\n" /* replacementlen */ \
@@ -5612,8 +5896,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/alternative.h linux-2.6.32.21/ar
5612 ".previous" 5896 ".previous"
5613 5897
5614diff -urNp linux-2.6.32.21/arch/x86/include/asm/apm.h linux-2.6.32.21/arch/x86/include/asm/apm.h 5898diff -urNp linux-2.6.32.21/arch/x86/include/asm/apm.h linux-2.6.32.21/arch/x86/include/asm/apm.h
5615--- linux-2.6.32.21/arch/x86/include/asm/apm.h 2010-08-13 16:24:37.000000000 -0400 5899--- linux-2.6.32.21/arch/x86/include/asm/apm.h 2010-08-26 19:42:20.000000000 -0400
5616+++ linux-2.6.32.21/arch/x86/include/asm/apm.h 2010-08-13 18:34:40.000000000 -0400 5900+++ linux-2.6.32.21/arch/x86/include/asm/apm.h 2010-09-13 08:10:05.000000000 -0400
5617@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32 5901@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32
5618 __asm__ __volatile__(APM_DO_ZERO_SEGS 5902 __asm__ __volatile__(APM_DO_ZERO_SEGS
5619 "pushl %%edi\n\t" 5903 "pushl %%edi\n\t"
@@ -5633,8 +5917,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/apm.h linux-2.6.32.21/arch/x86/i
5633 "popl %%ebp\n\t" 5917 "popl %%ebp\n\t"
5634 "popl %%edi\n\t" 5918 "popl %%edi\n\t"
5635diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_32.h linux-2.6.32.21/arch/x86/include/asm/atomic_32.h 5919diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_32.h linux-2.6.32.21/arch/x86/include/asm/atomic_32.h
5636--- linux-2.6.32.21/arch/x86/include/asm/atomic_32.h 2010-08-13 16:24:37.000000000 -0400 5920--- linux-2.6.32.21/arch/x86/include/asm/atomic_32.h 2010-08-26 19:42:20.000000000 -0400
5637+++ linux-2.6.32.21/arch/x86/include/asm/atomic_32.h 2010-08-13 18:34:40.000000000 -0400 5921+++ linux-2.6.32.21/arch/x86/include/asm/atomic_32.h 2010-09-13 08:10:05.000000000 -0400
5638@@ -25,6 +25,17 @@ static inline int atomic_read(const atom 5922@@ -25,6 +25,17 @@ static inline int atomic_read(const atom
5639 } 5923 }
5640 5924
@@ -5978,8 +6262,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_32.h linux-2.6.32.21/arch
5978 6262
5979 extern u64 atomic64_cmpxchg(atomic64_t *ptr, u64 old_val, u64 new_val); 6263 extern u64 atomic64_cmpxchg(atomic64_t *ptr, u64 old_val, u64 new_val);
5980diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_64.h linux-2.6.32.21/arch/x86/include/asm/atomic_64.h 6264diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_64.h linux-2.6.32.21/arch/x86/include/asm/atomic_64.h
5981--- linux-2.6.32.21/arch/x86/include/asm/atomic_64.h 2010-08-13 16:24:37.000000000 -0400 6265--- linux-2.6.32.21/arch/x86/include/asm/atomic_64.h 2010-08-26 19:42:20.000000000 -0400
5982+++ linux-2.6.32.21/arch/x86/include/asm/atomic_64.h 2010-08-29 21:40:54.000000000 -0400 6266+++ linux-2.6.32.21/arch/x86/include/asm/atomic_64.h 2010-09-13 08:10:05.000000000 -0400
5983@@ -24,6 +24,17 @@ static inline int atomic_read(const atom 6267@@ -24,6 +24,17 @@ static inline int atomic_read(const atom
5984 } 6268 }
5985 6269
@@ -6608,8 +6892,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/atomic_64.h linux-2.6.32.21/arch
6608 6892
6609 /** 6893 /**
6610diff -urNp linux-2.6.32.21/arch/x86/include/asm/boot.h linux-2.6.32.21/arch/x86/include/asm/boot.h 6894diff -urNp linux-2.6.32.21/arch/x86/include/asm/boot.h linux-2.6.32.21/arch/x86/include/asm/boot.h
6611--- linux-2.6.32.21/arch/x86/include/asm/boot.h 2010-08-13 16:24:37.000000000 -0400 6895--- linux-2.6.32.21/arch/x86/include/asm/boot.h 2010-08-26 19:42:20.000000000 -0400
6612+++ linux-2.6.32.21/arch/x86/include/asm/boot.h 2010-08-13 18:34:40.000000000 -0400 6896+++ linux-2.6.32.21/arch/x86/include/asm/boot.h 2010-09-13 08:10:05.000000000 -0400
6613@@ -11,10 +11,15 @@ 6897@@ -11,10 +11,15 @@
6614 #include <asm/pgtable_types.h> 6898 #include <asm/pgtable_types.h>
6615 6899
@@ -6627,9 +6911,20 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/boot.h linux-2.6.32.21/arch/x86/
6627 /* Minimum kernel alignment, as a power of two */ 6911 /* Minimum kernel alignment, as a power of two */
6628 #ifdef CONFIG_X86_64 6912 #ifdef CONFIG_X86_64
6629 #define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT 6913 #define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT
6914diff -urNp linux-2.6.32.21/arch/x86/include/asm/cache.h linux-2.6.32.21/arch/x86/include/asm/cache.h
6915--- linux-2.6.32.21/arch/x86/include/asm/cache.h 2010-08-26 19:42:20.000000000 -0400
6916+++ linux-2.6.32.21/arch/x86/include/asm/cache.h 2010-09-13 08:10:05.000000000 -0400
6917@@ -8,6 +8,7 @@
6918 #define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT)
6919
6920 #define __read_mostly __attribute__((__section__(".data.read_mostly")))
6921+#define __read_only __attribute__((__section__(".data.read_only")))
6922
6923 #ifdef CONFIG_X86_VSMP
6924 /* vSMP Internode cacheline shift */
6630diff -urNp linux-2.6.32.21/arch/x86/include/asm/cacheflush.h linux-2.6.32.21/arch/x86/include/asm/cacheflush.h 6925diff -urNp linux-2.6.32.21/arch/x86/include/asm/cacheflush.h linux-2.6.32.21/arch/x86/include/asm/cacheflush.h
6631--- linux-2.6.32.21/arch/x86/include/asm/cacheflush.h 2010-08-13 16:24:37.000000000 -0400 6926--- linux-2.6.32.21/arch/x86/include/asm/cacheflush.h 2010-08-26 19:42:20.000000000 -0400
6632+++ linux-2.6.32.21/arch/x86/include/asm/cacheflush.h 2010-08-13 18:34:40.000000000 -0400 6927+++ linux-2.6.32.21/arch/x86/include/asm/cacheflush.h 2010-09-13 08:10:05.000000000 -0400
6633@@ -60,7 +60,7 @@ PAGEFLAG(WC, WC) 6928@@ -60,7 +60,7 @@ PAGEFLAG(WC, WC)
6634 static inline unsigned long get_page_memtype(struct page *pg) 6929 static inline unsigned long get_page_memtype(struct page *pg)
6635 { 6930 {
@@ -6648,20 +6943,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/cacheflush.h linux-2.6.32.21/arc
6648 ClearPageUncached(pg); 6943 ClearPageUncached(pg);
6649 ClearPageWC(pg); 6944 ClearPageWC(pg);
6650 break; 6945 break;
6651diff -urNp linux-2.6.32.21/arch/x86/include/asm/cache.h linux-2.6.32.21/arch/x86/include/asm/cache.h
6652--- linux-2.6.32.21/arch/x86/include/asm/cache.h 2010-08-13 16:24:37.000000000 -0400
6653+++ linux-2.6.32.21/arch/x86/include/asm/cache.h 2010-08-13 18:34:40.000000000 -0400
6654@@ -8,6 +8,7 @@
6655 #define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT)
6656
6657 #define __read_mostly __attribute__((__section__(".data.read_mostly")))
6658+#define __read_only __attribute__((__section__(".data.read_only")))
6659
6660 #ifdef CONFIG_X86_VSMP
6661 /* vSMP Internode cacheline shift */
6662diff -urNp linux-2.6.32.21/arch/x86/include/asm/checksum_32.h linux-2.6.32.21/arch/x86/include/asm/checksum_32.h 6946diff -urNp linux-2.6.32.21/arch/x86/include/asm/checksum_32.h linux-2.6.32.21/arch/x86/include/asm/checksum_32.h
6663--- linux-2.6.32.21/arch/x86/include/asm/checksum_32.h 2010-08-13 16:24:37.000000000 -0400 6947--- linux-2.6.32.21/arch/x86/include/asm/checksum_32.h 2010-08-26 19:42:20.000000000 -0400
6664+++ linux-2.6.32.21/arch/x86/include/asm/checksum_32.h 2010-08-13 18:34:40.000000000 -0400 6948+++ linux-2.6.32.21/arch/x86/include/asm/checksum_32.h 2010-09-13 08:10:05.000000000 -0400
6665@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene 6949@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene
6666 int len, __wsum sum, 6950 int len, __wsum sum,
6667 int *src_err_ptr, int *dst_err_ptr); 6951 int *src_err_ptr, int *dst_err_ptr);
@@ -6696,8 +6980,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/checksum_32.h linux-2.6.32.21/ar
6696 6980
6697 if (len) 6981 if (len)
6698diff -urNp linux-2.6.32.21/arch/x86/include/asm/desc.h linux-2.6.32.21/arch/x86/include/asm/desc.h 6982diff -urNp linux-2.6.32.21/arch/x86/include/asm/desc.h linux-2.6.32.21/arch/x86/include/asm/desc.h
6699--- linux-2.6.32.21/arch/x86/include/asm/desc.h 2010-08-13 16:24:37.000000000 -0400 6983--- linux-2.6.32.21/arch/x86/include/asm/desc.h 2010-08-26 19:42:20.000000000 -0400
6700+++ linux-2.6.32.21/arch/x86/include/asm/desc.h 2010-08-13 18:34:40.000000000 -0400 6984+++ linux-2.6.32.21/arch/x86/include/asm/desc.h 2010-09-13 08:10:05.000000000 -0400
6701@@ -4,6 +4,7 @@ 6985@@ -4,6 +4,7 @@
6702 #include <asm/desc_defs.h> 6986 #include <asm/desc_defs.h>
6703 #include <asm/ldt.h> 6987 #include <asm/ldt.h>
@@ -6868,8 +7152,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/desc.h linux-2.6.32.21/arch/x86/
6868+ 7152+
6869 #endif /* _ASM_X86_DESC_H */ 7153 #endif /* _ASM_X86_DESC_H */
6870diff -urNp linux-2.6.32.21/arch/x86/include/asm/device.h linux-2.6.32.21/arch/x86/include/asm/device.h 7154diff -urNp linux-2.6.32.21/arch/x86/include/asm/device.h linux-2.6.32.21/arch/x86/include/asm/device.h
6871--- linux-2.6.32.21/arch/x86/include/asm/device.h 2010-08-13 16:24:37.000000000 -0400 7155--- linux-2.6.32.21/arch/x86/include/asm/device.h 2010-08-26 19:42:20.000000000 -0400
6872+++ linux-2.6.32.21/arch/x86/include/asm/device.h 2010-08-13 18:34:40.000000000 -0400 7156+++ linux-2.6.32.21/arch/x86/include/asm/device.h 2010-09-13 08:10:05.000000000 -0400
6873@@ -6,7 +6,7 @@ struct dev_archdata { 7157@@ -6,7 +6,7 @@ struct dev_archdata {
6874 void *acpi_handle; 7158 void *acpi_handle;
6875 #endif 7159 #endif
@@ -6880,8 +7164,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/device.h linux-2.6.32.21/arch/x8
6880 #ifdef CONFIG_DMAR 7164 #ifdef CONFIG_DMAR
6881 void *iommu; /* hook for IOMMU specific extension */ 7165 void *iommu; /* hook for IOMMU specific extension */
6882diff -urNp linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h 7166diff -urNp linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h
6883--- linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400 7167--- linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h 2010-08-26 19:42:20.000000000 -0400
6884+++ linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h 2010-08-13 18:34:40.000000000 -0400 7168+++ linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h 2010-09-13 08:10:05.000000000 -0400
6885@@ -25,9 +25,9 @@ extern int iommu_merge; 7169@@ -25,9 +25,9 @@ extern int iommu_merge;
6886 extern struct device x86_dma_fallback_dev; 7170 extern struct device x86_dma_fallback_dev;
6887 extern int panic_on_overflow; 7171 extern int panic_on_overflow;
@@ -6922,8 +7206,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/dma-mapping.h linux-2.6.32.21/ar
6922 WARN_ON(irqs_disabled()); /* for portability */ 7206 WARN_ON(irqs_disabled()); /* for portability */
6923 7207
6924diff -urNp linux-2.6.32.21/arch/x86/include/asm/e820.h linux-2.6.32.21/arch/x86/include/asm/e820.h 7208diff -urNp linux-2.6.32.21/arch/x86/include/asm/e820.h linux-2.6.32.21/arch/x86/include/asm/e820.h
6925--- linux-2.6.32.21/arch/x86/include/asm/e820.h 2010-08-13 16:24:37.000000000 -0400 7209--- linux-2.6.32.21/arch/x86/include/asm/e820.h 2010-08-26 19:42:20.000000000 -0400
6926+++ linux-2.6.32.21/arch/x86/include/asm/e820.h 2010-08-13 18:34:40.000000000 -0400 7210+++ linux-2.6.32.21/arch/x86/include/asm/e820.h 2010-09-13 08:10:05.000000000 -0400
6927@@ -133,7 +133,7 @@ extern char *default_machine_specific_me 7211@@ -133,7 +133,7 @@ extern char *default_machine_specific_me
6928 #define ISA_END_ADDRESS 0x100000 7212 #define ISA_END_ADDRESS 0x100000
6929 #define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS) 7213 #define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS)
@@ -6934,8 +7218,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/e820.h linux-2.6.32.21/arch/x86/
6934 7218
6935 #ifdef __KERNEL__ 7219 #ifdef __KERNEL__
6936diff -urNp linux-2.6.32.21/arch/x86/include/asm/elf.h linux-2.6.32.21/arch/x86/include/asm/elf.h 7220diff -urNp linux-2.6.32.21/arch/x86/include/asm/elf.h linux-2.6.32.21/arch/x86/include/asm/elf.h
6937--- linux-2.6.32.21/arch/x86/include/asm/elf.h 2010-08-13 16:24:37.000000000 -0400 7221--- linux-2.6.32.21/arch/x86/include/asm/elf.h 2010-08-26 19:42:20.000000000 -0400
6938+++ linux-2.6.32.21/arch/x86/include/asm/elf.h 2010-08-13 18:34:40.000000000 -0400 7222+++ linux-2.6.32.21/arch/x86/include/asm/elf.h 2010-09-13 08:10:05.000000000 -0400
6939@@ -257,7 +257,25 @@ extern int force_personality32; 7223@@ -257,7 +257,25 @@ extern int force_personality32;
6940 the loader. We need to make sure that it is out of the way of the program 7224 the loader. We need to make sure that it is out of the way of the program
6941 that it will "exec", and that there is sufficient room for the brk. */ 7225 that it will "exec", and that there is sufficient room for the brk. */
@@ -6990,8 +7274,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/elf.h linux-2.6.32.21/arch/x86/i
6990- 7274-
6991 #endif /* _ASM_X86_ELF_H */ 7275 #endif /* _ASM_X86_ELF_H */
6992diff -urNp linux-2.6.32.21/arch/x86/include/asm/futex.h linux-2.6.32.21/arch/x86/include/asm/futex.h 7276diff -urNp linux-2.6.32.21/arch/x86/include/asm/futex.h linux-2.6.32.21/arch/x86/include/asm/futex.h
6993--- linux-2.6.32.21/arch/x86/include/asm/futex.h 2010-08-13 16:24:37.000000000 -0400 7277--- linux-2.6.32.21/arch/x86/include/asm/futex.h 2010-08-26 19:42:20.000000000 -0400
6994+++ linux-2.6.32.21/arch/x86/include/asm/futex.h 2010-08-13 18:34:40.000000000 -0400 7278+++ linux-2.6.32.21/arch/x86/include/asm/futex.h 2010-09-13 08:10:05.000000000 -0400
6995@@ -11,17 +11,54 @@ 7279@@ -11,17 +11,54 @@
6996 #include <asm/processor.h> 7280 #include <asm/processor.h>
6997 #include <asm/system.h> 7281 #include <asm/system.h>
@@ -7129,8 +7413,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/futex.h linux-2.6.32.21/arch/x86
7129 ); 7413 );
7130 7414
7131diff -urNp linux-2.6.32.21/arch/x86/include/asm/i387.h linux-2.6.32.21/arch/x86/include/asm/i387.h 7415diff -urNp linux-2.6.32.21/arch/x86/include/asm/i387.h linux-2.6.32.21/arch/x86/include/asm/i387.h
7132--- linux-2.6.32.21/arch/x86/include/asm/i387.h 2010-08-13 16:24:37.000000000 -0400 7416--- linux-2.6.32.21/arch/x86/include/asm/i387.h 2010-08-26 19:42:20.000000000 -0400
7133+++ linux-2.6.32.21/arch/x86/include/asm/i387.h 2010-08-13 18:34:40.000000000 -0400 7417+++ linux-2.6.32.21/arch/x86/include/asm/i387.h 2010-09-13 08:10:05.000000000 -0400
7134@@ -60,6 +60,11 @@ static inline int fxrstor_checking(struc 7418@@ -60,6 +60,11 @@ static inline int fxrstor_checking(struc
7135 { 7419 {
7136 int err; 7420 int err;
@@ -7172,8 +7456,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/i387.h linux-2.6.32.21/arch/x86/
7172 /* 7456 /*
7173 * These must be called with preempt disabled 7457 * These must be called with preempt disabled
7174diff -urNp linux-2.6.32.21/arch/x86/include/asm/io_64.h linux-2.6.32.21/arch/x86/include/asm/io_64.h 7458diff -urNp linux-2.6.32.21/arch/x86/include/asm/io_64.h linux-2.6.32.21/arch/x86/include/asm/io_64.h
7175--- linux-2.6.32.21/arch/x86/include/asm/io_64.h 2010-08-13 16:24:37.000000000 -0400 7459--- linux-2.6.32.21/arch/x86/include/asm/io_64.h 2010-08-26 19:42:20.000000000 -0400
7176+++ linux-2.6.32.21/arch/x86/include/asm/io_64.h 2010-08-13 18:34:40.000000000 -0400 7460+++ linux-2.6.32.21/arch/x86/include/asm/io_64.h 2010-09-13 08:10:05.000000000 -0400
7177@@ -140,6 +140,17 @@ __OUTS(l) 7461@@ -140,6 +140,17 @@ __OUTS(l)
7178 7462
7179 #include <linux/vmalloc.h> 7463 #include <linux/vmalloc.h>
@@ -7193,8 +7477,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/io_64.h linux-2.6.32.21/arch/x86
7193 7477
7194 void __memcpy_fromio(void *, unsigned long, unsigned); 7478 void __memcpy_fromio(void *, unsigned long, unsigned);
7195diff -urNp linux-2.6.32.21/arch/x86/include/asm/iommu.h linux-2.6.32.21/arch/x86/include/asm/iommu.h 7479diff -urNp linux-2.6.32.21/arch/x86/include/asm/iommu.h linux-2.6.32.21/arch/x86/include/asm/iommu.h
7196--- linux-2.6.32.21/arch/x86/include/asm/iommu.h 2010-08-13 16:24:37.000000000 -0400 7480--- linux-2.6.32.21/arch/x86/include/asm/iommu.h 2010-08-26 19:42:20.000000000 -0400
7197+++ linux-2.6.32.21/arch/x86/include/asm/iommu.h 2010-08-13 18:34:40.000000000 -0400 7481+++ linux-2.6.32.21/arch/x86/include/asm/iommu.h 2010-09-13 08:10:05.000000000 -0400
7198@@ -3,7 +3,7 @@ 7482@@ -3,7 +3,7 @@
7199 7483
7200 extern void pci_iommu_shutdown(void); 7484 extern void pci_iommu_shutdown(void);
@@ -7205,8 +7489,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/iommu.h linux-2.6.32.21/arch/x86
7205 extern int iommu_detected; 7489 extern int iommu_detected;
7206 extern int iommu_pass_through; 7490 extern int iommu_pass_through;
7207diff -urNp linux-2.6.32.21/arch/x86/include/asm/irqflags.h linux-2.6.32.21/arch/x86/include/asm/irqflags.h 7491diff -urNp linux-2.6.32.21/arch/x86/include/asm/irqflags.h linux-2.6.32.21/arch/x86/include/asm/irqflags.h
7208--- linux-2.6.32.21/arch/x86/include/asm/irqflags.h 2010-08-13 16:24:37.000000000 -0400 7492--- linux-2.6.32.21/arch/x86/include/asm/irqflags.h 2010-08-26 19:42:20.000000000 -0400
7209+++ linux-2.6.32.21/arch/x86/include/asm/irqflags.h 2010-08-13 18:34:40.000000000 -0400 7493+++ linux-2.6.32.21/arch/x86/include/asm/irqflags.h 2010-09-13 08:10:05.000000000 -0400
7210@@ -142,6 +142,11 @@ static inline unsigned long __raw_local_ 7494@@ -142,6 +142,11 @@ static inline unsigned long __raw_local_
7211 sti; \ 7495 sti; \
7212 sysexit 7496 sysexit
@@ -7220,8 +7504,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/irqflags.h linux-2.6.32.21/arch/
7220 #define INTERRUPT_RETURN iret 7504 #define INTERRUPT_RETURN iret
7221 #define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit 7505 #define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit
7222diff -urNp linux-2.6.32.21/arch/x86/include/asm/kvm_host.h linux-2.6.32.21/arch/x86/include/asm/kvm_host.h 7506diff -urNp linux-2.6.32.21/arch/x86/include/asm/kvm_host.h linux-2.6.32.21/arch/x86/include/asm/kvm_host.h
7223--- linux-2.6.32.21/arch/x86/include/asm/kvm_host.h 2010-08-13 16:24:37.000000000 -0400 7507--- linux-2.6.32.21/arch/x86/include/asm/kvm_host.h 2010-08-26 19:42:20.000000000 -0400
7224+++ linux-2.6.32.21/arch/x86/include/asm/kvm_host.h 2010-08-13 18:34:40.000000000 -0400 7508+++ linux-2.6.32.21/arch/x86/include/asm/kvm_host.h 2010-09-13 08:10:06.000000000 -0400
7225@@ -533,7 +533,7 @@ struct kvm_x86_ops { 7509@@ -533,7 +533,7 @@ struct kvm_x86_ops {
7226 const struct trace_print_flags *exit_reasons_str; 7510 const struct trace_print_flags *exit_reasons_str;
7227 }; 7511 };
@@ -7232,8 +7516,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/kvm_host.h linux-2.6.32.21/arch/
7232 int kvm_mmu_module_init(void); 7516 int kvm_mmu_module_init(void);
7233 void kvm_mmu_module_exit(void); 7517 void kvm_mmu_module_exit(void);
7234diff -urNp linux-2.6.32.21/arch/x86/include/asm/local.h linux-2.6.32.21/arch/x86/include/asm/local.h 7518diff -urNp linux-2.6.32.21/arch/x86/include/asm/local.h linux-2.6.32.21/arch/x86/include/asm/local.h
7235--- linux-2.6.32.21/arch/x86/include/asm/local.h 2010-08-13 16:24:37.000000000 -0400 7519--- linux-2.6.32.21/arch/x86/include/asm/local.h 2010-08-26 19:42:20.000000000 -0400
7236+++ linux-2.6.32.21/arch/x86/include/asm/local.h 2010-08-13 18:34:40.000000000 -0400 7520+++ linux-2.6.32.21/arch/x86/include/asm/local.h 2010-09-13 08:10:06.000000000 -0400
7237@@ -18,26 +18,90 @@ typedef struct { 7521@@ -18,26 +18,90 @@ typedef struct {
7238 7522
7239 static inline void local_inc(local_t *l) 7523 static inline void local_inc(local_t *l)
@@ -7459,8 +7743,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/local.h linux-2.6.32.21/arch/x86
7459 : : "memory"); 7743 : : "memory");
7460 return i + __i; 7744 return i + __i;
7461diff -urNp linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h 7745diff -urNp linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h
7462--- linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h 2010-08-13 16:24:37.000000000 -0400 7746--- linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h 2010-08-26 19:42:20.000000000 -0400
7463+++ linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h 2010-08-13 18:34:40.000000000 -0400 7747+++ linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h 2010-09-13 08:10:06.000000000 -0400
7464@@ -81,8 +81,8 @@ static inline unsigned char current_lock 7748@@ -81,8 +81,8 @@ static inline unsigned char current_lock
7465 #else 7749 #else
7466 #define lock_cmos_prefix(reg) do {} while (0) 7750 #define lock_cmos_prefix(reg) do {} while (0)
@@ -7473,8 +7757,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/mc146818rtc.h linux-2.6.32.21/ar
7473 #define current_lock_cmos_reg() 0 7757 #define current_lock_cmos_reg() 0
7474 #endif 7758 #endif
7475diff -urNp linux-2.6.32.21/arch/x86/include/asm/microcode.h linux-2.6.32.21/arch/x86/include/asm/microcode.h 7759diff -urNp linux-2.6.32.21/arch/x86/include/asm/microcode.h linux-2.6.32.21/arch/x86/include/asm/microcode.h
7476--- linux-2.6.32.21/arch/x86/include/asm/microcode.h 2010-08-13 16:24:37.000000000 -0400 7760--- linux-2.6.32.21/arch/x86/include/asm/microcode.h 2010-08-26 19:42:20.000000000 -0400
7477+++ linux-2.6.32.21/arch/x86/include/asm/microcode.h 2010-08-13 18:34:40.000000000 -0400 7761+++ linux-2.6.32.21/arch/x86/include/asm/microcode.h 2010-09-13 08:10:06.000000000 -0400
7478@@ -12,13 +12,13 @@ struct device; 7762@@ -12,13 +12,13 @@ struct device;
7479 enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND }; 7763 enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND };
7480 7764
@@ -7516,8 +7800,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/microcode.h linux-2.6.32.21/arch
7516 return NULL; 7800 return NULL;
7517 } 7801 }
7518diff -urNp linux-2.6.32.21/arch/x86/include/asm/mman.h linux-2.6.32.21/arch/x86/include/asm/mman.h 7802diff -urNp linux-2.6.32.21/arch/x86/include/asm/mman.h linux-2.6.32.21/arch/x86/include/asm/mman.h
7519--- linux-2.6.32.21/arch/x86/include/asm/mman.h 2010-08-13 16:24:37.000000000 -0400 7803--- linux-2.6.32.21/arch/x86/include/asm/mman.h 2010-08-26 19:42:20.000000000 -0400
7520+++ linux-2.6.32.21/arch/x86/include/asm/mman.h 2010-08-13 18:34:40.000000000 -0400 7804+++ linux-2.6.32.21/arch/x86/include/asm/mman.h 2010-09-13 08:10:06.000000000 -0400
7521@@ -5,4 +5,14 @@ 7805@@ -5,4 +5,14 @@
7522 7806
7523 #include <asm-generic/mman.h> 7807 #include <asm-generic/mman.h>
@@ -7533,9 +7817,38 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/mman.h linux-2.6.32.21/arch/x86/
7533+#endif 7817+#endif
7534+ 7818+
7535 #endif /* _ASM_X86_MMAN_H */ 7819 #endif /* _ASM_X86_MMAN_H */
7820diff -urNp linux-2.6.32.21/arch/x86/include/asm/mmu.h linux-2.6.32.21/arch/x86/include/asm/mmu.h
7821--- linux-2.6.32.21/arch/x86/include/asm/mmu.h 2010-08-26 19:42:20.000000000 -0400
7822+++ linux-2.6.32.21/arch/x86/include/asm/mmu.h 2010-09-13 08:10:06.000000000 -0400
7823@@ -9,10 +9,23 @@
7824 * we put the segment information here.
7825 */
7826 typedef struct {
7827- void *ldt;
7828+ struct desc_struct *ldt;
7829 int size;
7830 struct mutex lock;
7831- void *vdso;
7832+ unsigned long vdso;
7833+
7834+#ifdef CONFIG_X86_32
7835+#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC)
7836+ unsigned long user_cs_base;
7837+ unsigned long user_cs_limit;
7838+
7839+#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_SMP)
7840+ cpumask_t cpu_user_cs_mask;
7841+#endif
7842+
7843+#endif
7844+#endif
7845+
7846 } mm_context_t;
7847
7848 #ifdef CONFIG_SMP
7536diff -urNp linux-2.6.32.21/arch/x86/include/asm/mmu_context.h linux-2.6.32.21/arch/x86/include/asm/mmu_context.h 7849diff -urNp linux-2.6.32.21/arch/x86/include/asm/mmu_context.h linux-2.6.32.21/arch/x86/include/asm/mmu_context.h
7537--- linux-2.6.32.21/arch/x86/include/asm/mmu_context.h 2010-08-13 16:24:37.000000000 -0400 7850--- linux-2.6.32.21/arch/x86/include/asm/mmu_context.h 2010-08-26 19:42:20.000000000 -0400
7538+++ linux-2.6.32.21/arch/x86/include/asm/mmu_context.h 2010-08-13 18:34:40.000000000 -0400 7851+++ linux-2.6.32.21/arch/x86/include/asm/mmu_context.h 2010-09-13 08:10:06.000000000 -0400
7539@@ -24,6 +24,21 @@ void destroy_context(struct mm_struct *m 7852@@ -24,6 +24,21 @@ void destroy_context(struct mm_struct *m
7540 7853
7541 static inline void enter_lazy_tlb(struct mm_struct *mm, struct task_struct *tsk) 7854 static inline void enter_lazy_tlb(struct mm_struct *mm, struct task_struct *tsk)
@@ -7660,38 +7973,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/mmu_context.h linux-2.6.32.21/ar
7660 } 7973 }
7661 7974
7662 #define activate_mm(prev, next) \ 7975 #define activate_mm(prev, next) \
7663diff -urNp linux-2.6.32.21/arch/x86/include/asm/mmu.h linux-2.6.32.21/arch/x86/include/asm/mmu.h
7664--- linux-2.6.32.21/arch/x86/include/asm/mmu.h 2010-08-13 16:24:37.000000000 -0400
7665+++ linux-2.6.32.21/arch/x86/include/asm/mmu.h 2010-08-13 18:34:40.000000000 -0400
7666@@ -9,10 +9,23 @@
7667 * we put the segment information here.
7668 */
7669 typedef struct {
7670- void *ldt;
7671+ struct desc_struct *ldt;
7672 int size;
7673 struct mutex lock;
7674- void *vdso;
7675+ unsigned long vdso;
7676+
7677+#ifdef CONFIG_X86_32
7678+#if defined(CONFIG_PAX_PAGEEXEC) || defined(CONFIG_PAX_SEGMEXEC)
7679+ unsigned long user_cs_base;
7680+ unsigned long user_cs_limit;
7681+
7682+#if defined(CONFIG_PAX_PAGEEXEC) && defined(CONFIG_SMP)
7683+ cpumask_t cpu_user_cs_mask;
7684+#endif
7685+
7686+#endif
7687+#endif
7688+
7689 } mm_context_t;
7690
7691 #ifdef CONFIG_SMP
7692diff -urNp linux-2.6.32.21/arch/x86/include/asm/module.h linux-2.6.32.21/arch/x86/include/asm/module.h 7976diff -urNp linux-2.6.32.21/arch/x86/include/asm/module.h linux-2.6.32.21/arch/x86/include/asm/module.h
7693--- linux-2.6.32.21/arch/x86/include/asm/module.h 2010-08-13 16:24:37.000000000 -0400 7977--- linux-2.6.32.21/arch/x86/include/asm/module.h 2010-08-26 19:42:20.000000000 -0400
7694+++ linux-2.6.32.21/arch/x86/include/asm/module.h 2010-08-13 18:34:40.000000000 -0400 7978+++ linux-2.6.32.21/arch/x86/include/asm/module.h 2010-09-13 08:10:06.000000000 -0400
7695@@ -59,13 +59,31 @@ 7979@@ -59,13 +59,31 @@
7696 #error unknown processor family 7980 #error unknown processor family
7697 #endif 7981 #endif
@@ -7726,8 +8010,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/module.h linux-2.6.32.21/arch/x8
7726 8010
7727 #endif /* _ASM_X86_MODULE_H */ 8011 #endif /* _ASM_X86_MODULE_H */
7728diff -urNp linux-2.6.32.21/arch/x86/include/asm/page_32_types.h linux-2.6.32.21/arch/x86/include/asm/page_32_types.h 8012diff -urNp linux-2.6.32.21/arch/x86/include/asm/page_32_types.h linux-2.6.32.21/arch/x86/include/asm/page_32_types.h
7729--- linux-2.6.32.21/arch/x86/include/asm/page_32_types.h 2010-08-13 16:24:37.000000000 -0400 8013--- linux-2.6.32.21/arch/x86/include/asm/page_32_types.h 2010-08-26 19:42:20.000000000 -0400
7730+++ linux-2.6.32.21/arch/x86/include/asm/page_32_types.h 2010-08-13 18:34:40.000000000 -0400 8014+++ linux-2.6.32.21/arch/x86/include/asm/page_32_types.h 2010-09-13 08:10:06.000000000 -0400
7731@@ -15,6 +15,10 @@ 8015@@ -15,6 +15,10 @@
7732 */ 8016 */
7733 #define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL) 8017 #define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL)
@@ -7740,8 +8024,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/page_32_types.h linux-2.6.32.21/
7740 #define THREAD_ORDER 0 8024 #define THREAD_ORDER 0
7741 #else 8025 #else
7742diff -urNp linux-2.6.32.21/arch/x86/include/asm/paravirt.h linux-2.6.32.21/arch/x86/include/asm/paravirt.h 8026diff -urNp linux-2.6.32.21/arch/x86/include/asm/paravirt.h linux-2.6.32.21/arch/x86/include/asm/paravirt.h
7743--- linux-2.6.32.21/arch/x86/include/asm/paravirt.h 2010-08-13 16:24:37.000000000 -0400 8027--- linux-2.6.32.21/arch/x86/include/asm/paravirt.h 2010-08-26 19:42:20.000000000 -0400
7744+++ linux-2.6.32.21/arch/x86/include/asm/paravirt.h 2010-08-13 18:34:40.000000000 -0400 8028+++ linux-2.6.32.21/arch/x86/include/asm/paravirt.h 2010-09-13 08:10:06.000000000 -0400
7745@@ -729,6 +729,21 @@ static inline void __set_fixmap(unsigned 8029@@ -729,6 +729,21 @@ static inline void __set_fixmap(unsigned
7746 pv_mmu_ops.set_fixmap(idx, phys, flags); 8030 pv_mmu_ops.set_fixmap(idx, phys, flags);
7747 } 8031 }
@@ -7796,8 +8080,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/paravirt.h linux-2.6.32.21/arch/
7796 8080
7797 #endif /* __ASSEMBLY__ */ 8081 #endif /* __ASSEMBLY__ */
7798diff -urNp linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h 8082diff -urNp linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h
7799--- linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h 2010-08-13 16:24:37.000000000 -0400 8083--- linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h 2010-08-26 19:42:20.000000000 -0400
7800+++ linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h 2010-08-13 18:34:40.000000000 -0400 8084+++ linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h 2010-09-13 08:10:06.000000000 -0400
7801@@ -316,6 +316,12 @@ struct pv_mmu_ops { 8085@@ -316,6 +316,12 @@ struct pv_mmu_ops {
7802 an mfn. We can tell which is which from the index. */ 8086 an mfn. We can tell which is which from the index. */
7803 void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx, 8087 void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx,
@@ -7812,8 +8096,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/paravirt_types.h linux-2.6.32.21
7812 8096
7813 struct raw_spinlock; 8097 struct raw_spinlock;
7814diff -urNp linux-2.6.32.21/arch/x86/include/asm/pci_x86.h linux-2.6.32.21/arch/x86/include/asm/pci_x86.h 8098diff -urNp linux-2.6.32.21/arch/x86/include/asm/pci_x86.h linux-2.6.32.21/arch/x86/include/asm/pci_x86.h
7815--- linux-2.6.32.21/arch/x86/include/asm/pci_x86.h 2010-08-13 16:24:37.000000000 -0400 8099--- linux-2.6.32.21/arch/x86/include/asm/pci_x86.h 2010-08-26 19:42:20.000000000 -0400
7816+++ linux-2.6.32.21/arch/x86/include/asm/pci_x86.h 2010-08-13 18:34:40.000000000 -0400 8100+++ linux-2.6.32.21/arch/x86/include/asm/pci_x86.h 2010-09-13 08:10:06.000000000 -0400
7817@@ -89,16 +89,16 @@ extern int (*pcibios_enable_irq)(struct 8101@@ -89,16 +89,16 @@ extern int (*pcibios_enable_irq)(struct
7818 extern void (*pcibios_disable_irq)(struct pci_dev *dev); 8102 extern void (*pcibios_disable_irq)(struct pci_dev *dev);
7819 8103
@@ -7837,8 +8121,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/pci_x86.h linux-2.6.32.21/arch/x
7837 8121
7838 /* arch_initcall level */ 8122 /* arch_initcall level */
7839diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgalloc.h linux-2.6.32.21/arch/x86/include/asm/pgalloc.h 8123diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgalloc.h linux-2.6.32.21/arch/x86/include/asm/pgalloc.h
7840--- linux-2.6.32.21/arch/x86/include/asm/pgalloc.h 2010-08-13 16:24:37.000000000 -0400 8124--- linux-2.6.32.21/arch/x86/include/asm/pgalloc.h 2010-08-26 19:42:20.000000000 -0400
7841+++ linux-2.6.32.21/arch/x86/include/asm/pgalloc.h 2010-08-13 18:34:40.000000000 -0400 8125+++ linux-2.6.32.21/arch/x86/include/asm/pgalloc.h 2010-09-13 08:10:06.000000000 -0400
7842@@ -63,6 +63,13 @@ static inline void pmd_populate_kernel(s 8126@@ -63,6 +63,13 @@ static inline void pmd_populate_kernel(s
7843 pmd_t *pmd, pte_t *pte) 8127 pmd_t *pmd, pte_t *pte)
7844 { 8128 {
@@ -7854,8 +8138,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgalloc.h linux-2.6.32.21/arch/x
7854 } 8138 }
7855 8139
7856diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h 8140diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h
7857--- linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h 2010-08-13 16:24:37.000000000 -0400 8141--- linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h 2010-08-26 19:42:20.000000000 -0400
7858+++ linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h 2010-08-13 18:34:40.000000000 -0400 8142+++ linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h 2010-09-13 08:10:06.000000000 -0400
7859@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t 8143@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t
7860 8144
7861 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) 8145 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -7866,85 +8150,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.21
7866 } 8150 }
7867 8151
7868 static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte) 8152 static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
7869diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_32.h linux-2.6.32.21/arch/x86/include/asm/pgtable_32.h
7870--- linux-2.6.32.21/arch/x86/include/asm/pgtable_32.h 2010-08-13 16:24:37.000000000 -0400
7871+++ linux-2.6.32.21/arch/x86/include/asm/pgtable_32.h 2010-08-13 18:34:40.000000000 -0400
7872@@ -26,8 +26,6 @@
7873 struct mm_struct;
7874 struct vm_area_struct;
7875
7876-extern pgd_t swapper_pg_dir[1024];
7877-
7878 static inline void pgtable_cache_init(void) { }
7879 static inline void check_pgt_cache(void) { }
7880 void paging_init(void);
7881@@ -48,6 +46,11 @@ extern void set_pmd_pfn(unsigned long, u
7882 # include <asm/pgtable-2level.h>
7883 #endif
7884
7885+extern pgd_t swapper_pg_dir[PTRS_PER_PGD];
7886+#ifdef CONFIG_X86_PAE
7887+extern pmd_t swapper_pm_dir[PTRS_PER_PGD][PTRS_PER_PMD];
7888+#endif
7889+
7890 #if defined(CONFIG_HIGHPTE)
7891 #define __KM_PTE \
7892 (in_nmi() ? KM_NMI_PTE : \
7893@@ -72,7 +75,9 @@ extern void set_pmd_pfn(unsigned long, u
7894 /* Clear a kernel PTE and flush it from the TLB */
7895 #define kpte_clear_flush(ptep, vaddr) \
7896 do { \
7897+ pax_open_kernel(); \
7898 pte_clear(&init_mm, (vaddr), (ptep)); \
7899+ pax_close_kernel(); \
7900 __flush_tlb_one((vaddr)); \
7901 } while (0)
7902
7903@@ -84,6 +89,9 @@ do { \
7904
7905 #endif /* !__ASSEMBLY__ */
7906
7907+#define HAVE_ARCH_UNMAPPED_AREA
7908+#define HAVE_ARCH_UNMAPPED_AREA_TOPDOWN
7909+
7910 /*
7911 * kern_addr_valid() is (1) for FLATMEM and (0) for
7912 * SPARSEMEM and DISCONTIGMEM
7913diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.21/arch/x86/include/asm/pgtable_32_types.h
7914--- linux-2.6.32.21/arch/x86/include/asm/pgtable_32_types.h 2010-08-13 16:24:37.000000000 -0400
7915+++ linux-2.6.32.21/arch/x86/include/asm/pgtable_32_types.h 2010-08-13 18:34:40.000000000 -0400
7916@@ -8,7 +8,7 @@
7917 */
7918 #ifdef CONFIG_X86_PAE
7919 # include <asm/pgtable-3level_types.h>
7920-# define PMD_SIZE (1UL << PMD_SHIFT)
7921+# define PMD_SIZE (_AC(1, UL) << PMD_SHIFT)
7922 # define PMD_MASK (~(PMD_SIZE - 1))
7923 #else
7924 # include <asm/pgtable-2level_types.h>
7925@@ -46,6 +46,19 @@ extern bool __vmalloc_start_set; /* set
7926 # define VMALLOC_END (FIXADDR_START - 2 * PAGE_SIZE)
7927 #endif
7928
7929+#ifdef CONFIG_PAX_KERNEXEC
7930+#ifndef __ASSEMBLY__
7931+extern unsigned char MODULES_EXEC_VADDR[];
7932+extern unsigned char MODULES_EXEC_END[];
7933+#endif
7934+#include <asm/boot.h>
7935+#define ktla_ktva(addr) (addr + LOAD_PHYSICAL_ADDR + PAGE_OFFSET)
7936+#define ktva_ktla(addr) (addr - LOAD_PHYSICAL_ADDR - PAGE_OFFSET)
7937+#else
7938+#define ktla_ktva(addr) (addr)
7939+#define ktva_ktla(addr) (addr)
7940+#endif
7941+
7942 #define MODULES_VADDR VMALLOC_START
7943 #define MODULES_END VMALLOC_END
7944 #define MODULES_LEN (MODULES_VADDR - MODULES_END)
7945diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h 8153diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h
7946--- linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h 2010-08-13 16:24:37.000000000 -0400 8154--- linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h 2010-08-26 19:42:20.000000000 -0400
7947+++ linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h 2010-08-13 18:34:40.000000000 -0400 8155+++ linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h 2010-09-13 08:10:06.000000000 -0400
7948@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic 8156@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic
7949 8157
7950 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) 8158 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -7962,62 +8170,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.21
7962 } 8170 }
7963 8171
7964 /* 8172 /*
7965diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_64.h linux-2.6.32.21/arch/x86/include/asm/pgtable_64.h
7966--- linux-2.6.32.21/arch/x86/include/asm/pgtable_64.h 2010-08-13 16:24:37.000000000 -0400
7967+++ linux-2.6.32.21/arch/x86/include/asm/pgtable_64.h 2010-08-13 18:34:40.000000000 -0400
7968@@ -16,10 +16,13 @@
7969
7970 extern pud_t level3_kernel_pgt[512];
7971 extern pud_t level3_ident_pgt[512];
7972+extern pud_t level3_vmalloc_pgt[512];
7973+extern pud_t level3_vmemmap_pgt[512];
7974+extern pud_t level2_vmemmap_pgt[512];
7975 extern pmd_t level2_kernel_pgt[512];
7976 extern pmd_t level2_fixmap_pgt[512];
7977-extern pmd_t level2_ident_pgt[512];
7978-extern pgd_t init_level4_pgt[];
7979+extern pmd_t level2_ident_pgt[512*2];
7980+extern pgd_t init_level4_pgt[512];
7981
7982 #define swapper_pg_dir init_level4_pgt
7983
7984@@ -74,7 +77,9 @@ static inline pte_t native_ptep_get_and_
7985
7986 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
7987 {
7988+ pax_open_kernel();
7989 *pmdp = pmd;
7990+ pax_close_kernel();
7991 }
7992
7993 static inline void native_pmd_clear(pmd_t *pmd)
7994@@ -94,7 +99,9 @@ static inline void native_pud_clear(pud_
7995
7996 static inline void native_set_pgd(pgd_t *pgdp, pgd_t pgd)
7997 {
7998+ pax_open_kernel();
7999 *pgdp = pgd;
8000+ pax_close_kernel();
8001 }
8002
8003 static inline void native_pgd_clear(pgd_t *pgd)
8004diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.21/arch/x86/include/asm/pgtable_64_types.h
8005--- linux-2.6.32.21/arch/x86/include/asm/pgtable_64_types.h 2010-08-13 16:24:37.000000000 -0400
8006+++ linux-2.6.32.21/arch/x86/include/asm/pgtable_64_types.h 2010-08-29 21:40:54.000000000 -0400
8007@@ -59,5 +59,10 @@ typedef struct { pteval_t pte; } pte_t;
8008 #define MODULES_VADDR _AC(0xffffffffa0000000, UL)
8009 #define MODULES_END _AC(0xffffffffff000000, UL)
8010 #define MODULES_LEN (MODULES_END - MODULES_VADDR)
8011+#define MODULES_EXEC_VADDR MODULES_VADDR
8012+#define MODULES_EXEC_END MODULES_END
8013+
8014+#define ktla_ktva(addr) (addr)
8015+#define ktva_ktla(addr) (addr)
8016
8017 #endif /* _ASM_X86_PGTABLE_64_DEFS_H */
8018diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable.h linux-2.6.32.21/arch/x86/include/asm/pgtable.h 8173diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable.h linux-2.6.32.21/arch/x86/include/asm/pgtable.h
8019--- linux-2.6.32.21/arch/x86/include/asm/pgtable.h 2010-08-13 16:24:37.000000000 -0400 8174--- linux-2.6.32.21/arch/x86/include/asm/pgtable.h 2010-08-26 19:42:20.000000000 -0400
8020+++ linux-2.6.32.21/arch/x86/include/asm/pgtable.h 2010-08-13 18:34:40.000000000 -0400 8175+++ linux-2.6.32.21/arch/x86/include/asm/pgtable.h 2010-09-13 08:10:06.000000000 -0400
8021@@ -74,12 +74,51 @@ extern struct list_head pgd_list; 8176@@ -74,12 +74,51 @@ extern struct list_head pgd_list;
8022 8177
8023 #define arch_end_context_switch(prev) do {} while(0) 8178 #define arch_end_context_switch(prev) do {} while(0)
@@ -8187,9 +8342,138 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable.h linux-2.6.32.21/arch/x
8187 8342
8188 #include <asm-generic/pgtable.h> 8343 #include <asm-generic/pgtable.h>
8189 #endif /* __ASSEMBLY__ */ 8344 #endif /* __ASSEMBLY__ */
8345diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_32.h linux-2.6.32.21/arch/x86/include/asm/pgtable_32.h
8346--- linux-2.6.32.21/arch/x86/include/asm/pgtable_32.h 2010-08-26 19:42:20.000000000 -0400
8347+++ linux-2.6.32.21/arch/x86/include/asm/pgtable_32.h 2010-09-13 08:10:06.000000000 -0400
8348@@ -26,8 +26,6 @@
8349 struct mm_struct;
8350 struct vm_area_struct;
8351
8352-extern pgd_t swapper_pg_dir[1024];
8353-
8354 static inline void pgtable_cache_init(void) { }
8355 static inline void check_pgt_cache(void) { }
8356 void paging_init(void);
8357@@ -48,6 +46,11 @@ extern void set_pmd_pfn(unsigned long, u
8358 # include <asm/pgtable-2level.h>
8359 #endif
8360
8361+extern pgd_t swapper_pg_dir[PTRS_PER_PGD];
8362+#ifdef CONFIG_X86_PAE
8363+extern pmd_t swapper_pm_dir[PTRS_PER_PGD][PTRS_PER_PMD];
8364+#endif
8365+
8366 #if defined(CONFIG_HIGHPTE)
8367 #define __KM_PTE \
8368 (in_nmi() ? KM_NMI_PTE : \
8369@@ -72,7 +75,9 @@ extern void set_pmd_pfn(unsigned long, u
8370 /* Clear a kernel PTE and flush it from the TLB */
8371 #define kpte_clear_flush(ptep, vaddr) \
8372 do { \
8373+ pax_open_kernel(); \
8374 pte_clear(&init_mm, (vaddr), (ptep)); \
8375+ pax_close_kernel(); \
8376 __flush_tlb_one((vaddr)); \
8377 } while (0)
8378
8379@@ -84,6 +89,9 @@ do { \
8380
8381 #endif /* !__ASSEMBLY__ */
8382
8383+#define HAVE_ARCH_UNMAPPED_AREA
8384+#define HAVE_ARCH_UNMAPPED_AREA_TOPDOWN
8385+
8386 /*
8387 * kern_addr_valid() is (1) for FLATMEM and (0) for
8388 * SPARSEMEM and DISCONTIGMEM
8389diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.21/arch/x86/include/asm/pgtable_32_types.h
8390--- linux-2.6.32.21/arch/x86/include/asm/pgtable_32_types.h 2010-08-26 19:42:20.000000000 -0400
8391+++ linux-2.6.32.21/arch/x86/include/asm/pgtable_32_types.h 2010-09-13 08:10:06.000000000 -0400
8392@@ -8,7 +8,7 @@
8393 */
8394 #ifdef CONFIG_X86_PAE
8395 # include <asm/pgtable-3level_types.h>
8396-# define PMD_SIZE (1UL << PMD_SHIFT)
8397+# define PMD_SIZE (_AC(1, UL) << PMD_SHIFT)
8398 # define PMD_MASK (~(PMD_SIZE - 1))
8399 #else
8400 # include <asm/pgtable-2level_types.h>
8401@@ -46,6 +46,19 @@ extern bool __vmalloc_start_set; /* set
8402 # define VMALLOC_END (FIXADDR_START - 2 * PAGE_SIZE)
8403 #endif
8404
8405+#ifdef CONFIG_PAX_KERNEXEC
8406+#ifndef __ASSEMBLY__
8407+extern unsigned char MODULES_EXEC_VADDR[];
8408+extern unsigned char MODULES_EXEC_END[];
8409+#endif
8410+#include <asm/boot.h>
8411+#define ktla_ktva(addr) (addr + LOAD_PHYSICAL_ADDR + PAGE_OFFSET)
8412+#define ktva_ktla(addr) (addr - LOAD_PHYSICAL_ADDR - PAGE_OFFSET)
8413+#else
8414+#define ktla_ktva(addr) (addr)
8415+#define ktva_ktla(addr) (addr)
8416+#endif
8417+
8418 #define MODULES_VADDR VMALLOC_START
8419 #define MODULES_END VMALLOC_END
8420 #define MODULES_LEN (MODULES_VADDR - MODULES_END)
8421diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_64.h linux-2.6.32.21/arch/x86/include/asm/pgtable_64.h
8422--- linux-2.6.32.21/arch/x86/include/asm/pgtable_64.h 2010-08-26 19:42:20.000000000 -0400
8423+++ linux-2.6.32.21/arch/x86/include/asm/pgtable_64.h 2010-09-13 08:10:06.000000000 -0400
8424@@ -16,10 +16,13 @@
8425
8426 extern pud_t level3_kernel_pgt[512];
8427 extern pud_t level3_ident_pgt[512];
8428+extern pud_t level3_vmalloc_pgt[512];
8429+extern pud_t level3_vmemmap_pgt[512];
8430+extern pud_t level2_vmemmap_pgt[512];
8431 extern pmd_t level2_kernel_pgt[512];
8432 extern pmd_t level2_fixmap_pgt[512];
8433-extern pmd_t level2_ident_pgt[512];
8434-extern pgd_t init_level4_pgt[];
8435+extern pmd_t level2_ident_pgt[512*2];
8436+extern pgd_t init_level4_pgt[512];
8437
8438 #define swapper_pg_dir init_level4_pgt
8439
8440@@ -74,7 +77,9 @@ static inline pte_t native_ptep_get_and_
8441
8442 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
8443 {
8444+ pax_open_kernel();
8445 *pmdp = pmd;
8446+ pax_close_kernel();
8447 }
8448
8449 static inline void native_pmd_clear(pmd_t *pmd)
8450@@ -94,7 +99,9 @@ static inline void native_pud_clear(pud_
8451
8452 static inline void native_set_pgd(pgd_t *pgdp, pgd_t pgd)
8453 {
8454+ pax_open_kernel();
8455 *pgdp = pgd;
8456+ pax_close_kernel();
8457 }
8458
8459 static inline void native_pgd_clear(pgd_t *pgd)
8460diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_64_types.h linux-2.6.32.21/arch/x86/include/asm/pgtable_64_types.h
8461--- linux-2.6.32.21/arch/x86/include/asm/pgtable_64_types.h 2010-08-26 19:42:20.000000000 -0400
8462+++ linux-2.6.32.21/arch/x86/include/asm/pgtable_64_types.h 2010-09-13 08:10:06.000000000 -0400
8463@@ -59,5 +59,10 @@ typedef struct { pteval_t pte; } pte_t;
8464 #define MODULES_VADDR _AC(0xffffffffa0000000, UL)
8465 #define MODULES_END _AC(0xffffffffff000000, UL)
8466 #define MODULES_LEN (MODULES_END - MODULES_VADDR)
8467+#define MODULES_EXEC_VADDR MODULES_VADDR
8468+#define MODULES_EXEC_END MODULES_END
8469+
8470+#define ktla_ktva(addr) (addr)
8471+#define ktva_ktla(addr) (addr)
8472
8473 #endif /* _ASM_X86_PGTABLE_64_DEFS_H */
8190diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h 8474diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h
8191--- linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h 2010-08-13 16:24:37.000000000 -0400 8475--- linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h 2010-08-26 19:42:20.000000000 -0400
8192+++ linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h 2010-08-13 18:34:40.000000000 -0400 8476+++ linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h 2010-09-13 08:10:06.000000000 -0400
8193@@ -16,12 +16,11 @@ 8477@@ -16,12 +16,11 @@
8194 #define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */ 8478 #define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */
8195 #define _PAGE_BIT_PAT 7 /* on 4KB pages */ 8479 #define _PAGE_BIT_PAT 7 /* on 4KB pages */
@@ -8311,8 +8595,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/pgtable_types.h linux-2.6.32.21/
8311 #define pgprot_writecombine pgprot_writecombine 8595 #define pgprot_writecombine pgprot_writecombine
8312 extern pgprot_t pgprot_writecombine(pgprot_t prot); 8596 extern pgprot_t pgprot_writecombine(pgprot_t prot);
8313diff -urNp linux-2.6.32.21/arch/x86/include/asm/processor.h linux-2.6.32.21/arch/x86/include/asm/processor.h 8597diff -urNp linux-2.6.32.21/arch/x86/include/asm/processor.h linux-2.6.32.21/arch/x86/include/asm/processor.h
8314--- linux-2.6.32.21/arch/x86/include/asm/processor.h 2010-08-13 16:24:37.000000000 -0400 8598--- linux-2.6.32.21/arch/x86/include/asm/processor.h 2010-08-26 19:42:20.000000000 -0400
8315+++ linux-2.6.32.21/arch/x86/include/asm/processor.h 2010-08-13 18:34:40.000000000 -0400 8599+++ linux-2.6.32.21/arch/x86/include/asm/processor.h 2010-09-13 08:10:06.000000000 -0400
8316@@ -272,7 +272,7 @@ struct tss_struct { 8600@@ -272,7 +272,7 @@ struct tss_struct {
8317 8601
8318 } ____cacheline_aligned; 8602 } ____cacheline_aligned;
@@ -8398,8 +8682,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/processor.h linux-2.6.32.21/arch
8398 8682
8399 /* Get/set a process' ability to use the timestamp counter instruction */ 8683 /* Get/set a process' ability to use the timestamp counter instruction */
8400diff -urNp linux-2.6.32.21/arch/x86/include/asm/ptrace.h linux-2.6.32.21/arch/x86/include/asm/ptrace.h 8684diff -urNp linux-2.6.32.21/arch/x86/include/asm/ptrace.h linux-2.6.32.21/arch/x86/include/asm/ptrace.h
8401--- linux-2.6.32.21/arch/x86/include/asm/ptrace.h 2010-08-13 16:24:37.000000000 -0400 8685--- linux-2.6.32.21/arch/x86/include/asm/ptrace.h 2010-08-26 19:42:20.000000000 -0400
8402+++ linux-2.6.32.21/arch/x86/include/asm/ptrace.h 2010-08-13 18:34:40.000000000 -0400 8686+++ linux-2.6.32.21/arch/x86/include/asm/ptrace.h 2010-09-13 08:10:06.000000000 -0400
8403@@ -151,28 +151,29 @@ static inline unsigned long regs_return_ 8687@@ -151,28 +151,29 @@ static inline unsigned long regs_return_
8404 } 8688 }
8405 8689
@@ -8437,8 +8721,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/ptrace.h linux-2.6.32.21/arch/x8
8437 } 8721 }
8438 8722
8439diff -urNp linux-2.6.32.21/arch/x86/include/asm/reboot.h linux-2.6.32.21/arch/x86/include/asm/reboot.h 8723diff -urNp linux-2.6.32.21/arch/x86/include/asm/reboot.h linux-2.6.32.21/arch/x86/include/asm/reboot.h
8440--- linux-2.6.32.21/arch/x86/include/asm/reboot.h 2010-08-13 16:24:37.000000000 -0400 8724--- linux-2.6.32.21/arch/x86/include/asm/reboot.h 2010-08-26 19:42:20.000000000 -0400
8441+++ linux-2.6.32.21/arch/x86/include/asm/reboot.h 2010-08-13 18:34:40.000000000 -0400 8725+++ linux-2.6.32.21/arch/x86/include/asm/reboot.h 2010-09-13 08:10:06.000000000 -0400
8442@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops; 8726@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops;
8443 8727
8444 void native_machine_crash_shutdown(struct pt_regs *regs); 8728 void native_machine_crash_shutdown(struct pt_regs *regs);
@@ -8449,8 +8733,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/reboot.h linux-2.6.32.21/arch/x8
8449 typedef void (*nmi_shootdown_cb)(int, struct die_args*); 8733 typedef void (*nmi_shootdown_cb)(int, struct die_args*);
8450 void nmi_shootdown_cpus(nmi_shootdown_cb callback); 8734 void nmi_shootdown_cpus(nmi_shootdown_cb callback);
8451diff -urNp linux-2.6.32.21/arch/x86/include/asm/rwsem.h linux-2.6.32.21/arch/x86/include/asm/rwsem.h 8735diff -urNp linux-2.6.32.21/arch/x86/include/asm/rwsem.h linux-2.6.32.21/arch/x86/include/asm/rwsem.h
8452--- linux-2.6.32.21/arch/x86/include/asm/rwsem.h 2010-08-13 16:24:37.000000000 -0400 8736--- linux-2.6.32.21/arch/x86/include/asm/rwsem.h 2010-08-26 19:42:20.000000000 -0400
8453+++ linux-2.6.32.21/arch/x86/include/asm/rwsem.h 2010-08-13 18:34:40.000000000 -0400 8737+++ linux-2.6.32.21/arch/x86/include/asm/rwsem.h 2010-09-13 08:10:06.000000000 -0400
8454@@ -118,10 +118,26 @@ static inline void __down_read(struct rw 8738@@ -118,10 +118,26 @@ static inline void __down_read(struct rw
8455 { 8739 {
8456 asm volatile("# beginning down_read\n\t" 8740 asm volatile("# beginning down_read\n\t"
@@ -8687,8 +8971,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/rwsem.h linux-2.6.32.21/arch/x86
8687 : : "memory"); 8971 : : "memory");
8688 8972
8689diff -urNp linux-2.6.32.21/arch/x86/include/asm/segment.h linux-2.6.32.21/arch/x86/include/asm/segment.h 8973diff -urNp linux-2.6.32.21/arch/x86/include/asm/segment.h linux-2.6.32.21/arch/x86/include/asm/segment.h
8690--- linux-2.6.32.21/arch/x86/include/asm/segment.h 2010-08-13 16:24:37.000000000 -0400 8974--- linux-2.6.32.21/arch/x86/include/asm/segment.h 2010-08-26 19:42:20.000000000 -0400
8691+++ linux-2.6.32.21/arch/x86/include/asm/segment.h 2010-08-13 18:34:40.000000000 -0400 8975+++ linux-2.6.32.21/arch/x86/include/asm/segment.h 2010-09-13 08:10:06.000000000 -0400
8692@@ -62,8 +62,8 @@ 8976@@ -62,8 +62,8 @@
8693 * 26 - ESPFIX small SS 8977 * 26 - ESPFIX small SS
8694 * 27 - per-cpu [ offset to per-cpu data area ] 8978 * 27 - per-cpu [ offset to per-cpu data area ]
@@ -8758,8 +9042,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/segment.h linux-2.6.32.21/arch/x
8758 #define __USER_DS (GDT_ENTRY_DEFAULT_USER_DS* 8 + 3) 9042 #define __USER_DS (GDT_ENTRY_DEFAULT_USER_DS* 8 + 3)
8759 #define __USER_CS (GDT_ENTRY_DEFAULT_USER_CS* 8 + 3) 9043 #define __USER_CS (GDT_ENTRY_DEFAULT_USER_CS* 8 + 3)
8760diff -urNp linux-2.6.32.21/arch/x86/include/asm/spinlock.h linux-2.6.32.21/arch/x86/include/asm/spinlock.h 9044diff -urNp linux-2.6.32.21/arch/x86/include/asm/spinlock.h linux-2.6.32.21/arch/x86/include/asm/spinlock.h
8761--- linux-2.6.32.21/arch/x86/include/asm/spinlock.h 2010-08-13 16:24:37.000000000 -0400 9045--- linux-2.6.32.21/arch/x86/include/asm/spinlock.h 2010-08-26 19:42:20.000000000 -0400
8762+++ linux-2.6.32.21/arch/x86/include/asm/spinlock.h 2010-08-13 18:34:40.000000000 -0400 9046+++ linux-2.6.32.21/arch/x86/include/asm/spinlock.h 2010-09-13 08:10:06.000000000 -0400
8763@@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r 9047@@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r
8764 static inline void __raw_read_lock(raw_rwlock_t *rw) 9048 static inline void __raw_read_lock(raw_rwlock_t *rw)
8765 { 9049 {
@@ -8864,8 +9148,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/spinlock.h linux-2.6.32.21/arch/
8864 } 9148 }
8865 9149
8866diff -urNp linux-2.6.32.21/arch/x86/include/asm/system.h linux-2.6.32.21/arch/x86/include/asm/system.h 9150diff -urNp linux-2.6.32.21/arch/x86/include/asm/system.h linux-2.6.32.21/arch/x86/include/asm/system.h
8867--- linux-2.6.32.21/arch/x86/include/asm/system.h 2010-08-13 16:24:37.000000000 -0400 9151--- linux-2.6.32.21/arch/x86/include/asm/system.h 2010-08-26 19:42:20.000000000 -0400
8868+++ linux-2.6.32.21/arch/x86/include/asm/system.h 2010-08-13 18:34:40.000000000 -0400 9152+++ linux-2.6.32.21/arch/x86/include/asm/system.h 2010-09-13 08:10:06.000000000 -0400
8869@@ -200,7 +200,7 @@ static inline unsigned long get_limit(un 9153@@ -200,7 +200,7 @@ static inline unsigned long get_limit(un
8870 { 9154 {
8871 unsigned long __limit; 9155 unsigned long __limit;
@@ -8884,9 +9168,249 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/system.h linux-2.6.32.21/arch/x8
8884 extern void free_init_pages(char *what, unsigned long begin, unsigned long end); 9168 extern void free_init_pages(char *what, unsigned long begin, unsigned long end);
8885 9169
8886 void default_idle(void); 9170 void default_idle(void);
9171diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess.h linux-2.6.32.21/arch/x86/include/asm/uaccess.h
9172--- linux-2.6.32.21/arch/x86/include/asm/uaccess.h 2010-08-26 19:42:20.000000000 -0400
9173+++ linux-2.6.32.21/arch/x86/include/asm/uaccess.h 2010-09-13 08:10:06.000000000 -0400
9174@@ -8,12 +8,15 @@
9175 #include <linux/thread_info.h>
9176 #include <linux/prefetch.h>
9177 #include <linux/string.h>
9178+#include <linux/sched.h>
9179 #include <asm/asm.h>
9180 #include <asm/page.h>
9181
9182 #define VERIFY_READ 0
9183 #define VERIFY_WRITE 1
9184
9185+extern void check_object_size(const void *ptr, unsigned long n, bool to);
9186+
9187 /*
9188 * The fs value determines whether argument validity checking should be
9189 * performed or not. If get_fs() == USER_DS, checking is performed, with
9190@@ -29,7 +32,12 @@
9191
9192 #define get_ds() (KERNEL_DS)
9193 #define get_fs() (current_thread_info()->addr_limit)
9194+#ifdef CONFIG_X86_32
9195+void __set_fs(mm_segment_t x, int cpu);
9196+void set_fs(mm_segment_t x);
9197+#else
9198 #define set_fs(x) (current_thread_info()->addr_limit = (x))
9199+#endif
9200
9201 #define segment_eq(a, b) ((a).seg == (b).seg)
9202
9203@@ -77,7 +85,33 @@
9204 * checks that the pointer is in the user space range - after calling
9205 * this function, memory access functions may still return -EFAULT.
9206 */
9207-#define access_ok(type, addr, size) (likely(__range_not_ok(addr, size) == 0))
9208+#define __access_ok(type, addr, size) (likely(__range_not_ok(addr, size) == 0))
9209+#define access_ok(type, addr, size) \
9210+({ \
9211+ long __size = size; \
9212+ unsigned long __addr = (unsigned long)addr; \
9213+ unsigned long __addr_ao = __addr & PAGE_MASK; \
9214+ unsigned long __end_ao = __addr + __size - 1; \
9215+ bool __ret_ao = __range_not_ok(__addr, __size) == 0; \
9216+ if (__ret_ao && unlikely((__end_ao ^ __addr_ao) & PAGE_MASK)) { \
9217+ while(__addr_ao <= __end_ao) { \
9218+ char __c_ao; \
9219+ __addr_ao += PAGE_SIZE; \
9220+ if (__size > PAGE_SIZE) \
9221+ cond_resched(); \
9222+ if (__get_user(__c_ao, (char __user *)__addr)) \
9223+ break; \
9224+ if (type != VERIFY_WRITE) { \
9225+ __addr = __addr_ao; \
9226+ continue; \
9227+ } \
9228+ if (__put_user(__c_ao, (char __user *)__addr)) \
9229+ break; \
9230+ __addr = __addr_ao; \
9231+ } \
9232+ } \
9233+ __ret_ao; \
9234+})
9235
9236 /*
9237 * The exception table consists of pairs of addresses: the first is the
9238@@ -179,17 +213,34 @@ extern int __get_user_bad(void);
9239 __ret_gu; \
9240 })
9241
9242+#if defined(CONFIG_X86_64) && defined(CONFIG_PAX_MEMORY_UDEREF)
9243+#define __put_user_x(size, x, ptr, __ret_pu) \
9244+ ({ \
9245+ int __dummy; \
9246+ asm volatile("call __put_user_" #size : "=a" (__ret_pu), "=c" (__dummy) \
9247+ : "0" ((typeof(*(ptr)))(x)), "c" (ptr) : "ebx"); \
9248+ })
9249+#else
9250 #define __put_user_x(size, x, ptr, __ret_pu) \
9251 asm volatile("call __put_user_" #size : "=a" (__ret_pu) \
9252 : "0" ((typeof(*(ptr)))(x)), "c" (ptr) : "ebx")
9253+#endif
9254
9255-
9256+#ifdef CONFIG_X86_32
9257+#define _ASM_LOAD_USER_DS(ds) "movw %w" #ds ",%%ds\n"
9258+#define _ASM_LOAD_KERNEL_DS "pushl %%ss; popl %%ds\n"
9259+#else
9260+#define _ASM_LOAD_USER_DS(ds)
9261+#define _ASM_LOAD_KERNEL_DS
9262+#endif
9263
9264 #ifdef CONFIG_X86_32
9265 #define __put_user_asm_u64(x, addr, err, errret) \
9266- asm volatile("1: movl %%eax,0(%2)\n" \
9267- "2: movl %%edx,4(%2)\n" \
9268+ asm volatile(_ASM_LOAD_USER_DS(5) \
9269+ "1: movl %%eax,%%ds:0(%2)\n" \
9270+ "2: movl %%edx,%%ds:4(%2)\n" \
9271 "3:\n" \
9272+ _ASM_LOAD_KERNEL_DS \
9273 ".section .fixup,\"ax\"\n" \
9274 "4: movl %3,%0\n" \
9275 " jmp 3b\n" \
9276@@ -197,15 +248,18 @@ extern int __get_user_bad(void);
9277 _ASM_EXTABLE(1b, 4b) \
9278 _ASM_EXTABLE(2b, 4b) \
9279 : "=r" (err) \
9280- : "A" (x), "r" (addr), "i" (errret), "0" (err))
9281+ : "A" (x), "r" (addr), "i" (errret), "0" (err), \
9282+ "r"(__USER_DS))
9283
9284 #define __put_user_asm_ex_u64(x, addr) \
9285- asm volatile("1: movl %%eax,0(%1)\n" \
9286- "2: movl %%edx,4(%1)\n" \
9287+ asm volatile(_ASM_LOAD_USER_DS(2) \
9288+ "1: movl %%eax,%%ds:0(%1)\n" \
9289+ "2: movl %%edx,%%ds:4(%1)\n" \
9290 "3:\n" \
9291+ _ASM_LOAD_KERNEL_DS \
9292 _ASM_EXTABLE(1b, 2b - 1b) \
9293 _ASM_EXTABLE(2b, 3b - 2b) \
9294- : : "A" (x), "r" (addr))
9295+ : : "A" (x), "r" (addr), "r"(__USER_DS))
9296
9297 #define __put_user_x8(x, ptr, __ret_pu) \
9298 asm volatile("call __put_user_8" : "=a" (__ret_pu) \
9299@@ -374,16 +428,18 @@ do { \
9300 } while (0)
9301
9302 #define __get_user_asm(x, addr, err, itype, rtype, ltype, errret) \
9303- asm volatile("1: mov"itype" %2,%"rtype"1\n" \
9304+ asm volatile(_ASM_LOAD_USER_DS(5) \
9305+ "1: mov"itype" %%ds:%2,%"rtype"1\n" \
9306 "2:\n" \
9307+ _ASM_LOAD_KERNEL_DS \
9308 ".section .fixup,\"ax\"\n" \
9309 "3: mov %3,%0\n" \
9310 " xor"itype" %"rtype"1,%"rtype"1\n" \
9311 " jmp 2b\n" \
9312 ".previous\n" \
9313 _ASM_EXTABLE(1b, 3b) \
9314- : "=r" (err), ltype(x) \
9315- : "m" (__m(addr)), "i" (errret), "0" (err))
9316+ : "=r" (err), ltype (x) \
9317+ : "m" (__m(addr)), "i" (errret), "0" (err), "r"(__USER_DS))
9318
9319 #define __get_user_size_ex(x, ptr, size) \
9320 do { \
9321@@ -407,10 +463,12 @@ do { \
9322 } while (0)
9323
9324 #define __get_user_asm_ex(x, addr, itype, rtype, ltype) \
9325- asm volatile("1: mov"itype" %1,%"rtype"0\n" \
9326+ asm volatile(_ASM_LOAD_USER_DS(2) \
9327+ "1: mov"itype" %%ds:%1,%"rtype"0\n" \
9328 "2:\n" \
9329+ _ASM_LOAD_KERNEL_DS \
9330 _ASM_EXTABLE(1b, 2b - 1b) \
9331- : ltype(x) : "m" (__m(addr)))
9332+ : ltype(x) : "m" (__m(addr)), "r"(__USER_DS))
9333
9334 #define __put_user_nocheck(x, ptr, size) \
9335 ({ \
9336@@ -424,13 +482,24 @@ do { \
9337 int __gu_err; \
9338 unsigned long __gu_val; \
9339 __get_user_size(__gu_val, (ptr), (size), __gu_err, -EFAULT); \
9340- (x) = (__force __typeof__(*(ptr)))__gu_val; \
9341+ (x) = (__typeof__(*(ptr)))__gu_val; \
9342 __gu_err; \
9343 })
9344
9345 /* FIXME: this hack is definitely wrong -AK */
9346 struct __large_struct { unsigned long buf[100]; };
9347-#define __m(x) (*(struct __large_struct __user *)(x))
9348+#if defined(CONFIG_X86_64) && defined(CONFIG_PAX_MEMORY_UDEREF)
9349+#define ____m(x) \
9350+({ \
9351+ unsigned long ____x = (unsigned long)(x); \
9352+ if (____x < PAX_USER_SHADOW_BASE) \
9353+ ____x += PAX_USER_SHADOW_BASE; \
9354+ (void __user *)____x; \
9355+})
9356+#else
9357+#define ____m(x) (x)
9358+#endif
9359+#define __m(x) (*(struct __large_struct __user *)____m(x))
9360
9361 /*
9362 * Tell gcc we read from memory instead of writing: this is because
9363@@ -438,21 +507,26 @@ struct __large_struct { unsigned long bu
9364 * aliasing issues.
9365 */
9366 #define __put_user_asm(x, addr, err, itype, rtype, ltype, errret) \
9367- asm volatile("1: mov"itype" %"rtype"1,%2\n" \
9368+ asm volatile(_ASM_LOAD_USER_DS(5) \
9369+ "1: mov"itype" %"rtype"1,%%ds:%2\n" \
9370 "2:\n" \
9371+ _ASM_LOAD_KERNEL_DS \
9372 ".section .fixup,\"ax\"\n" \
9373 "3: mov %3,%0\n" \
9374 " jmp 2b\n" \
9375 ".previous\n" \
9376 _ASM_EXTABLE(1b, 3b) \
9377 : "=r"(err) \
9378- : ltype(x), "m" (__m(addr)), "i" (errret), "0" (err))
9379+ : ltype (x), "m" (__m(addr)), "i" (errret), "0" (err),\
9380+ "r"(__USER_DS))
9381
9382 #define __put_user_asm_ex(x, addr, itype, rtype, ltype) \
9383- asm volatile("1: mov"itype" %"rtype"0,%1\n" \
9384+ asm volatile(_ASM_LOAD_USER_DS(2) \
9385+ "1: mov"itype" %"rtype"0,%%ds:%1\n" \
9386 "2:\n" \
9387+ _ASM_LOAD_KERNEL_DS \
9388 _ASM_EXTABLE(1b, 2b - 1b) \
9389- : : ltype(x), "m" (__m(addr)))
9390+ : : ltype(x), "m" (__m(addr)), "r"(__USER_DS))
9391
9392 /*
9393 * uaccess_try and catch
9394@@ -530,7 +604,7 @@ struct __large_struct { unsigned long bu
9395 #define get_user_ex(x, ptr) do { \
9396 unsigned long __gue_val; \
9397 __get_user_size_ex((__gue_val), (ptr), (sizeof(*(ptr)))); \
9398- (x) = (__force __typeof__(*(ptr)))__gue_val; \
9399+ (x) = (__typeof__(*(ptr)))__gue_val; \
9400 } while (0)
9401
9402 #ifdef CONFIG_X86_WP_WORKS_OK
9403@@ -567,6 +641,7 @@ extern struct movsl_mask {
9404
9405 #define ARCH_HAS_NOCACHE_UACCESS 1
9406
9407+#define ARCH_HAS_SORT_EXTABLE
9408 #ifdef CONFIG_X86_32
9409 # include "uaccess_32.h"
9410 #else
8887diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h 9411diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h
8888--- linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h 2010-08-13 16:24:37.000000000 -0400 9412--- linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h 2010-08-26 19:42:20.000000000 -0400
8889+++ linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h 2010-08-13 18:34:40.000000000 -0400 9413+++ linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h 2010-09-13 08:10:06.000000000 -0400
8890@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u 9414@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u
8891 static __always_inline unsigned long __must_check 9415 static __always_inline unsigned long __must_check
8892 __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n) 9416 __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
@@ -9017,8 +9541,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess_32.h linux-2.6.32.21/arc
9017 long count); 9541 long count);
9018 long __must_check __strncpy_from_user(char *dst, 9542 long __must_check __strncpy_from_user(char *dst,
9019diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h 9543diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h
9020--- linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h 2010-08-13 16:24:37.000000000 -0400 9544--- linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h 2010-08-26 19:42:20.000000000 -0400
9021+++ linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h 2010-08-13 18:34:40.000000000 -0400 9545+++ linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h 2010-09-13 08:10:06.000000000 -0400
9022@@ -9,6 +9,9 @@ 9546@@ -9,6 +9,9 @@
9023 #include <linux/prefetch.h> 9547 #include <linux/prefetch.h>
9024 #include <linux/lockdep.h> 9548 #include <linux/lockdep.h>
@@ -9210,249 +9734,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess_64.h linux-2.6.32.21/arc
9210 copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest); 9734 copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest);
9211 9735
9212 #endif /* _ASM_X86_UACCESS_64_H */ 9736 #endif /* _ASM_X86_UACCESS_64_H */
9213diff -urNp linux-2.6.32.21/arch/x86/include/asm/uaccess.h linux-2.6.32.21/arch/x86/include/asm/uaccess.h
9214--- linux-2.6.32.21/arch/x86/include/asm/uaccess.h 2010-08-13 16:24:37.000000000 -0400
9215+++ linux-2.6.32.21/arch/x86/include/asm/uaccess.h 2010-08-13 18:34:40.000000000 -0400
9216@@ -8,12 +8,15 @@
9217 #include <linux/thread_info.h>
9218 #include <linux/prefetch.h>
9219 #include <linux/string.h>
9220+#include <linux/sched.h>
9221 #include <asm/asm.h>
9222 #include <asm/page.h>
9223
9224 #define VERIFY_READ 0
9225 #define VERIFY_WRITE 1
9226
9227+extern void check_object_size(const void *ptr, unsigned long n, bool to);
9228+
9229 /*
9230 * The fs value determines whether argument validity checking should be
9231 * performed or not. If get_fs() == USER_DS, checking is performed, with
9232@@ -29,7 +32,12 @@
9233
9234 #define get_ds() (KERNEL_DS)
9235 #define get_fs() (current_thread_info()->addr_limit)
9236+#ifdef CONFIG_X86_32
9237+void __set_fs(mm_segment_t x, int cpu);
9238+void set_fs(mm_segment_t x);
9239+#else
9240 #define set_fs(x) (current_thread_info()->addr_limit = (x))
9241+#endif
9242
9243 #define segment_eq(a, b) ((a).seg == (b).seg)
9244
9245@@ -77,7 +85,33 @@
9246 * checks that the pointer is in the user space range - after calling
9247 * this function, memory access functions may still return -EFAULT.
9248 */
9249-#define access_ok(type, addr, size) (likely(__range_not_ok(addr, size) == 0))
9250+#define __access_ok(type, addr, size) (likely(__range_not_ok(addr, size) == 0))
9251+#define access_ok(type, addr, size) \
9252+({ \
9253+ long __size = size; \
9254+ unsigned long __addr = (unsigned long)addr; \
9255+ unsigned long __addr_ao = __addr & PAGE_MASK; \
9256+ unsigned long __end_ao = __addr + __size - 1; \
9257+ bool __ret_ao = __range_not_ok(__addr, __size) == 0; \
9258+ if (__ret_ao && unlikely((__end_ao ^ __addr_ao) & PAGE_MASK)) { \
9259+ while(__addr_ao <= __end_ao) { \
9260+ char __c_ao; \
9261+ __addr_ao += PAGE_SIZE; \
9262+ if (__size > PAGE_SIZE) \
9263+ cond_resched(); \
9264+ if (__get_user(__c_ao, (char __user *)__addr)) \
9265+ break; \
9266+ if (type != VERIFY_WRITE) { \
9267+ __addr = __addr_ao; \
9268+ continue; \
9269+ } \
9270+ if (__put_user(__c_ao, (char __user *)__addr)) \
9271+ break; \
9272+ __addr = __addr_ao; \
9273+ } \
9274+ } \
9275+ __ret_ao; \
9276+})
9277
9278 /*
9279 * The exception table consists of pairs of addresses: the first is the
9280@@ -179,17 +213,34 @@ extern int __get_user_bad(void);
9281 __ret_gu; \
9282 })
9283
9284+#if defined(CONFIG_X86_64) && defined(CONFIG_PAX_MEMORY_UDEREF)
9285+#define __put_user_x(size, x, ptr, __ret_pu) \
9286+ ({ \
9287+ int __dummy; \
9288+ asm volatile("call __put_user_" #size : "=a" (__ret_pu), "=c" (__dummy) \
9289+ : "0" ((typeof(*(ptr)))(x)), "c" (ptr) : "ebx"); \
9290+ })
9291+#else
9292 #define __put_user_x(size, x, ptr, __ret_pu) \
9293 asm volatile("call __put_user_" #size : "=a" (__ret_pu) \
9294 : "0" ((typeof(*(ptr)))(x)), "c" (ptr) : "ebx")
9295+#endif
9296
9297-
9298+#ifdef CONFIG_X86_32
9299+#define _ASM_LOAD_USER_DS(ds) "movw %w" #ds ",%%ds\n"
9300+#define _ASM_LOAD_KERNEL_DS "pushl %%ss; popl %%ds\n"
9301+#else
9302+#define _ASM_LOAD_USER_DS(ds)
9303+#define _ASM_LOAD_KERNEL_DS
9304+#endif
9305
9306 #ifdef CONFIG_X86_32
9307 #define __put_user_asm_u64(x, addr, err, errret) \
9308- asm volatile("1: movl %%eax,0(%2)\n" \
9309- "2: movl %%edx,4(%2)\n" \
9310+ asm volatile(_ASM_LOAD_USER_DS(5) \
9311+ "1: movl %%eax,%%ds:0(%2)\n" \
9312+ "2: movl %%edx,%%ds:4(%2)\n" \
9313 "3:\n" \
9314+ _ASM_LOAD_KERNEL_DS \
9315 ".section .fixup,\"ax\"\n" \
9316 "4: movl %3,%0\n" \
9317 " jmp 3b\n" \
9318@@ -197,15 +248,18 @@ extern int __get_user_bad(void);
9319 _ASM_EXTABLE(1b, 4b) \
9320 _ASM_EXTABLE(2b, 4b) \
9321 : "=r" (err) \
9322- : "A" (x), "r" (addr), "i" (errret), "0" (err))
9323+ : "A" (x), "r" (addr), "i" (errret), "0" (err), \
9324+ "r"(__USER_DS))
9325
9326 #define __put_user_asm_ex_u64(x, addr) \
9327- asm volatile("1: movl %%eax,0(%1)\n" \
9328- "2: movl %%edx,4(%1)\n" \
9329+ asm volatile(_ASM_LOAD_USER_DS(2) \
9330+ "1: movl %%eax,%%ds:0(%1)\n" \
9331+ "2: movl %%edx,%%ds:4(%1)\n" \
9332 "3:\n" \
9333+ _ASM_LOAD_KERNEL_DS \
9334 _ASM_EXTABLE(1b, 2b - 1b) \
9335 _ASM_EXTABLE(2b, 3b - 2b) \
9336- : : "A" (x), "r" (addr))
9337+ : : "A" (x), "r" (addr), "r"(__USER_DS))
9338
9339 #define __put_user_x8(x, ptr, __ret_pu) \
9340 asm volatile("call __put_user_8" : "=a" (__ret_pu) \
9341@@ -374,16 +428,18 @@ do { \
9342 } while (0)
9343
9344 #define __get_user_asm(x, addr, err, itype, rtype, ltype, errret) \
9345- asm volatile("1: mov"itype" %2,%"rtype"1\n" \
9346+ asm volatile(_ASM_LOAD_USER_DS(5) \
9347+ "1: mov"itype" %%ds:%2,%"rtype"1\n" \
9348 "2:\n" \
9349+ _ASM_LOAD_KERNEL_DS \
9350 ".section .fixup,\"ax\"\n" \
9351 "3: mov %3,%0\n" \
9352 " xor"itype" %"rtype"1,%"rtype"1\n" \
9353 " jmp 2b\n" \
9354 ".previous\n" \
9355 _ASM_EXTABLE(1b, 3b) \
9356- : "=r" (err), ltype(x) \
9357- : "m" (__m(addr)), "i" (errret), "0" (err))
9358+ : "=r" (err), ltype (x) \
9359+ : "m" (__m(addr)), "i" (errret), "0" (err), "r"(__USER_DS))
9360
9361 #define __get_user_size_ex(x, ptr, size) \
9362 do { \
9363@@ -407,10 +463,12 @@ do { \
9364 } while (0)
9365
9366 #define __get_user_asm_ex(x, addr, itype, rtype, ltype) \
9367- asm volatile("1: mov"itype" %1,%"rtype"0\n" \
9368+ asm volatile(_ASM_LOAD_USER_DS(2) \
9369+ "1: mov"itype" %%ds:%1,%"rtype"0\n" \
9370 "2:\n" \
9371+ _ASM_LOAD_KERNEL_DS \
9372 _ASM_EXTABLE(1b, 2b - 1b) \
9373- : ltype(x) : "m" (__m(addr)))
9374+ : ltype(x) : "m" (__m(addr)), "r"(__USER_DS))
9375
9376 #define __put_user_nocheck(x, ptr, size) \
9377 ({ \
9378@@ -424,13 +482,24 @@ do { \
9379 int __gu_err; \
9380 unsigned long __gu_val; \
9381 __get_user_size(__gu_val, (ptr), (size), __gu_err, -EFAULT); \
9382- (x) = (__force __typeof__(*(ptr)))__gu_val; \
9383+ (x) = (__typeof__(*(ptr)))__gu_val; \
9384 __gu_err; \
9385 })
9386
9387 /* FIXME: this hack is definitely wrong -AK */
9388 struct __large_struct { unsigned long buf[100]; };
9389-#define __m(x) (*(struct __large_struct __user *)(x))
9390+#if defined(CONFIG_X86_64) && defined(CONFIG_PAX_MEMORY_UDEREF)
9391+#define ____m(x) \
9392+({ \
9393+ unsigned long ____x = (unsigned long)(x); \
9394+ if (____x < PAX_USER_SHADOW_BASE) \
9395+ ____x += PAX_USER_SHADOW_BASE; \
9396+ (void __user *)____x; \
9397+})
9398+#else
9399+#define ____m(x) (x)
9400+#endif
9401+#define __m(x) (*(struct __large_struct __user *)____m(x))
9402
9403 /*
9404 * Tell gcc we read from memory instead of writing: this is because
9405@@ -438,21 +507,26 @@ struct __large_struct { unsigned long bu
9406 * aliasing issues.
9407 */
9408 #define __put_user_asm(x, addr, err, itype, rtype, ltype, errret) \
9409- asm volatile("1: mov"itype" %"rtype"1,%2\n" \
9410+ asm volatile(_ASM_LOAD_USER_DS(5) \
9411+ "1: mov"itype" %"rtype"1,%%ds:%2\n" \
9412 "2:\n" \
9413+ _ASM_LOAD_KERNEL_DS \
9414 ".section .fixup,\"ax\"\n" \
9415 "3: mov %3,%0\n" \
9416 " jmp 2b\n" \
9417 ".previous\n" \
9418 _ASM_EXTABLE(1b, 3b) \
9419 : "=r"(err) \
9420- : ltype(x), "m" (__m(addr)), "i" (errret), "0" (err))
9421+ : ltype (x), "m" (__m(addr)), "i" (errret), "0" (err),\
9422+ "r"(__USER_DS))
9423
9424 #define __put_user_asm_ex(x, addr, itype, rtype, ltype) \
9425- asm volatile("1: mov"itype" %"rtype"0,%1\n" \
9426+ asm volatile(_ASM_LOAD_USER_DS(2) \
9427+ "1: mov"itype" %"rtype"0,%%ds:%1\n" \
9428 "2:\n" \
9429+ _ASM_LOAD_KERNEL_DS \
9430 _ASM_EXTABLE(1b, 2b - 1b) \
9431- : : ltype(x), "m" (__m(addr)))
9432+ : : ltype(x), "m" (__m(addr)), "r"(__USER_DS))
9433
9434 /*
9435 * uaccess_try and catch
9436@@ -530,7 +604,7 @@ struct __large_struct { unsigned long bu
9437 #define get_user_ex(x, ptr) do { \
9438 unsigned long __gue_val; \
9439 __get_user_size_ex((__gue_val), (ptr), (sizeof(*(ptr)))); \
9440- (x) = (__force __typeof__(*(ptr)))__gue_val; \
9441+ (x) = (__typeof__(*(ptr)))__gue_val; \
9442 } while (0)
9443
9444 #ifdef CONFIG_X86_WP_WORKS_OK
9445@@ -567,6 +641,7 @@ extern struct movsl_mask {
9446
9447 #define ARCH_HAS_NOCACHE_UACCESS 1
9448
9449+#define ARCH_HAS_SORT_EXTABLE
9450 #ifdef CONFIG_X86_32
9451 # include "uaccess_32.h"
9452 #else
9453diff -urNp linux-2.6.32.21/arch/x86/include/asm/vgtod.h linux-2.6.32.21/arch/x86/include/asm/vgtod.h 9737diff -urNp linux-2.6.32.21/arch/x86/include/asm/vgtod.h linux-2.6.32.21/arch/x86/include/asm/vgtod.h
9454--- linux-2.6.32.21/arch/x86/include/asm/vgtod.h 2010-08-13 16:24:37.000000000 -0400 9738--- linux-2.6.32.21/arch/x86/include/asm/vgtod.h 2010-08-26 19:42:20.000000000 -0400
9455+++ linux-2.6.32.21/arch/x86/include/asm/vgtod.h 2010-08-13 18:34:40.000000000 -0400 9739+++ linux-2.6.32.21/arch/x86/include/asm/vgtod.h 2010-09-13 08:10:06.000000000 -0400
9456@@ -14,6 +14,7 @@ struct vsyscall_gtod_data { 9740@@ -14,6 +14,7 @@ struct vsyscall_gtod_data {
9457 int sysctl_enabled; 9741 int sysctl_enabled;
9458 struct timezone sys_tz; 9742 struct timezone sys_tz;
@@ -9462,8 +9746,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/vgtod.h linux-2.6.32.21/arch/x86
9462 cycle_t cycle_last; 9746 cycle_t cycle_last;
9463 cycle_t mask; 9747 cycle_t mask;
9464diff -urNp linux-2.6.32.21/arch/x86/include/asm/vmi.h linux-2.6.32.21/arch/x86/include/asm/vmi.h 9748diff -urNp linux-2.6.32.21/arch/x86/include/asm/vmi.h linux-2.6.32.21/arch/x86/include/asm/vmi.h
9465--- linux-2.6.32.21/arch/x86/include/asm/vmi.h 2010-08-13 16:24:37.000000000 -0400 9749--- linux-2.6.32.21/arch/x86/include/asm/vmi.h 2010-08-26 19:42:20.000000000 -0400
9466+++ linux-2.6.32.21/arch/x86/include/asm/vmi.h 2010-08-13 18:34:40.000000000 -0400 9750+++ linux-2.6.32.21/arch/x86/include/asm/vmi.h 2010-09-13 08:10:06.000000000 -0400
9467@@ -191,6 +191,7 @@ struct vrom_header { 9751@@ -191,6 +191,7 @@ struct vrom_header {
9468 u8 reserved[96]; /* Reserved for headers */ 9752 u8 reserved[96]; /* Reserved for headers */
9469 char vmi_init[8]; /* VMI_Init jump point */ 9753 char vmi_init[8]; /* VMI_Init jump point */
@@ -9473,8 +9757,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/vmi.h linux-2.6.32.21/arch/x86/i
9473 9757
9474 struct pnp_header { 9758 struct pnp_header {
9475diff -urNp linux-2.6.32.21/arch/x86/include/asm/vsyscall.h linux-2.6.32.21/arch/x86/include/asm/vsyscall.h 9759diff -urNp linux-2.6.32.21/arch/x86/include/asm/vsyscall.h linux-2.6.32.21/arch/x86/include/asm/vsyscall.h
9476--- linux-2.6.32.21/arch/x86/include/asm/vsyscall.h 2010-08-13 16:24:37.000000000 -0400 9760--- linux-2.6.32.21/arch/x86/include/asm/vsyscall.h 2010-08-26 19:42:20.000000000 -0400
9477+++ linux-2.6.32.21/arch/x86/include/asm/vsyscall.h 2010-08-13 18:34:40.000000000 -0400 9761+++ linux-2.6.32.21/arch/x86/include/asm/vsyscall.h 2010-09-13 08:10:06.000000000 -0400
9478@@ -15,9 +15,10 @@ enum vsyscall_num { 9762@@ -15,9 +15,10 @@ enum vsyscall_num {
9479 9763
9480 #ifdef __KERNEL__ 9764 #ifdef __KERNEL__
@@ -9506,8 +9790,8 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/vsyscall.h linux-2.6.32.21/arch/
9506 9790
9507 #endif /* _ASM_X86_VSYSCALL_H */ 9791 #endif /* _ASM_X86_VSYSCALL_H */
9508diff -urNp linux-2.6.32.21/arch/x86/include/asm/xsave.h linux-2.6.32.21/arch/x86/include/asm/xsave.h 9792diff -urNp linux-2.6.32.21/arch/x86/include/asm/xsave.h linux-2.6.32.21/arch/x86/include/asm/xsave.h
9509--- linux-2.6.32.21/arch/x86/include/asm/xsave.h 2010-08-13 16:24:37.000000000 -0400 9793--- linux-2.6.32.21/arch/x86/include/asm/xsave.h 2010-08-26 19:42:20.000000000 -0400
9510+++ linux-2.6.32.21/arch/x86/include/asm/xsave.h 2010-08-13 18:34:40.000000000 -0400 9794+++ linux-2.6.32.21/arch/x86/include/asm/xsave.h 2010-09-13 08:10:06.000000000 -0400
9511@@ -56,6 +56,12 @@ static inline int xrstor_checking(struct 9795@@ -56,6 +56,12 @@ static inline int xrstor_checking(struct
9512 static inline int xsave_user(struct xsave_struct __user *buf) 9796 static inline int xsave_user(struct xsave_struct __user *buf)
9513 { 9797 {
@@ -9533,118 +9817,9 @@ diff -urNp linux-2.6.32.21/arch/x86/include/asm/xsave.h linux-2.6.32.21/arch/x86
9533 __asm__ __volatile__("1: .byte " REX_PREFIX "0x0f,0xae,0x2f\n" 9817 __asm__ __volatile__("1: .byte " REX_PREFIX "0x0f,0xae,0x2f\n"
9534 "2:\n" 9818 "2:\n"
9535 ".section .fixup,\"ax\"\n" 9819 ".section .fixup,\"ax\"\n"
9536diff -urNp linux-2.6.32.21/arch/x86/Kconfig linux-2.6.32.21/arch/x86/Kconfig
9537--- linux-2.6.32.21/arch/x86/Kconfig 2010-08-29 21:08:20.000000000 -0400
9538+++ linux-2.6.32.21/arch/x86/Kconfig 2010-08-29 21:09:26.000000000 -0400
9539@@ -997,7 +997,7 @@ choice
9540
9541 config NOHIGHMEM
9542 bool "off"
9543- depends on !X86_NUMAQ
9544+ depends on !X86_NUMAQ && !(PAX_PAGEEXEC && PAX_ENABLE_PAE)
9545 ---help---
9546 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
9547 However, the address space of 32-bit x86 processors is only 4
9548@@ -1034,7 +1034,7 @@ config NOHIGHMEM
9549
9550 config HIGHMEM4G
9551 bool "4GB"
9552- depends on !X86_NUMAQ
9553+ depends on !X86_NUMAQ && !(PAX_PAGEEXEC && PAX_ENABLE_PAE)
9554 ---help---
9555 Select this if you have a 32-bit processor and between 1 and 4
9556 gigabytes of physical RAM.
9557@@ -1088,7 +1088,7 @@ config PAGE_OFFSET
9558 hex
9559 default 0xB0000000 if VMSPLIT_3G_OPT
9560 default 0x80000000 if VMSPLIT_2G
9561- default 0x78000000 if VMSPLIT_2G_OPT
9562+ default 0x70000000 if VMSPLIT_2G_OPT
9563 default 0x40000000 if VMSPLIT_1G
9564 default 0xC0000000
9565 depends on X86_32
9566@@ -1419,7 +1419,7 @@ config ARCH_USES_PG_UNCACHED
9567
9568 config EFI
9569 bool "EFI runtime service support"
9570- depends on ACPI
9571+ depends on ACPI && !PAX_KERNEXEC
9572 ---help---
9573 This enables the kernel to use EFI runtime services that are
9574 available (such as the EFI variable services).
9575@@ -1506,6 +1506,7 @@ config KEXEC_JUMP
9576 config PHYSICAL_START
9577 hex "Physical address where the kernel is loaded" if (EMBEDDED || CRASH_DUMP)
9578 default "0x1000000"
9579+ range 0x400000 0x40000000
9580 ---help---
9581 This gives the physical address where the kernel is loaded.
9582
9583@@ -1570,6 +1571,7 @@ config PHYSICAL_ALIGN
9584 hex
9585 prompt "Alignment value to which kernel should be aligned" if X86_32
9586 default "0x1000000"
9587+ range 0x400000 0x1000000 if PAX_KERNEXEC
9588 range 0x2000 0x1000000
9589 ---help---
9590 This value puts the alignment restrictions on physical address
9591@@ -1601,9 +1603,10 @@ config HOTPLUG_CPU
9592 Say N if you want to disable CPU hotplug.
9593
9594 config COMPAT_VDSO
9595- def_bool y
9596+ def_bool n
9597 prompt "Compat VDSO support"
9598 depends on X86_32 || IA32_EMULATION
9599+ depends on !PAX_NOEXEC && !PAX_MEMORY_UDEREF
9600 ---help---
9601 Map the 32-bit VDSO to the predictable old-style address too.
9602 ---help---
9603diff -urNp linux-2.6.32.21/arch/x86/Kconfig.cpu linux-2.6.32.21/arch/x86/Kconfig.cpu
9604--- linux-2.6.32.21/arch/x86/Kconfig.cpu 2010-08-13 16:24:37.000000000 -0400
9605+++ linux-2.6.32.21/arch/x86/Kconfig.cpu 2010-08-13 18:34:40.000000000 -0400
9606@@ -340,7 +340,7 @@ config X86_PPRO_FENCE
9607
9608 config X86_F00F_BUG
9609 def_bool y
9610- depends on M586MMX || M586TSC || M586 || M486 || M386
9611+ depends on (M586MMX || M586TSC || M586 || M486 || M386) && !PAX_KERNEXEC
9612
9613 config X86_WP_WORKS_OK
9614 def_bool y
9615@@ -360,7 +360,7 @@ config X86_POPAD_OK
9616
9617 config X86_ALIGNMENT_16
9618 def_bool y
9619- depends on MWINCHIP3D || MWINCHIPC6 || MCYRIXIII || X86_ELAN || MK6 || M586MMX || M586TSC || M586 || M486 || MVIAC3_2 || MGEODEGX1
9620+ depends on MWINCHIP3D || MWINCHIPC6 || MCYRIXIII || X86_ELAN || MK8 || MK7 || MK6 || MCORE2 || MPENTIUM4 || MPENTIUMIII || MPENTIUMII || M686 || M586MMX || M586TSC || M586 || M486 || MVIAC3_2 || MGEODEGX1
9621
9622 config X86_INTEL_USERCOPY
9623 def_bool y
9624@@ -406,7 +406,7 @@ config X86_CMPXCHG64
9625 # generates cmov.
9626 config X86_CMOV
9627 def_bool y
9628- depends on (MK8 || MK7 || MCORE2 || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64 || MATOM)
9629+ depends on (MK8 || MK7 || MCORE2 || MPSC || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64 || MATOM)
9630
9631 config X86_MINIMUM_CPU_FAMILY
9632 int
9633diff -urNp linux-2.6.32.21/arch/x86/Kconfig.debug linux-2.6.32.21/arch/x86/Kconfig.debug
9634--- linux-2.6.32.21/arch/x86/Kconfig.debug 2010-08-13 16:24:37.000000000 -0400
9635+++ linux-2.6.32.21/arch/x86/Kconfig.debug 2010-08-13 18:34:40.000000000 -0400
9636@@ -99,7 +99,7 @@ config X86_PTDUMP
9637 config DEBUG_RODATA
9638 bool "Write protect kernel read-only data structures"
9639 default y
9640- depends on DEBUG_KERNEL
9641+ depends on DEBUG_KERNEL && BROKEN
9642 ---help---
9643 Mark the kernel read-only data as write-protected in the pagetables,
9644 in order to catch accidental (and incorrect) writes to such const
9645diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/boot.c linux-2.6.32.21/arch/x86/kernel/acpi/boot.c 9820diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/boot.c linux-2.6.32.21/arch/x86/kernel/acpi/boot.c
9646--- linux-2.6.32.21/arch/x86/kernel/acpi/boot.c 2010-08-13 16:24:37.000000000 -0400 9821--- linux-2.6.32.21/arch/x86/kernel/acpi/boot.c 2010-08-26 19:42:20.000000000 -0400
9647+++ linux-2.6.32.21/arch/x86/kernel/acpi/boot.c 2010-08-13 18:34:40.000000000 -0400 9822+++ linux-2.6.32.21/arch/x86/kernel/acpi/boot.c 2010-09-13 08:10:06.000000000 -0400
9648@@ -1502,7 +1502,7 @@ static struct dmi_system_id __initdata a 9823@@ -1502,7 +1502,7 @@ static struct dmi_system_id __initdata a
9649 DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"), 9824 DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"),
9650 }, 9825 },
@@ -9655,8 +9830,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/boot.c linux-2.6.32.21/arch/x86/
9655 9830
9656 /* 9831 /*
9657diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S 9832diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S
9658--- linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S 2010-08-13 16:24:37.000000000 -0400 9833--- linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S 2010-08-26 19:42:20.000000000 -0400
9659+++ linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S 2010-08-13 18:34:40.000000000 -0400 9834+++ linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S 2010-09-13 08:10:06.000000000 -0400
9660@@ -104,7 +104,7 @@ _start: 9835@@ -104,7 +104,7 @@ _start:
9661 movl %eax, %ecx 9836 movl %eax, %ecx
9662 orl %edx, %ecx 9837 orl %edx, %ecx
@@ -9667,8 +9842,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.2
9667 1: 9842 1:
9668 9843
9669diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c 9844diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c
9670--- linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c 2010-08-13 16:24:37.000000000 -0400 9845--- linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c 2010-08-26 19:42:20.000000000 -0400
9671+++ linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c 2010-08-13 18:34:40.000000000 -0400 9846+++ linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c 2010-09-13 08:10:06.000000000 -0400
9672@@ -11,11 +11,12 @@ 9847@@ -11,11 +11,12 @@
9673 #include <linux/cpumask.h> 9848 #include <linux/cpumask.h>
9674 #include <asm/segment.h> 9849 #include <asm/segment.h>
@@ -9714,8 +9889,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/sleep.c linux-2.6.32.21/arch/x86
9714 9889
9715 9890
9716diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S 9891diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S
9717--- linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S 2010-08-13 16:24:37.000000000 -0400 9892--- linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S 2010-08-26 19:42:20.000000000 -0400
9718+++ linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S 2010-08-13 18:34:40.000000000 -0400 9893+++ linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S 2010-09-13 08:10:06.000000000 -0400
9719@@ -30,13 +30,11 @@ wakeup_pmode_return: 9894@@ -30,13 +30,11 @@ wakeup_pmode_return:
9720 # and restore the stack ... but you need gdt for this to work 9895 # and restore the stack ... but you need gdt for this to work
9721 movl saved_context_esp, %esp 9896 movl saved_context_esp, %esp
@@ -9733,8 +9908,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.21/arch
9733 bogus_magic: 9908 bogus_magic:
9734 jmp bogus_magic 9909 jmp bogus_magic
9735diff -urNp linux-2.6.32.21/arch/x86/kernel/alternative.c linux-2.6.32.21/arch/x86/kernel/alternative.c 9910diff -urNp linux-2.6.32.21/arch/x86/kernel/alternative.c linux-2.6.32.21/arch/x86/kernel/alternative.c
9736--- linux-2.6.32.21/arch/x86/kernel/alternative.c 2010-08-13 16:24:37.000000000 -0400 9911--- linux-2.6.32.21/arch/x86/kernel/alternative.c 2010-08-26 19:42:20.000000000 -0400
9737+++ linux-2.6.32.21/arch/x86/kernel/alternative.c 2010-08-29 21:40:54.000000000 -0400 9912+++ linux-2.6.32.21/arch/x86/kernel/alternative.c 2010-09-13 08:10:06.000000000 -0400
9738@@ -407,7 +407,7 @@ void __init_or_module apply_paravirt(str 9913@@ -407,7 +407,7 @@ void __init_or_module apply_paravirt(str
9739 9914
9740 BUG_ON(p->len > MAX_PATCH_LEN); 9915 BUG_ON(p->len > MAX_PATCH_LEN);
@@ -9818,8 +9993,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/alternative.c linux-2.6.32.21/arch/x8
9818 return addr; 9993 return addr;
9819 } 9994 }
9820diff -urNp linux-2.6.32.21/arch/x86/kernel/amd_iommu.c linux-2.6.32.21/arch/x86/kernel/amd_iommu.c 9995diff -urNp linux-2.6.32.21/arch/x86/kernel/amd_iommu.c linux-2.6.32.21/arch/x86/kernel/amd_iommu.c
9821--- linux-2.6.32.21/arch/x86/kernel/amd_iommu.c 2010-08-13 16:24:37.000000000 -0400 9996--- linux-2.6.32.21/arch/x86/kernel/amd_iommu.c 2010-08-26 19:42:20.000000000 -0400
9822+++ linux-2.6.32.21/arch/x86/kernel/amd_iommu.c 2010-08-13 18:34:40.000000000 -0400 9997+++ linux-2.6.32.21/arch/x86/kernel/amd_iommu.c 2010-09-13 08:10:06.000000000 -0400
9823@@ -2074,7 +2074,7 @@ static void prealloc_protection_domains( 9998@@ -2074,7 +2074,7 @@ static void prealloc_protection_domains(
9824 } 9999 }
9825 } 10000 }
@@ -9830,8 +10005,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/amd_iommu.c linux-2.6.32.21/arch/x86/
9830 .free_coherent = free_coherent, 10005 .free_coherent = free_coherent,
9831 .map_page = map_page, 10006 .map_page = map_page,
9832diff -urNp linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c 10007diff -urNp linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c
9833--- linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c 2010-08-29 21:08:20.000000000 -0400 10008--- linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c 2010-08-26 19:42:20.000000000 -0400
9834+++ linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c 2010-08-29 21:09:26.000000000 -0400 10009+++ linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c 2010-09-13 08:10:06.000000000 -0400
9835@@ -711,7 +711,7 @@ struct IO_APIC_route_entry **alloc_ioapi 10010@@ -711,7 +711,7 @@ struct IO_APIC_route_entry **alloc_ioapi
9836 ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics, 10011 ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics,
9837 GFP_ATOMIC); 10012 GFP_ATOMIC);
@@ -9869,8 +10044,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/apic/io_apic.c linux-2.6.32.21/arch/x
9869 spin_unlock(&vector_lock); 10044 spin_unlock(&vector_lock);
9870 } 10045 }
9871diff -urNp linux-2.6.32.21/arch/x86/kernel/apm_32.c linux-2.6.32.21/arch/x86/kernel/apm_32.c 10046diff -urNp linux-2.6.32.21/arch/x86/kernel/apm_32.c linux-2.6.32.21/arch/x86/kernel/apm_32.c
9872--- linux-2.6.32.21/arch/x86/kernel/apm_32.c 2010-08-13 16:24:37.000000000 -0400 10047--- linux-2.6.32.21/arch/x86/kernel/apm_32.c 2010-08-26 19:42:20.000000000 -0400
9873+++ linux-2.6.32.21/arch/x86/kernel/apm_32.c 2010-08-13 18:34:40.000000000 -0400 10048+++ linux-2.6.32.21/arch/x86/kernel/apm_32.c 2010-09-13 08:10:06.000000000 -0400
9874@@ -410,7 +410,7 @@ static DEFINE_SPINLOCK(user_list_lock); 10049@@ -410,7 +410,7 @@ static DEFINE_SPINLOCK(user_list_lock);
9875 * This is for buggy BIOS's that refer to (real mode) segment 0x40 10050 * This is for buggy BIOS's that refer to (real mode) segment 0x40
9876 * even though they are called in protected mode. 10051 * even though they are called in protected mode.
@@ -9973,8 +10148,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/apm_32.c linux-2.6.32.21/arch/x86/ker
9973 proc_create("apm", 0, NULL, &apm_file_ops); 10148 proc_create("apm", 0, NULL, &apm_file_ops);
9974 10149
9975diff -urNp linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c 10150diff -urNp linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c
9976--- linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c 2010-08-13 16:24:37.000000000 -0400 10151--- linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c 2010-08-26 19:42:20.000000000 -0400
9977+++ linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c 2010-08-13 18:34:40.000000000 -0400 10152+++ linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c 2010-09-13 08:10:06.000000000 -0400
9978@@ -115,6 +115,11 @@ void foo(void) 10153@@ -115,6 +115,11 @@ void foo(void)
9979 OFFSET(PV_CPU_iret, pv_cpu_ops, iret); 10154 OFFSET(PV_CPU_iret, pv_cpu_ops, iret);
9980 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit); 10155 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
@@ -9988,8 +10163,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.21/arch
9988 10163
9989 #ifdef CONFIG_XEN 10164 #ifdef CONFIG_XEN
9990diff -urNp linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c 10165diff -urNp linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c
9991--- linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c 2010-08-13 16:24:37.000000000 -0400 10166--- linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c 2010-08-26 19:42:20.000000000 -0400
9992+++ linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c 2010-08-13 18:34:40.000000000 -0400 10167+++ linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c 2010-09-13 08:10:06.000000000 -0400
9993@@ -63,6 +63,18 @@ int main(void) 10168@@ -63,6 +63,18 @@ int main(void)
9994 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit); 10169 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
9995 OFFSET(PV_CPU_swapgs, pv_cpu_ops, swapgs); 10170 OFFSET(PV_CPU_swapgs, pv_cpu_ops, swapgs);
@@ -10017,9 +10192,23 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.21/arch
10017 DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist)); 10192 DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist));
10018 BLANK(); 10193 BLANK();
10019 DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx)); 10194 DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx));
10195diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/Makefile linux-2.6.32.21/arch/x86/kernel/cpu/Makefile
10196--- linux-2.6.32.21/arch/x86/kernel/cpu/Makefile 2010-08-26 19:42:20.000000000 -0400
10197+++ linux-2.6.32.21/arch/x86/kernel/cpu/Makefile 2010-09-13 08:10:06.000000000 -0400
10198@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER
10199 CFLAGS_REMOVE_common.o = -pg
10200 endif
10201
10202-# Make sure load_percpu_segment has no stackprotector
10203-nostackp := $(call cc-option, -fno-stack-protector)
10204-CFLAGS_common.o := $(nostackp)
10205-
10206 obj-y := intel_cacheinfo.o addon_cpuid_features.o
10207 obj-y += proc.o capflags.o powerflags.o common.o
10208 obj-y += vmware.o hypervisor.o sched.o
10020diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/common.c linux-2.6.32.21/arch/x86/kernel/cpu/common.c 10209diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/common.c linux-2.6.32.21/arch/x86/kernel/cpu/common.c
10021--- linux-2.6.32.21/arch/x86/kernel/cpu/common.c 2010-08-13 16:24:37.000000000 -0400 10210--- linux-2.6.32.21/arch/x86/kernel/cpu/common.c 2010-08-26 19:42:20.000000000 -0400
10022+++ linux-2.6.32.21/arch/x86/kernel/cpu/common.c 2010-08-13 18:34:40.000000000 -0400 10211+++ linux-2.6.32.21/arch/x86/kernel/cpu/common.c 2010-09-13 08:10:06.000000000 -0400
10023@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon 10212@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon
10024 10213
10025 static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu; 10214 static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu;
@@ -10129,8 +10318,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/common.c linux-2.6.32.21/arch/x86
10129 10318
10130 if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) { 10319 if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) {
10131diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 10320diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
10132--- linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-08-13 16:24:37.000000000 -0400 10321--- linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-08-26 19:42:20.000000000 -0400
10133+++ linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-08-13 18:34:40.000000000 -0400 10322+++ linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-09-13 08:10:06.000000000 -0400
10134@@ -521,7 +521,7 @@ static const struct dmi_system_id sw_any 10323@@ -521,7 +521,7 @@ static const struct dmi_system_id sw_any
10135 DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"), 10324 DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"),
10136 }, 10325 },
@@ -10141,8 +10330,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.
10141 10330
10142 static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c) 10331 static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c)
10143diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 10332diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
10144--- linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-08-13 16:24:37.000000000 -0400 10333--- linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-08-26 19:42:20.000000000 -0400
10145+++ linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-08-13 18:34:40.000000000 -0400 10334+++ linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-09-13 08:10:06.000000000 -0400
10146@@ -225,7 +225,7 @@ static struct cpu_model models[] = 10335@@ -225,7 +225,7 @@ static struct cpu_model models[] =
10147 { &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL }, 10336 { &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL },
10148 { &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL }, 10337 { &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL },
@@ -10153,8 +10342,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linu
10153 #undef _BANIAS 10342 #undef _BANIAS
10154 #undef BANIAS 10343 #undef BANIAS
10155diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/intel.c linux-2.6.32.21/arch/x86/kernel/cpu/intel.c 10344diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/intel.c linux-2.6.32.21/arch/x86/kernel/cpu/intel.c
10156--- linux-2.6.32.21/arch/x86/kernel/cpu/intel.c 2010-08-13 16:24:37.000000000 -0400 10345--- linux-2.6.32.21/arch/x86/kernel/cpu/intel.c 2010-08-26 19:42:20.000000000 -0400
10157+++ linux-2.6.32.21/arch/x86/kernel/cpu/intel.c 2010-08-13 18:34:40.000000000 -0400 10346+++ linux-2.6.32.21/arch/x86/kernel/cpu/intel.c 2010-09-13 08:10:06.000000000 -0400
10158@@ -161,7 +161,7 @@ static void __cpuinit trap_init_f00f_bug 10347@@ -161,7 +161,7 @@ static void __cpuinit trap_init_f00f_bug
10159 * Update the IDT descriptor and reload the IDT so that 10348 * Update the IDT descriptor and reload the IDT so that
10160 * it uses the read-only mapped virtual address. 10349 * it uses the read-only mapped virtual address.
@@ -10165,8 +10354,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/intel.c linux-2.6.32.21/arch/x86/
10165 } 10354 }
10166 #endif 10355 #endif
10167diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c 10356diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c
10168--- linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-08-13 16:24:37.000000000 -0400 10357--- linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-08-26 19:42:20.000000000 -0400
10169+++ linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-08-13 18:34:40.000000000 -0400 10358+++ linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-09-13 08:10:06.000000000 -0400
10170@@ -921,7 +921,7 @@ static ssize_t store(struct kobject *kob 10359@@ -921,7 +921,7 @@ static ssize_t store(struct kobject *kob
10171 return ret; 10360 return ret;
10172 } 10361 }
@@ -10176,35 +10365,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.21
10176 .show = show, 10365 .show = show,
10177 .store = store, 10366 .store = store,
10178 }; 10367 };
10179diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/Makefile linux-2.6.32.21/arch/x86/kernel/cpu/Makefile
10180--- linux-2.6.32.21/arch/x86/kernel/cpu/Makefile 2010-08-13 16:24:37.000000000 -0400
10181+++ linux-2.6.32.21/arch/x86/kernel/cpu/Makefile 2010-08-13 18:34:40.000000000 -0400
10182@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER
10183 CFLAGS_REMOVE_common.o = -pg
10184 endif
10185
10186-# Make sure load_percpu_segment has no stackprotector
10187-nostackp := $(call cc-option, -fno-stack-protector)
10188-CFLAGS_common.o := $(nostackp)
10189-
10190 obj-y := intel_cacheinfo.o addon_cpuid_features.o
10191 obj-y += proc.o capflags.o powerflags.o common.o
10192 obj-y += vmware.o hypervisor.o sched.o
10193diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce_amd.c
10194--- linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-08-13 16:24:37.000000000 -0400
10195+++ linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-08-13 18:34:40.000000000 -0400
10196@@ -388,7 +388,7 @@ static ssize_t store(struct kobject *kob
10197 return ret;
10198 }
10199
10200-static struct sysfs_ops threshold_ops = {
10201+static const struct sysfs_ops threshold_ops = {
10202 .show = show,
10203 .store = store,
10204 };
10205diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c 10368diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c
10206--- linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c 2010-08-13 16:24:37.000000000 -0400 10369--- linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c 2010-08-26 19:42:20.000000000 -0400
10207+++ linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c 2010-08-13 18:34:40.000000000 -0400 10370+++ linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c 2010-09-13 08:10:06.000000000 -0400
10208@@ -187,7 +187,7 @@ static void print_mce(struct mce *m) 10371@@ -187,7 +187,7 @@ static void print_mce(struct mce *m)
10209 !(m->mcgstatus & MCG_STATUS_EIPV) ? " !INEXACT!" : "", 10372 !(m->mcgstatus & MCG_STATUS_EIPV) ? " !INEXACT!" : "",
10210 m->cs, m->ip); 10373 m->cs, m->ip);
@@ -10257,9 +10420,21 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.21/arch
10257 }; 10420 };
10258 10421
10259 /* 10422 /*
10423diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce_amd.c
10424--- linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-08-26 19:42:20.000000000 -0400
10425+++ linux-2.6.32.21/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-09-13 08:10:06.000000000 -0400
10426@@ -388,7 +388,7 @@ static ssize_t store(struct kobject *kob
10427 return ret;
10428 }
10429
10430-static struct sysfs_ops threshold_ops = {
10431+static const struct sysfs_ops threshold_ops = {
10432 .show = show,
10433 .store = store,
10434 };
10260diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c 10435diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c
10261--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c 2010-08-13 16:24:37.000000000 -0400 10436--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c 2010-08-26 19:42:20.000000000 -0400
10262+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c 2010-08-13 18:34:40.000000000 -0400 10437+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c 2010-09-13 08:10:06.000000000 -0400
10263@@ -108,7 +108,7 @@ amd_validate_add_page(unsigned long base 10438@@ -108,7 +108,7 @@ amd_validate_add_page(unsigned long base
10264 return 0; 10439 return 0;
10265 } 10440 }
@@ -10270,8 +10445,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.21/arch/x
10270 .set = amd_set_mtrr, 10445 .set = amd_set_mtrr,
10271 .get = amd_get_mtrr, 10446 .get = amd_get_mtrr,
10272diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c 10447diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c
10273--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c 2010-08-13 16:24:37.000000000 -0400 10448--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c 2010-08-26 19:42:20.000000000 -0400
10274+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c 2010-08-13 18:34:40.000000000 -0400 10449+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c 2010-09-13 08:10:06.000000000 -0400
10275@@ -110,7 +110,7 @@ centaur_validate_add_page(unsigned long 10450@@ -110,7 +110,7 @@ centaur_validate_add_page(unsigned long
10276 return 0; 10451 return 0;
10277 } 10452 }
@@ -10282,8 +10457,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.21/ar
10282 .set = centaur_set_mcr, 10457 .set = centaur_set_mcr,
10283 .get = centaur_get_mcr, 10458 .get = centaur_get_mcr,
10284diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c 10459diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c
10285--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-08-13 16:24:37.000000000 -0400 10460--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-08-26 19:42:20.000000000 -0400
10286+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-08-13 18:34:40.000000000 -0400 10461+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-09-13 08:10:06.000000000 -0400
10287@@ -265,7 +265,7 @@ static void cyrix_set_all(void) 10462@@ -265,7 +265,7 @@ static void cyrix_set_all(void)
10288 post_set(); 10463 post_set();
10289 } 10464 }
@@ -10294,8 +10469,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.21/arch
10294 .set_all = cyrix_set_all, 10469 .set_all = cyrix_set_all,
10295 .set = cyrix_set_arr, 10470 .set = cyrix_set_arr,
10296diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c 10471diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c
10297--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c 2010-08-13 16:24:37.000000000 -0400 10472--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c 2010-08-26 19:42:20.000000000 -0400
10298+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c 2010-08-13 18:34:40.000000000 -0400 10473+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c 2010-09-13 08:10:06.000000000 -0400
10299@@ -29,7 +29,7 @@ static struct fixed_range_block fixed_ra 10474@@ -29,7 +29,7 @@ static struct fixed_range_block fixed_ra
10300 { MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */ 10475 { MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */
10301 { MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */ 10476 { MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */
@@ -10315,8 +10490,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.21/ar
10315 .set_all = generic_set_all, 10490 .set_all = generic_set_all,
10316 .get = generic_get_mtrr, 10491 .get = generic_get_mtrr,
10317diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c 10492diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c
10318--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c 2010-08-13 16:24:37.000000000 -0400 10493--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c 2010-08-26 19:42:20.000000000 -0400
10319+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c 2010-08-13 18:34:40.000000000 -0400 10494+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c 2010-09-13 08:10:06.000000000 -0400
10320@@ -60,14 +60,14 @@ static DEFINE_MUTEX(mtrr_mutex); 10495@@ -60,14 +60,14 @@ static DEFINE_MUTEX(mtrr_mutex);
10321 u64 size_or_mask, size_and_mask; 10496 u64 size_or_mask, size_and_mask;
10322 static bool mtrr_aps_delayed_init; 10497 static bool mtrr_aps_delayed_init;
@@ -10336,8 +10511,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.21/arch/
10336 if (ops->vendor && ops->vendor < X86_VENDOR_NUM) 10511 if (ops->vendor && ops->vendor < X86_VENDOR_NUM)
10337 mtrr_ops[ops->vendor] = ops; 10512 mtrr_ops[ops->vendor] = ops;
10338diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h 10513diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h
10339--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-08-13 16:24:37.000000000 -0400 10514--- linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-08-26 19:42:20.000000000 -0400
10340+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-08-13 18:34:40.000000000 -0400 10515+++ linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-09-13 08:10:06.000000000 -0400
10341@@ -12,19 +12,19 @@ 10516@@ -12,19 +12,19 @@
10342 extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES]; 10517 extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES];
10343 10518
@@ -10388,9 +10563,21 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.21/arch/
10388 10563
10389 #define is_cpu(vnd) (mtrr_if && mtrr_if->vendor == X86_VENDOR_##vnd) 10564 #define is_cpu(vnd) (mtrr_if && mtrr_if->vendor == X86_VENDOR_##vnd)
10390 #define use_intel() (mtrr_if && mtrr_if->use_intel_if == 1) 10565 #define use_intel() (mtrr_if && mtrr_if->use_intel_if == 1)
10566diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.21/arch/x86/kernel/cpu/perf_event.c
10567--- linux-2.6.32.21/arch/x86/kernel/cpu/perf_event.c 2010-08-26 19:42:20.000000000 -0400
10568+++ linux-2.6.32.21/arch/x86/kernel/cpu/perf_event.c 2010-09-13 08:10:06.000000000 -0400
10569@@ -2357,7 +2357,7 @@ perf_callchain_user(struct pt_regs *regs
10570 break;
10571
10572 callchain_store(entry, frame.return_address);
10573- fp = frame.next_frame;
10574+ fp = (__force const void __user *)frame.next_frame;
10575 }
10576 }
10577
10391diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c 10578diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c
10392--- linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-08-13 16:24:37.000000000 -0400 10579--- linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-08-26 19:42:20.000000000 -0400
10393+++ linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-08-13 18:34:40.000000000 -0400 10580+++ linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-09-13 08:10:06.000000000 -0400
10394@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk { 10581@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk {
10395 10582
10396 /* Interface defining a CPU specific perfctr watchdog */ 10583 /* Interface defining a CPU specific perfctr watchdog */
@@ -10424,21 +10611,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.2
10424 static struct wd_ops intel_arch_wd_ops __read_mostly = { 10611 static struct wd_ops intel_arch_wd_ops __read_mostly = {
10425 .reserve = single_msr_reserve, 10612 .reserve = single_msr_reserve,
10426 .unreserve = single_msr_unreserve, 10613 .unreserve = single_msr_unreserve,
10427diff -urNp linux-2.6.32.21/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.21/arch/x86/kernel/cpu/perf_event.c
10428--- linux-2.6.32.21/arch/x86/kernel/cpu/perf_event.c 2010-08-13 16:24:37.000000000 -0400
10429+++ linux-2.6.32.21/arch/x86/kernel/cpu/perf_event.c 2010-08-13 18:34:40.000000000 -0400
10430@@ -2357,7 +2357,7 @@ perf_callchain_user(struct pt_regs *regs
10431 break;
10432
10433 callchain_store(entry, frame.return_address);
10434- fp = frame.next_frame;
10435+ fp = (__force const void __user *)frame.next_frame;
10436 }
10437 }
10438
10439diff -urNp linux-2.6.32.21/arch/x86/kernel/crash.c linux-2.6.32.21/arch/x86/kernel/crash.c 10614diff -urNp linux-2.6.32.21/arch/x86/kernel/crash.c linux-2.6.32.21/arch/x86/kernel/crash.c
10440--- linux-2.6.32.21/arch/x86/kernel/crash.c 2010-08-13 16:24:37.000000000 -0400 10615--- linux-2.6.32.21/arch/x86/kernel/crash.c 2010-08-26 19:42:20.000000000 -0400
10441+++ linux-2.6.32.21/arch/x86/kernel/crash.c 2010-08-13 18:34:40.000000000 -0400 10616+++ linux-2.6.32.21/arch/x86/kernel/crash.c 2010-09-13 08:10:06.000000000 -0400
10442@@ -41,7 +41,7 @@ static void kdump_nmi_callback(int cpu, 10617@@ -41,7 +41,7 @@ static void kdump_nmi_callback(int cpu,
10443 regs = args->regs; 10618 regs = args->regs;
10444 10619
@@ -10449,8 +10624,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/crash.c linux-2.6.32.21/arch/x86/kern
10449 regs = &fixed_regs; 10624 regs = &fixed_regs;
10450 } 10625 }
10451diff -urNp linux-2.6.32.21/arch/x86/kernel/doublefault_32.c linux-2.6.32.21/arch/x86/kernel/doublefault_32.c 10626diff -urNp linux-2.6.32.21/arch/x86/kernel/doublefault_32.c linux-2.6.32.21/arch/x86/kernel/doublefault_32.c
10452--- linux-2.6.32.21/arch/x86/kernel/doublefault_32.c 2010-08-13 16:24:37.000000000 -0400 10627--- linux-2.6.32.21/arch/x86/kernel/doublefault_32.c 2010-08-26 19:42:20.000000000 -0400
10453+++ linux-2.6.32.21/arch/x86/kernel/doublefault_32.c 2010-08-13 18:34:40.000000000 -0400 10628+++ linux-2.6.32.21/arch/x86/kernel/doublefault_32.c 2010-09-13 08:10:06.000000000 -0400
10454@@ -11,7 +11,7 @@ 10629@@ -11,7 +11,7 @@
10455 10630
10456 #define DOUBLEFAULT_STACKSIZE (1024) 10631 #define DOUBLEFAULT_STACKSIZE (1024)
@@ -10482,9 +10657,39 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/doublefault_32.c linux-2.6.32.21/arch
10482 .fs = __KERNEL_PERCPU, 10657 .fs = __KERNEL_PERCPU,
10483 10658
10484 .__cr3 = __pa_nodebug(swapper_pg_dir), 10659 .__cr3 = __pa_nodebug(swapper_pg_dir),
10660diff -urNp linux-2.6.32.21/arch/x86/kernel/dumpstack.c linux-2.6.32.21/arch/x86/kernel/dumpstack.c
10661--- linux-2.6.32.21/arch/x86/kernel/dumpstack.c 2010-08-26 19:42:20.000000000 -0400
10662+++ linux-2.6.32.21/arch/x86/kernel/dumpstack.c 2010-09-13 08:10:06.000000000 -0400
10663@@ -180,7 +180,7 @@ void dump_stack(void)
10664 #endif
10665
10666 printk("Pid: %d, comm: %.20s %s %s %.*s\n",
10667- current->pid, current->comm, print_tainted(),
10668+ task_pid_nr(current), current->comm, print_tainted(),
10669 init_utsname()->release,
10670 (int)strcspn(init_utsname()->version, " "),
10671 init_utsname()->version);
10672@@ -241,7 +241,7 @@ void __kprobes oops_end(unsigned long fl
10673 panic("Fatal exception in interrupt");
10674 if (panic_on_oops)
10675 panic("Fatal exception");
10676- do_exit(signr);
10677+ do_group_exit(signr);
10678 }
10679
10680 int __kprobes __die(const char *str, struct pt_regs *regs, long err)
10681@@ -295,7 +295,7 @@ void die(const char *str, struct pt_regs
10682 unsigned long flags = oops_begin();
10683 int sig = SIGSEGV;
10684
10685- if (!user_mode_vm(regs))
10686+ if (!user_mode(regs))
10687 report_bug(regs->ip, regs);
10688
10689 if (__die(str, regs, err))
10485diff -urNp linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c 10690diff -urNp linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c
10486--- linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c 2010-08-13 16:24:37.000000000 -0400 10691--- linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c 2010-08-26 19:42:20.000000000 -0400
10487+++ linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c 2010-08-13 18:34:40.000000000 -0400 10692+++ linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c 2010-09-13 08:10:06.000000000 -0400
10488@@ -112,11 +112,12 @@ void show_registers(struct pt_regs *regs 10693@@ -112,11 +112,12 @@ void show_registers(struct pt_regs *regs
10489 * When in-kernel, we also print out the stack and code at the 10694 * When in-kernel, we also print out the stack and code at the
10490 * time of the fault.. 10695 * time of the fault..
@@ -10529,39 +10734,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/dumpstack_32.c linux-2.6.32.21/arch/x
10529 if (ip < PAGE_OFFSET) 10734 if (ip < PAGE_OFFSET)
10530 return 0; 10735 return 0;
10531 if (probe_kernel_address((unsigned short *)ip, ud2)) 10736 if (probe_kernel_address((unsigned short *)ip, ud2))
10532diff -urNp linux-2.6.32.21/arch/x86/kernel/dumpstack.c linux-2.6.32.21/arch/x86/kernel/dumpstack.c
10533--- linux-2.6.32.21/arch/x86/kernel/dumpstack.c 2010-08-13 16:24:37.000000000 -0400
10534+++ linux-2.6.32.21/arch/x86/kernel/dumpstack.c 2010-08-13 18:34:40.000000000 -0400
10535@@ -180,7 +180,7 @@ void dump_stack(void)
10536 #endif
10537
10538 printk("Pid: %d, comm: %.20s %s %s %.*s\n",
10539- current->pid, current->comm, print_tainted(),
10540+ task_pid_nr(current), current->comm, print_tainted(),
10541 init_utsname()->release,
10542 (int)strcspn(init_utsname()->version, " "),
10543 init_utsname()->version);
10544@@ -241,7 +241,7 @@ void __kprobes oops_end(unsigned long fl
10545 panic("Fatal exception in interrupt");
10546 if (panic_on_oops)
10547 panic("Fatal exception");
10548- do_exit(signr);
10549+ do_group_exit(signr);
10550 }
10551
10552 int __kprobes __die(const char *str, struct pt_regs *regs, long err)
10553@@ -295,7 +295,7 @@ void die(const char *str, struct pt_regs
10554 unsigned long flags = oops_begin();
10555 int sig = SIGSEGV;
10556
10557- if (!user_mode_vm(regs))
10558+ if (!user_mode(regs))
10559 report_bug(regs->ip, regs);
10560
10561 if (__die(str, regs, err))
10562diff -urNp linux-2.6.32.21/arch/x86/kernel/e820.c linux-2.6.32.21/arch/x86/kernel/e820.c 10737diff -urNp linux-2.6.32.21/arch/x86/kernel/e820.c linux-2.6.32.21/arch/x86/kernel/e820.c
10563--- linux-2.6.32.21/arch/x86/kernel/e820.c 2010-08-13 16:24:37.000000000 -0400 10738--- linux-2.6.32.21/arch/x86/kernel/e820.c 2010-08-26 19:42:20.000000000 -0400
10564+++ linux-2.6.32.21/arch/x86/kernel/e820.c 2010-08-13 18:34:40.000000000 -0400 10739+++ linux-2.6.32.21/arch/x86/kernel/e820.c 2010-09-13 08:10:06.000000000 -0400
10565@@ -733,7 +733,7 @@ struct early_res { 10740@@ -733,7 +733,7 @@ struct early_res {
10566 }; 10741 };
10567 static struct early_res early_res[MAX_EARLY_RES] __initdata = { 10742 static struct early_res early_res[MAX_EARLY_RES] __initdata = {
@@ -10572,8 +10747,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/e820.c linux-2.6.32.21/arch/x86/kerne
10572 10747
10573 static int __init find_overlapped_early(u64 start, u64 end) 10748 static int __init find_overlapped_early(u64 start, u64 end)
10574diff -urNp linux-2.6.32.21/arch/x86/kernel/efi_32.c linux-2.6.32.21/arch/x86/kernel/efi_32.c 10749diff -urNp linux-2.6.32.21/arch/x86/kernel/efi_32.c linux-2.6.32.21/arch/x86/kernel/efi_32.c
10575--- linux-2.6.32.21/arch/x86/kernel/efi_32.c 2010-08-13 16:24:37.000000000 -0400 10750--- linux-2.6.32.21/arch/x86/kernel/efi_32.c 2010-08-26 19:42:20.000000000 -0400
10576+++ linux-2.6.32.21/arch/x86/kernel/efi_32.c 2010-08-13 18:34:40.000000000 -0400 10751+++ linux-2.6.32.21/arch/x86/kernel/efi_32.c 2010-09-13 08:10:06.000000000 -0400
10577@@ -38,70 +38,38 @@ 10752@@ -38,70 +38,38 @@
10578 */ 10753 */
10579 10754
@@ -10655,8 +10830,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/efi_32.c linux-2.6.32.21/arch/x86/ker
10655 /* 10830 /*
10656 * After the lock is released, the original page table is restored. 10831 * After the lock is released, the original page table is restored.
10657diff -urNp linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S 10832diff -urNp linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S
10658--- linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S 2010-08-13 16:24:37.000000000 -0400 10833--- linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S 2010-08-26 19:42:20.000000000 -0400
10659+++ linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S 2010-08-13 18:34:40.000000000 -0400 10834+++ linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S 2010-09-13 08:10:06.000000000 -0400
10660@@ -6,6 +6,7 @@ 10835@@ -6,6 +6,7 @@
10661 */ 10836 */
10662 10837
@@ -10756,8 +10931,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/efi_stub_32.S linux-2.6.32.21/arch/x8
10756 .long 0 10931 .long 0
10757 efi_rt_function_ptr: 10932 efi_rt_function_ptr:
10758diff -urNp linux-2.6.32.21/arch/x86/kernel/entry_32.S linux-2.6.32.21/arch/x86/kernel/entry_32.S 10933diff -urNp linux-2.6.32.21/arch/x86/kernel/entry_32.S linux-2.6.32.21/arch/x86/kernel/entry_32.S
10759--- linux-2.6.32.21/arch/x86/kernel/entry_32.S 2010-08-13 16:24:37.000000000 -0400 10934--- linux-2.6.32.21/arch/x86/kernel/entry_32.S 2010-08-26 19:42:20.000000000 -0400
10760+++ linux-2.6.32.21/arch/x86/kernel/entry_32.S 2010-08-13 18:34:40.000000000 -0400 10935+++ linux-2.6.32.21/arch/x86/kernel/entry_32.S 2010-09-13 08:10:06.000000000 -0400
10761@@ -191,7 +191,67 @@ 10936@@ -191,7 +191,67 @@
10762 10937
10763 #endif /* CONFIG_X86_32_LAZY_GS */ 10938 #endif /* CONFIG_X86_32_LAZY_GS */
@@ -11069,8 +11244,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/entry_32.S linux-2.6.32.21/arch/x86/k
11069 lss 12+4(%esp), %esp # back to espfix stack 11244 lss 12+4(%esp), %esp # back to espfix stack
11070 CFI_ADJUST_CFA_OFFSET -24 11245 CFI_ADJUST_CFA_OFFSET -24
11071diff -urNp linux-2.6.32.21/arch/x86/kernel/entry_64.S linux-2.6.32.21/arch/x86/kernel/entry_64.S 11246diff -urNp linux-2.6.32.21/arch/x86/kernel/entry_64.S linux-2.6.32.21/arch/x86/kernel/entry_64.S
11072--- linux-2.6.32.21/arch/x86/kernel/entry_64.S 2010-08-13 16:24:37.000000000 -0400 11247--- linux-2.6.32.21/arch/x86/kernel/entry_64.S 2010-08-26 19:42:20.000000000 -0400
11073+++ linux-2.6.32.21/arch/x86/kernel/entry_64.S 2010-08-13 18:34:40.000000000 -0400 11248+++ linux-2.6.32.21/arch/x86/kernel/entry_64.S 2010-09-13 08:10:06.000000000 -0400
11074@@ -53,6 +53,7 @@ 11249@@ -53,6 +53,7 @@
11075 #include <asm/paravirt.h> 11250 #include <asm/paravirt.h>
11076 #include <asm/ftrace.h> 11251 #include <asm/ftrace.h>
@@ -11529,8 +11704,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/entry_64.S linux-2.6.32.21/arch/x86/k
11529 jmp irq_return 11704 jmp irq_return
11530 nmi_userspace: 11705 nmi_userspace:
11531diff -urNp linux-2.6.32.21/arch/x86/kernel/ftrace.c linux-2.6.32.21/arch/x86/kernel/ftrace.c 11706diff -urNp linux-2.6.32.21/arch/x86/kernel/ftrace.c linux-2.6.32.21/arch/x86/kernel/ftrace.c
11532--- linux-2.6.32.21/arch/x86/kernel/ftrace.c 2010-08-13 16:24:37.000000000 -0400 11707--- linux-2.6.32.21/arch/x86/kernel/ftrace.c 2010-08-26 19:42:20.000000000 -0400
11533+++ linux-2.6.32.21/arch/x86/kernel/ftrace.c 2010-08-13 18:34:40.000000000 -0400 11708+++ linux-2.6.32.21/arch/x86/kernel/ftrace.c 2010-09-13 08:10:06.000000000 -0400
11534@@ -149,7 +149,9 @@ void ftrace_nmi_enter(void) 11709@@ -149,7 +149,9 @@ void ftrace_nmi_enter(void)
11535 { 11710 {
11536 if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) { 11711 if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) {
@@ -11597,8 +11772,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/ftrace.c linux-2.6.32.21/arch/x86/ker
11597 return -EFAULT; 11772 return -EFAULT;
11598 11773
11599diff -urNp linux-2.6.32.21/arch/x86/kernel/head32.c linux-2.6.32.21/arch/x86/kernel/head32.c 11774diff -urNp linux-2.6.32.21/arch/x86/kernel/head32.c linux-2.6.32.21/arch/x86/kernel/head32.c
11600--- linux-2.6.32.21/arch/x86/kernel/head32.c 2010-08-13 16:24:37.000000000 -0400 11775--- linux-2.6.32.21/arch/x86/kernel/head32.c 2010-08-26 19:42:20.000000000 -0400
11601+++ linux-2.6.32.21/arch/x86/kernel/head32.c 2010-08-13 18:34:40.000000000 -0400 11776+++ linux-2.6.32.21/arch/x86/kernel/head32.c 2010-09-13 08:10:06.000000000 -0400
11602@@ -16,6 +16,7 @@ 11777@@ -16,6 +16,7 @@
11603 #include <asm/apic.h> 11778 #include <asm/apic.h>
11604 #include <asm/io_apic.h> 11779 #include <asm/io_apic.h>
@@ -11617,8 +11792,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/head32.c linux-2.6.32.21/arch/x86/ker
11617 #ifdef CONFIG_BLK_DEV_INITRD 11792 #ifdef CONFIG_BLK_DEV_INITRD
11618 /* Reserve INITRD */ 11793 /* Reserve INITRD */
11619diff -urNp linux-2.6.32.21/arch/x86/kernel/head_32.S linux-2.6.32.21/arch/x86/kernel/head_32.S 11794diff -urNp linux-2.6.32.21/arch/x86/kernel/head_32.S linux-2.6.32.21/arch/x86/kernel/head_32.S
11620--- linux-2.6.32.21/arch/x86/kernel/head_32.S 2010-08-13 16:24:37.000000000 -0400 11795--- linux-2.6.32.21/arch/x86/kernel/head_32.S 2010-08-26 19:42:20.000000000 -0400
11621+++ linux-2.6.32.21/arch/x86/kernel/head_32.S 2010-08-13 18:34:40.000000000 -0400 11796+++ linux-2.6.32.21/arch/x86/kernel/head_32.S 2010-09-13 08:10:06.000000000 -0400
11622@@ -19,10 +19,17 @@ 11797@@ -19,10 +19,17 @@
11623 #include <asm/setup.h> 11798 #include <asm/setup.h>
11624 #include <asm/processor-flags.h> 11799 #include <asm/processor-flags.h>
@@ -12066,8 +12241,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/head_32.S linux-2.6.32.21/arch/x86/ke
12066+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0 12241+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0
12067+ .endr 12242+ .endr
12068diff -urNp linux-2.6.32.21/arch/x86/kernel/head_64.S linux-2.6.32.21/arch/x86/kernel/head_64.S 12243diff -urNp linux-2.6.32.21/arch/x86/kernel/head_64.S linux-2.6.32.21/arch/x86/kernel/head_64.S
12069--- linux-2.6.32.21/arch/x86/kernel/head_64.S 2010-08-13 16:24:37.000000000 -0400 12244--- linux-2.6.32.21/arch/x86/kernel/head_64.S 2010-08-26 19:42:20.000000000 -0400
12070+++ linux-2.6.32.21/arch/x86/kernel/head_64.S 2010-08-13 18:34:40.000000000 -0400 12245+++ linux-2.6.32.21/arch/x86/kernel/head_64.S 2010-09-13 08:10:06.000000000 -0400
12071@@ -19,6 +19,7 @@ 12246@@ -19,6 +19,7 @@
12072 #include <asm/cache.h> 12247 #include <asm/cache.h>
12073 #include <asm/processor-flags.h> 12248 #include <asm/processor-flags.h>
@@ -12339,8 +12514,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/head_64.S linux-2.6.32.21/arch/x86/ke
12339 __PAGE_ALIGNED_BSS 12514 __PAGE_ALIGNED_BSS
12340 .align PAGE_SIZE 12515 .align PAGE_SIZE
12341diff -urNp linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c 12516diff -urNp linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c
12342--- linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c 2010-08-13 16:24:37.000000000 -0400 12517--- linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c 2010-08-26 19:42:20.000000000 -0400
12343+++ linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c 2010-08-13 18:34:40.000000000 -0400 12518+++ linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c 2010-09-13 08:10:06.000000000 -0400
12344@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void); 12519@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void);
12345 EXPORT_SYMBOL(cmpxchg8b_emu); 12520 EXPORT_SYMBOL(cmpxchg8b_emu);
12346 #endif 12521 #endif
@@ -12363,8 +12538,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.21/arch/
12363+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR); 12538+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR);
12364+#endif 12539+#endif
12365diff -urNp linux-2.6.32.21/arch/x86/kernel/init_task.c linux-2.6.32.21/arch/x86/kernel/init_task.c 12540diff -urNp linux-2.6.32.21/arch/x86/kernel/init_task.c linux-2.6.32.21/arch/x86/kernel/init_task.c
12366--- linux-2.6.32.21/arch/x86/kernel/init_task.c 2010-08-13 16:24:37.000000000 -0400 12541--- linux-2.6.32.21/arch/x86/kernel/init_task.c 2010-08-26 19:42:20.000000000 -0400
12367+++ linux-2.6.32.21/arch/x86/kernel/init_task.c 2010-08-13 18:34:40.000000000 -0400 12542+++ linux-2.6.32.21/arch/x86/kernel/init_task.c 2010-09-13 08:10:06.000000000 -0400
12368@@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task); 12543@@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task);
12369 * section. Since TSS's are completely CPU-local, we want them 12544 * section. Since TSS's are completely CPU-local, we want them
12370 * on exact cacheline boundaries, to eliminate cacheline ping-pong. 12545 * on exact cacheline boundaries, to eliminate cacheline ping-pong.
@@ -12374,8 +12549,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/init_task.c linux-2.6.32.21/arch/x86/
12374+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS }; 12549+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS };
12375+EXPORT_SYMBOL(init_tss); 12550+EXPORT_SYMBOL(init_tss);
12376diff -urNp linux-2.6.32.21/arch/x86/kernel/ioport.c linux-2.6.32.21/arch/x86/kernel/ioport.c 12551diff -urNp linux-2.6.32.21/arch/x86/kernel/ioport.c linux-2.6.32.21/arch/x86/kernel/ioport.c
12377--- linux-2.6.32.21/arch/x86/kernel/ioport.c 2010-08-13 16:24:37.000000000 -0400 12552--- linux-2.6.32.21/arch/x86/kernel/ioport.c 2010-08-26 19:42:20.000000000 -0400
12378+++ linux-2.6.32.21/arch/x86/kernel/ioport.c 2010-08-13 18:34:40.000000000 -0400 12553+++ linux-2.6.32.21/arch/x86/kernel/ioport.c 2010-09-13 08:10:06.000000000 -0400
12379@@ -6,6 +6,7 @@ 12554@@ -6,6 +6,7 @@
12380 #include <linux/sched.h> 12555 #include <linux/sched.h>
12381 #include <linux/kernel.h> 12556 #include <linux/kernel.h>
@@ -12420,8 +12595,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/ioport.c linux-2.6.32.21/arch/x86/ker
12420 return -EPERM; 12595 return -EPERM;
12421 } 12596 }
12422diff -urNp linux-2.6.32.21/arch/x86/kernel/irq_32.c linux-2.6.32.21/arch/x86/kernel/irq_32.c 12597diff -urNp linux-2.6.32.21/arch/x86/kernel/irq_32.c linux-2.6.32.21/arch/x86/kernel/irq_32.c
12423--- linux-2.6.32.21/arch/x86/kernel/irq_32.c 2010-08-13 16:24:37.000000000 -0400 12598--- linux-2.6.32.21/arch/x86/kernel/irq_32.c 2010-08-26 19:42:20.000000000 -0400
12424+++ linux-2.6.32.21/arch/x86/kernel/irq_32.c 2010-08-13 18:34:40.000000000 -0400 12599+++ linux-2.6.32.21/arch/x86/kernel/irq_32.c 2010-09-13 08:10:06.000000000 -0400
12425@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc 12600@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc
12426 return 0; 12601 return 0;
12427 12602
@@ -12441,8 +12616,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/irq_32.c linux-2.6.32.21/arch/x86/ker
12441 call_on_stack(__do_softirq, isp); 12616 call_on_stack(__do_softirq, isp);
12442 /* 12617 /*
12443diff -urNp linux-2.6.32.21/arch/x86/kernel/kgdb.c linux-2.6.32.21/arch/x86/kernel/kgdb.c 12618diff -urNp linux-2.6.32.21/arch/x86/kernel/kgdb.c linux-2.6.32.21/arch/x86/kernel/kgdb.c
12444--- linux-2.6.32.21/arch/x86/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 12619--- linux-2.6.32.21/arch/x86/kernel/kgdb.c 2010-08-26 19:42:20.000000000 -0400
12445+++ linux-2.6.32.21/arch/x86/kernel/kgdb.c 2010-08-13 18:34:40.000000000 -0400 12620+++ linux-2.6.32.21/arch/x86/kernel/kgdb.c 2010-09-13 08:10:06.000000000 -0400
12446@@ -573,7 +573,7 @@ unsigned long kgdb_arch_pc(int exception 12621@@ -573,7 +573,7 @@ unsigned long kgdb_arch_pc(int exception
12447 return instruction_pointer(regs); 12622 return instruction_pointer(regs);
12448 } 12623 }
@@ -12453,8 +12628,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/kgdb.c linux-2.6.32.21/arch/x86/kerne
12453 .gdb_bpt_instr = { 0xcc }, 12628 .gdb_bpt_instr = { 0xcc },
12454 .flags = KGDB_HW_BREAKPOINT, 12629 .flags = KGDB_HW_BREAKPOINT,
12455diff -urNp linux-2.6.32.21/arch/x86/kernel/kprobes.c linux-2.6.32.21/arch/x86/kernel/kprobes.c 12630diff -urNp linux-2.6.32.21/arch/x86/kernel/kprobes.c linux-2.6.32.21/arch/x86/kernel/kprobes.c
12456--- linux-2.6.32.21/arch/x86/kernel/kprobes.c 2010-08-13 16:24:37.000000000 -0400 12631--- linux-2.6.32.21/arch/x86/kernel/kprobes.c 2010-08-26 19:42:20.000000000 -0400
12457+++ linux-2.6.32.21/arch/x86/kernel/kprobes.c 2010-08-13 18:34:40.000000000 -0400 12632+++ linux-2.6.32.21/arch/x86/kernel/kprobes.c 2010-09-13 08:10:06.000000000 -0400
12458@@ -166,9 +166,13 @@ static void __kprobes set_jmp_op(void *f 12633@@ -166,9 +166,13 @@ static void __kprobes set_jmp_op(void *f
12459 char op; 12634 char op;
12460 s32 raddr; 12635 s32 raddr;
@@ -12548,8 +12723,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/kprobes.c linux-2.6.32.21/arch/x86/ke
12548 12723
12549 switch (val) { 12724 switch (val) {
12550diff -urNp linux-2.6.32.21/arch/x86/kernel/ldt.c linux-2.6.32.21/arch/x86/kernel/ldt.c 12725diff -urNp linux-2.6.32.21/arch/x86/kernel/ldt.c linux-2.6.32.21/arch/x86/kernel/ldt.c
12551--- linux-2.6.32.21/arch/x86/kernel/ldt.c 2010-08-13 16:24:37.000000000 -0400 12726--- linux-2.6.32.21/arch/x86/kernel/ldt.c 2010-08-26 19:42:20.000000000 -0400
12552+++ linux-2.6.32.21/arch/x86/kernel/ldt.c 2010-08-13 18:34:40.000000000 -0400 12727+++ linux-2.6.32.21/arch/x86/kernel/ldt.c 2010-09-13 08:10:06.000000000 -0400
12553@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i 12728@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i
12554 if (reload) { 12729 if (reload) {
12555 #ifdef CONFIG_SMP 12730 #ifdef CONFIG_SMP
@@ -12615,8 +12790,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/ldt.c linux-2.6.32.21/arch/x86/kernel
12615 if (oldmode) 12790 if (oldmode)
12616 ldt.avl = 0; 12791 ldt.avl = 0;
12617diff -urNp linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c 12792diff -urNp linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c
12618--- linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c 2010-08-13 16:24:37.000000000 -0400 12793--- linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c 2010-08-26 19:42:20.000000000 -0400
12619+++ linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c 2010-08-13 18:34:40.000000000 -0400 12794+++ linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c 2010-09-13 08:10:06.000000000 -0400
12620@@ -26,7 +26,7 @@ 12795@@ -26,7 +26,7 @@
12621 #include <asm/system.h> 12796 #include <asm/system.h>
12622 #include <asm/cacheflush.h> 12797 #include <asm/cacheflush.h>
@@ -12645,8 +12820,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.21/ar
12645 relocate_kernel_ptr = control_page; 12820 relocate_kernel_ptr = control_page;
12646 page_list[PA_CONTROL_PAGE] = __pa(control_page); 12821 page_list[PA_CONTROL_PAGE] = __pa(control_page);
12647diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_amd.c linux-2.6.32.21/arch/x86/kernel/microcode_amd.c 12822diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_amd.c linux-2.6.32.21/arch/x86/kernel/microcode_amd.c
12648--- linux-2.6.32.21/arch/x86/kernel/microcode_amd.c 2010-08-13 16:24:37.000000000 -0400 12823--- linux-2.6.32.21/arch/x86/kernel/microcode_amd.c 2010-08-26 19:42:20.000000000 -0400
12649+++ linux-2.6.32.21/arch/x86/kernel/microcode_amd.c 2010-08-13 18:34:40.000000000 -0400 12824+++ linux-2.6.32.21/arch/x86/kernel/microcode_amd.c 2010-09-13 08:10:06.000000000 -0400
12650@@ -346,7 +346,7 @@ static void microcode_fini_cpu_amd(int c 12825@@ -346,7 +346,7 @@ static void microcode_fini_cpu_amd(int c
12651 uci->mc = NULL; 12826 uci->mc = NULL;
12652 } 12827 }
@@ -12666,8 +12841,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_amd.c linux-2.6.32.21/arch/
12666 return &microcode_amd_ops; 12841 return &microcode_amd_ops;
12667 } 12842 }
12668diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_core.c linux-2.6.32.21/arch/x86/kernel/microcode_core.c 12843diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_core.c linux-2.6.32.21/arch/x86/kernel/microcode_core.c
12669--- linux-2.6.32.21/arch/x86/kernel/microcode_core.c 2010-08-13 16:24:37.000000000 -0400 12844--- linux-2.6.32.21/arch/x86/kernel/microcode_core.c 2010-08-26 19:42:20.000000000 -0400
12670+++ linux-2.6.32.21/arch/x86/kernel/microcode_core.c 2010-08-13 18:34:40.000000000 -0400 12845+++ linux-2.6.32.21/arch/x86/kernel/microcode_core.c 2010-09-13 08:10:06.000000000 -0400
12671@@ -90,7 +90,7 @@ MODULE_LICENSE("GPL"); 12846@@ -90,7 +90,7 @@ MODULE_LICENSE("GPL");
12672 12847
12673 #define MICROCODE_VERSION "2.00" 12848 #define MICROCODE_VERSION "2.00"
@@ -12678,8 +12853,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_core.c linux-2.6.32.21/arch
12678 /* 12853 /*
12679 * Synchronization. 12854 * Synchronization.
12680diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_intel.c linux-2.6.32.21/arch/x86/kernel/microcode_intel.c 12855diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_intel.c linux-2.6.32.21/arch/x86/kernel/microcode_intel.c
12681--- linux-2.6.32.21/arch/x86/kernel/microcode_intel.c 2010-08-13 16:24:37.000000000 -0400 12856--- linux-2.6.32.21/arch/x86/kernel/microcode_intel.c 2010-08-26 19:42:20.000000000 -0400
12682+++ linux-2.6.32.21/arch/x86/kernel/microcode_intel.c 2010-08-13 18:34:40.000000000 -0400 12857+++ linux-2.6.32.21/arch/x86/kernel/microcode_intel.c 2010-09-13 08:10:06.000000000 -0400
12683@@ -443,13 +443,13 @@ static enum ucode_state request_microcod 12858@@ -443,13 +443,13 @@ static enum ucode_state request_microcod
12684 12859
12685 static int get_ucode_user(void *to, const void *from, size_t n) 12860 static int get_ucode_user(void *to, const void *from, size_t n)
@@ -12715,8 +12890,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/microcode_intel.c linux-2.6.32.21/arc
12715 return &microcode_intel_ops; 12890 return &microcode_intel_ops;
12716 } 12891 }
12717diff -urNp linux-2.6.32.21/arch/x86/kernel/module.c linux-2.6.32.21/arch/x86/kernel/module.c 12892diff -urNp linux-2.6.32.21/arch/x86/kernel/module.c linux-2.6.32.21/arch/x86/kernel/module.c
12718--- linux-2.6.32.21/arch/x86/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 12893--- linux-2.6.32.21/arch/x86/kernel/module.c 2010-08-26 19:42:20.000000000 -0400
12719+++ linux-2.6.32.21/arch/x86/kernel/module.c 2010-08-13 18:34:40.000000000 -0400 12894+++ linux-2.6.32.21/arch/x86/kernel/module.c 2010-09-13 08:10:06.000000000 -0400
12720@@ -34,7 +34,7 @@ 12895@@ -34,7 +34,7 @@
12721 #define DEBUGP(fmt...) 12896 #define DEBUGP(fmt...)
12722 #endif 12897 #endif
@@ -12857,9 +13032,21 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/module.c linux-2.6.32.21/arch/x86/ker
12857 #if 0 13032 #if 0
12858 if ((s64)val != *(s32 *)loc) 13033 if ((s64)val != *(s32 *)loc)
12859 goto overflow; 13034 goto overflow;
13035diff -urNp linux-2.6.32.21/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.21/arch/x86/kernel/paravirt-spinlocks.c
13036--- linux-2.6.32.21/arch/x86/kernel/paravirt-spinlocks.c 2010-08-26 19:42:20.000000000 -0400
13037+++ linux-2.6.32.21/arch/x86/kernel/paravirt-spinlocks.c 2010-09-13 08:10:06.000000000 -0400
13038@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t *
13039 __raw_spin_lock(lock);
13040 }
13041
13042-struct pv_lock_ops pv_lock_ops = {
13043+struct pv_lock_ops pv_lock_ops __read_only = {
13044 #ifdef CONFIG_SMP
13045 .spin_is_locked = __ticket_spin_is_locked,
13046 .spin_is_contended = __ticket_spin_is_contended,
12860diff -urNp linux-2.6.32.21/arch/x86/kernel/paravirt.c linux-2.6.32.21/arch/x86/kernel/paravirt.c 13047diff -urNp linux-2.6.32.21/arch/x86/kernel/paravirt.c linux-2.6.32.21/arch/x86/kernel/paravirt.c
12861--- linux-2.6.32.21/arch/x86/kernel/paravirt.c 2010-08-13 16:24:37.000000000 -0400 13048--- linux-2.6.32.21/arch/x86/kernel/paravirt.c 2010-08-26 19:42:20.000000000 -0400
12862+++ linux-2.6.32.21/arch/x86/kernel/paravirt.c 2010-08-13 18:34:40.000000000 -0400 13049+++ linux-2.6.32.21/arch/x86/kernel/paravirt.c 2010-09-13 08:10:06.000000000 -0400
12863@@ -122,7 +122,7 @@ unsigned paravirt_patch_jmp(void *insnbu 13050@@ -122,7 +122,7 @@ unsigned paravirt_patch_jmp(void *insnbu
12864 * corresponding structure. */ 13051 * corresponding structure. */
12865 static void *get_call_destination(u8 type) 13052 static void *get_call_destination(u8 type)
@@ -12963,21 +13150,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/paravirt.c linux-2.6.32.21/arch/x86/k
12963 }; 13150 };
12964 13151
12965 EXPORT_SYMBOL_GPL(pv_time_ops); 13152 EXPORT_SYMBOL_GPL(pv_time_ops);
12966diff -urNp linux-2.6.32.21/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.21/arch/x86/kernel/paravirt-spinlocks.c
12967--- linux-2.6.32.21/arch/x86/kernel/paravirt-spinlocks.c 2010-08-13 16:24:37.000000000 -0400
12968+++ linux-2.6.32.21/arch/x86/kernel/paravirt-spinlocks.c 2010-08-13 18:34:40.000000000 -0400
12969@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t *
12970 __raw_spin_lock(lock);
12971 }
12972
12973-struct pv_lock_ops pv_lock_ops = {
12974+struct pv_lock_ops pv_lock_ops __read_only = {
12975 #ifdef CONFIG_SMP
12976 .spin_is_locked = __ticket_spin_is_locked,
12977 .spin_is_contended = __ticket_spin_is_contended,
12978diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c 13153diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c
12979--- linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c 2010-08-13 16:24:37.000000000 -0400 13154--- linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c 2010-08-26 19:42:20.000000000 -0400
12980+++ linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c 2010-08-13 18:34:40.000000000 -0400 13155+++ linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c 2010-09-13 08:10:06.000000000 -0400
12981@@ -477,7 +477,7 @@ static void calgary_free_coherent(struct 13156@@ -477,7 +477,7 @@ static void calgary_free_coherent(struct
12982 free_pages((unsigned long)vaddr, get_order(size)); 13157 free_pages((unsigned long)vaddr, get_order(size));
12983 } 13158 }
@@ -12988,8 +13163,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.21/arch
12988 .free_coherent = calgary_free_coherent, 13163 .free_coherent = calgary_free_coherent,
12989 .map_sg = calgary_map_sg, 13164 .map_sg = calgary_map_sg,
12990diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-dma.c linux-2.6.32.21/arch/x86/kernel/pci-dma.c 13165diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-dma.c linux-2.6.32.21/arch/x86/kernel/pci-dma.c
12991--- linux-2.6.32.21/arch/x86/kernel/pci-dma.c 2010-08-13 16:24:37.000000000 -0400 13166--- linux-2.6.32.21/arch/x86/kernel/pci-dma.c 2010-08-26 19:42:20.000000000 -0400
12992+++ linux-2.6.32.21/arch/x86/kernel/pci-dma.c 2010-08-13 18:34:40.000000000 -0400 13167+++ linux-2.6.32.21/arch/x86/kernel/pci-dma.c 2010-09-13 08:10:06.000000000 -0400
12993@@ -14,7 +14,7 @@ 13168@@ -14,7 +14,7 @@
12994 13169
12995 static int forbid_dac __read_mostly; 13170 static int forbid_dac __read_mostly;
@@ -13009,8 +13184,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-dma.c linux-2.6.32.21/arch/x86/ke
13009 #ifdef CONFIG_PCI 13184 #ifdef CONFIG_PCI
13010 if (mask > 0xffffffff && forbid_dac > 0) { 13185 if (mask > 0xffffffff && forbid_dac > 0) {
13011diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c 13186diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c
13012--- linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c 2010-08-13 16:24:37.000000000 -0400 13187--- linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c 2010-08-26 19:42:20.000000000 -0400
13013+++ linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c 2010-08-13 18:34:40.000000000 -0400 13188+++ linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c 2010-09-13 08:10:06.000000000 -0400
13014@@ -682,7 +682,7 @@ static __init int init_k8_gatt(struct ag 13189@@ -682,7 +682,7 @@ static __init int init_k8_gatt(struct ag
13015 return -1; 13190 return -1;
13016 } 13191 }
@@ -13021,8 +13196,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-gart_64.c linux-2.6.32.21/arch/x8
13021 .unmap_sg = gart_unmap_sg, 13196 .unmap_sg = gart_unmap_sg,
13022 .map_page = gart_map_page, 13197 .map_page = gart_map_page,
13023diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-nommu.c linux-2.6.32.21/arch/x86/kernel/pci-nommu.c 13198diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-nommu.c linux-2.6.32.21/arch/x86/kernel/pci-nommu.c
13024--- linux-2.6.32.21/arch/x86/kernel/pci-nommu.c 2010-08-13 16:24:37.000000000 -0400 13199--- linux-2.6.32.21/arch/x86/kernel/pci-nommu.c 2010-08-26 19:42:20.000000000 -0400
13025+++ linux-2.6.32.21/arch/x86/kernel/pci-nommu.c 2010-08-13 18:34:40.000000000 -0400 13200+++ linux-2.6.32.21/arch/x86/kernel/pci-nommu.c 2010-09-13 08:10:06.000000000 -0400
13026@@ -94,7 +94,7 @@ static void nommu_sync_sg_for_device(str 13201@@ -94,7 +94,7 @@ static void nommu_sync_sg_for_device(str
13027 flush_write_buffers(); 13202 flush_write_buffers();
13028 } 13203 }
@@ -13033,8 +13208,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-nommu.c linux-2.6.32.21/arch/x86/
13033 .free_coherent = nommu_free_coherent, 13208 .free_coherent = nommu_free_coherent,
13034 .map_sg = nommu_map_sg, 13209 .map_sg = nommu_map_sg,
13035diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c 13210diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c
13036--- linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c 2010-08-13 16:24:37.000000000 -0400 13211--- linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c 2010-08-26 19:42:20.000000000 -0400
13037+++ linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c 2010-08-13 18:34:40.000000000 -0400 13212+++ linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c 2010-09-13 08:10:06.000000000 -0400
13038@@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent( 13213@@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent(
13039 return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags); 13214 return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags);
13040 } 13215 }
@@ -13044,9 +13219,49 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.21/arch/x8
13044 .mapping_error = swiotlb_dma_mapping_error, 13219 .mapping_error = swiotlb_dma_mapping_error,
13045 .alloc_coherent = x86_swiotlb_alloc_coherent, 13220 .alloc_coherent = x86_swiotlb_alloc_coherent,
13046 .free_coherent = swiotlb_free_coherent, 13221 .free_coherent = swiotlb_free_coherent,
13222diff -urNp linux-2.6.32.21/arch/x86/kernel/process.c linux-2.6.32.21/arch/x86/kernel/process.c
13223--- linux-2.6.32.21/arch/x86/kernel/process.c 2010-08-26 19:42:20.000000000 -0400
13224+++ linux-2.6.32.21/arch/x86/kernel/process.c 2010-09-13 08:10:06.000000000 -0400
13225@@ -73,7 +73,7 @@ void exit_thread(void)
13226 unsigned long *bp = t->io_bitmap_ptr;
13227
13228 if (bp) {
13229- struct tss_struct *tss = &per_cpu(init_tss, get_cpu());
13230+ struct tss_struct *tss = init_tss + get_cpu();
13231
13232 t->io_bitmap_ptr = NULL;
13233 clear_thread_flag(TIF_IO_BITMAP);
13234@@ -93,6 +93,9 @@ void flush_thread(void)
13235
13236 clear_tsk_thread_flag(tsk, TIF_DEBUG);
13237
13238+#if defined(CONFIG_X86_32) && !defined(CONFIG_CC_STACKPROTECTOR)
13239+ loadsegment(gs, 0);
13240+#endif
13241 tsk->thread.debugreg0 = 0;
13242 tsk->thread.debugreg1 = 0;
13243 tsk->thread.debugreg2 = 0;
13244@@ -602,17 +605,3 @@ static int __init idle_setup(char *str)
13245 return 0;
13246 }
13247 early_param("idle", idle_setup);
13248-
13249-unsigned long arch_align_stack(unsigned long sp)
13250-{
13251- if (!(current->personality & ADDR_NO_RANDOMIZE) && randomize_va_space)
13252- sp -= get_random_int() % 8192;
13253- return sp & ~0xf;
13254-}
13255-
13256-unsigned long arch_randomize_brk(struct mm_struct *mm)
13257-{
13258- unsigned long range_end = mm->brk + 0x02000000;
13259- return randomize_range(mm->brk, range_end, 0) ? : mm->brk;
13260-}
13261-
13047diff -urNp linux-2.6.32.21/arch/x86/kernel/process_32.c linux-2.6.32.21/arch/x86/kernel/process_32.c 13262diff -urNp linux-2.6.32.21/arch/x86/kernel/process_32.c linux-2.6.32.21/arch/x86/kernel/process_32.c
13048--- linux-2.6.32.21/arch/x86/kernel/process_32.c 2010-08-13 16:24:37.000000000 -0400 13263--- linux-2.6.32.21/arch/x86/kernel/process_32.c 2010-08-26 19:42:20.000000000 -0400
13049+++ linux-2.6.32.21/arch/x86/kernel/process_32.c 2010-08-13 18:34:40.000000000 -0400 13264+++ linux-2.6.32.21/arch/x86/kernel/process_32.c 2010-09-13 08:10:06.000000000 -0400
13050@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as 13265@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as
13051 unsigned long thread_saved_pc(struct task_struct *tsk) 13266 unsigned long thread_saved_pc(struct task_struct *tsk)
13052 { 13267 {
@@ -13142,8 +13357,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/process_32.c linux-2.6.32.21/arch/x86
13142+} 13357+}
13143+#endif 13358+#endif
13144diff -urNp linux-2.6.32.21/arch/x86/kernel/process_64.c linux-2.6.32.21/arch/x86/kernel/process_64.c 13359diff -urNp linux-2.6.32.21/arch/x86/kernel/process_64.c linux-2.6.32.21/arch/x86/kernel/process_64.c
13145--- linux-2.6.32.21/arch/x86/kernel/process_64.c 2010-08-13 16:24:37.000000000 -0400 13360--- linux-2.6.32.21/arch/x86/kernel/process_64.c 2010-08-26 19:42:20.000000000 -0400
13146+++ linux-2.6.32.21/arch/x86/kernel/process_64.c 2010-08-13 18:34:40.000000000 -0400 13361+++ linux-2.6.32.21/arch/x86/kernel/process_64.c 2010-09-13 08:10:06.000000000 -0400
13147@@ -91,7 +91,7 @@ static void __exit_idle(void) 13362@@ -91,7 +91,7 @@ static void __exit_idle(void)
13148 void exit_idle(void) 13363 void exit_idle(void)
13149 { 13364 {
@@ -13186,49 +13401,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/process_64.c linux-2.6.32.21/arch/x86
13186 return 0; 13401 return 0;
13187 ip = *(u64 *)(fp+8); 13402 ip = *(u64 *)(fp+8);
13188 if (!in_sched_functions(ip)) 13403 if (!in_sched_functions(ip))
13189diff -urNp linux-2.6.32.21/arch/x86/kernel/process.c linux-2.6.32.21/arch/x86/kernel/process.c
13190--- linux-2.6.32.21/arch/x86/kernel/process.c 2010-08-13 16:24:37.000000000 -0400
13191+++ linux-2.6.32.21/arch/x86/kernel/process.c 2010-08-13 18:34:40.000000000 -0400
13192@@ -73,7 +73,7 @@ void exit_thread(void)
13193 unsigned long *bp = t->io_bitmap_ptr;
13194
13195 if (bp) {
13196- struct tss_struct *tss = &per_cpu(init_tss, get_cpu());
13197+ struct tss_struct *tss = init_tss + get_cpu();
13198
13199 t->io_bitmap_ptr = NULL;
13200 clear_thread_flag(TIF_IO_BITMAP);
13201@@ -93,6 +93,9 @@ void flush_thread(void)
13202
13203 clear_tsk_thread_flag(tsk, TIF_DEBUG);
13204
13205+#if defined(CONFIG_X86_32) && !defined(CONFIG_CC_STACKPROTECTOR)
13206+ loadsegment(gs, 0);
13207+#endif
13208 tsk->thread.debugreg0 = 0;
13209 tsk->thread.debugreg1 = 0;
13210 tsk->thread.debugreg2 = 0;
13211@@ -602,17 +605,3 @@ static int __init idle_setup(char *str)
13212 return 0;
13213 }
13214 early_param("idle", idle_setup);
13215-
13216-unsigned long arch_align_stack(unsigned long sp)
13217-{
13218- if (!(current->personality & ADDR_NO_RANDOMIZE) && randomize_va_space)
13219- sp -= get_random_int() % 8192;
13220- return sp & ~0xf;
13221-}
13222-
13223-unsigned long arch_randomize_brk(struct mm_struct *mm)
13224-{
13225- unsigned long range_end = mm->brk + 0x02000000;
13226- return randomize_range(mm->brk, range_end, 0) ? : mm->brk;
13227-}
13228-
13229diff -urNp linux-2.6.32.21/arch/x86/kernel/ptrace.c linux-2.6.32.21/arch/x86/kernel/ptrace.c 13404diff -urNp linux-2.6.32.21/arch/x86/kernel/ptrace.c linux-2.6.32.21/arch/x86/kernel/ptrace.c
13230--- linux-2.6.32.21/arch/x86/kernel/ptrace.c 2010-08-13 16:24:37.000000000 -0400 13405--- linux-2.6.32.21/arch/x86/kernel/ptrace.c 2010-08-26 19:42:20.000000000 -0400
13231+++ linux-2.6.32.21/arch/x86/kernel/ptrace.c 2010-08-13 18:34:40.000000000 -0400 13406+++ linux-2.6.32.21/arch/x86/kernel/ptrace.c 2010-09-13 08:10:06.000000000 -0400
13232@@ -925,7 +925,7 @@ static const struct user_regset_view use 13407@@ -925,7 +925,7 @@ static const struct user_regset_view use
13233 long arch_ptrace(struct task_struct *child, long request, long addr, long data) 13408 long arch_ptrace(struct task_struct *child, long request, long addr, long data)
13234 { 13409 {
@@ -13298,8 +13473,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/ptrace.c linux-2.6.32.21/arch/x86/ker
13298 /* Send us the fake SIGTRAP */ 13473 /* Send us the fake SIGTRAP */
13299 force_sig_info(SIGTRAP, &info, tsk); 13474 force_sig_info(SIGTRAP, &info, tsk);
13300diff -urNp linux-2.6.32.21/arch/x86/kernel/reboot.c linux-2.6.32.21/arch/x86/kernel/reboot.c 13475diff -urNp linux-2.6.32.21/arch/x86/kernel/reboot.c linux-2.6.32.21/arch/x86/kernel/reboot.c
13301--- linux-2.6.32.21/arch/x86/kernel/reboot.c 2010-08-13 16:24:37.000000000 -0400 13476--- linux-2.6.32.21/arch/x86/kernel/reboot.c 2010-08-26 19:42:20.000000000 -0400
13302+++ linux-2.6.32.21/arch/x86/kernel/reboot.c 2010-08-13 18:34:40.000000000 -0400 13477+++ linux-2.6.32.21/arch/x86/kernel/reboot.c 2010-09-13 08:10:06.000000000 -0400
13303@@ -33,7 +33,7 @@ void (*pm_power_off)(void); 13478@@ -33,7 +33,7 @@ void (*pm_power_off)(void);
13304 EXPORT_SYMBOL(pm_power_off); 13479 EXPORT_SYMBOL(pm_power_off);
13305 13480
@@ -13377,8 +13552,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/reboot.c linux-2.6.32.21/arch/x86/ker
13377 /* Set up the IDT for real mode. */ 13552 /* Set up the IDT for real mode. */
13378 load_idt(&real_mode_idt); 13553 load_idt(&real_mode_idt);
13379diff -urNp linux-2.6.32.21/arch/x86/kernel/setup.c linux-2.6.32.21/arch/x86/kernel/setup.c 13554diff -urNp linux-2.6.32.21/arch/x86/kernel/setup.c linux-2.6.32.21/arch/x86/kernel/setup.c
13380--- linux-2.6.32.21/arch/x86/kernel/setup.c 2010-08-13 16:24:37.000000000 -0400 13555--- linux-2.6.32.21/arch/x86/kernel/setup.c 2010-08-26 19:42:20.000000000 -0400
13381+++ linux-2.6.32.21/arch/x86/kernel/setup.c 2010-08-13 18:34:40.000000000 -0400 13556+++ linux-2.6.32.21/arch/x86/kernel/setup.c 2010-09-13 08:10:06.000000000 -0400
13382@@ -782,14 +782,14 @@ void __init setup_arch(char **cmdline_p) 13557@@ -782,14 +782,14 @@ void __init setup_arch(char **cmdline_p)
13383 13558
13384 if (!boot_params.hdr.root_flags) 13559 if (!boot_params.hdr.root_flags)
@@ -13400,8 +13575,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/setup.c linux-2.6.32.21/arch/x86/kern
13400 bss_resource.start = virt_to_phys(&__bss_start); 13575 bss_resource.start = virt_to_phys(&__bss_start);
13401 bss_resource.end = virt_to_phys(&__bss_stop)-1; 13576 bss_resource.end = virt_to_phys(&__bss_stop)-1;
13402diff -urNp linux-2.6.32.21/arch/x86/kernel/setup_percpu.c linux-2.6.32.21/arch/x86/kernel/setup_percpu.c 13577diff -urNp linux-2.6.32.21/arch/x86/kernel/setup_percpu.c linux-2.6.32.21/arch/x86/kernel/setup_percpu.c
13403--- linux-2.6.32.21/arch/x86/kernel/setup_percpu.c 2010-08-13 16:24:37.000000000 -0400 13578--- linux-2.6.32.21/arch/x86/kernel/setup_percpu.c 2010-08-26 19:42:20.000000000 -0400
13404+++ linux-2.6.32.21/arch/x86/kernel/setup_percpu.c 2010-08-13 18:34:40.000000000 -0400 13579+++ linux-2.6.32.21/arch/x86/kernel/setup_percpu.c 2010-09-13 08:10:06.000000000 -0400
13405@@ -25,19 +25,17 @@ 13580@@ -25,19 +25,17 @@
13406 # define DBG(x...) 13581 # define DBG(x...)
13407 #endif 13582 #endif
@@ -13465,8 +13640,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/setup_percpu.c linux-2.6.32.21/arch/x
13465 * Up to this point, the boot CPU has been using .data.init 13640 * Up to this point, the boot CPU has been using .data.init
13466 * area. Reload any changed state for the boot CPU. 13641 * area. Reload any changed state for the boot CPU.
13467diff -urNp linux-2.6.32.21/arch/x86/kernel/signal.c linux-2.6.32.21/arch/x86/kernel/signal.c 13642diff -urNp linux-2.6.32.21/arch/x86/kernel/signal.c linux-2.6.32.21/arch/x86/kernel/signal.c
13468--- linux-2.6.32.21/arch/x86/kernel/signal.c 2010-08-13 16:24:37.000000000 -0400 13643--- linux-2.6.32.21/arch/x86/kernel/signal.c 2010-08-26 19:42:20.000000000 -0400
13469+++ linux-2.6.32.21/arch/x86/kernel/signal.c 2010-08-13 18:34:40.000000000 -0400 13644+++ linux-2.6.32.21/arch/x86/kernel/signal.c 2010-09-13 08:10:06.000000000 -0400
13470@@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi 13645@@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi
13471 * Align the stack pointer according to the i386 ABI, 13646 * Align the stack pointer according to the i386 ABI,
13472 * i.e. so that on function entry ((sp + 4) & 15) == 0. 13647 * i.e. so that on function entry ((sp + 4) & 15) == 0.
@@ -13539,8 +13714,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/signal.c linux-2.6.32.21/arch/x86/ker
13539 13714
13540 if (current_thread_info()->status & TS_RESTORE_SIGMASK) 13715 if (current_thread_info()->status & TS_RESTORE_SIGMASK)
13541diff -urNp linux-2.6.32.21/arch/x86/kernel/smpboot.c linux-2.6.32.21/arch/x86/kernel/smpboot.c 13716diff -urNp linux-2.6.32.21/arch/x86/kernel/smpboot.c linux-2.6.32.21/arch/x86/kernel/smpboot.c
13542--- linux-2.6.32.21/arch/x86/kernel/smpboot.c 2010-08-29 21:08:20.000000000 -0400 13717--- linux-2.6.32.21/arch/x86/kernel/smpboot.c 2010-08-26 19:42:20.000000000 -0400
13543+++ linux-2.6.32.21/arch/x86/kernel/smpboot.c 2010-08-29 21:09:26.000000000 -0400 13718+++ linux-2.6.32.21/arch/x86/kernel/smpboot.c 2010-09-13 08:10:06.000000000 -0400
13544@@ -748,7 +748,11 @@ do_rest: 13719@@ -748,7 +748,11 @@ do_rest:
13545 (unsigned long)task_stack_page(c_idle.idle) - 13720 (unsigned long)task_stack_page(c_idle.idle) -
13546 KERNEL_STACK_OFFSET + THREAD_SIZE; 13721 KERNEL_STACK_OFFSET + THREAD_SIZE;
@@ -13567,8 +13742,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/smpboot.c linux-2.6.32.21/arch/x86/ke
13567 /* init low mem mapping */ 13742 /* init low mem mapping */
13568 clone_pgd_range(swapper_pg_dir, swapper_pg_dir + KERNEL_PGD_BOUNDARY, 13743 clone_pgd_range(swapper_pg_dir, swapper_pg_dir + KERNEL_PGD_BOUNDARY,
13569diff -urNp linux-2.6.32.21/arch/x86/kernel/step.c linux-2.6.32.21/arch/x86/kernel/step.c 13744diff -urNp linux-2.6.32.21/arch/x86/kernel/step.c linux-2.6.32.21/arch/x86/kernel/step.c
13570--- linux-2.6.32.21/arch/x86/kernel/step.c 2010-08-13 16:24:37.000000000 -0400 13745--- linux-2.6.32.21/arch/x86/kernel/step.c 2010-08-26 19:42:20.000000000 -0400
13571+++ linux-2.6.32.21/arch/x86/kernel/step.c 2010-08-13 18:34:40.000000000 -0400 13746+++ linux-2.6.32.21/arch/x86/kernel/step.c 2010-09-13 08:10:06.000000000 -0400
13572@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc 13747@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc
13573 struct desc_struct *desc; 13748 struct desc_struct *desc;
13574 unsigned long base; 13749 unsigned long base;
@@ -13601,17 +13776,9 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/step.c linux-2.6.32.21/arch/x86/kerne
13601 /* 32-bit mode: register increment */ 13776 /* 32-bit mode: register increment */
13602 return 0; 13777 return 0;
13603 /* 64-bit mode: REX prefix */ 13778 /* 64-bit mode: REX prefix */
13604diff -urNp linux-2.6.32.21/arch/x86/kernel/syscall_table_32.S linux-2.6.32.21/arch/x86/kernel/syscall_table_32.S
13605--- linux-2.6.32.21/arch/x86/kernel/syscall_table_32.S 2010-08-13 16:24:37.000000000 -0400
13606+++ linux-2.6.32.21/arch/x86/kernel/syscall_table_32.S 2010-08-13 18:34:40.000000000 -0400
13607@@ -1,3 +1,4 @@
13608+.section .rodata,"a",@progbits
13609 ENTRY(sys_call_table)
13610 .long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */
13611 .long sys_exit
13612diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c 13779diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c
13613--- linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c 2010-08-13 16:24:37.000000000 -0400 13780--- linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c 2010-08-26 19:42:20.000000000 -0400
13614+++ linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c 2010-08-13 18:34:40.000000000 -0400 13781+++ linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c 2010-09-13 08:10:06.000000000 -0400
13615@@ -24,6 +24,21 @@ 13782@@ -24,6 +24,21 @@
13616 13783
13617 #include <asm/syscalls.h> 13784 #include <asm/syscalls.h>
@@ -13859,8 +14026,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_i386_32.c linux-2.6.32.21/arch/x8
13859 case 1: /* iBCS2 emulator entry point */ 14026 case 1: /* iBCS2 emulator entry point */
13860 if (!segment_eq(get_fs(), get_ds())) 14027 if (!segment_eq(get_fs(), get_ds()))
13861diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c 14028diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c
13862--- linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c 2010-08-13 16:24:37.000000000 -0400 14029--- linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c 2010-08-26 19:42:20.000000000 -0400
13863+++ linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c 2010-08-13 18:34:40.000000000 -0400 14030+++ linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c 2010-09-13 08:10:06.000000000 -0400
13864@@ -32,8 +32,8 @@ out: 14031@@ -32,8 +32,8 @@ out:
13865 return error; 14032 return error;
13866 } 14033 }
@@ -13942,9 +14109,17 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/sys_x86_64.c linux-2.6.32.21/arch/x86
13942 mm->cached_hole_size = ~0UL; 14109 mm->cached_hole_size = ~0UL;
13943 14110
13944 return addr; 14111 return addr;
14112diff -urNp linux-2.6.32.21/arch/x86/kernel/syscall_table_32.S linux-2.6.32.21/arch/x86/kernel/syscall_table_32.S
14113--- linux-2.6.32.21/arch/x86/kernel/syscall_table_32.S 2010-08-26 19:42:20.000000000 -0400
14114+++ linux-2.6.32.21/arch/x86/kernel/syscall_table_32.S 2010-09-13 08:10:06.000000000 -0400
14115@@ -1,3 +1,4 @@
14116+.section .rodata,"a",@progbits
14117 ENTRY(sys_call_table)
14118 .long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */
14119 .long sys_exit
13945diff -urNp linux-2.6.32.21/arch/x86/kernel/time.c linux-2.6.32.21/arch/x86/kernel/time.c 14120diff -urNp linux-2.6.32.21/arch/x86/kernel/time.c linux-2.6.32.21/arch/x86/kernel/time.c
13946--- linux-2.6.32.21/arch/x86/kernel/time.c 2010-08-13 16:24:37.000000000 -0400 14121--- linux-2.6.32.21/arch/x86/kernel/time.c 2010-08-26 19:42:20.000000000 -0400
13947+++ linux-2.6.32.21/arch/x86/kernel/time.c 2010-08-13 18:34:40.000000000 -0400 14122+++ linux-2.6.32.21/arch/x86/kernel/time.c 2010-09-13 08:10:06.000000000 -0400
13948@@ -26,17 +26,13 @@ 14123@@ -26,17 +26,13 @@
13949 int timer_ack; 14124 int timer_ack;
13950 #endif 14125 #endif
@@ -13984,8 +14159,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/time.c linux-2.6.32.21/arch/x86/kerne
13984 return pc; 14159 return pc;
13985 } 14160 }
13986diff -urNp linux-2.6.32.21/arch/x86/kernel/tls.c linux-2.6.32.21/arch/x86/kernel/tls.c 14161diff -urNp linux-2.6.32.21/arch/x86/kernel/tls.c linux-2.6.32.21/arch/x86/kernel/tls.c
13987--- linux-2.6.32.21/arch/x86/kernel/tls.c 2010-08-13 16:24:37.000000000 -0400 14162--- linux-2.6.32.21/arch/x86/kernel/tls.c 2010-08-26 19:42:20.000000000 -0400
13988+++ linux-2.6.32.21/arch/x86/kernel/tls.c 2010-08-13 18:34:40.000000000 -0400 14163+++ linux-2.6.32.21/arch/x86/kernel/tls.c 2010-09-13 08:10:06.000000000 -0400
13989@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc 14164@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc
13990 if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX) 14165 if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
13991 return -EINVAL; 14166 return -EINVAL;
@@ -13999,8 +14174,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/tls.c linux-2.6.32.21/arch/x86/kernel
13999 14174
14000 return 0; 14175 return 0;
14001diff -urNp linux-2.6.32.21/arch/x86/kernel/trampoline_32.S linux-2.6.32.21/arch/x86/kernel/trampoline_32.S 14176diff -urNp linux-2.6.32.21/arch/x86/kernel/trampoline_32.S linux-2.6.32.21/arch/x86/kernel/trampoline_32.S
14002--- linux-2.6.32.21/arch/x86/kernel/trampoline_32.S 2010-08-13 16:24:37.000000000 -0400 14177--- linux-2.6.32.21/arch/x86/kernel/trampoline_32.S 2010-08-26 19:42:20.000000000 -0400
14003+++ linux-2.6.32.21/arch/x86/kernel/trampoline_32.S 2010-08-13 18:34:40.000000000 -0400 14178+++ linux-2.6.32.21/arch/x86/kernel/trampoline_32.S 2010-09-13 08:10:06.000000000 -0400
14004@@ -32,6 +32,12 @@ 14179@@ -32,6 +32,12 @@
14005 #include <asm/segment.h> 14180 #include <asm/segment.h>
14006 #include <asm/page_types.h> 14181 #include <asm/page_types.h>
@@ -14024,8 +14199,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/trampoline_32.S linux-2.6.32.21/arch/
14024 # These need to be in the same 64K segment as the above; 14199 # These need to be in the same 64K segment as the above;
14025 # hence we don't use the boot_gdt_descr defined in head.S 14200 # hence we don't use the boot_gdt_descr defined in head.S
14026diff -urNp linux-2.6.32.21/arch/x86/kernel/traps.c linux-2.6.32.21/arch/x86/kernel/traps.c 14201diff -urNp linux-2.6.32.21/arch/x86/kernel/traps.c linux-2.6.32.21/arch/x86/kernel/traps.c
14027--- linux-2.6.32.21/arch/x86/kernel/traps.c 2010-08-13 16:24:37.000000000 -0400 14202--- linux-2.6.32.21/arch/x86/kernel/traps.c 2010-08-26 19:42:20.000000000 -0400
14028+++ linux-2.6.32.21/arch/x86/kernel/traps.c 2010-08-13 18:34:40.000000000 -0400 14203+++ linux-2.6.32.21/arch/x86/kernel/traps.c 2010-09-13 08:10:06.000000000 -0400
14029@@ -69,12 +69,6 @@ asmlinkage int system_call(void); 14204@@ -69,12 +69,6 @@ asmlinkage int system_call(void);
14030 14205
14031 /* Do we ignore FPU interrupts ? */ 14206 /* Do we ignore FPU interrupts ? */
@@ -14176,8 +14351,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/traps.c linux-2.6.32.21/arch/x86/kern
14176 return; 14351 return;
14177 } 14352 }
14178diff -urNp linux-2.6.32.21/arch/x86/kernel/tsc.c linux-2.6.32.21/arch/x86/kernel/tsc.c 14353diff -urNp linux-2.6.32.21/arch/x86/kernel/tsc.c linux-2.6.32.21/arch/x86/kernel/tsc.c
14179--- linux-2.6.32.21/arch/x86/kernel/tsc.c 2010-08-13 16:24:37.000000000 -0400 14354--- linux-2.6.32.21/arch/x86/kernel/tsc.c 2010-08-26 19:42:20.000000000 -0400
14180+++ linux-2.6.32.21/arch/x86/kernel/tsc.c 2010-08-13 18:34:40.000000000 -0400 14355+++ linux-2.6.32.21/arch/x86/kernel/tsc.c 2010-09-13 08:10:06.000000000 -0400
14181@@ -795,7 +795,7 @@ static struct dmi_system_id __initdata b 14356@@ -795,7 +795,7 @@ static struct dmi_system_id __initdata b
14182 DMI_MATCH(DMI_BOARD_NAME, "2635FA0"), 14357 DMI_MATCH(DMI_BOARD_NAME, "2635FA0"),
14183 }, 14358 },
@@ -14188,8 +14363,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/tsc.c linux-2.6.32.21/arch/x86/kernel
14188 14363
14189 static void __init check_system_tsc_reliable(void) 14364 static void __init check_system_tsc_reliable(void)
14190diff -urNp linux-2.6.32.21/arch/x86/kernel/vm86_32.c linux-2.6.32.21/arch/x86/kernel/vm86_32.c 14365diff -urNp linux-2.6.32.21/arch/x86/kernel/vm86_32.c linux-2.6.32.21/arch/x86/kernel/vm86_32.c
14191--- linux-2.6.32.21/arch/x86/kernel/vm86_32.c 2010-08-13 16:24:37.000000000 -0400 14366--- linux-2.6.32.21/arch/x86/kernel/vm86_32.c 2010-08-26 19:42:20.000000000 -0400
14192+++ linux-2.6.32.21/arch/x86/kernel/vm86_32.c 2010-08-13 18:34:40.000000000 -0400 14367+++ linux-2.6.32.21/arch/x86/kernel/vm86_32.c 2010-09-13 08:10:06.000000000 -0400
14193@@ -41,6 +41,7 @@ 14368@@ -41,6 +41,7 @@
14194 #include <linux/ptrace.h> 14369 #include <linux/ptrace.h>
14195 #include <linux/audit.h> 14370 #include <linux/audit.h>
@@ -14255,8 +14430,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/vm86_32.c linux-2.6.32.21/arch/x86/ke
14255 goto cannot_handle; 14430 goto cannot_handle;
14256 if ((segoffs >> 16) == BIOSSEG) 14431 if ((segoffs >> 16) == BIOSSEG)
14257diff -urNp linux-2.6.32.21/arch/x86/kernel/vmi_32.c linux-2.6.32.21/arch/x86/kernel/vmi_32.c 14432diff -urNp linux-2.6.32.21/arch/x86/kernel/vmi_32.c linux-2.6.32.21/arch/x86/kernel/vmi_32.c
14258--- linux-2.6.32.21/arch/x86/kernel/vmi_32.c 2010-08-13 16:24:37.000000000 -0400 14433--- linux-2.6.32.21/arch/x86/kernel/vmi_32.c 2010-08-26 19:42:20.000000000 -0400
14259+++ linux-2.6.32.21/arch/x86/kernel/vmi_32.c 2010-08-13 18:34:40.000000000 -0400 14434+++ linux-2.6.32.21/arch/x86/kernel/vmi_32.c 2010-09-13 08:10:06.000000000 -0400
14260@@ -44,12 +44,17 @@ typedef u32 __attribute__((regparm(1))) 14435@@ -44,12 +44,17 @@ typedef u32 __attribute__((regparm(1)))
14261 typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int); 14436 typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int);
14262 14437
@@ -14417,8 +14592,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/vmi_32.c linux-2.6.32.21/arch/x86/ker
14417 14592
14418 local_irq_save(flags); 14593 local_irq_save(flags);
14419diff -urNp linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S 14594diff -urNp linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S
14420--- linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S 2010-08-13 16:24:37.000000000 -0400 14595--- linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S 2010-08-26 19:42:20.000000000 -0400
14421+++ linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S 2010-08-13 18:34:40.000000000 -0400 14596+++ linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S 2010-09-13 08:10:06.000000000 -0400
14422@@ -26,6 +26,22 @@ 14597@@ -26,6 +26,22 @@
14423 #include <asm/page_types.h> 14598 #include <asm/page_types.h>
14424 #include <asm/cache.h> 14599 #include <asm/cache.h>
@@ -14712,8 +14887,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.21/arch/x8
14712 14887
14713 #ifdef CONFIG_SMP 14888 #ifdef CONFIG_SMP
14714diff -urNp linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c 14889diff -urNp linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c
14715--- linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c 2010-08-13 16:24:37.000000000 -0400 14890--- linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c 2010-08-26 19:42:20.000000000 -0400
14716+++ linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c 2010-08-13 18:34:40.000000000 -0400 14891+++ linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c 2010-09-13 08:10:06.000000000 -0400
14717@@ -80,6 +80,7 @@ void update_vsyscall(struct timespec *wa 14892@@ -80,6 +80,7 @@ void update_vsyscall(struct timespec *wa
14718 14893
14719 write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags); 14894 write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags);
@@ -14748,8 +14923,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/vsyscall_64.c linux-2.6.32.21/arch/x8
14748 #endif 14923 #endif
14749 14924
14750diff -urNp linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c 14925diff -urNp linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c
14751--- linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c 2010-08-13 16:24:37.000000000 -0400 14926--- linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c 2010-08-26 19:42:20.000000000 -0400
14752+++ linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c 2010-08-13 18:34:40.000000000 -0400 14927+++ linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c 2010-09-13 08:10:06.000000000 -0400
14753@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8); 14928@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8);
14754 14929
14755 EXPORT_SYMBOL(copy_user_generic); 14930 EXPORT_SYMBOL(copy_user_generic);
@@ -14760,8 +14935,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.21/arch
14760 14935
14761 EXPORT_SYMBOL(copy_page); 14936 EXPORT_SYMBOL(copy_page);
14762diff -urNp linux-2.6.32.21/arch/x86/kernel/xsave.c linux-2.6.32.21/arch/x86/kernel/xsave.c 14937diff -urNp linux-2.6.32.21/arch/x86/kernel/xsave.c linux-2.6.32.21/arch/x86/kernel/xsave.c
14763--- linux-2.6.32.21/arch/x86/kernel/xsave.c 2010-08-13 16:24:37.000000000 -0400 14938--- linux-2.6.32.21/arch/x86/kernel/xsave.c 2010-08-26 19:42:20.000000000 -0400
14764+++ linux-2.6.32.21/arch/x86/kernel/xsave.c 2010-08-13 18:34:40.000000000 -0400 14939+++ linux-2.6.32.21/arch/x86/kernel/xsave.c 2010-09-13 08:10:06.000000000 -0400
14765@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_ 14940@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_
14766 fx_sw_user->xstate_size > fx_sw_user->extended_size) 14941 fx_sw_user->xstate_size > fx_sw_user->extended_size)
14767 return -1; 14942 return -1;
@@ -14790,8 +14965,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kernel/xsave.c linux-2.6.32.21/arch/x86/kern
14790 if (unlikely(err)) { 14965 if (unlikely(err)) {
14791 /* 14966 /*
14792diff -urNp linux-2.6.32.21/arch/x86/kvm/emulate.c linux-2.6.32.21/arch/x86/kvm/emulate.c 14967diff -urNp linux-2.6.32.21/arch/x86/kvm/emulate.c linux-2.6.32.21/arch/x86/kvm/emulate.c
14793--- linux-2.6.32.21/arch/x86/kvm/emulate.c 2010-08-13 16:24:37.000000000 -0400 14968--- linux-2.6.32.21/arch/x86/kvm/emulate.c 2010-08-26 19:42:20.000000000 -0400
14794+++ linux-2.6.32.21/arch/x86/kvm/emulate.c 2010-08-13 18:34:40.000000000 -0400 14969+++ linux-2.6.32.21/arch/x86/kvm/emulate.c 2010-09-13 08:10:06.000000000 -0400
14795@@ -81,8 +81,8 @@ 14970@@ -81,8 +81,8 @@
14796 #define Src2CL (1<<29) 14971 #define Src2CL (1<<29)
14797 #define Src2ImmByte (2<<29) 14972 #define Src2ImmByte (2<<29)
@@ -14829,8 +15004,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kvm/emulate.c linux-2.6.32.21/arch/x86/kvm/e
14829 case 1: \ 15004 case 1: \
14830 ____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \ 15005 ____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \
14831diff -urNp linux-2.6.32.21/arch/x86/kvm/lapic.c linux-2.6.32.21/arch/x86/kvm/lapic.c 15006diff -urNp linux-2.6.32.21/arch/x86/kvm/lapic.c linux-2.6.32.21/arch/x86/kvm/lapic.c
14832--- linux-2.6.32.21/arch/x86/kvm/lapic.c 2010-08-13 16:24:37.000000000 -0400 15007--- linux-2.6.32.21/arch/x86/kvm/lapic.c 2010-08-26 19:42:20.000000000 -0400
14833+++ linux-2.6.32.21/arch/x86/kvm/lapic.c 2010-08-13 18:34:40.000000000 -0400 15008+++ linux-2.6.32.21/arch/x86/kvm/lapic.c 2010-09-13 08:10:06.000000000 -0400
14834@@ -52,7 +52,7 @@ 15009@@ -52,7 +52,7 @@
14835 #define APIC_BUS_CYCLE_NS 1 15010 #define APIC_BUS_CYCLE_NS 1
14836 15011
@@ -14841,8 +15016,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kvm/lapic.c linux-2.6.32.21/arch/x86/kvm/lap
14841 #define APIC_LVT_NUM 6 15016 #define APIC_LVT_NUM 6
14842 /* 14 is the version for Xeon and Pentium 8.4.8*/ 15017 /* 14 is the version for Xeon and Pentium 8.4.8*/
14843diff -urNp linux-2.6.32.21/arch/x86/kvm/svm.c linux-2.6.32.21/arch/x86/kvm/svm.c 15018diff -urNp linux-2.6.32.21/arch/x86/kvm/svm.c linux-2.6.32.21/arch/x86/kvm/svm.c
14844--- linux-2.6.32.21/arch/x86/kvm/svm.c 2010-08-13 16:24:37.000000000 -0400 15019--- linux-2.6.32.21/arch/x86/kvm/svm.c 2010-08-26 19:42:20.000000000 -0400
14845+++ linux-2.6.32.21/arch/x86/kvm/svm.c 2010-08-13 18:34:40.000000000 -0400 15020+++ linux-2.6.32.21/arch/x86/kvm/svm.c 2010-09-13 08:10:06.000000000 -0400
14846@@ -2482,9 +2482,12 @@ static int handle_exit(struct kvm_run *k 15021@@ -2482,9 +2482,12 @@ static int handle_exit(struct kvm_run *k
14847 static void reload_tss(struct kvm_vcpu *vcpu) 15022 static void reload_tss(struct kvm_vcpu *vcpu)
14848 { 15023 {
@@ -14867,8 +15042,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kvm/svm.c linux-2.6.32.21/arch/x86/kvm/svm.c
14867 .disabled_by_bios = is_disabled, 15042 .disabled_by_bios = is_disabled,
14868 .hardware_setup = svm_hardware_setup, 15043 .hardware_setup = svm_hardware_setup,
14869diff -urNp linux-2.6.32.21/arch/x86/kvm/vmx.c linux-2.6.32.21/arch/x86/kvm/vmx.c 15044diff -urNp linux-2.6.32.21/arch/x86/kvm/vmx.c linux-2.6.32.21/arch/x86/kvm/vmx.c
14870--- linux-2.6.32.21/arch/x86/kvm/vmx.c 2010-08-13 16:24:37.000000000 -0400 15045--- linux-2.6.32.21/arch/x86/kvm/vmx.c 2010-08-26 19:42:20.000000000 -0400
14871+++ linux-2.6.32.21/arch/x86/kvm/vmx.c 2010-08-13 18:34:40.000000000 -0400 15046+++ linux-2.6.32.21/arch/x86/kvm/vmx.c 2010-09-13 08:10:06.000000000 -0400
14872@@ -569,7 +569,11 @@ static void reload_tss(void) 15047@@ -569,7 +569,11 @@ static void reload_tss(void)
14873 15048
14874 kvm_get_gdt(&gdt); 15049 kvm_get_gdt(&gdt);
@@ -14951,8 +15126,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kvm/vmx.c linux-2.6.32.21/arch/x86/kvm/vmx.c
14951 .disabled_by_bios = vmx_disabled_by_bios, 15126 .disabled_by_bios = vmx_disabled_by_bios,
14952 .hardware_setup = hardware_setup, 15127 .hardware_setup = hardware_setup,
14953diff -urNp linux-2.6.32.21/arch/x86/kvm/x86.c linux-2.6.32.21/arch/x86/kvm/x86.c 15128diff -urNp linux-2.6.32.21/arch/x86/kvm/x86.c linux-2.6.32.21/arch/x86/kvm/x86.c
14954--- linux-2.6.32.21/arch/x86/kvm/x86.c 2010-08-13 16:24:37.000000000 -0400 15129--- linux-2.6.32.21/arch/x86/kvm/x86.c 2010-08-26 19:42:20.000000000 -0400
14955+++ linux-2.6.32.21/arch/x86/kvm/x86.c 2010-08-13 18:34:40.000000000 -0400 15130+++ linux-2.6.32.21/arch/x86/kvm/x86.c 2010-09-13 08:10:06.000000000 -0400
14956@@ -81,45 +81,45 @@ static void update_cr8_intercept(struct 15131@@ -81,45 +81,45 @@ static void update_cr8_intercept(struct
14957 static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid, 15132 static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid,
14958 struct kvm_cpuid_entry2 __user *entries); 15133 struct kvm_cpuid_entry2 __user *entries);
@@ -15055,8 +15230,8 @@ diff -urNp linux-2.6.32.21/arch/x86/kvm/x86.c linux-2.6.32.21/arch/x86/kvm/x86.c
15055 if (kvm_x86_ops) { 15230 if (kvm_x86_ops) {
15056 printk(KERN_ERR "kvm: already loaded the other module\n"); 15231 printk(KERN_ERR "kvm: already loaded the other module\n");
15057diff -urNp linux-2.6.32.21/arch/x86/lib/checksum_32.S linux-2.6.32.21/arch/x86/lib/checksum_32.S 15232diff -urNp linux-2.6.32.21/arch/x86/lib/checksum_32.S linux-2.6.32.21/arch/x86/lib/checksum_32.S
15058--- linux-2.6.32.21/arch/x86/lib/checksum_32.S 2010-08-13 16:24:37.000000000 -0400 15233--- linux-2.6.32.21/arch/x86/lib/checksum_32.S 2010-08-26 19:42:20.000000000 -0400
15059+++ linux-2.6.32.21/arch/x86/lib/checksum_32.S 2010-08-13 18:34:40.000000000 -0400 15234+++ linux-2.6.32.21/arch/x86/lib/checksum_32.S 2010-09-13 08:10:06.000000000 -0400
15060@@ -28,7 +28,8 @@ 15235@@ -28,7 +28,8 @@
15061 #include <linux/linkage.h> 15236 #include <linux/linkage.h>
15062 #include <asm/dwarf2.h> 15237 #include <asm/dwarf2.h>
@@ -15303,8 +15478,8 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/checksum_32.S linux-2.6.32.21/arch/x86/l
15303 #undef ROUND 15478 #undef ROUND
15304 #undef ROUND1 15479 #undef ROUND1
15305diff -urNp linux-2.6.32.21/arch/x86/lib/clear_page_64.S linux-2.6.32.21/arch/x86/lib/clear_page_64.S 15480diff -urNp linux-2.6.32.21/arch/x86/lib/clear_page_64.S linux-2.6.32.21/arch/x86/lib/clear_page_64.S
15306--- linux-2.6.32.21/arch/x86/lib/clear_page_64.S 2010-08-13 16:24:37.000000000 -0400 15481--- linux-2.6.32.21/arch/x86/lib/clear_page_64.S 2010-08-26 19:42:20.000000000 -0400
15307+++ linux-2.6.32.21/arch/x86/lib/clear_page_64.S 2010-08-13 18:34:40.000000000 -0400 15482+++ linux-2.6.32.21/arch/x86/lib/clear_page_64.S 2010-09-13 08:10:06.000000000 -0400
15308@@ -43,7 +43,7 @@ ENDPROC(clear_page) 15483@@ -43,7 +43,7 @@ ENDPROC(clear_page)
15309 15484
15310 #include <asm/cpufeature.h> 15485 #include <asm/cpufeature.h>
@@ -15315,8 +15490,8 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/clear_page_64.S linux-2.6.32.21/arch/x86
15315 .byte (clear_page_c - clear_page) - (2f - 1b) /* offset */ 15490 .byte (clear_page_c - clear_page) - (2f - 1b) /* offset */
15316 2: 15491 2:
15317diff -urNp linux-2.6.32.21/arch/x86/lib/copy_page_64.S linux-2.6.32.21/arch/x86/lib/copy_page_64.S 15492diff -urNp linux-2.6.32.21/arch/x86/lib/copy_page_64.S linux-2.6.32.21/arch/x86/lib/copy_page_64.S
15318--- linux-2.6.32.21/arch/x86/lib/copy_page_64.S 2010-08-13 16:24:37.000000000 -0400 15493--- linux-2.6.32.21/arch/x86/lib/copy_page_64.S 2010-08-26 19:42:20.000000000 -0400
15319+++ linux-2.6.32.21/arch/x86/lib/copy_page_64.S 2010-08-13 18:34:40.000000000 -0400 15494+++ linux-2.6.32.21/arch/x86/lib/copy_page_64.S 2010-09-13 08:10:06.000000000 -0400
15320@@ -104,7 +104,7 @@ ENDPROC(copy_page) 15495@@ -104,7 +104,7 @@ ENDPROC(copy_page)
15321 15496
15322 #include <asm/cpufeature.h> 15497 #include <asm/cpufeature.h>
@@ -15327,8 +15502,8 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/copy_page_64.S linux-2.6.32.21/arch/x86/
15327 .byte (copy_page_c - copy_page) - (2f - 1b) /* offset */ 15502 .byte (copy_page_c - copy_page) - (2f - 1b) /* offset */
15328 2: 15503 2:
15329diff -urNp linux-2.6.32.21/arch/x86/lib/copy_user_64.S linux-2.6.32.21/arch/x86/lib/copy_user_64.S 15504diff -urNp linux-2.6.32.21/arch/x86/lib/copy_user_64.S linux-2.6.32.21/arch/x86/lib/copy_user_64.S
15330--- linux-2.6.32.21/arch/x86/lib/copy_user_64.S 2010-08-13 16:24:37.000000000 -0400 15505--- linux-2.6.32.21/arch/x86/lib/copy_user_64.S 2010-08-26 19:42:20.000000000 -0400
15331+++ linux-2.6.32.21/arch/x86/lib/copy_user_64.S 2010-08-13 18:34:40.000000000 -0400 15506+++ linux-2.6.32.21/arch/x86/lib/copy_user_64.S 2010-09-13 08:10:06.000000000 -0400
15332@@ -15,13 +15,14 @@ 15507@@ -15,13 +15,14 @@
15333 #include <asm/asm-offsets.h> 15508 #include <asm/asm-offsets.h>
15334 #include <asm/thread_info.h> 15509 #include <asm/thread_info.h>
@@ -15404,8 +15579,8 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/copy_user_64.S linux-2.6.32.21/arch/x86/
15404 xorl %eax,%eax 15579 xorl %eax,%eax
15405 rep 15580 rep
15406diff -urNp linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S 15581diff -urNp linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S
15407--- linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S 2010-08-13 16:24:37.000000000 -0400 15582--- linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S 2010-08-26 19:42:20.000000000 -0400
15408+++ linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S 2010-08-13 18:34:40.000000000 -0400 15583+++ linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S 2010-09-13 08:10:06.000000000 -0400
15409@@ -14,6 +14,7 @@ 15584@@ -14,6 +14,7 @@
15410 #include <asm/current.h> 15585 #include <asm/current.h>
15411 #include <asm/asm-offsets.h> 15586 #include <asm/asm-offsets.h>
@@ -15431,8 +15606,8 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/copy_user_nocache_64.S linux-2.6.32.21/a
15431 jb 20f /* less then 8 bytes, go to byte copy loop */ 15606 jb 20f /* less then 8 bytes, go to byte copy loop */
15432 ALIGN_DESTINATION 15607 ALIGN_DESTINATION
15433diff -urNp linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c 15608diff -urNp linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c
15434--- linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c 2010-08-13 16:24:37.000000000 -0400 15609--- linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c 2010-08-26 19:42:20.000000000 -0400
15435+++ linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c 2010-08-13 18:34:40.000000000 -0400 15610+++ linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c 2010-09-13 08:10:06.000000000 -0400
15436@@ -52,6 +52,8 @@ csum_partial_copy_from_user(const void _ 15611@@ -52,6 +52,8 @@ csum_partial_copy_from_user(const void _
15437 len -= 2; 15612 len -= 2;
15438 } 15613 }
@@ -15452,8 +15627,8 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/csum-wrappers_64.c linux-2.6.32.21/arch/
15452 len, isum, NULL, errp); 15627 len, isum, NULL, errp);
15453 } 15628 }
15454diff -urNp linux-2.6.32.21/arch/x86/lib/getuser.S linux-2.6.32.21/arch/x86/lib/getuser.S 15629diff -urNp linux-2.6.32.21/arch/x86/lib/getuser.S linux-2.6.32.21/arch/x86/lib/getuser.S
15455--- linux-2.6.32.21/arch/x86/lib/getuser.S 2010-08-13 16:24:37.000000000 -0400 15630--- linux-2.6.32.21/arch/x86/lib/getuser.S 2010-08-26 19:42:20.000000000 -0400
15456+++ linux-2.6.32.21/arch/x86/lib/getuser.S 2010-08-13 18:34:40.000000000 -0400 15631+++ linux-2.6.32.21/arch/x86/lib/getuser.S 2010-09-13 08:10:06.000000000 -0400
15457@@ -33,14 +33,38 @@ 15632@@ -33,14 +33,38 @@
15458 #include <asm/asm-offsets.h> 15633 #include <asm/asm-offsets.h>
15459 #include <asm/thread_info.h> 15634 #include <asm/thread_info.h>
@@ -15591,8 +15766,8 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/getuser.S linux-2.6.32.21/arch/x86/lib/g
15591 mov $(-EFAULT),%_ASM_AX 15766 mov $(-EFAULT),%_ASM_AX
15592 ret 15767 ret
15593diff -urNp linux-2.6.32.21/arch/x86/lib/memcpy_64.S linux-2.6.32.21/arch/x86/lib/memcpy_64.S 15768diff -urNp linux-2.6.32.21/arch/x86/lib/memcpy_64.S linux-2.6.32.21/arch/x86/lib/memcpy_64.S
15594--- linux-2.6.32.21/arch/x86/lib/memcpy_64.S 2010-08-13 16:24:37.000000000 -0400 15769--- linux-2.6.32.21/arch/x86/lib/memcpy_64.S 2010-08-26 19:42:20.000000000 -0400
15595+++ linux-2.6.32.21/arch/x86/lib/memcpy_64.S 2010-08-13 18:34:40.000000000 -0400 15770+++ linux-2.6.32.21/arch/x86/lib/memcpy_64.S 2010-09-13 08:10:06.000000000 -0400
15596@@ -128,7 +128,7 @@ ENDPROC(__memcpy) 15771@@ -128,7 +128,7 @@ ENDPROC(__memcpy)
15597 * It is also a lot simpler. Use this when possible: 15772 * It is also a lot simpler. Use this when possible:
15598 */ 15773 */
@@ -15603,8 +15778,8 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/memcpy_64.S linux-2.6.32.21/arch/x86/lib
15603 .byte (memcpy_c - memcpy) - (2f - 1b) /* offset */ 15778 .byte (memcpy_c - memcpy) - (2f - 1b) /* offset */
15604 2: 15779 2:
15605diff -urNp linux-2.6.32.21/arch/x86/lib/memset_64.S linux-2.6.32.21/arch/x86/lib/memset_64.S 15780diff -urNp linux-2.6.32.21/arch/x86/lib/memset_64.S linux-2.6.32.21/arch/x86/lib/memset_64.S
15606--- linux-2.6.32.21/arch/x86/lib/memset_64.S 2010-08-13 16:24:37.000000000 -0400 15781--- linux-2.6.32.21/arch/x86/lib/memset_64.S 2010-08-26 19:42:20.000000000 -0400
15607+++ linux-2.6.32.21/arch/x86/lib/memset_64.S 2010-08-13 18:34:40.000000000 -0400 15782+++ linux-2.6.32.21/arch/x86/lib/memset_64.S 2010-09-13 08:10:06.000000000 -0400
15608@@ -118,7 +118,7 @@ ENDPROC(__memset) 15783@@ -118,7 +118,7 @@ ENDPROC(__memset)
15609 15784
15610 #include <asm/cpufeature.h> 15785 #include <asm/cpufeature.h>
@@ -15615,8 +15790,8 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/memset_64.S linux-2.6.32.21/arch/x86/lib
15615 .byte (memset_c - memset) - (2f - 1b) /* offset */ 15790 .byte (memset_c - memset) - (2f - 1b) /* offset */
15616 2: 15791 2:
15617diff -urNp linux-2.6.32.21/arch/x86/lib/mmx_32.c linux-2.6.32.21/arch/x86/lib/mmx_32.c 15792diff -urNp linux-2.6.32.21/arch/x86/lib/mmx_32.c linux-2.6.32.21/arch/x86/lib/mmx_32.c
15618--- linux-2.6.32.21/arch/x86/lib/mmx_32.c 2010-08-13 16:24:37.000000000 -0400 15793--- linux-2.6.32.21/arch/x86/lib/mmx_32.c 2010-08-26 19:42:20.000000000 -0400
15619+++ linux-2.6.32.21/arch/x86/lib/mmx_32.c 2010-08-13 18:34:40.000000000 -0400 15794+++ linux-2.6.32.21/arch/x86/lib/mmx_32.c 2010-09-13 08:10:06.000000000 -0400
15620@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void * 15795@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *
15621 { 15796 {
15622 void *p; 15797 void *p;
@@ -15933,8 +16108,8 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/mmx_32.c linux-2.6.32.21/arch/x86/lib/mm
15933 from += 64; 16108 from += 64;
15934 to += 64; 16109 to += 64;
15935diff -urNp linux-2.6.32.21/arch/x86/lib/putuser.S linux-2.6.32.21/arch/x86/lib/putuser.S 16110diff -urNp linux-2.6.32.21/arch/x86/lib/putuser.S linux-2.6.32.21/arch/x86/lib/putuser.S
15936--- linux-2.6.32.21/arch/x86/lib/putuser.S 2010-08-13 16:24:37.000000000 -0400 16111--- linux-2.6.32.21/arch/x86/lib/putuser.S 2010-08-26 19:42:20.000000000 -0400
15937+++ linux-2.6.32.21/arch/x86/lib/putuser.S 2010-08-13 18:34:40.000000000 -0400 16112+++ linux-2.6.32.21/arch/x86/lib/putuser.S 2010-09-13 08:10:06.000000000 -0400
15938@@ -15,7 +15,8 @@ 16113@@ -15,7 +15,8 @@
15939 #include <asm/thread_info.h> 16114 #include <asm/thread_info.h>
15940 #include <asm/errno.h> 16115 #include <asm/errno.h>
@@ -16116,8 +16291,8 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/putuser.S linux-2.6.32.21/arch/x86/lib/p
16116 EXIT 16291 EXIT
16117 END(bad_put_user) 16292 END(bad_put_user)
16118diff -urNp linux-2.6.32.21/arch/x86/lib/usercopy_32.c linux-2.6.32.21/arch/x86/lib/usercopy_32.c 16293diff -urNp linux-2.6.32.21/arch/x86/lib/usercopy_32.c linux-2.6.32.21/arch/x86/lib/usercopy_32.c
16119--- linux-2.6.32.21/arch/x86/lib/usercopy_32.c 2010-08-13 16:24:37.000000000 -0400 16294--- linux-2.6.32.21/arch/x86/lib/usercopy_32.c 2010-08-26 19:42:20.000000000 -0400
16120+++ linux-2.6.32.21/arch/x86/lib/usercopy_32.c 2010-08-13 18:34:40.000000000 -0400 16295+++ linux-2.6.32.21/arch/x86/lib/usercopy_32.c 2010-09-13 08:10:06.000000000 -0400
16121@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned 16296@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned
16122 * Copy a null terminated string from userspace. 16297 * Copy a null terminated string from userspace.
16123 */ 16298 */
@@ -17087,8 +17262,8 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/usercopy_32.c linux-2.6.32.21/arch/x86/l
17087+ 17262+
17088+EXPORT_SYMBOL(set_fs); 17263+EXPORT_SYMBOL(set_fs);
17089diff -urNp linux-2.6.32.21/arch/x86/lib/usercopy_64.c linux-2.6.32.21/arch/x86/lib/usercopy_64.c 17264diff -urNp linux-2.6.32.21/arch/x86/lib/usercopy_64.c linux-2.6.32.21/arch/x86/lib/usercopy_64.c
17090--- linux-2.6.32.21/arch/x86/lib/usercopy_64.c 2010-08-13 16:24:37.000000000 -0400 17265--- linux-2.6.32.21/arch/x86/lib/usercopy_64.c 2010-08-26 19:42:20.000000000 -0400
17091+++ linux-2.6.32.21/arch/x86/lib/usercopy_64.c 2010-08-13 18:34:40.000000000 -0400 17266+++ linux-2.6.32.21/arch/x86/lib/usercopy_64.c 2010-09-13 08:10:06.000000000 -0400
17092@@ -42,6 +42,8 @@ long 17267@@ -42,6 +42,8 @@ long
17093 __strncpy_from_user(char *dst, const char __user *src, long count) 17268 __strncpy_from_user(char *dst, const char __user *src, long count)
17094 { 17269 {
@@ -17125,25 +17300,9 @@ diff -urNp linux-2.6.32.21/arch/x86/lib/usercopy_64.c linux-2.6.32.21/arch/x86/l
17125 } 17300 }
17126 EXPORT_SYMBOL(copy_in_user); 17301 EXPORT_SYMBOL(copy_in_user);
17127 17302
17128diff -urNp linux-2.6.32.21/arch/x86/Makefile linux-2.6.32.21/arch/x86/Makefile
17129--- linux-2.6.32.21/arch/x86/Makefile 2010-08-13 16:24:37.000000000 -0400
17130+++ linux-2.6.32.21/arch/x86/Makefile 2010-08-13 18:34:40.000000000 -0400
17131@@ -189,3 +189,12 @@ define archhelp
17132 echo ' FDARGS="..." arguments for the booted kernel'
17133 echo ' FDINITRD=file initrd for the booted kernel'
17134 endef
17135+
17136+define OLD_LD
17137+
17138+*** ${VERSION}.${PATCHLEVEL} PaX kernels no longer build correctly with old versions of binutils.
17139+*** Please upgrade your binutils to 2.18 or newer
17140+endef
17141+
17142+archprepare:
17143+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
17144diff -urNp linux-2.6.32.21/arch/x86/mm/extable.c linux-2.6.32.21/arch/x86/mm/extable.c 17303diff -urNp linux-2.6.32.21/arch/x86/mm/extable.c linux-2.6.32.21/arch/x86/mm/extable.c
17145--- linux-2.6.32.21/arch/x86/mm/extable.c 2010-08-13 16:24:37.000000000 -0400 17304--- linux-2.6.32.21/arch/x86/mm/extable.c 2010-08-26 19:42:20.000000000 -0400
17146+++ linux-2.6.32.21/arch/x86/mm/extable.c 2010-08-13 18:34:40.000000000 -0400 17305+++ linux-2.6.32.21/arch/x86/mm/extable.c 2010-09-13 08:10:06.000000000 -0400
17147@@ -1,14 +1,71 @@ 17306@@ -1,14 +1,71 @@
17148 #include <linux/module.h> 17307 #include <linux/module.h>
17149 #include <linux/spinlock.h> 17308 #include <linux/spinlock.h>
@@ -17218,8 +17377,8 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/extable.c linux-2.6.32.21/arch/x86/mm/ext
17218 extern u32 pnp_bios_is_utter_crap; 17377 extern u32 pnp_bios_is_utter_crap;
17219 pnp_bios_is_utter_crap = 1; 17378 pnp_bios_is_utter_crap = 1;
17220diff -urNp linux-2.6.32.21/arch/x86/mm/fault.c linux-2.6.32.21/arch/x86/mm/fault.c 17379diff -urNp linux-2.6.32.21/arch/x86/mm/fault.c linux-2.6.32.21/arch/x86/mm/fault.c
17221--- linux-2.6.32.21/arch/x86/mm/fault.c 2010-08-13 16:24:37.000000000 -0400 17380--- linux-2.6.32.21/arch/x86/mm/fault.c 2010-08-26 19:42:20.000000000 -0400
17222+++ linux-2.6.32.21/arch/x86/mm/fault.c 2010-08-13 18:34:40.000000000 -0400 17381+++ linux-2.6.32.21/arch/x86/mm/fault.c 2010-09-13 08:10:06.000000000 -0400
17223@@ -11,10 +11,19 @@ 17382@@ -11,10 +11,19 @@
17224 #include <linux/kprobes.h> /* __kprobes, ... */ 17383 #include <linux/kprobes.h> /* __kprobes, ... */
17225 #include <linux/mmiotrace.h> /* kmmio_handler, ... */ 17384 #include <linux/mmiotrace.h> /* kmmio_handler, ... */
@@ -17888,8 +18047,8 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/fault.c linux-2.6.32.21/arch/x86/mm/fault
17888+ return ret ? -EFAULT : 0; 18047+ return ret ? -EFAULT : 0;
17889+} 18048+}
17890diff -urNp linux-2.6.32.21/arch/x86/mm/gup.c linux-2.6.32.21/arch/x86/mm/gup.c 18049diff -urNp linux-2.6.32.21/arch/x86/mm/gup.c linux-2.6.32.21/arch/x86/mm/gup.c
17891--- linux-2.6.32.21/arch/x86/mm/gup.c 2010-08-13 16:24:37.000000000 -0400 18050--- linux-2.6.32.21/arch/x86/mm/gup.c 2010-08-26 19:42:20.000000000 -0400
17892+++ linux-2.6.32.21/arch/x86/mm/gup.c 2010-08-13 18:34:40.000000000 -0400 18051+++ linux-2.6.32.21/arch/x86/mm/gup.c 2010-09-13 08:10:06.000000000 -0400
17893@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long 18052@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long
17894 addr = start; 18053 addr = start;
17895 len = (unsigned long) nr_pages << PAGE_SHIFT; 18054 len = (unsigned long) nr_pages << PAGE_SHIFT;
@@ -17900,8 +18059,8 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/gup.c linux-2.6.32.21/arch/x86/mm/gup.c
17900 return 0; 18059 return 0;
17901 18060
17902diff -urNp linux-2.6.32.21/arch/x86/mm/highmem_32.c linux-2.6.32.21/arch/x86/mm/highmem_32.c 18061diff -urNp linux-2.6.32.21/arch/x86/mm/highmem_32.c linux-2.6.32.21/arch/x86/mm/highmem_32.c
17903--- linux-2.6.32.21/arch/x86/mm/highmem_32.c 2010-08-13 16:24:37.000000000 -0400 18062--- linux-2.6.32.21/arch/x86/mm/highmem_32.c 2010-08-26 19:42:20.000000000 -0400
17904+++ linux-2.6.32.21/arch/x86/mm/highmem_32.c 2010-08-13 18:34:40.000000000 -0400 18063+++ linux-2.6.32.21/arch/x86/mm/highmem_32.c 2010-09-13 08:10:06.000000000 -0400
17905@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page 18064@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page
17906 idx = type + KM_TYPE_NR*smp_processor_id(); 18065 idx = type + KM_TYPE_NR*smp_processor_id();
17907 vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx); 18066 vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx);
@@ -17914,8 +18073,8 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/highmem_32.c linux-2.6.32.21/arch/x86/mm/
17914 return (void *)vaddr; 18073 return (void *)vaddr;
17915 } 18074 }
17916diff -urNp linux-2.6.32.21/arch/x86/mm/hugetlbpage.c linux-2.6.32.21/arch/x86/mm/hugetlbpage.c 18075diff -urNp linux-2.6.32.21/arch/x86/mm/hugetlbpage.c linux-2.6.32.21/arch/x86/mm/hugetlbpage.c
17917--- linux-2.6.32.21/arch/x86/mm/hugetlbpage.c 2010-08-13 16:24:37.000000000 -0400 18076--- linux-2.6.32.21/arch/x86/mm/hugetlbpage.c 2010-08-26 19:42:20.000000000 -0400
17918+++ linux-2.6.32.21/arch/x86/mm/hugetlbpage.c 2010-08-13 18:34:40.000000000 -0400 18077+++ linux-2.6.32.21/arch/x86/mm/hugetlbpage.c 2010-09-13 08:10:06.000000000 -0400
17919@@ -267,13 +267,18 @@ static unsigned long hugetlb_get_unmappe 18078@@ -267,13 +267,18 @@ static unsigned long hugetlb_get_unmappe
17920 struct hstate *h = hstate_file(file); 18079 struct hstate *h = hstate_file(file);
17921 struct mm_struct *mm = current->mm; 18080 struct mm_struct *mm = current->mm;
@@ -18050,9 +18209,138 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/hugetlbpage.c linux-2.6.32.21/arch/x86/mm
18050 (!vma || addr + len <= vma->vm_start)) 18209 (!vma || addr + len <= vma->vm_start))
18051 return addr; 18210 return addr;
18052 } 18211 }
18212diff -urNp linux-2.6.32.21/arch/x86/mm/init.c linux-2.6.32.21/arch/x86/mm/init.c
18213--- linux-2.6.32.21/arch/x86/mm/init.c 2010-08-26 19:42:20.000000000 -0400
18214+++ linux-2.6.32.21/arch/x86/mm/init.c 2010-09-13 08:10:22.000000000 -0400
18215@@ -69,11 +69,7 @@ static void __init find_early_table_spac
18216 * cause a hotspot and fill up ZONE_DMA. The page tables
18217 * need roughly 0.5KB per GB.
18218 */
18219-#ifdef CONFIG_X86_32
18220- start = 0x7000;
18221-#else
18222- start = 0x8000;
18223-#endif
18224+ start = 0x100000;
18225 e820_table_start = find_e820_area(start, max_pfn_mapped<<PAGE_SHIFT,
18226 tables, PAGE_SIZE);
18227 if (e820_table_start == -1UL)
18228@@ -147,7 +143,7 @@ unsigned long __init_refok init_memory_m
18229 #endif
18230
18231 set_nx();
18232- if (nx_enabled)
18233+ if (nx_enabled && cpu_has_nx)
18234 printk(KERN_INFO "NX (Execute Disable) protection: active\n");
18235
18236 /* Enable PSE if available */
18237@@ -331,7 +327,13 @@ unsigned long __init_refok init_memory_m
18238 */
18239 int devmem_is_allowed(unsigned long pagenr)
18240 {
18241- if (pagenr <= 256)
18242+ if (!pagenr)
18243+ return 1;
18244+#ifdef CONFIG_VM86
18245+ if (pagenr < (ISA_START_ADDRESS >> PAGE_SHIFT))
18246+ return 1;
18247+#endif
18248+ if ((ISA_START_ADDRESS >> PAGE_SHIFT) <= pagenr && pagenr < (ISA_END_ADDRESS >> PAGE_SHIFT))
18249 return 1;
18250 if (iomem_is_exclusive(pagenr << PAGE_SHIFT))
18251 return 0;
18252@@ -379,6 +381,88 @@ void free_init_pages(char *what, unsigne
18253
18254 void free_initmem(void)
18255 {
18256+
18257+#ifdef CONFIG_PAX_KERNEXEC
18258+#ifdef CONFIG_X86_32
18259+ /* PaX: limit KERNEL_CS to actual size */
18260+ unsigned long addr, limit;
18261+ struct desc_struct d;
18262+ int cpu;
18263+
18264+ limit = paravirt_enabled() ? ktva_ktla(0xffffffff) : (unsigned long)&_etext;
18265+ limit = (limit - 1UL) >> PAGE_SHIFT;
18266+
18267+ memset(__LOAD_PHYSICAL_ADDR + PAGE_OFFSET, POISON_FREE_INITMEM, PAGE_SIZE);
18268+ for (cpu = 0; cpu < NR_CPUS; cpu++) {
18269+ pack_descriptor(&d, get_desc_base(&get_cpu_gdt_table(cpu)[GDT_ENTRY_KERNEL_CS]), limit, 0x9B, 0xC);
18270+ write_gdt_entry(get_cpu_gdt_table(cpu), GDT_ENTRY_KERNEL_CS, &d, DESCTYPE_S);
18271+ }
18272+
18273+ /* PaX: make KERNEL_CS read-only */
18274+ addr = PFN_ALIGN(ktla_ktva((unsigned long)&_text));
18275+ if (!paravirt_enabled())
18276+ set_memory_ro(addr, (PFN_ALIGN(_sdata) - addr) >> PAGE_SHIFT);
18277+/*
18278+ for (addr = ktla_ktva((unsigned long)&_text); addr < (unsigned long)&_sdata; addr += PMD_SIZE) {
18279+ pgd = pgd_offset_k(addr);
18280+ pud = pud_offset(pgd, addr);
18281+ pmd = pmd_offset(pud, addr);
18282+ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW));
18283+ }
18284+*/
18285+#ifdef CONFIG_X86_PAE
18286+ set_memory_nx(PFN_ALIGN(__init_begin), (PFN_ALIGN(__init_end) - PFN_ALIGN(__init_begin)) >> PAGE_SHIFT);
18287+/*
18288+ for (addr = (unsigned long)&__init_begin; addr < (unsigned long)&__init_end; addr += PMD_SIZE) {
18289+ pgd = pgd_offset_k(addr);
18290+ pud = pud_offset(pgd, addr);
18291+ pmd = pmd_offset(pud, addr);
18292+ set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask)));
18293+ }
18294+*/
18295+#endif
18296+
18297+#ifdef CONFIG_MODULES
18298+ set_memory_4k((unsigned long)MODULES_EXEC_VADDR, (MODULES_EXEC_END - MODULES_EXEC_VADDR) >> PAGE_SHIFT);
18299+#endif
18300+
18301+#else
18302+ pgd_t *pgd;
18303+ pud_t *pud;
18304+ pmd_t *pmd;
18305+ unsigned long addr, end;
18306+
18307+ /* PaX: make kernel code/rodata read-only, rest non-executable */
18308+ for (addr = __START_KERNEL_map; addr < __START_KERNEL_map + KERNEL_IMAGE_SIZE; addr += PMD_SIZE) {
18309+ pgd = pgd_offset_k(addr);
18310+ pud = pud_offset(pgd, addr);
18311+ pmd = pmd_offset(pud, addr);
18312+ if (!pmd_present(*pmd))
18313+ continue;
18314+ if ((unsigned long)_text <= addr && addr < (unsigned long)_sdata)
18315+ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW));
18316+ else
18317+ set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask)));
18318+ }
18319+
18320+ addr = (unsigned long)__va(__pa(__START_KERNEL_map));
18321+ end = addr + KERNEL_IMAGE_SIZE;
18322+ for (; addr < end; addr += PMD_SIZE) {
18323+ pgd = pgd_offset_k(addr);
18324+ pud = pud_offset(pgd, addr);
18325+ pmd = pmd_offset(pud, addr);
18326+ if (!pmd_present(*pmd))
18327+ continue;
18328+ if ((unsigned long)__va(__pa(_text)) <= addr && addr < (unsigned long)__va(__pa(_sdata)))
18329+ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW));
18330+ else
18331+ set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask)));
18332+ }
18333+#endif
18334+
18335+ flush_tlb_all();
18336+#endif
18337+
18338 free_init_pages("unused kernel memory",
18339 (unsigned long)(&__init_begin),
18340 (unsigned long)(&__init_end));
18053diff -urNp linux-2.6.32.21/arch/x86/mm/init_32.c linux-2.6.32.21/arch/x86/mm/init_32.c 18341diff -urNp linux-2.6.32.21/arch/x86/mm/init_32.c linux-2.6.32.21/arch/x86/mm/init_32.c
18054--- linux-2.6.32.21/arch/x86/mm/init_32.c 2010-08-13 16:24:37.000000000 -0400 18342--- linux-2.6.32.21/arch/x86/mm/init_32.c 2010-08-26 19:42:20.000000000 -0400
18055+++ linux-2.6.32.21/arch/x86/mm/init_32.c 2010-08-13 18:34:40.000000000 -0400 18343+++ linux-2.6.32.21/arch/x86/mm/init_32.c 2010-09-13 08:10:06.000000000 -0400
18056@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void) 18344@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void)
18057 } 18345 }
18058 18346
@@ -18357,8 +18645,8 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/init_32.c linux-2.6.32.21/arch/x86/mm/ini
18357 printk(KERN_INFO "Write protecting the kernel text: %luk\n", 18645 printk(KERN_INFO "Write protecting the kernel text: %luk\n",
18358 size >> 10); 18646 size >> 10);
18359diff -urNp linux-2.6.32.21/arch/x86/mm/init_64.c linux-2.6.32.21/arch/x86/mm/init_64.c 18647diff -urNp linux-2.6.32.21/arch/x86/mm/init_64.c linux-2.6.32.21/arch/x86/mm/init_64.c
18360--- linux-2.6.32.21/arch/x86/mm/init_64.c 2010-08-13 16:24:37.000000000 -0400 18648--- linux-2.6.32.21/arch/x86/mm/init_64.c 2010-08-26 19:42:20.000000000 -0400
18361+++ linux-2.6.32.21/arch/x86/mm/init_64.c 2010-08-13 18:34:40.000000000 -0400 18649+++ linux-2.6.32.21/arch/x86/mm/init_64.c 2010-09-13 08:10:06.000000000 -0400
18362@@ -164,7 +164,9 @@ void set_pte_vaddr_pud(pud_t *pud_page, 18650@@ -164,7 +164,9 @@ void set_pte_vaddr_pud(pud_t *pud_page,
18363 pmd = fill_pmd(pud, vaddr); 18651 pmd = fill_pmd(pud, vaddr);
18364 pte = fill_pte(pmd, vaddr); 18652 pte = fill_pte(pmd, vaddr);
@@ -18419,129 +18707,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/init_64.c linux-2.6.32.21/arch/x86/mm/ini
18419 return "[vdso]"; 18707 return "[vdso]";
18420 if (vma == &gate_vma) 18708 if (vma == &gate_vma)
18421 return "[vsyscall]"; 18709 return "[vsyscall]";
18422diff -urNp linux-2.6.32.21/arch/x86/mm/init.c linux-2.6.32.21/arch/x86/mm/init.c
18423--- linux-2.6.32.21/arch/x86/mm/init.c 2010-08-13 16:24:37.000000000 -0400
18424+++ linux-2.6.32.21/arch/x86/mm/init.c 2010-08-13 18:34:40.000000000 -0400
18425@@ -69,11 +69,7 @@ static void __init find_early_table_spac
18426 * cause a hotspot and fill up ZONE_DMA. The page tables
18427 * need roughly 0.5KB per GB.
18428 */
18429-#ifdef CONFIG_X86_32
18430- start = 0x7000;
18431-#else
18432- start = 0x8000;
18433-#endif
18434+ start = 0x100000;
18435 e820_table_start = find_e820_area(start, max_pfn_mapped<<PAGE_SHIFT,
18436 tables, PAGE_SIZE);
18437 if (e820_table_start == -1UL)
18438@@ -331,7 +327,13 @@ unsigned long __init_refok init_memory_m
18439 */
18440 int devmem_is_allowed(unsigned long pagenr)
18441 {
18442- if (pagenr <= 256)
18443+ if (!pagenr)
18444+ return 1;
18445+#ifdef CONFIG_VM86
18446+ if (pagenr < (ISA_START_ADDRESS >> PAGE_SHIFT))
18447+ return 1;
18448+#endif
18449+ if ((ISA_START_ADDRESS >> PAGE_SHIFT) <= pagenr && pagenr < (ISA_END_ADDRESS >> PAGE_SHIFT))
18450 return 1;
18451 if (iomem_is_exclusive(pagenr << PAGE_SHIFT))
18452 return 0;
18453@@ -379,6 +381,88 @@ void free_init_pages(char *what, unsigne
18454
18455 void free_initmem(void)
18456 {
18457+
18458+#ifdef CONFIG_PAX_KERNEXEC
18459+#ifdef CONFIG_X86_32
18460+ /* PaX: limit KERNEL_CS to actual size */
18461+ unsigned long addr, limit;
18462+ struct desc_struct d;
18463+ int cpu;
18464+
18465+ limit = paravirt_enabled() ? ktva_ktla(0xffffffff) : (unsigned long)&_etext;
18466+ limit = (limit - 1UL) >> PAGE_SHIFT;
18467+
18468+ memset(__LOAD_PHYSICAL_ADDR + PAGE_OFFSET, POISON_FREE_INITMEM, PAGE_SIZE);
18469+ for (cpu = 0; cpu < NR_CPUS; cpu++) {
18470+ pack_descriptor(&d, get_desc_base(&get_cpu_gdt_table(cpu)[GDT_ENTRY_KERNEL_CS]), limit, 0x9B, 0xC);
18471+ write_gdt_entry(get_cpu_gdt_table(cpu), GDT_ENTRY_KERNEL_CS, &d, DESCTYPE_S);
18472+ }
18473+
18474+ /* PaX: make KERNEL_CS read-only */
18475+ addr = PFN_ALIGN(ktla_ktva((unsigned long)&_text));
18476+ if (!paravirt_enabled())
18477+ set_memory_ro(addr, (PFN_ALIGN(_sdata) - addr) >> PAGE_SHIFT);
18478+/*
18479+ for (addr = ktla_ktva((unsigned long)&_text); addr < (unsigned long)&_sdata; addr += PMD_SIZE) {
18480+ pgd = pgd_offset_k(addr);
18481+ pud = pud_offset(pgd, addr);
18482+ pmd = pmd_offset(pud, addr);
18483+ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW));
18484+ }
18485+*/
18486+#ifdef CONFIG_X86_PAE
18487+ set_memory_nx(PFN_ALIGN(__init_begin), (PFN_ALIGN(__init_end) - PFN_ALIGN(__init_begin)) >> PAGE_SHIFT);
18488+/*
18489+ for (addr = (unsigned long)&__init_begin; addr < (unsigned long)&__init_end; addr += PMD_SIZE) {
18490+ pgd = pgd_offset_k(addr);
18491+ pud = pud_offset(pgd, addr);
18492+ pmd = pmd_offset(pud, addr);
18493+ set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask)));
18494+ }
18495+*/
18496+#endif
18497+
18498+#ifdef CONFIG_MODULES
18499+ set_memory_4k((unsigned long)MODULES_EXEC_VADDR, (MODULES_EXEC_END - MODULES_EXEC_VADDR) >> PAGE_SHIFT);
18500+#endif
18501+
18502+#else
18503+ pgd_t *pgd;
18504+ pud_t *pud;
18505+ pmd_t *pmd;
18506+ unsigned long addr, end;
18507+
18508+ /* PaX: make kernel code/rodata read-only, rest non-executable */
18509+ for (addr = __START_KERNEL_map; addr < __START_KERNEL_map + KERNEL_IMAGE_SIZE; addr += PMD_SIZE) {
18510+ pgd = pgd_offset_k(addr);
18511+ pud = pud_offset(pgd, addr);
18512+ pmd = pmd_offset(pud, addr);
18513+ if (!pmd_present(*pmd))
18514+ continue;
18515+ if ((unsigned long)_text <= addr && addr < (unsigned long)_sdata)
18516+ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW));
18517+ else
18518+ set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask)));
18519+ }
18520+
18521+ addr = (unsigned long)__va(__pa(__START_KERNEL_map));
18522+ end = addr + KERNEL_IMAGE_SIZE;
18523+ for (; addr < end; addr += PMD_SIZE) {
18524+ pgd = pgd_offset_k(addr);
18525+ pud = pud_offset(pgd, addr);
18526+ pmd = pmd_offset(pud, addr);
18527+ if (!pmd_present(*pmd))
18528+ continue;
18529+ if ((unsigned long)__va(__pa(_text)) <= addr && addr < (unsigned long)__va(__pa(_sdata)))
18530+ set_pmd(pmd, __pmd(pmd_val(*pmd) & ~_PAGE_RW));
18531+ else
18532+ set_pmd(pmd, __pmd(pmd_val(*pmd) | (_PAGE_NX & __supported_pte_mask)));
18533+ }
18534+#endif
18535+
18536+ flush_tlb_all();
18537+#endif
18538+
18539 free_init_pages("unused kernel memory",
18540 (unsigned long)(&__init_begin),
18541 (unsigned long)(&__init_end));
18542diff -urNp linux-2.6.32.21/arch/x86/mm/iomap_32.c linux-2.6.32.21/arch/x86/mm/iomap_32.c 18710diff -urNp linux-2.6.32.21/arch/x86/mm/iomap_32.c linux-2.6.32.21/arch/x86/mm/iomap_32.c
18543--- linux-2.6.32.21/arch/x86/mm/iomap_32.c 2010-08-13 16:24:37.000000000 -0400 18711--- linux-2.6.32.21/arch/x86/mm/iomap_32.c 2010-08-26 19:42:20.000000000 -0400
18544+++ linux-2.6.32.21/arch/x86/mm/iomap_32.c 2010-08-13 18:34:40.000000000 -0400 18712+++ linux-2.6.32.21/arch/x86/mm/iomap_32.c 2010-09-13 08:10:07.000000000 -0400
18545@@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long 18713@@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long
18546 debug_kmap_atomic(type); 18714 debug_kmap_atomic(type);
18547 idx = type + KM_TYPE_NR * smp_processor_id(); 18715 idx = type + KM_TYPE_NR * smp_processor_id();
@@ -18555,8 +18723,8 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/iomap_32.c linux-2.6.32.21/arch/x86/mm/io
18555 18723
18556 return (void *)vaddr; 18724 return (void *)vaddr;
18557diff -urNp linux-2.6.32.21/arch/x86/mm/ioremap.c linux-2.6.32.21/arch/x86/mm/ioremap.c 18725diff -urNp linux-2.6.32.21/arch/x86/mm/ioremap.c linux-2.6.32.21/arch/x86/mm/ioremap.c
18558--- linux-2.6.32.21/arch/x86/mm/ioremap.c 2010-08-13 16:24:37.000000000 -0400 18726--- linux-2.6.32.21/arch/x86/mm/ioremap.c 2010-08-26 19:42:20.000000000 -0400
18559+++ linux-2.6.32.21/arch/x86/mm/ioremap.c 2010-08-13 18:34:40.000000000 -0400 18727+++ linux-2.6.32.21/arch/x86/mm/ioremap.c 2010-09-13 08:10:07.000000000 -0400
18560@@ -41,8 +41,8 @@ int page_is_ram(unsigned long pagenr) 18728@@ -41,8 +41,8 @@ int page_is_ram(unsigned long pagenr)
18561 * Second special case: Some BIOSen report the PC BIOS 18729 * Second special case: Some BIOSen report the PC BIOS
18562 * area (640->1Mb) as ram even though it is not. 18730 * area (640->1Mb) as ram even though it is not.
@@ -18604,8 +18772,8 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/ioremap.c linux-2.6.32.21/arch/x86/mm/ior
18604 /* 18772 /*
18605 * The boot-ioremap range spans multiple pmds, for which 18773 * The boot-ioremap range spans multiple pmds, for which
18606diff -urNp linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c 18774diff -urNp linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c
18607--- linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c 2010-08-13 16:24:37.000000000 -0400 18775--- linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c 2010-08-26 19:42:20.000000000 -0400
18608+++ linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c 2010-08-13 18:34:40.000000000 -0400 18776+++ linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c 2010-09-13 08:10:07.000000000 -0400
18609@@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *reg 18777@@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *reg
18610 * memory (e.g. tracked pages)? For now, we need this to avoid 18778 * memory (e.g. tracked pages)? For now, we need this to avoid
18611 * invoking kmemcheck for PnP BIOS calls. 18779 * invoking kmemcheck for PnP BIOS calls.
@@ -18619,8 +18787,8 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.32.21/arc
18619 18787
18620 pte = kmemcheck_pte_lookup(address); 18788 pte = kmemcheck_pte_lookup(address);
18621diff -urNp linux-2.6.32.21/arch/x86/mm/mmap.c linux-2.6.32.21/arch/x86/mm/mmap.c 18789diff -urNp linux-2.6.32.21/arch/x86/mm/mmap.c linux-2.6.32.21/arch/x86/mm/mmap.c
18622--- linux-2.6.32.21/arch/x86/mm/mmap.c 2010-08-13 16:24:37.000000000 -0400 18790--- linux-2.6.32.21/arch/x86/mm/mmap.c 2010-08-26 19:42:20.000000000 -0400
18623+++ linux-2.6.32.21/arch/x86/mm/mmap.c 2010-08-13 18:34:40.000000000 -0400 18791+++ linux-2.6.32.21/arch/x86/mm/mmap.c 2010-09-13 08:10:07.000000000 -0400
18624@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size 18792@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size
18625 * Leave an at least ~128 MB hole with possible stack randomization. 18793 * Leave an at least ~128 MB hole with possible stack randomization.
18626 */ 18794 */
@@ -18703,8 +18871,8 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/mmap.c linux-2.6.32.21/arch/x86/mm/mmap.c
18703 mm->unmap_area = arch_unmap_area_topdown; 18871 mm->unmap_area = arch_unmap_area_topdown;
18704 } 18872 }
18705diff -urNp linux-2.6.32.21/arch/x86/mm/numa_32.c linux-2.6.32.21/arch/x86/mm/numa_32.c 18873diff -urNp linux-2.6.32.21/arch/x86/mm/numa_32.c linux-2.6.32.21/arch/x86/mm/numa_32.c
18706--- linux-2.6.32.21/arch/x86/mm/numa_32.c 2010-08-13 16:24:37.000000000 -0400 18874--- linux-2.6.32.21/arch/x86/mm/numa_32.c 2010-08-26 19:42:20.000000000 -0400
18707+++ linux-2.6.32.21/arch/x86/mm/numa_32.c 2010-08-13 18:34:40.000000000 -0400 18875+++ linux-2.6.32.21/arch/x86/mm/numa_32.c 2010-09-13 08:10:07.000000000 -0400
18708@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int 18876@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int
18709 } 18877 }
18710 #endif 18878 #endif
@@ -18713,9 +18881,21 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/numa_32.c linux-2.6.32.21/arch/x86/mm/num
18713 extern unsigned long highend_pfn, highstart_pfn; 18881 extern unsigned long highend_pfn, highstart_pfn;
18714 18882
18715 #define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE) 18883 #define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE)
18884diff -urNp linux-2.6.32.21/arch/x86/mm/pageattr-test.c linux-2.6.32.21/arch/x86/mm/pageattr-test.c
18885--- linux-2.6.32.21/arch/x86/mm/pageattr-test.c 2010-08-26 19:42:20.000000000 -0400
18886+++ linux-2.6.32.21/arch/x86/mm/pageattr-test.c 2010-09-13 08:10:07.000000000 -0400
18887@@ -36,7 +36,7 @@ enum {
18888
18889 static int pte_testbit(pte_t pte)
18890 {
18891- return pte_flags(pte) & _PAGE_UNUSED1;
18892+ return pte_flags(pte) & _PAGE_CPA_TEST;
18893 }
18894
18895 struct split_state {
18716diff -urNp linux-2.6.32.21/arch/x86/mm/pageattr.c linux-2.6.32.21/arch/x86/mm/pageattr.c 18896diff -urNp linux-2.6.32.21/arch/x86/mm/pageattr.c linux-2.6.32.21/arch/x86/mm/pageattr.c
18717--- linux-2.6.32.21/arch/x86/mm/pageattr.c 2010-08-13 16:24:37.000000000 -0400 18897--- linux-2.6.32.21/arch/x86/mm/pageattr.c 2010-08-26 19:42:20.000000000 -0400
18718+++ linux-2.6.32.21/arch/x86/mm/pageattr.c 2010-08-13 18:34:40.000000000 -0400 18898+++ linux-2.6.32.21/arch/x86/mm/pageattr.c 2010-09-13 08:10:07.000000000 -0400
18719@@ -261,16 +261,17 @@ static inline pgprot_t static_protection 18899@@ -261,16 +261,17 @@ static inline pgprot_t static_protection
18720 * PCI BIOS based config access (CONFIG_PCI_GOBIOS) support. 18900 * PCI BIOS based config access (CONFIG_PCI_GOBIOS) support.
18721 */ 18901 */
@@ -18792,21 +18972,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/pageattr.c linux-2.6.32.21/arch/x86/mm/pa
18792 } 18972 }
18793 18973
18794 static int 18974 static int
18795diff -urNp linux-2.6.32.21/arch/x86/mm/pageattr-test.c linux-2.6.32.21/arch/x86/mm/pageattr-test.c
18796--- linux-2.6.32.21/arch/x86/mm/pageattr-test.c 2010-08-13 16:24:37.000000000 -0400
18797+++ linux-2.6.32.21/arch/x86/mm/pageattr-test.c 2010-08-13 18:34:40.000000000 -0400
18798@@ -36,7 +36,7 @@ enum {
18799
18800 static int pte_testbit(pte_t pte)
18801 {
18802- return pte_flags(pte) & _PAGE_UNUSED1;
18803+ return pte_flags(pte) & _PAGE_CPA_TEST;
18804 }
18805
18806 struct split_state {
18807diff -urNp linux-2.6.32.21/arch/x86/mm/pat.c linux-2.6.32.21/arch/x86/mm/pat.c 18975diff -urNp linux-2.6.32.21/arch/x86/mm/pat.c linux-2.6.32.21/arch/x86/mm/pat.c
18808--- linux-2.6.32.21/arch/x86/mm/pat.c 2010-08-13 16:24:37.000000000 -0400 18976--- linux-2.6.32.21/arch/x86/mm/pat.c 2010-08-26 19:42:20.000000000 -0400
18809+++ linux-2.6.32.21/arch/x86/mm/pat.c 2010-08-13 18:34:40.000000000 -0400 18977+++ linux-2.6.32.21/arch/x86/mm/pat.c 2010-09-13 08:10:07.000000000 -0400
18810@@ -258,7 +258,7 @@ chk_conflict(struct memtype *new, struct 18978@@ -258,7 +258,7 @@ chk_conflict(struct memtype *new, struct
18811 18979
18812 conflict: 18980 conflict:
@@ -18854,26 +19022,9 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/pat.c linux-2.6.32.21/arch/x86/mm/pat.c
18854 cattr_name(want_flags), 19022 cattr_name(want_flags),
18855 (unsigned long long)paddr, 19023 (unsigned long long)paddr,
18856 (unsigned long long)(paddr + size), 19024 (unsigned long long)(paddr + size),
18857diff -urNp linux-2.6.32.21/arch/x86/mm/pgtable_32.c linux-2.6.32.21/arch/x86/mm/pgtable_32.c
18858--- linux-2.6.32.21/arch/x86/mm/pgtable_32.c 2010-08-13 16:24:37.000000000 -0400
18859+++ linux-2.6.32.21/arch/x86/mm/pgtable_32.c 2010-08-13 18:34:40.000000000 -0400
18860@@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr,
18861 return;
18862 }
18863 pte = pte_offset_kernel(pmd, vaddr);
18864+
18865+ pax_open_kernel();
18866 if (pte_val(pteval))
18867 set_pte_at(&init_mm, vaddr, pte, pteval);
18868 else
18869 pte_clear(&init_mm, vaddr, pte);
18870+ pax_close_kernel();
18871
18872 /*
18873 * It's enough to flush this one mapping.
18874diff -urNp linux-2.6.32.21/arch/x86/mm/pgtable.c linux-2.6.32.21/arch/x86/mm/pgtable.c 19025diff -urNp linux-2.6.32.21/arch/x86/mm/pgtable.c linux-2.6.32.21/arch/x86/mm/pgtable.c
18875--- linux-2.6.32.21/arch/x86/mm/pgtable.c 2010-08-13 16:24:37.000000000 -0400 19026--- linux-2.6.32.21/arch/x86/mm/pgtable.c 2010-08-26 19:42:20.000000000 -0400
18876+++ linux-2.6.32.21/arch/x86/mm/pgtable.c 2010-08-13 18:34:40.000000000 -0400 19027+++ linux-2.6.32.21/arch/x86/mm/pgtable.c 2010-09-13 08:10:07.000000000 -0400
18877@@ -83,8 +83,59 @@ static inline void pgd_list_del(pgd_t *p 19028@@ -83,8 +83,59 @@ static inline void pgd_list_del(pgd_t *p
18878 list_del(&page->lru); 19029 list_del(&page->lru);
18879 } 19030 }
@@ -19127,9 +19278,26 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/pgtable.c linux-2.6.32.21/arch/x86/mm/pgt
19127 pgd_dtor(pgd); 19278 pgd_dtor(pgd);
19128 paravirt_pgd_free(mm, pgd); 19279 paravirt_pgd_free(mm, pgd);
19129 free_page((unsigned long)pgd); 19280 free_page((unsigned long)pgd);
19281diff -urNp linux-2.6.32.21/arch/x86/mm/pgtable_32.c linux-2.6.32.21/arch/x86/mm/pgtable_32.c
19282--- linux-2.6.32.21/arch/x86/mm/pgtable_32.c 2010-08-26 19:42:20.000000000 -0400
19283+++ linux-2.6.32.21/arch/x86/mm/pgtable_32.c 2010-09-13 08:10:07.000000000 -0400
19284@@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr,
19285 return;
19286 }
19287 pte = pte_offset_kernel(pmd, vaddr);
19288+
19289+ pax_open_kernel();
19290 if (pte_val(pteval))
19291 set_pte_at(&init_mm, vaddr, pte, pteval);
19292 else
19293 pte_clear(&init_mm, vaddr, pte);
19294+ pax_close_kernel();
19295
19296 /*
19297 * It's enough to flush this one mapping.
19130diff -urNp linux-2.6.32.21/arch/x86/mm/setup_nx.c linux-2.6.32.21/arch/x86/mm/setup_nx.c 19298diff -urNp linux-2.6.32.21/arch/x86/mm/setup_nx.c linux-2.6.32.21/arch/x86/mm/setup_nx.c
19131--- linux-2.6.32.21/arch/x86/mm/setup_nx.c 2010-08-13 16:24:37.000000000 -0400 19299--- linux-2.6.32.21/arch/x86/mm/setup_nx.c 2010-08-26 19:42:20.000000000 -0400
19132+++ linux-2.6.32.21/arch/x86/mm/setup_nx.c 2010-08-13 18:34:40.000000000 -0400 19300+++ linux-2.6.32.21/arch/x86/mm/setup_nx.c 2010-09-13 08:10:07.000000000 -0400
19133@@ -4,11 +4,10 @@ 19301@@ -4,11 +4,10 @@
19134 19302
19135 #include <asm/pgtable.h> 19303 #include <asm/pgtable.h>
@@ -19196,8 +19364,8 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/setup_nx.c linux-2.6.32.21/arch/x86/mm/se
19196 } 19364 }
19197 #endif 19365 #endif
19198diff -urNp linux-2.6.32.21/arch/x86/mm/tlb.c linux-2.6.32.21/arch/x86/mm/tlb.c 19366diff -urNp linux-2.6.32.21/arch/x86/mm/tlb.c linux-2.6.32.21/arch/x86/mm/tlb.c
19199--- linux-2.6.32.21/arch/x86/mm/tlb.c 2010-08-13 16:24:37.000000000 -0400 19367--- linux-2.6.32.21/arch/x86/mm/tlb.c 2010-08-26 19:42:20.000000000 -0400
19200+++ linux-2.6.32.21/arch/x86/mm/tlb.c 2010-08-13 18:34:40.000000000 -0400 19368+++ linux-2.6.32.21/arch/x86/mm/tlb.c 2010-09-13 08:10:07.000000000 -0400
19201@@ -12,7 +12,7 @@ 19369@@ -12,7 +12,7 @@
19202 #include <asm/uv/uv.h> 19370 #include <asm/uv/uv.h>
19203 19371
@@ -19220,8 +19388,8 @@ diff -urNp linux-2.6.32.21/arch/x86/mm/tlb.c linux-2.6.32.21/arch/x86/mm/tlb.c
19220 EXPORT_SYMBOL_GPL(leave_mm); 19388 EXPORT_SYMBOL_GPL(leave_mm);
19221 19389
19222diff -urNp linux-2.6.32.21/arch/x86/oprofile/backtrace.c linux-2.6.32.21/arch/x86/oprofile/backtrace.c 19390diff -urNp linux-2.6.32.21/arch/x86/oprofile/backtrace.c linux-2.6.32.21/arch/x86/oprofile/backtrace.c
19223--- linux-2.6.32.21/arch/x86/oprofile/backtrace.c 2010-08-13 16:24:37.000000000 -0400 19391--- linux-2.6.32.21/arch/x86/oprofile/backtrace.c 2010-08-26 19:42:20.000000000 -0400
19224+++ linux-2.6.32.21/arch/x86/oprofile/backtrace.c 2010-08-13 18:34:40.000000000 -0400 19392+++ linux-2.6.32.21/arch/x86/oprofile/backtrace.c 2010-09-13 08:10:07.000000000 -0400
19225@@ -57,7 +57,7 @@ static struct frame_head *dump_user_back 19393@@ -57,7 +57,7 @@ static struct frame_head *dump_user_back
19226 struct frame_head bufhead[2]; 19394 struct frame_head bufhead[2];
19227 19395
@@ -19241,8 +19409,8 @@ diff -urNp linux-2.6.32.21/arch/x86/oprofile/backtrace.c linux-2.6.32.21/arch/x8
19241 if (depth) 19409 if (depth)
19242 dump_trace(NULL, regs, (unsigned long *)stack, 0, 19410 dump_trace(NULL, regs, (unsigned long *)stack, 0,
19243diff -urNp linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c 19411diff -urNp linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c
19244--- linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c 2010-08-13 16:24:37.000000000 -0400 19412--- linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c 2010-08-26 19:42:20.000000000 -0400
19245+++ linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c 2010-08-13 18:34:40.000000000 -0400 19413+++ linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c 2010-09-13 08:10:07.000000000 -0400
19246@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo 19414@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo
19247 #endif 19415 #endif
19248 } 19416 }
@@ -19253,8 +19421,8 @@ diff -urNp linux-2.6.32.21/arch/x86/oprofile/op_model_p4.c linux-2.6.32.21/arch/
19253 #ifdef CONFIG_SMP 19421 #ifdef CONFIG_SMP
19254 return smp_num_siblings == 2 ? 2 : 1; 19422 return smp_num_siblings == 2 ? 2 : 1;
19255diff -urNp linux-2.6.32.21/arch/x86/pci/common.c linux-2.6.32.21/arch/x86/pci/common.c 19423diff -urNp linux-2.6.32.21/arch/x86/pci/common.c linux-2.6.32.21/arch/x86/pci/common.c
19256--- linux-2.6.32.21/arch/x86/pci/common.c 2010-08-13 16:24:37.000000000 -0400 19424--- linux-2.6.32.21/arch/x86/pci/common.c 2010-08-26 19:42:20.000000000 -0400
19257+++ linux-2.6.32.21/arch/x86/pci/common.c 2010-08-13 18:34:40.000000000 -0400 19425+++ linux-2.6.32.21/arch/x86/pci/common.c 2010-09-13 08:10:07.000000000 -0400
19258@@ -31,8 +31,8 @@ int noioapicreroute = 1; 19426@@ -31,8 +31,8 @@ int noioapicreroute = 1;
19259 int pcibios_last_bus = -1; 19427 int pcibios_last_bus = -1;
19260 unsigned long pirq_table_addr; 19428 unsigned long pirq_table_addr;
@@ -19276,8 +19444,8 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/common.c linux-2.6.32.21/arch/x86/pci/co
19276 19444
19277 void __init dmi_check_pciprobe(void) 19445 void __init dmi_check_pciprobe(void)
19278diff -urNp linux-2.6.32.21/arch/x86/pci/direct.c linux-2.6.32.21/arch/x86/pci/direct.c 19446diff -urNp linux-2.6.32.21/arch/x86/pci/direct.c linux-2.6.32.21/arch/x86/pci/direct.c
19279--- linux-2.6.32.21/arch/x86/pci/direct.c 2010-08-13 16:24:37.000000000 -0400 19447--- linux-2.6.32.21/arch/x86/pci/direct.c 2010-08-26 19:42:20.000000000 -0400
19280+++ linux-2.6.32.21/arch/x86/pci/direct.c 2010-08-13 18:34:40.000000000 -0400 19448+++ linux-2.6.32.21/arch/x86/pci/direct.c 2010-09-13 08:10:07.000000000 -0400
19281@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int 19449@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int
19282 19450
19283 #undef PCI_CONF1_ADDRESS 19451 #undef PCI_CONF1_ADDRESS
@@ -19306,8 +19474,8 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/direct.c linux-2.6.32.21/arch/x86/pci/di
19306 u32 x = 0; 19474 u32 x = 0;
19307 int year, devfn; 19475 int year, devfn;
19308diff -urNp linux-2.6.32.21/arch/x86/pci/fixup.c linux-2.6.32.21/arch/x86/pci/fixup.c 19476diff -urNp linux-2.6.32.21/arch/x86/pci/fixup.c linux-2.6.32.21/arch/x86/pci/fixup.c
19309--- linux-2.6.32.21/arch/x86/pci/fixup.c 2010-08-13 16:24:37.000000000 -0400 19477--- linux-2.6.32.21/arch/x86/pci/fixup.c 2010-08-26 19:42:20.000000000 -0400
19310+++ linux-2.6.32.21/arch/x86/pci/fixup.c 2010-08-13 18:34:40.000000000 -0400 19478+++ linux-2.6.32.21/arch/x86/pci/fixup.c 2010-09-13 08:10:07.000000000 -0400
19311@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi 19479@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi
19312 DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"), 19480 DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"),
19313 }, 19481 },
@@ -19327,8 +19495,8 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/fixup.c linux-2.6.32.21/arch/x86/pci/fix
19327 19495
19328 static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev) 19496 static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev)
19329diff -urNp linux-2.6.32.21/arch/x86/pci/irq.c linux-2.6.32.21/arch/x86/pci/irq.c 19497diff -urNp linux-2.6.32.21/arch/x86/pci/irq.c linux-2.6.32.21/arch/x86/pci/irq.c
19330--- linux-2.6.32.21/arch/x86/pci/irq.c 2010-08-13 16:24:37.000000000 -0400 19498--- linux-2.6.32.21/arch/x86/pci/irq.c 2010-08-26 19:42:20.000000000 -0400
19331+++ linux-2.6.32.21/arch/x86/pci/irq.c 2010-08-13 18:34:40.000000000 -0400 19499+++ linux-2.6.32.21/arch/x86/pci/irq.c 2010-09-13 08:10:07.000000000 -0400
19332@@ -543,7 +543,7 @@ static __init int intel_router_probe(str 19500@@ -543,7 +543,7 @@ static __init int intel_router_probe(str
19333 static struct pci_device_id __initdata pirq_440gx[] = { 19501 static struct pci_device_id __initdata pirq_440gx[] = {
19334 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) }, 19502 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) },
@@ -19348,8 +19516,8 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/irq.c linux-2.6.32.21/arch/x86/pci/irq.c
19348 19516
19349 int __init pcibios_irq_init(void) 19517 int __init pcibios_irq_init(void)
19350diff -urNp linux-2.6.32.21/arch/x86/pci/mmconfig_32.c linux-2.6.32.21/arch/x86/pci/mmconfig_32.c 19518diff -urNp linux-2.6.32.21/arch/x86/pci/mmconfig_32.c linux-2.6.32.21/arch/x86/pci/mmconfig_32.c
19351--- linux-2.6.32.21/arch/x86/pci/mmconfig_32.c 2010-08-13 16:24:37.000000000 -0400 19519--- linux-2.6.32.21/arch/x86/pci/mmconfig_32.c 2010-08-26 19:42:20.000000000 -0400
19352+++ linux-2.6.32.21/arch/x86/pci/mmconfig_32.c 2010-08-13 18:34:40.000000000 -0400 19520+++ linux-2.6.32.21/arch/x86/pci/mmconfig_32.c 2010-09-13 08:10:07.000000000 -0400
19353@@ -125,7 +125,7 @@ static int pci_mmcfg_write(unsigned int 19521@@ -125,7 +125,7 @@ static int pci_mmcfg_write(unsigned int
19354 return 0; 19522 return 0;
19355 } 19523 }
@@ -19360,8 +19528,8 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/mmconfig_32.c linux-2.6.32.21/arch/x86/p
19360 .write = pci_mmcfg_write, 19528 .write = pci_mmcfg_write,
19361 }; 19529 };
19362diff -urNp linux-2.6.32.21/arch/x86/pci/mmconfig_64.c linux-2.6.32.21/arch/x86/pci/mmconfig_64.c 19530diff -urNp linux-2.6.32.21/arch/x86/pci/mmconfig_64.c linux-2.6.32.21/arch/x86/pci/mmconfig_64.c
19363--- linux-2.6.32.21/arch/x86/pci/mmconfig_64.c 2010-08-13 16:24:37.000000000 -0400 19531--- linux-2.6.32.21/arch/x86/pci/mmconfig_64.c 2010-08-26 19:42:20.000000000 -0400
19364+++ linux-2.6.32.21/arch/x86/pci/mmconfig_64.c 2010-08-13 18:34:40.000000000 -0400 19532+++ linux-2.6.32.21/arch/x86/pci/mmconfig_64.c 2010-09-13 08:10:07.000000000 -0400
19365@@ -104,7 +104,7 @@ static int pci_mmcfg_write(unsigned int 19533@@ -104,7 +104,7 @@ static int pci_mmcfg_write(unsigned int
19366 return 0; 19534 return 0;
19367 } 19535 }
@@ -19372,8 +19540,8 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/mmconfig_64.c linux-2.6.32.21/arch/x86/p
19372 .write = pci_mmcfg_write, 19540 .write = pci_mmcfg_write,
19373 }; 19541 };
19374diff -urNp linux-2.6.32.21/arch/x86/pci/numaq_32.c linux-2.6.32.21/arch/x86/pci/numaq_32.c 19542diff -urNp linux-2.6.32.21/arch/x86/pci/numaq_32.c linux-2.6.32.21/arch/x86/pci/numaq_32.c
19375--- linux-2.6.32.21/arch/x86/pci/numaq_32.c 2010-08-13 16:24:37.000000000 -0400 19543--- linux-2.6.32.21/arch/x86/pci/numaq_32.c 2010-08-26 19:42:20.000000000 -0400
19376+++ linux-2.6.32.21/arch/x86/pci/numaq_32.c 2010-08-13 18:34:40.000000000 -0400 19544+++ linux-2.6.32.21/arch/x86/pci/numaq_32.c 2010-09-13 08:10:07.000000000 -0400
19377@@ -112,7 +112,7 @@ static int pci_conf1_mq_write(unsigned i 19545@@ -112,7 +112,7 @@ static int pci_conf1_mq_write(unsigned i
19378 19546
19379 #undef PCI_CONF1_MQ_ADDRESS 19547 #undef PCI_CONF1_MQ_ADDRESS
@@ -19384,8 +19552,8 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/numaq_32.c linux-2.6.32.21/arch/x86/pci/
19384 .write = pci_conf1_mq_write 19552 .write = pci_conf1_mq_write
19385 }; 19553 };
19386diff -urNp linux-2.6.32.21/arch/x86/pci/olpc.c linux-2.6.32.21/arch/x86/pci/olpc.c 19554diff -urNp linux-2.6.32.21/arch/x86/pci/olpc.c linux-2.6.32.21/arch/x86/pci/olpc.c
19387--- linux-2.6.32.21/arch/x86/pci/olpc.c 2010-08-13 16:24:37.000000000 -0400 19555--- linux-2.6.32.21/arch/x86/pci/olpc.c 2010-08-26 19:42:20.000000000 -0400
19388+++ linux-2.6.32.21/arch/x86/pci/olpc.c 2010-08-13 18:34:40.000000000 -0400 19556+++ linux-2.6.32.21/arch/x86/pci/olpc.c 2010-09-13 08:10:07.000000000 -0400
19389@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s 19557@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s
19390 return 0; 19558 return 0;
19391 } 19559 }
@@ -19396,8 +19564,8 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/olpc.c linux-2.6.32.21/arch/x86/pci/olpc
19396 .write = pci_olpc_write, 19564 .write = pci_olpc_write,
19397 }; 19565 };
19398diff -urNp linux-2.6.32.21/arch/x86/pci/pcbios.c linux-2.6.32.21/arch/x86/pci/pcbios.c 19566diff -urNp linux-2.6.32.21/arch/x86/pci/pcbios.c linux-2.6.32.21/arch/x86/pci/pcbios.c
19399--- linux-2.6.32.21/arch/x86/pci/pcbios.c 2010-08-13 16:24:37.000000000 -0400 19567--- linux-2.6.32.21/arch/x86/pci/pcbios.c 2010-08-26 19:42:20.000000000 -0400
19400+++ linux-2.6.32.21/arch/x86/pci/pcbios.c 2010-08-13 18:34:40.000000000 -0400 19568+++ linux-2.6.32.21/arch/x86/pci/pcbios.c 2010-09-13 08:10:07.000000000 -0400
19401@@ -56,50 +56,93 @@ union bios32 { 19569@@ -56,50 +56,93 @@ union bios32 {
19402 static struct { 19570 static struct {
19403 unsigned long address; 19571 unsigned long address;
@@ -19721,8 +19889,8 @@ diff -urNp linux-2.6.32.21/arch/x86/pci/pcbios.c linux-2.6.32.21/arch/x86/pci/pc
19721 } 19889 }
19722 EXPORT_SYMBOL(pcibios_set_irq_routing); 19890 EXPORT_SYMBOL(pcibios_set_irq_routing);
19723diff -urNp linux-2.6.32.21/arch/x86/power/cpu.c linux-2.6.32.21/arch/x86/power/cpu.c 19891diff -urNp linux-2.6.32.21/arch/x86/power/cpu.c linux-2.6.32.21/arch/x86/power/cpu.c
19724--- linux-2.6.32.21/arch/x86/power/cpu.c 2010-08-13 16:24:37.000000000 -0400 19892--- linux-2.6.32.21/arch/x86/power/cpu.c 2010-08-26 19:42:20.000000000 -0400
19725+++ linux-2.6.32.21/arch/x86/power/cpu.c 2010-08-13 18:34:40.000000000 -0400 19893+++ linux-2.6.32.21/arch/x86/power/cpu.c 2010-09-13 08:10:07.000000000 -0400
19726@@ -128,7 +128,7 @@ static void do_fpu_end(void) 19894@@ -128,7 +128,7 @@ static void do_fpu_end(void)
19727 static void fix_processor_context(void) 19895 static void fix_processor_context(void)
19728 { 19896 {
@@ -19743,8 +19911,8 @@ diff -urNp linux-2.6.32.21/arch/x86/power/cpu.c linux-2.6.32.21/arch/x86/power/c
19743 syscall_init(); /* This sets MSR_*STAR and related */ 19911 syscall_init(); /* This sets MSR_*STAR and related */
19744 #endif 19912 #endif
19745diff -urNp linux-2.6.32.21/arch/x86/vdso/Makefile linux-2.6.32.21/arch/x86/vdso/Makefile 19913diff -urNp linux-2.6.32.21/arch/x86/vdso/Makefile linux-2.6.32.21/arch/x86/vdso/Makefile
19746--- linux-2.6.32.21/arch/x86/vdso/Makefile 2010-08-13 16:24:37.000000000 -0400 19914--- linux-2.6.32.21/arch/x86/vdso/Makefile 2010-08-26 19:42:20.000000000 -0400
19747+++ linux-2.6.32.21/arch/x86/vdso/Makefile 2010-08-13 18:34:40.000000000 -0400 19915+++ linux-2.6.32.21/arch/x86/vdso/Makefile 2010-09-13 08:10:07.000000000 -0400
19748@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@ 19916@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@
19749 $(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \ 19917 $(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \
19750 -Wl,-T,$(filter %.lds,$^) $(filter %.o,$^) 19918 -Wl,-T,$(filter %.lds,$^) $(filter %.o,$^)
@@ -19755,8 +19923,8 @@ diff -urNp linux-2.6.32.21/arch/x86/vdso/Makefile linux-2.6.32.21/arch/x86/vdso/
19755 19923
19756 # 19924 #
19757diff -urNp linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c 19925diff -urNp linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c
19758--- linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c 2010-08-13 16:24:37.000000000 -0400 19926--- linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c 2010-08-26 19:42:20.000000000 -0400
19759+++ linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c 2010-08-13 18:34:40.000000000 -0400 19927+++ linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c 2010-09-13 08:10:07.000000000 -0400
19760@@ -22,24 +22,48 @@ 19928@@ -22,24 +22,48 @@
19761 #include <asm/hpet.h> 19929 #include <asm/hpet.h>
19762 #include <asm/unistd.h> 19930 #include <asm/unistd.h>
@@ -19855,9 +20023,22 @@ diff -urNp linux-2.6.32.21/arch/x86/vdso/vclock_gettime.c linux-2.6.32.21/arch/x
19855 } 20023 }
19856 int gettimeofday(struct timeval *, struct timezone *) 20024 int gettimeofday(struct timeval *, struct timezone *)
19857 __attribute__((weak, alias("__vdso_gettimeofday"))); 20025 __attribute__((weak, alias("__vdso_gettimeofday")));
20026diff -urNp linux-2.6.32.21/arch/x86/vdso/vdso.lds.S linux-2.6.32.21/arch/x86/vdso/vdso.lds.S
20027--- linux-2.6.32.21/arch/x86/vdso/vdso.lds.S 2010-08-26 19:42:20.000000000 -0400
20028+++ linux-2.6.32.21/arch/x86/vdso/vdso.lds.S 2010-09-13 08:10:07.000000000 -0400
20029@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
20030 #define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
20031 #include "vextern.h"
20032 #undef VEXTERN
20033+
20034+#define VEXTERN(x) VDSO64_ ## x = __vdso_ ## x;
20035+VEXTERN(fallback_gettimeofday)
20036+VEXTERN(fallback_time)
20037+VEXTERN(getcpu)
20038+#undef VEXTERN
19858diff -urNp linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c 20039diff -urNp linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c
19859--- linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c 2010-08-13 16:24:37.000000000 -0400 20040--- linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c 2010-08-26 19:42:20.000000000 -0400
19860+++ linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c 2010-08-13 18:34:40.000000000 -0400 20041+++ linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c 2010-09-13 08:10:07.000000000 -0400
19861@@ -25,6 +25,7 @@ 20042@@ -25,6 +25,7 @@
19862 #include <asm/tlbflush.h> 20043 #include <asm/tlbflush.h>
19863 #include <asm/vdso.h> 20044 #include <asm/vdso.h>
@@ -19958,22 +20139,9 @@ diff -urNp linux-2.6.32.21/arch/x86/vdso/vdso32-setup.c linux-2.6.32.21/arch/x86
19958 return &gate_vma; 20139 return &gate_vma;
19959 return NULL; 20140 return NULL;
19960 } 20141 }
19961diff -urNp linux-2.6.32.21/arch/x86/vdso/vdso.lds.S linux-2.6.32.21/arch/x86/vdso/vdso.lds.S
19962--- linux-2.6.32.21/arch/x86/vdso/vdso.lds.S 2010-08-13 16:24:37.000000000 -0400
19963+++ linux-2.6.32.21/arch/x86/vdso/vdso.lds.S 2010-08-13 18:34:40.000000000 -0400
19964@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
19965 #define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
19966 #include "vextern.h"
19967 #undef VEXTERN
19968+
19969+#define VEXTERN(x) VDSO64_ ## x = __vdso_ ## x;
19970+VEXTERN(fallback_gettimeofday)
19971+VEXTERN(fallback_time)
19972+VEXTERN(getcpu)
19973+#undef VEXTERN
19974diff -urNp linux-2.6.32.21/arch/x86/vdso/vextern.h linux-2.6.32.21/arch/x86/vdso/vextern.h 20142diff -urNp linux-2.6.32.21/arch/x86/vdso/vextern.h linux-2.6.32.21/arch/x86/vdso/vextern.h
19975--- linux-2.6.32.21/arch/x86/vdso/vextern.h 2010-08-13 16:24:37.000000000 -0400 20143--- linux-2.6.32.21/arch/x86/vdso/vextern.h 2010-08-26 19:42:20.000000000 -0400
19976+++ linux-2.6.32.21/arch/x86/vdso/vextern.h 2010-08-13 18:34:40.000000000 -0400 20144+++ linux-2.6.32.21/arch/x86/vdso/vextern.h 2010-09-13 08:10:07.000000000 -0400
19977@@ -11,6 +11,5 @@ 20145@@ -11,6 +11,5 @@
19978 put into vextern.h and be referenced as a pointer with vdso prefix. 20146 put into vextern.h and be referenced as a pointer with vdso prefix.
19979 The main kernel later fills in the values. */ 20147 The main kernel later fills in the values. */
@@ -19982,8 +20150,8 @@ diff -urNp linux-2.6.32.21/arch/x86/vdso/vextern.h linux-2.6.32.21/arch/x86/vdso
19982 VEXTERN(vgetcpu_mode) 20150 VEXTERN(vgetcpu_mode)
19983 VEXTERN(vsyscall_gtod_data) 20151 VEXTERN(vsyscall_gtod_data)
19984diff -urNp linux-2.6.32.21/arch/x86/vdso/vma.c linux-2.6.32.21/arch/x86/vdso/vma.c 20152diff -urNp linux-2.6.32.21/arch/x86/vdso/vma.c linux-2.6.32.21/arch/x86/vdso/vma.c
19985--- linux-2.6.32.21/arch/x86/vdso/vma.c 2010-08-13 16:24:37.000000000 -0400 20153--- linux-2.6.32.21/arch/x86/vdso/vma.c 2010-08-26 19:42:20.000000000 -0400
19986+++ linux-2.6.32.21/arch/x86/vdso/vma.c 2010-08-13 18:34:40.000000000 -0400 20154+++ linux-2.6.32.21/arch/x86/vdso/vma.c 2010-09-13 08:10:07.000000000 -0400
19987@@ -57,7 +57,7 @@ static int __init init_vdso_vars(void) 20155@@ -57,7 +57,7 @@ static int __init init_vdso_vars(void)
19988 if (!vbase) 20156 if (!vbase)
19989 goto oom; 20157 goto oom;
@@ -20031,8 +20199,8 @@ diff -urNp linux-2.6.32.21/arch/x86/vdso/vma.c linux-2.6.32.21/arch/x86/vdso/vma
20031-} 20199-}
20032-__setup("vdso=", vdso_setup); 20200-__setup("vdso=", vdso_setup);
20033diff -urNp linux-2.6.32.21/arch/x86/xen/enlighten.c linux-2.6.32.21/arch/x86/xen/enlighten.c 20201diff -urNp linux-2.6.32.21/arch/x86/xen/enlighten.c linux-2.6.32.21/arch/x86/xen/enlighten.c
20034--- linux-2.6.32.21/arch/x86/xen/enlighten.c 2010-08-13 16:24:37.000000000 -0400 20202--- linux-2.6.32.21/arch/x86/xen/enlighten.c 2010-08-26 19:42:20.000000000 -0400
20035+++ linux-2.6.32.21/arch/x86/xen/enlighten.c 2010-08-13 18:34:40.000000000 -0400 20203+++ linux-2.6.32.21/arch/x86/xen/enlighten.c 2010-09-13 08:10:07.000000000 -0400
20036@@ -71,8 +71,6 @@ EXPORT_SYMBOL_GPL(xen_start_info); 20204@@ -71,8 +71,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
20037 20205
20038 struct shared_info xen_dummy_shared_info; 20206 struct shared_info xen_dummy_shared_info;
@@ -20089,8 +20257,8 @@ diff -urNp linux-2.6.32.21/arch/x86/xen/enlighten.c linux-2.6.32.21/arch/x86/xen
20089 20257
20090 pgd = (pgd_t *)xen_start_info->pt_base; 20258 pgd = (pgd_t *)xen_start_info->pt_base;
20091diff -urNp linux-2.6.32.21/arch/x86/xen/mmu.c linux-2.6.32.21/arch/x86/xen/mmu.c 20259diff -urNp linux-2.6.32.21/arch/x86/xen/mmu.c linux-2.6.32.21/arch/x86/xen/mmu.c
20092--- linux-2.6.32.21/arch/x86/xen/mmu.c 2010-08-13 16:24:37.000000000 -0400 20260--- linux-2.6.32.21/arch/x86/xen/mmu.c 2010-08-26 19:42:20.000000000 -0400
20093+++ linux-2.6.32.21/arch/x86/xen/mmu.c 2010-08-13 18:34:40.000000000 -0400 20261+++ linux-2.6.32.21/arch/x86/xen/mmu.c 2010-09-13 08:10:07.000000000 -0400
20094@@ -1711,6 +1711,8 @@ __init pgd_t *xen_setup_kernel_pagetable 20262@@ -1711,6 +1711,8 @@ __init pgd_t *xen_setup_kernel_pagetable
20095 convert_pfn_mfn(init_level4_pgt); 20263 convert_pfn_mfn(init_level4_pgt);
20096 convert_pfn_mfn(level3_ident_pgt); 20264 convert_pfn_mfn(level3_ident_pgt);
@@ -20112,8 +20280,8 @@ diff -urNp linux-2.6.32.21/arch/x86/xen/mmu.c linux-2.6.32.21/arch/x86/xen/mmu.c
20112 set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO); 20280 set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO);
20113 20281
20114diff -urNp linux-2.6.32.21/arch/x86/xen/smp.c linux-2.6.32.21/arch/x86/xen/smp.c 20282diff -urNp linux-2.6.32.21/arch/x86/xen/smp.c linux-2.6.32.21/arch/x86/xen/smp.c
20115--- linux-2.6.32.21/arch/x86/xen/smp.c 2010-08-13 16:24:37.000000000 -0400 20283--- linux-2.6.32.21/arch/x86/xen/smp.c 2010-08-26 19:42:20.000000000 -0400
20116+++ linux-2.6.32.21/arch/x86/xen/smp.c 2010-08-13 18:34:40.000000000 -0400 20284+++ linux-2.6.32.21/arch/x86/xen/smp.c 2010-09-13 08:10:07.000000000 -0400
20117@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_ 20285@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_
20118 { 20286 {
20119 BUG_ON(smp_processor_id() != 0); 20287 BUG_ON(smp_processor_id() != 0);
@@ -20138,8 +20306,8 @@ diff -urNp linux-2.6.32.21/arch/x86/xen/smp.c linux-2.6.32.21/arch/x86/xen/smp.c
20138 #ifdef CONFIG_X86_32 20306 #ifdef CONFIG_X86_32
20139 ctxt->user_regs.fs = __KERNEL_PERCPU; 20307 ctxt->user_regs.fs = __KERNEL_PERCPU;
20140diff -urNp linux-2.6.32.21/arch/x86/xen/xen-head.S linux-2.6.32.21/arch/x86/xen/xen-head.S 20308diff -urNp linux-2.6.32.21/arch/x86/xen/xen-head.S linux-2.6.32.21/arch/x86/xen/xen-head.S
20141--- linux-2.6.32.21/arch/x86/xen/xen-head.S 2010-08-13 16:24:37.000000000 -0400 20309--- linux-2.6.32.21/arch/x86/xen/xen-head.S 2010-08-26 19:42:20.000000000 -0400
20142+++ linux-2.6.32.21/arch/x86/xen/xen-head.S 2010-08-13 18:34:40.000000000 -0400 20310+++ linux-2.6.32.21/arch/x86/xen/xen-head.S 2010-09-13 08:10:07.000000000 -0400
20143@@ -19,6 +19,17 @@ ENTRY(startup_xen) 20311@@ -19,6 +19,17 @@ ENTRY(startup_xen)
20144 #ifdef CONFIG_X86_32 20312 #ifdef CONFIG_X86_32
20145 mov %esi,xen_start_info 20313 mov %esi,xen_start_info
@@ -20159,8 +20327,8 @@ diff -urNp linux-2.6.32.21/arch/x86/xen/xen-head.S linux-2.6.32.21/arch/x86/xen/
20159 mov %rsi,xen_start_info 20327 mov %rsi,xen_start_info
20160 mov $init_thread_union+THREAD_SIZE,%rsp 20328 mov $init_thread_union+THREAD_SIZE,%rsp
20161diff -urNp linux-2.6.32.21/arch/x86/xen/xen-ops.h linux-2.6.32.21/arch/x86/xen/xen-ops.h 20329diff -urNp linux-2.6.32.21/arch/x86/xen/xen-ops.h linux-2.6.32.21/arch/x86/xen/xen-ops.h
20162--- linux-2.6.32.21/arch/x86/xen/xen-ops.h 2010-08-13 16:24:37.000000000 -0400 20330--- linux-2.6.32.21/arch/x86/xen/xen-ops.h 2010-08-26 19:42:20.000000000 -0400
20163+++ linux-2.6.32.21/arch/x86/xen/xen-ops.h 2010-08-13 18:34:40.000000000 -0400 20331+++ linux-2.6.32.21/arch/x86/xen/xen-ops.h 2010-09-13 08:10:07.000000000 -0400
20164@@ -10,8 +10,6 @@ 20332@@ -10,8 +10,6 @@
20165 extern const char xen_hypervisor_callback[]; 20333 extern const char xen_hypervisor_callback[];
20166 extern const char xen_failsafe_callback[]; 20334 extern const char xen_failsafe_callback[];
@@ -20171,8 +20339,8 @@ diff -urNp linux-2.6.32.21/arch/x86/xen/xen-ops.h linux-2.6.32.21/arch/x86/xen/x
20171 void xen_copy_trap_info(struct trap_info *traps); 20339 void xen_copy_trap_info(struct trap_info *traps);
20172 20340
20173diff -urNp linux-2.6.32.21/block/blk-integrity.c linux-2.6.32.21/block/blk-integrity.c 20341diff -urNp linux-2.6.32.21/block/blk-integrity.c linux-2.6.32.21/block/blk-integrity.c
20174--- linux-2.6.32.21/block/blk-integrity.c 2010-08-13 16:24:37.000000000 -0400 20342--- linux-2.6.32.21/block/blk-integrity.c 2010-08-26 19:42:20.000000000 -0400
20175+++ linux-2.6.32.21/block/blk-integrity.c 2010-08-13 18:34:40.000000000 -0400 20343+++ linux-2.6.32.21/block/blk-integrity.c 2010-09-13 08:10:07.000000000 -0400
20176@@ -278,7 +278,7 @@ static struct attribute *integrity_attrs 20344@@ -278,7 +278,7 @@ static struct attribute *integrity_attrs
20177 NULL, 20345 NULL,
20178 }; 20346 };
@@ -20183,8 +20351,8 @@ diff -urNp linux-2.6.32.21/block/blk-integrity.c linux-2.6.32.21/block/blk-integ
20183 .store = &integrity_attr_store, 20351 .store = &integrity_attr_store,
20184 }; 20352 };
20185diff -urNp linux-2.6.32.21/block/blk-iopoll.c linux-2.6.32.21/block/blk-iopoll.c 20353diff -urNp linux-2.6.32.21/block/blk-iopoll.c linux-2.6.32.21/block/blk-iopoll.c
20186--- linux-2.6.32.21/block/blk-iopoll.c 2010-08-13 16:24:37.000000000 -0400 20354--- linux-2.6.32.21/block/blk-iopoll.c 2010-08-26 19:42:20.000000000 -0400
20187+++ linux-2.6.32.21/block/blk-iopoll.c 2010-08-13 18:34:40.000000000 -0400 20355+++ linux-2.6.32.21/block/blk-iopoll.c 2010-09-13 08:10:07.000000000 -0400
20188@@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopo 20356@@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopo
20189 } 20357 }
20190 EXPORT_SYMBOL(blk_iopoll_complete); 20358 EXPORT_SYMBOL(blk_iopoll_complete);
@@ -20195,8 +20363,8 @@ diff -urNp linux-2.6.32.21/block/blk-iopoll.c linux-2.6.32.21/block/blk-iopoll.c
20195 struct list_head *list = &__get_cpu_var(blk_cpu_iopoll); 20363 struct list_head *list = &__get_cpu_var(blk_cpu_iopoll);
20196 int rearm = 0, budget = blk_iopoll_budget; 20364 int rearm = 0, budget = blk_iopoll_budget;
20197diff -urNp linux-2.6.32.21/block/blk-map.c linux-2.6.32.21/block/blk-map.c 20365diff -urNp linux-2.6.32.21/block/blk-map.c linux-2.6.32.21/block/blk-map.c
20198--- linux-2.6.32.21/block/blk-map.c 2010-08-13 16:24:37.000000000 -0400 20366--- linux-2.6.32.21/block/blk-map.c 2010-08-26 19:42:20.000000000 -0400
20199+++ linux-2.6.32.21/block/blk-map.c 2010-08-13 18:34:40.000000000 -0400 20367+++ linux-2.6.32.21/block/blk-map.c 2010-09-13 08:10:07.000000000 -0400
20200@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ 20368@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ
20201 * direct dma. else, set up kernel bounce buffers 20369 * direct dma. else, set up kernel bounce buffers
20202 */ 20370 */
@@ -20216,8 +20384,8 @@ diff -urNp linux-2.6.32.21/block/blk-map.c linux-2.6.32.21/block/blk-map.c
20216 bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading); 20384 bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading);
20217 else 20385 else
20218diff -urNp linux-2.6.32.21/block/blk-softirq.c linux-2.6.32.21/block/blk-softirq.c 20386diff -urNp linux-2.6.32.21/block/blk-softirq.c linux-2.6.32.21/block/blk-softirq.c
20219--- linux-2.6.32.21/block/blk-softirq.c 2010-08-13 16:24:37.000000000 -0400 20387--- linux-2.6.32.21/block/blk-softirq.c 2010-08-26 19:42:20.000000000 -0400
20220+++ linux-2.6.32.21/block/blk-softirq.c 2010-08-13 18:34:40.000000000 -0400 20388+++ linux-2.6.32.21/block/blk-softirq.c 2010-09-13 08:10:07.000000000 -0400
20221@@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head, 20389@@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head,
20222 * Softirq action handler - move entries to local list and loop over them 20390 * Softirq action handler - move entries to local list and loop over them
20223 * while passing them to the queue registered handler. 20391 * while passing them to the queue registered handler.
@@ -20228,8 +20396,8 @@ diff -urNp linux-2.6.32.21/block/blk-softirq.c linux-2.6.32.21/block/blk-softirq
20228 struct list_head *cpu_list, local_list; 20396 struct list_head *cpu_list, local_list;
20229 20397
20230diff -urNp linux-2.6.32.21/block/blk-sysfs.c linux-2.6.32.21/block/blk-sysfs.c 20398diff -urNp linux-2.6.32.21/block/blk-sysfs.c linux-2.6.32.21/block/blk-sysfs.c
20231--- linux-2.6.32.21/block/blk-sysfs.c 2010-08-13 16:24:37.000000000 -0400 20399--- linux-2.6.32.21/block/blk-sysfs.c 2010-08-26 19:42:20.000000000 -0400
20232+++ linux-2.6.32.21/block/blk-sysfs.c 2010-08-13 18:34:40.000000000 -0400 20400+++ linux-2.6.32.21/block/blk-sysfs.c 2010-09-13 08:10:07.000000000 -0400
20233@@ -414,7 +414,7 @@ static void blk_release_queue(struct kob 20401@@ -414,7 +414,7 @@ static void blk_release_queue(struct kob
20234 kmem_cache_free(blk_requestq_cachep, q); 20402 kmem_cache_free(blk_requestq_cachep, q);
20235 } 20403 }
@@ -20240,8 +20408,8 @@ diff -urNp linux-2.6.32.21/block/blk-sysfs.c linux-2.6.32.21/block/blk-sysfs.c
20240 .store = queue_attr_store, 20408 .store = queue_attr_store,
20241 }; 20409 };
20242diff -urNp linux-2.6.32.21/block/elevator.c linux-2.6.32.21/block/elevator.c 20410diff -urNp linux-2.6.32.21/block/elevator.c linux-2.6.32.21/block/elevator.c
20243--- linux-2.6.32.21/block/elevator.c 2010-08-13 16:24:37.000000000 -0400 20411--- linux-2.6.32.21/block/elevator.c 2010-08-26 19:42:20.000000000 -0400
20244+++ linux-2.6.32.21/block/elevator.c 2010-08-13 18:34:40.000000000 -0400 20412+++ linux-2.6.32.21/block/elevator.c 2010-09-13 08:10:07.000000000 -0400
20245@@ -889,7 +889,7 @@ elv_attr_store(struct kobject *kobj, str 20413@@ -889,7 +889,7 @@ elv_attr_store(struct kobject *kobj, str
20246 return error; 20414 return error;
20247 } 20415 }
@@ -20252,8 +20420,8 @@ diff -urNp linux-2.6.32.21/block/elevator.c linux-2.6.32.21/block/elevator.c
20252 .store = elv_attr_store, 20420 .store = elv_attr_store,
20253 }; 20421 };
20254diff -urNp linux-2.6.32.21/crypto/lrw.c linux-2.6.32.21/crypto/lrw.c 20422diff -urNp linux-2.6.32.21/crypto/lrw.c linux-2.6.32.21/crypto/lrw.c
20255--- linux-2.6.32.21/crypto/lrw.c 2010-08-13 16:24:37.000000000 -0400 20423--- linux-2.6.32.21/crypto/lrw.c 2010-08-26 19:42:20.000000000 -0400
20256+++ linux-2.6.32.21/crypto/lrw.c 2010-08-13 18:34:40.000000000 -0400 20424+++ linux-2.6.32.21/crypto/lrw.c 2010-09-13 08:10:07.000000000 -0400
20257@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par 20425@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par
20258 struct priv *ctx = crypto_tfm_ctx(parent); 20426 struct priv *ctx = crypto_tfm_ctx(parent);
20259 struct crypto_cipher *child = ctx->child; 20427 struct crypto_cipher *child = ctx->child;
@@ -20263,145 +20431,9 @@ diff -urNp linux-2.6.32.21/crypto/lrw.c linux-2.6.32.21/crypto/lrw.c
20263 int bsize = crypto_cipher_blocksize(child); 20431 int bsize = crypto_cipher_blocksize(child);
20264 20432
20265 crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK); 20433 crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK);
20266diff -urNp linux-2.6.32.21/Documentation/dontdiff linux-2.6.32.21/Documentation/dontdiff
20267--- linux-2.6.32.21/Documentation/dontdiff 2010-08-13 16:24:37.000000000 -0400
20268+++ linux-2.6.32.21/Documentation/dontdiff 2010-08-13 18:34:40.000000000 -0400
20269@@ -3,6 +3,7 @@
20270 *.bin
20271 *.cpio
20272 *.csp
20273+*.dbg
20274 *.dsp
20275 *.dvi
20276 *.elf
20277@@ -38,8 +39,10 @@
20278 *.tab.h
20279 *.tex
20280 *.ver
20281+*.vim
20282 *.xml
20283 *_MODULES
20284+*_reg_safe.h
20285 *_vga16.c
20286 *~
20287 *.9
20288@@ -49,11 +52,16 @@
20289 53c700_d.h
20290 CVS
20291 ChangeSet
20292+GPATH
20293+GRTAGS
20294+GSYMS
20295+GTAGS
20296 Image
20297 Kerntypes
20298 Module.markers
20299 Module.symvers
20300 PENDING
20301+PERF*
20302 SCCS
20303 System.map*
20304 TAGS
20305@@ -76,7 +84,10 @@ btfixupprep
20306 build
20307 bvmlinux
20308 bzImage*
20309+capflags.c
20310 classlist.h*
20311+clut_vga16.c
20312+common-cmds.h
20313 comp*.log
20314 compile.h*
20315 conf
20316@@ -103,13 +114,14 @@ gen_crc32table
20317 gen_init_cpio
20318 genksyms
20319 *_gray256.c
20320+hash
20321 ihex2fw
20322 ikconfig.h*
20323 initramfs_data.cpio
20324+initramfs_data.cpio.bz2
20325 initramfs_data.cpio.gz
20326 initramfs_list
20327 kallsyms
20328-kconfig
20329 keywords.c
20330 ksym.c*
20331 ksym.h*
20332@@ -133,7 +145,9 @@ mkboot
20333 mkbugboot
20334 mkcpustr
20335 mkdep
20336+mkpiggy
20337 mkprep
20338+mkregtable
20339 mktables
20340 mktree
20341 modpost
20342@@ -149,6 +163,7 @@ patches*
20343 pca200e.bin
20344 pca200e_ecd.bin2
20345 piggy.gz
20346+piggy.S
20347 piggyback
20348 pnmtologo
20349 ppc_defs.h*
20350@@ -157,12 +172,14 @@ qconf
20351 raid6altivec*.c
20352 raid6int*.c
20353 raid6tables.c
20354+regdb.c
20355 relocs
20356 series
20357 setup
20358 setup.bin
20359 setup.elf
20360 sImage
20361+slabinfo
20362 sm_tbl*
20363 split-include
20364 syscalltab.h
20365@@ -186,14 +203,20 @@ version.h*
20366 vmlinux
20367 vmlinux-*
20368 vmlinux.aout
20369+vmlinux.bin.all
20370+vmlinux.bin.bz2
20371 vmlinux.lds
20372+vmlinux.relocs
20373+voffset.h
20374 vsyscall.lds
20375 vsyscall_32.lds
20376 wanxlfw.inc
20377 uImage
20378 unifdef
20379+utsrelease.h
20380 wakeup.bin
20381 wakeup.elf
20382 wakeup.lds
20383 zImage*
20384 zconf.hash.c
20385+zoffset.h
20386diff -urNp linux-2.6.32.21/Documentation/kernel-parameters.txt linux-2.6.32.21/Documentation/kernel-parameters.txt
20387--- linux-2.6.32.21/Documentation/kernel-parameters.txt 2010-08-13 16:24:37.000000000 -0400
20388+++ linux-2.6.32.21/Documentation/kernel-parameters.txt 2010-08-13 18:34:40.000000000 -0400
20389@@ -1836,6 +1836,12 @@ and is between 256 and 4096 characters.
20390 the specified number of seconds. This is to be used if
20391 your oopses keep scrolling off the screen.
20392
20393+ pax_nouderef [X86-32] disables UDEREF. Most likely needed under certain
20394+ virtualization environments that don't cope well with the
20395+ expand down segment used by UDEREF on X86-32.
20396+
20397+ pax_softmode= [X86-32] 0/1 to disable/enable PaX softmode on boot already.
20398+
20399 pcbit= [HW,ISDN]
20400
20401 pcd. [PARIDE]
20402diff -urNp linux-2.6.32.21/drivers/acpi/acpi_pad.c linux-2.6.32.21/drivers/acpi/acpi_pad.c 20434diff -urNp linux-2.6.32.21/drivers/acpi/acpi_pad.c linux-2.6.32.21/drivers/acpi/acpi_pad.c
20403--- linux-2.6.32.21/drivers/acpi/acpi_pad.c 2010-08-13 16:24:37.000000000 -0400 20435--- linux-2.6.32.21/drivers/acpi/acpi_pad.c 2010-08-26 19:42:20.000000000 -0400
20404+++ linux-2.6.32.21/drivers/acpi/acpi_pad.c 2010-08-13 18:34:40.000000000 -0400 20436+++ linux-2.6.32.21/drivers/acpi/acpi_pad.c 2010-09-13 08:10:07.000000000 -0400
20405@@ -30,7 +30,7 @@ 20437@@ -30,7 +30,7 @@
20406 #include <acpi/acpi_bus.h> 20438 #include <acpi/acpi_bus.h>
20407 #include <acpi/acpi_drivers.h> 20439 #include <acpi/acpi_drivers.h>
@@ -20412,8 +20444,8 @@ diff -urNp linux-2.6.32.21/drivers/acpi/acpi_pad.c linux-2.6.32.21/drivers/acpi/
20412 #define ACPI_PROCESSOR_AGGREGATOR_NOTIFY 0x80 20444 #define ACPI_PROCESSOR_AGGREGATOR_NOTIFY 0x80
20413 static DEFINE_MUTEX(isolated_cpus_lock); 20445 static DEFINE_MUTEX(isolated_cpus_lock);
20414diff -urNp linux-2.6.32.21/drivers/acpi/battery.c linux-2.6.32.21/drivers/acpi/battery.c 20446diff -urNp linux-2.6.32.21/drivers/acpi/battery.c linux-2.6.32.21/drivers/acpi/battery.c
20415--- linux-2.6.32.21/drivers/acpi/battery.c 2010-08-13 16:24:37.000000000 -0400 20447--- linux-2.6.32.21/drivers/acpi/battery.c 2010-08-26 19:42:20.000000000 -0400
20416+++ linux-2.6.32.21/drivers/acpi/battery.c 2010-08-13 18:34:40.000000000 -0400 20448+++ linux-2.6.32.21/drivers/acpi/battery.c 2010-09-13 08:10:07.000000000 -0400
20417@@ -763,7 +763,7 @@ DECLARE_FILE_FUNCTIONS(alarm); 20449@@ -763,7 +763,7 @@ DECLARE_FILE_FUNCTIONS(alarm);
20418 } 20450 }
20419 20451
@@ -20424,8 +20456,8 @@ diff -urNp linux-2.6.32.21/drivers/acpi/battery.c linux-2.6.32.21/drivers/acpi/b
20424 const char *name; 20456 const char *name;
20425 } acpi_battery_file[] = { 20457 } acpi_battery_file[] = {
20426diff -urNp linux-2.6.32.21/drivers/acpi/blacklist.c linux-2.6.32.21/drivers/acpi/blacklist.c 20458diff -urNp linux-2.6.32.21/drivers/acpi/blacklist.c linux-2.6.32.21/drivers/acpi/blacklist.c
20427--- linux-2.6.32.21/drivers/acpi/blacklist.c 2010-08-13 16:24:37.000000000 -0400 20459--- linux-2.6.32.21/drivers/acpi/blacklist.c 2010-08-26 19:42:20.000000000 -0400
20428+++ linux-2.6.32.21/drivers/acpi/blacklist.c 2010-08-13 18:34:40.000000000 -0400 20460+++ linux-2.6.32.21/drivers/acpi/blacklist.c 2010-09-13 08:10:07.000000000 -0400
20429@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b 20461@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b
20430 {"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal, 20462 {"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal,
20431 "Incorrect _ADR", 1}, 20463 "Incorrect _ADR", 1},
@@ -20436,8 +20468,8 @@ diff -urNp linux-2.6.32.21/drivers/acpi/blacklist.c linux-2.6.32.21/drivers/acpi
20436 20468
20437 #if CONFIG_ACPI_BLACKLIST_YEAR 20469 #if CONFIG_ACPI_BLACKLIST_YEAR
20438diff -urNp linux-2.6.32.21/drivers/acpi/dock.c linux-2.6.32.21/drivers/acpi/dock.c 20470diff -urNp linux-2.6.32.21/drivers/acpi/dock.c linux-2.6.32.21/drivers/acpi/dock.c
20439--- linux-2.6.32.21/drivers/acpi/dock.c 2010-08-13 16:24:37.000000000 -0400 20471--- linux-2.6.32.21/drivers/acpi/dock.c 2010-08-26 19:42:20.000000000 -0400
20440+++ linux-2.6.32.21/drivers/acpi/dock.c 2010-08-13 18:34:40.000000000 -0400 20472+++ linux-2.6.32.21/drivers/acpi/dock.c 2010-09-13 08:10:07.000000000 -0400
20441@@ -77,7 +77,7 @@ struct dock_dependent_device { 20473@@ -77,7 +77,7 @@ struct dock_dependent_device {
20442 struct list_head list; 20474 struct list_head list;
20443 struct list_head hotplug_list; 20475 struct list_head hotplug_list;
@@ -20457,8 +20489,8 @@ diff -urNp linux-2.6.32.21/drivers/acpi/dock.c linux-2.6.32.21/drivers/acpi/dock
20457 { 20489 {
20458 struct dock_dependent_device *dd; 20490 struct dock_dependent_device *dd;
20459diff -urNp linux-2.6.32.21/drivers/acpi/osl.c linux-2.6.32.21/drivers/acpi/osl.c 20491diff -urNp linux-2.6.32.21/drivers/acpi/osl.c linux-2.6.32.21/drivers/acpi/osl.c
20460--- linux-2.6.32.21/drivers/acpi/osl.c 2010-08-13 16:24:37.000000000 -0400 20492--- linux-2.6.32.21/drivers/acpi/osl.c 2010-08-26 19:42:20.000000000 -0400
20461+++ linux-2.6.32.21/drivers/acpi/osl.c 2010-08-13 18:34:40.000000000 -0400 20493+++ linux-2.6.32.21/drivers/acpi/osl.c 2010-09-13 08:10:07.000000000 -0400
20462@@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_addres 20494@@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_addres
20463 void __iomem *virt_addr; 20495 void __iomem *virt_addr;
20464 20496
@@ -20478,8 +20510,8 @@ diff -urNp linux-2.6.32.21/drivers/acpi/osl.c linux-2.6.32.21/drivers/acpi/osl.c
20478 switch (width) { 20510 switch (width) {
20479 case 8: 20511 case 8:
20480diff -urNp linux-2.6.32.21/drivers/acpi/power_meter.c linux-2.6.32.21/drivers/acpi/power_meter.c 20512diff -urNp linux-2.6.32.21/drivers/acpi/power_meter.c linux-2.6.32.21/drivers/acpi/power_meter.c
20481--- linux-2.6.32.21/drivers/acpi/power_meter.c 2010-08-13 16:24:37.000000000 -0400 20513--- linux-2.6.32.21/drivers/acpi/power_meter.c 2010-08-26 19:42:20.000000000 -0400
20482+++ linux-2.6.32.21/drivers/acpi/power_meter.c 2010-08-13 18:34:40.000000000 -0400 20514+++ linux-2.6.32.21/drivers/acpi/power_meter.c 2010-09-13 08:10:07.000000000 -0400
20483@@ -315,8 +315,6 @@ static ssize_t set_trip(struct device *d 20515@@ -315,8 +315,6 @@ static ssize_t set_trip(struct device *d
20484 return res; 20516 return res;
20485 20517
@@ -20490,8 +20522,8 @@ diff -urNp linux-2.6.32.21/drivers/acpi/power_meter.c linux-2.6.32.21/drivers/ac
20490 mutex_lock(&resource->lock); 20522 mutex_lock(&resource->lock);
20491 resource->trip[attr->index - 7] = temp; 20523 resource->trip[attr->index - 7] = temp;
20492diff -urNp linux-2.6.32.21/drivers/acpi/proc.c linux-2.6.32.21/drivers/acpi/proc.c 20524diff -urNp linux-2.6.32.21/drivers/acpi/proc.c linux-2.6.32.21/drivers/acpi/proc.c
20493--- linux-2.6.32.21/drivers/acpi/proc.c 2010-08-13 16:24:37.000000000 -0400 20525--- linux-2.6.32.21/drivers/acpi/proc.c 2010-08-26 19:42:20.000000000 -0400
20494+++ linux-2.6.32.21/drivers/acpi/proc.c 2010-08-13 18:34:40.000000000 -0400 20526+++ linux-2.6.32.21/drivers/acpi/proc.c 2010-09-13 08:10:07.000000000 -0400
20495@@ -391,20 +391,15 @@ acpi_system_write_wakeup_device(struct f 20527@@ -391,20 +391,15 @@ acpi_system_write_wakeup_device(struct f
20496 size_t count, loff_t * ppos) 20528 size_t count, loff_t * ppos)
20497 { 20529 {
@@ -20528,8 +20560,8 @@ diff -urNp linux-2.6.32.21/drivers/acpi/proc.c linux-2.6.32.21/drivers/acpi/proc
20528 dev->wakeup.state.enabled ? 0 : 1; 20560 dev->wakeup.state.enabled ? 0 : 1;
20529 found_dev = dev; 20561 found_dev = dev;
20530diff -urNp linux-2.6.32.21/drivers/acpi/processor_core.c linux-2.6.32.21/drivers/acpi/processor_core.c 20562diff -urNp linux-2.6.32.21/drivers/acpi/processor_core.c linux-2.6.32.21/drivers/acpi/processor_core.c
20531--- linux-2.6.32.21/drivers/acpi/processor_core.c 2010-08-13 16:24:37.000000000 -0400 20563--- linux-2.6.32.21/drivers/acpi/processor_core.c 2010-08-26 19:42:20.000000000 -0400
20532+++ linux-2.6.32.21/drivers/acpi/processor_core.c 2010-08-13 18:34:40.000000000 -0400 20564+++ linux-2.6.32.21/drivers/acpi/processor_core.c 2010-09-13 08:10:07.000000000 -0400
20533@@ -796,7 +796,7 @@ static int __cpuinit acpi_processor_add( 20565@@ -796,7 +796,7 @@ static int __cpuinit acpi_processor_add(
20534 return 0; 20566 return 0;
20535 } 20567 }
@@ -20540,8 +20572,8 @@ diff -urNp linux-2.6.32.21/drivers/acpi/processor_core.c linux-2.6.32.21/drivers
20540 /* 20572 /*
20541 * Buggy BIOS check 20573 * Buggy BIOS check
20542diff -urNp linux-2.6.32.21/drivers/acpi/processor_idle.c linux-2.6.32.21/drivers/acpi/processor_idle.c 20574diff -urNp linux-2.6.32.21/drivers/acpi/processor_idle.c linux-2.6.32.21/drivers/acpi/processor_idle.c
20543--- linux-2.6.32.21/drivers/acpi/processor_idle.c 2010-08-13 16:24:37.000000000 -0400 20575--- linux-2.6.32.21/drivers/acpi/processor_idle.c 2010-08-26 19:42:20.000000000 -0400
20544+++ linux-2.6.32.21/drivers/acpi/processor_idle.c 2010-08-13 18:34:40.000000000 -0400 20576+++ linux-2.6.32.21/drivers/acpi/processor_idle.c 2010-09-13 08:10:07.000000000 -0400
20545@@ -118,7 +118,7 @@ static struct dmi_system_id __cpuinitdat 20577@@ -118,7 +118,7 @@ static struct dmi_system_id __cpuinitdat
20546 DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."), 20578 DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."),
20547 DMI_MATCH(DMI_PRODUCT_NAME,"L8400B series Notebook PC")}, 20579 DMI_MATCH(DMI_PRODUCT_NAME,"L8400B series Notebook PC")},
@@ -20552,8 +20584,8 @@ diff -urNp linux-2.6.32.21/drivers/acpi/processor_idle.c linux-2.6.32.21/drivers
20552 20584
20553 20585
20554diff -urNp linux-2.6.32.21/drivers/acpi/sbshc.c linux-2.6.32.21/drivers/acpi/sbshc.c 20586diff -urNp linux-2.6.32.21/drivers/acpi/sbshc.c linux-2.6.32.21/drivers/acpi/sbshc.c
20555--- linux-2.6.32.21/drivers/acpi/sbshc.c 2010-08-13 16:24:37.000000000 -0400 20587--- linux-2.6.32.21/drivers/acpi/sbshc.c 2010-08-26 19:42:20.000000000 -0400
20556+++ linux-2.6.32.21/drivers/acpi/sbshc.c 2010-08-13 18:34:40.000000000 -0400 20588+++ linux-2.6.32.21/drivers/acpi/sbshc.c 2010-09-13 08:10:07.000000000 -0400
20557@@ -17,7 +17,7 @@ 20589@@ -17,7 +17,7 @@
20558 20590
20559 #define PREFIX "ACPI: " 20591 #define PREFIX "ACPI: "
@@ -20564,8 +20596,8 @@ diff -urNp linux-2.6.32.21/drivers/acpi/sbshc.c linux-2.6.32.21/drivers/acpi/sbs
20564 20596
20565 struct acpi_smb_hc { 20597 struct acpi_smb_hc {
20566diff -urNp linux-2.6.32.21/drivers/acpi/sleep.c linux-2.6.32.21/drivers/acpi/sleep.c 20598diff -urNp linux-2.6.32.21/drivers/acpi/sleep.c linux-2.6.32.21/drivers/acpi/sleep.c
20567--- linux-2.6.32.21/drivers/acpi/sleep.c 2010-08-13 16:24:37.000000000 -0400 20599--- linux-2.6.32.21/drivers/acpi/sleep.c 2010-08-26 19:42:20.000000000 -0400
20568+++ linux-2.6.32.21/drivers/acpi/sleep.c 2010-08-13 18:34:40.000000000 -0400 20600+++ linux-2.6.32.21/drivers/acpi/sleep.c 2010-09-13 08:10:07.000000000 -0400
20569@@ -283,7 +283,7 @@ static int acpi_suspend_state_valid(susp 20601@@ -283,7 +283,7 @@ static int acpi_suspend_state_valid(susp
20570 } 20602 }
20571 } 20603 }
@@ -20603,8 +20635,8 @@ diff -urNp linux-2.6.32.21/drivers/acpi/sleep.c linux-2.6.32.21/drivers/acpi/sle
20603 .end = acpi_pm_end, 20635 .end = acpi_pm_end,
20604 .pre_snapshot = acpi_hibernation_pre_snapshot_old, 20636 .pre_snapshot = acpi_hibernation_pre_snapshot_old,
20605diff -urNp linux-2.6.32.21/drivers/acpi/video.c linux-2.6.32.21/drivers/acpi/video.c 20637diff -urNp linux-2.6.32.21/drivers/acpi/video.c linux-2.6.32.21/drivers/acpi/video.c
20606--- linux-2.6.32.21/drivers/acpi/video.c 2010-08-13 16:24:37.000000000 -0400 20638--- linux-2.6.32.21/drivers/acpi/video.c 2010-08-26 19:42:20.000000000 -0400
20607+++ linux-2.6.32.21/drivers/acpi/video.c 2010-08-13 18:34:40.000000000 -0400 20639+++ linux-2.6.32.21/drivers/acpi/video.c 2010-09-13 08:10:07.000000000 -0400
20608@@ -359,7 +359,7 @@ static int acpi_video_set_brightness(str 20640@@ -359,7 +359,7 @@ static int acpi_video_set_brightness(str
20609 vd->brightness->levels[request_level]); 20641 vd->brightness->levels[request_level]);
20610 } 20642 }
@@ -20615,8 +20647,8 @@ diff -urNp linux-2.6.32.21/drivers/acpi/video.c linux-2.6.32.21/drivers/acpi/vid
20615 .update_status = acpi_video_set_brightness, 20647 .update_status = acpi_video_set_brightness,
20616 }; 20648 };
20617diff -urNp linux-2.6.32.21/drivers/ata/ahci.c linux-2.6.32.21/drivers/ata/ahci.c 20649diff -urNp linux-2.6.32.21/drivers/ata/ahci.c linux-2.6.32.21/drivers/ata/ahci.c
20618--- linux-2.6.32.21/drivers/ata/ahci.c 2010-08-13 16:24:37.000000000 -0400 20650--- linux-2.6.32.21/drivers/ata/ahci.c 2010-08-26 19:42:20.000000000 -0400
20619+++ linux-2.6.32.21/drivers/ata/ahci.c 2010-08-13 18:34:40.000000000 -0400 20651+++ linux-2.6.32.21/drivers/ata/ahci.c 2010-09-13 08:10:07.000000000 -0400
20620@@ -387,7 +387,7 @@ static struct scsi_host_template ahci_sh 20652@@ -387,7 +387,7 @@ static struct scsi_host_template ahci_sh
20621 .sdev_attrs = ahci_sdev_attrs, 20653 .sdev_attrs = ahci_sdev_attrs,
20622 }; 20654 };
@@ -20657,8 +20689,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/ahci.c linux-2.6.32.21/drivers/ata/ahci.c
20657 20689
20658 20690
20659diff -urNp linux-2.6.32.21/drivers/ata/ata_generic.c linux-2.6.32.21/drivers/ata/ata_generic.c 20691diff -urNp linux-2.6.32.21/drivers/ata/ata_generic.c linux-2.6.32.21/drivers/ata/ata_generic.c
20660--- linux-2.6.32.21/drivers/ata/ata_generic.c 2010-08-13 16:24:37.000000000 -0400 20692--- linux-2.6.32.21/drivers/ata/ata_generic.c 2010-08-26 19:42:20.000000000 -0400
20661+++ linux-2.6.32.21/drivers/ata/ata_generic.c 2010-08-13 18:34:40.000000000 -0400 20693+++ linux-2.6.32.21/drivers/ata/ata_generic.c 2010-09-13 08:10:07.000000000 -0400
20662@@ -95,7 +95,7 @@ static struct scsi_host_template generic 20694@@ -95,7 +95,7 @@ static struct scsi_host_template generic
20663 ATA_BMDMA_SHT(DRV_NAME), 20695 ATA_BMDMA_SHT(DRV_NAME),
20664 }; 20696 };
@@ -20669,8 +20701,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/ata_generic.c linux-2.6.32.21/drivers/ata
20669 .cable_detect = ata_cable_unknown, 20701 .cable_detect = ata_cable_unknown,
20670 .set_mode = generic_set_mode, 20702 .set_mode = generic_set_mode,
20671diff -urNp linux-2.6.32.21/drivers/ata/ata_piix.c linux-2.6.32.21/drivers/ata/ata_piix.c 20703diff -urNp linux-2.6.32.21/drivers/ata/ata_piix.c linux-2.6.32.21/drivers/ata/ata_piix.c
20672--- linux-2.6.32.21/drivers/ata/ata_piix.c 2010-08-13 16:24:37.000000000 -0400 20704--- linux-2.6.32.21/drivers/ata/ata_piix.c 2010-08-26 19:42:20.000000000 -0400
20673+++ linux-2.6.32.21/drivers/ata/ata_piix.c 2010-08-13 18:34:40.000000000 -0400 20705+++ linux-2.6.32.21/drivers/ata/ata_piix.c 2010-09-13 08:10:07.000000000 -0400
20674@@ -300,7 +300,7 @@ static const struct pci_device_id piix_p 20706@@ -300,7 +300,7 @@ static const struct pci_device_id piix_p
20675 { 0x8086, 0x1c08, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata }, 20707 { 0x8086, 0x1c08, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata },
20676 /* SATA Controller IDE (CPT) */ 20708 /* SATA Controller IDE (CPT) */
@@ -20735,8 +20767,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/ata_piix.c linux-2.6.32.21/drivers/ata/at
20735 static const char *oemstrs[] = { 20767 static const char *oemstrs[] = {
20736 "Tecra M3,", 20768 "Tecra M3,",
20737diff -urNp linux-2.6.32.21/drivers/ata/libata-acpi.c linux-2.6.32.21/drivers/ata/libata-acpi.c 20769diff -urNp linux-2.6.32.21/drivers/ata/libata-acpi.c linux-2.6.32.21/drivers/ata/libata-acpi.c
20738--- linux-2.6.32.21/drivers/ata/libata-acpi.c 2010-08-13 16:24:37.000000000 -0400 20770--- linux-2.6.32.21/drivers/ata/libata-acpi.c 2010-08-26 19:42:20.000000000 -0400
20739+++ linux-2.6.32.21/drivers/ata/libata-acpi.c 2010-08-13 18:34:40.000000000 -0400 20771+++ linux-2.6.32.21/drivers/ata/libata-acpi.c 2010-09-13 08:10:07.000000000 -0400
20740@@ -223,12 +223,12 @@ static void ata_acpi_dev_uevent(acpi_han 20772@@ -223,12 +223,12 @@ static void ata_acpi_dev_uevent(acpi_han
20741 ata_acpi_uevent(dev->link->ap, dev, event); 20773 ata_acpi_uevent(dev->link->ap, dev, event);
20742 } 20774 }
@@ -20753,8 +20785,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/libata-acpi.c linux-2.6.32.21/drivers/ata
20753 .uevent = ata_acpi_ap_uevent, 20785 .uevent = ata_acpi_ap_uevent,
20754 }; 20786 };
20755diff -urNp linux-2.6.32.21/drivers/ata/libata-core.c linux-2.6.32.21/drivers/ata/libata-core.c 20787diff -urNp linux-2.6.32.21/drivers/ata/libata-core.c linux-2.6.32.21/drivers/ata/libata-core.c
20756--- linux-2.6.32.21/drivers/ata/libata-core.c 2010-08-13 16:24:37.000000000 -0400 20788--- linux-2.6.32.21/drivers/ata/libata-core.c 2010-08-26 19:42:20.000000000 -0400
20757+++ linux-2.6.32.21/drivers/ata/libata-core.c 2010-08-13 18:34:40.000000000 -0400 20789+++ linux-2.6.32.21/drivers/ata/libata-core.c 2010-09-13 08:10:07.000000000 -0400
20758@@ -900,7 +900,7 @@ static const struct ata_xfer_ent { 20790@@ -900,7 +900,7 @@ static const struct ata_xfer_ent {
20759 { ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 }, 20791 { ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 },
20760 { ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 }, 20792 { ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 },
@@ -20829,8 +20861,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/libata-core.c linux-2.6.32.21/drivers/ata
20829 .qc_issue = ata_dummy_qc_issue, 20861 .qc_issue = ata_dummy_qc_issue,
20830 .error_handler = ata_dummy_error_handler, 20862 .error_handler = ata_dummy_error_handler,
20831diff -urNp linux-2.6.32.21/drivers/ata/libata-eh.c linux-2.6.32.21/drivers/ata/libata-eh.c 20863diff -urNp linux-2.6.32.21/drivers/ata/libata-eh.c linux-2.6.32.21/drivers/ata/libata-eh.c
20832--- linux-2.6.32.21/drivers/ata/libata-eh.c 2010-08-13 16:24:37.000000000 -0400 20864--- linux-2.6.32.21/drivers/ata/libata-eh.c 2010-08-26 19:42:20.000000000 -0400
20833+++ linux-2.6.32.21/drivers/ata/libata-eh.c 2010-08-13 18:34:40.000000000 -0400 20865+++ linux-2.6.32.21/drivers/ata/libata-eh.c 2010-09-13 08:10:07.000000000 -0400
20834@@ -3586,7 +3586,7 @@ void ata_do_eh(struct ata_port *ap, ata_ 20866@@ -3586,7 +3586,7 @@ void ata_do_eh(struct ata_port *ap, ata_
20835 */ 20867 */
20836 void ata_std_error_handler(struct ata_port *ap) 20868 void ata_std_error_handler(struct ata_port *ap)
@@ -20841,8 +20873,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/libata-eh.c linux-2.6.32.21/drivers/ata/l
20841 20873
20842 /* ignore built-in hardreset if SCR access is not available */ 20874 /* ignore built-in hardreset if SCR access is not available */
20843diff -urNp linux-2.6.32.21/drivers/ata/libata-pmp.c linux-2.6.32.21/drivers/ata/libata-pmp.c 20875diff -urNp linux-2.6.32.21/drivers/ata/libata-pmp.c linux-2.6.32.21/drivers/ata/libata-pmp.c
20844--- linux-2.6.32.21/drivers/ata/libata-pmp.c 2010-08-13 16:24:37.000000000 -0400 20876--- linux-2.6.32.21/drivers/ata/libata-pmp.c 2010-08-26 19:42:20.000000000 -0400
20845+++ linux-2.6.32.21/drivers/ata/libata-pmp.c 2010-08-13 18:34:40.000000000 -0400 20877+++ linux-2.6.32.21/drivers/ata/libata-pmp.c 2010-09-13 08:10:07.000000000 -0400
20846@@ -841,7 +841,7 @@ static int sata_pmp_handle_link_fail(str 20878@@ -841,7 +841,7 @@ static int sata_pmp_handle_link_fail(str
20847 */ 20879 */
20848 static int sata_pmp_eh_recover(struct ata_port *ap) 20880 static int sata_pmp_eh_recover(struct ata_port *ap)
@@ -20853,8 +20885,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/libata-pmp.c linux-2.6.32.21/drivers/ata/
20853 struct ata_link *pmp_link = &ap->link; 20885 struct ata_link *pmp_link = &ap->link;
20854 struct ata_device *pmp_dev = pmp_link->device; 20886 struct ata_device *pmp_dev = pmp_link->device;
20855diff -urNp linux-2.6.32.21/drivers/ata/pata_acpi.c linux-2.6.32.21/drivers/ata/pata_acpi.c 20887diff -urNp linux-2.6.32.21/drivers/ata/pata_acpi.c linux-2.6.32.21/drivers/ata/pata_acpi.c
20856--- linux-2.6.32.21/drivers/ata/pata_acpi.c 2010-08-13 16:24:37.000000000 -0400 20888--- linux-2.6.32.21/drivers/ata/pata_acpi.c 2010-08-26 19:42:20.000000000 -0400
20857+++ linux-2.6.32.21/drivers/ata/pata_acpi.c 2010-08-13 18:34:40.000000000 -0400 20889+++ linux-2.6.32.21/drivers/ata/pata_acpi.c 2010-09-13 08:10:07.000000000 -0400
20858@@ -215,7 +215,7 @@ static struct scsi_host_template pacpi_s 20890@@ -215,7 +215,7 @@ static struct scsi_host_template pacpi_s
20859 ATA_BMDMA_SHT(DRV_NAME), 20891 ATA_BMDMA_SHT(DRV_NAME),
20860 }; 20892 };
@@ -20865,8 +20897,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_acpi.c linux-2.6.32.21/drivers/ata/p
20865 .qc_issue = pacpi_qc_issue, 20897 .qc_issue = pacpi_qc_issue,
20866 .cable_detect = pacpi_cable_detect, 20898 .cable_detect = pacpi_cable_detect,
20867diff -urNp linux-2.6.32.21/drivers/ata/pata_ali.c linux-2.6.32.21/drivers/ata/pata_ali.c 20899diff -urNp linux-2.6.32.21/drivers/ata/pata_ali.c linux-2.6.32.21/drivers/ata/pata_ali.c
20868--- linux-2.6.32.21/drivers/ata/pata_ali.c 2010-08-13 16:24:37.000000000 -0400 20900--- linux-2.6.32.21/drivers/ata/pata_ali.c 2010-08-26 19:42:20.000000000 -0400
20869+++ linux-2.6.32.21/drivers/ata/pata_ali.c 2010-08-13 18:34:40.000000000 -0400 20901+++ linux-2.6.32.21/drivers/ata/pata_ali.c 2010-09-13 08:10:07.000000000 -0400
20870@@ -365,7 +365,7 @@ static struct scsi_host_template ali_sht 20902@@ -365,7 +365,7 @@ static struct scsi_host_template ali_sht
20871 * Port operations for PIO only ALi 20903 * Port operations for PIO only ALi
20872 */ 20904 */
@@ -20913,8 +20945,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_ali.c linux-2.6.32.21/drivers/ata/pa
20913 .check_atapi_dma = ali_check_atapi_dma, 20945 .check_atapi_dma = ali_check_atapi_dma,
20914 .dev_config = ali_warn_atapi_dma, 20946 .dev_config = ali_warn_atapi_dma,
20915diff -urNp linux-2.6.32.21/drivers/ata/pata_amd.c linux-2.6.32.21/drivers/ata/pata_amd.c 20947diff -urNp linux-2.6.32.21/drivers/ata/pata_amd.c linux-2.6.32.21/drivers/ata/pata_amd.c
20916--- linux-2.6.32.21/drivers/ata/pata_amd.c 2010-08-13 16:24:37.000000000 -0400 20948--- linux-2.6.32.21/drivers/ata/pata_amd.c 2010-08-26 19:42:20.000000000 -0400
20917+++ linux-2.6.32.21/drivers/ata/pata_amd.c 2010-08-13 18:34:40.000000000 -0400 20949+++ linux-2.6.32.21/drivers/ata/pata_amd.c 2010-09-13 08:10:07.000000000 -0400
20918@@ -397,28 +397,28 @@ static const struct ata_port_operations 20950@@ -397,28 +397,28 @@ static const struct ata_port_operations
20919 .prereset = amd_pre_reset, 20951 .prereset = amd_pre_reset,
20920 }; 20952 };
@@ -20965,8 +20997,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_amd.c linux-2.6.32.21/drivers/ata/pa
20965 .set_piomode = nv133_set_piomode, 20997 .set_piomode = nv133_set_piomode,
20966 .set_dmamode = nv133_set_dmamode, 20998 .set_dmamode = nv133_set_dmamode,
20967diff -urNp linux-2.6.32.21/drivers/ata/pata_artop.c linux-2.6.32.21/drivers/ata/pata_artop.c 20999diff -urNp linux-2.6.32.21/drivers/ata/pata_artop.c linux-2.6.32.21/drivers/ata/pata_artop.c
20968--- linux-2.6.32.21/drivers/ata/pata_artop.c 2010-08-13 16:24:37.000000000 -0400 21000--- linux-2.6.32.21/drivers/ata/pata_artop.c 2010-08-26 19:42:20.000000000 -0400
20969+++ linux-2.6.32.21/drivers/ata/pata_artop.c 2010-08-13 18:34:40.000000000 -0400 21001+++ linux-2.6.32.21/drivers/ata/pata_artop.c 2010-09-13 08:10:07.000000000 -0400
20970@@ -311,7 +311,7 @@ static struct scsi_host_template artop_s 21002@@ -311,7 +311,7 @@ static struct scsi_host_template artop_s
20971 ATA_BMDMA_SHT(DRV_NAME), 21003 ATA_BMDMA_SHT(DRV_NAME),
20972 }; 21004 };
@@ -20986,8 +21018,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_artop.c linux-2.6.32.21/drivers/ata/
20986 .cable_detect = artop6260_cable_detect, 21018 .cable_detect = artop6260_cable_detect,
20987 .set_piomode = artop6260_set_piomode, 21019 .set_piomode = artop6260_set_piomode,
20988diff -urNp linux-2.6.32.21/drivers/ata/pata_at32.c linux-2.6.32.21/drivers/ata/pata_at32.c 21020diff -urNp linux-2.6.32.21/drivers/ata/pata_at32.c linux-2.6.32.21/drivers/ata/pata_at32.c
20989--- linux-2.6.32.21/drivers/ata/pata_at32.c 2010-08-13 16:24:37.000000000 -0400 21021--- linux-2.6.32.21/drivers/ata/pata_at32.c 2010-08-26 19:42:20.000000000 -0400
20990+++ linux-2.6.32.21/drivers/ata/pata_at32.c 2010-08-13 18:34:40.000000000 -0400 21022+++ linux-2.6.32.21/drivers/ata/pata_at32.c 2010-09-13 08:10:07.000000000 -0400
20991@@ -172,7 +172,7 @@ static struct scsi_host_template at32_sh 21023@@ -172,7 +172,7 @@ static struct scsi_host_template at32_sh
20992 ATA_PIO_SHT(DRV_NAME), 21024 ATA_PIO_SHT(DRV_NAME),
20993 }; 21025 };
@@ -20998,8 +21030,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_at32.c linux-2.6.32.21/drivers/ata/p
20998 .cable_detect = ata_cable_40wire, 21030 .cable_detect = ata_cable_40wire,
20999 .set_piomode = pata_at32_set_piomode, 21031 .set_piomode = pata_at32_set_piomode,
21000diff -urNp linux-2.6.32.21/drivers/ata/pata_at91.c linux-2.6.32.21/drivers/ata/pata_at91.c 21032diff -urNp linux-2.6.32.21/drivers/ata/pata_at91.c linux-2.6.32.21/drivers/ata/pata_at91.c
21001--- linux-2.6.32.21/drivers/ata/pata_at91.c 2010-08-13 16:24:37.000000000 -0400 21033--- linux-2.6.32.21/drivers/ata/pata_at91.c 2010-08-26 19:42:20.000000000 -0400
21002+++ linux-2.6.32.21/drivers/ata/pata_at91.c 2010-08-13 18:34:40.000000000 -0400 21034+++ linux-2.6.32.21/drivers/ata/pata_at91.c 2010-09-13 08:10:07.000000000 -0400
21003@@ -195,7 +195,7 @@ static struct scsi_host_template pata_at 21035@@ -195,7 +195,7 @@ static struct scsi_host_template pata_at
21004 ATA_PIO_SHT(DRV_NAME), 21036 ATA_PIO_SHT(DRV_NAME),
21005 }; 21037 };
@@ -21010,8 +21042,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_at91.c linux-2.6.32.21/drivers/ata/p
21010 21042
21011 .sff_data_xfer = pata_at91_data_xfer_noirq, 21043 .sff_data_xfer = pata_at91_data_xfer_noirq,
21012diff -urNp linux-2.6.32.21/drivers/ata/pata_atiixp.c linux-2.6.32.21/drivers/ata/pata_atiixp.c 21044diff -urNp linux-2.6.32.21/drivers/ata/pata_atiixp.c linux-2.6.32.21/drivers/ata/pata_atiixp.c
21013--- linux-2.6.32.21/drivers/ata/pata_atiixp.c 2010-08-13 16:24:37.000000000 -0400 21045--- linux-2.6.32.21/drivers/ata/pata_atiixp.c 2010-08-26 19:42:20.000000000 -0400
21014+++ linux-2.6.32.21/drivers/ata/pata_atiixp.c 2010-08-13 18:34:40.000000000 -0400 21046+++ linux-2.6.32.21/drivers/ata/pata_atiixp.c 2010-09-13 08:10:07.000000000 -0400
21015@@ -205,7 +205,7 @@ static struct scsi_host_template atiixp_ 21047@@ -205,7 +205,7 @@ static struct scsi_host_template atiixp_
21016 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 21048 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
21017 }; 21049 };
@@ -21022,8 +21054,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_atiixp.c linux-2.6.32.21/drivers/ata
21022 21054
21023 .qc_prep = ata_sff_dumb_qc_prep, 21055 .qc_prep = ata_sff_dumb_qc_prep,
21024diff -urNp linux-2.6.32.21/drivers/ata/pata_atp867x.c linux-2.6.32.21/drivers/ata/pata_atp867x.c 21056diff -urNp linux-2.6.32.21/drivers/ata/pata_atp867x.c linux-2.6.32.21/drivers/ata/pata_atp867x.c
21025--- linux-2.6.32.21/drivers/ata/pata_atp867x.c 2010-08-13 16:24:37.000000000 -0400 21057--- linux-2.6.32.21/drivers/ata/pata_atp867x.c 2010-08-26 19:42:20.000000000 -0400
21026+++ linux-2.6.32.21/drivers/ata/pata_atp867x.c 2010-08-13 18:34:40.000000000 -0400 21058+++ linux-2.6.32.21/drivers/ata/pata_atp867x.c 2010-09-13 08:10:07.000000000 -0400
21027@@ -274,7 +274,7 @@ static struct scsi_host_template atp867x 21059@@ -274,7 +274,7 @@ static struct scsi_host_template atp867x
21028 ATA_BMDMA_SHT(DRV_NAME), 21060 ATA_BMDMA_SHT(DRV_NAME),
21029 }; 21061 };
@@ -21034,8 +21066,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_atp867x.c linux-2.6.32.21/drivers/at
21034 .cable_detect = atp867x_cable_detect, 21066 .cable_detect = atp867x_cable_detect,
21035 .set_piomode = atp867x_set_piomode, 21067 .set_piomode = atp867x_set_piomode,
21036diff -urNp linux-2.6.32.21/drivers/ata/pata_bf54x.c linux-2.6.32.21/drivers/ata/pata_bf54x.c 21068diff -urNp linux-2.6.32.21/drivers/ata/pata_bf54x.c linux-2.6.32.21/drivers/ata/pata_bf54x.c
21037--- linux-2.6.32.21/drivers/ata/pata_bf54x.c 2010-08-13 16:24:37.000000000 -0400 21069--- linux-2.6.32.21/drivers/ata/pata_bf54x.c 2010-08-26 19:42:20.000000000 -0400
21038+++ linux-2.6.32.21/drivers/ata/pata_bf54x.c 2010-08-13 18:34:40.000000000 -0400 21070+++ linux-2.6.32.21/drivers/ata/pata_bf54x.c 2010-09-13 08:10:07.000000000 -0400
21039@@ -1464,7 +1464,7 @@ static struct scsi_host_template bfin_sh 21071@@ -1464,7 +1464,7 @@ static struct scsi_host_template bfin_sh
21040 .dma_boundary = ATA_DMA_BOUNDARY, 21072 .dma_boundary = ATA_DMA_BOUNDARY,
21041 }; 21073 };
@@ -21046,8 +21078,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_bf54x.c linux-2.6.32.21/drivers/ata/
21046 21078
21047 .set_piomode = bfin_set_piomode, 21079 .set_piomode = bfin_set_piomode,
21048diff -urNp linux-2.6.32.21/drivers/ata/pata_cmd640.c linux-2.6.32.21/drivers/ata/pata_cmd640.c 21080diff -urNp linux-2.6.32.21/drivers/ata/pata_cmd640.c linux-2.6.32.21/drivers/ata/pata_cmd640.c
21049--- linux-2.6.32.21/drivers/ata/pata_cmd640.c 2010-08-13 16:24:37.000000000 -0400 21081--- linux-2.6.32.21/drivers/ata/pata_cmd640.c 2010-08-26 19:42:20.000000000 -0400
21050+++ linux-2.6.32.21/drivers/ata/pata_cmd640.c 2010-08-13 18:34:40.000000000 -0400 21082+++ linux-2.6.32.21/drivers/ata/pata_cmd640.c 2010-09-13 08:10:07.000000000 -0400
21051@@ -168,7 +168,7 @@ static struct scsi_host_template cmd640_ 21083@@ -168,7 +168,7 @@ static struct scsi_host_template cmd640_
21052 ATA_BMDMA_SHT(DRV_NAME), 21084 ATA_BMDMA_SHT(DRV_NAME),
21053 }; 21085 };
@@ -21058,8 +21090,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_cmd640.c linux-2.6.32.21/drivers/ata
21058 /* In theory xfer_noirq is not needed once we kill the prefetcher */ 21090 /* In theory xfer_noirq is not needed once we kill the prefetcher */
21059 .sff_data_xfer = ata_sff_data_xfer_noirq, 21091 .sff_data_xfer = ata_sff_data_xfer_noirq,
21060diff -urNp linux-2.6.32.21/drivers/ata/pata_cmd64x.c linux-2.6.32.21/drivers/ata/pata_cmd64x.c 21092diff -urNp linux-2.6.32.21/drivers/ata/pata_cmd64x.c linux-2.6.32.21/drivers/ata/pata_cmd64x.c
21061--- linux-2.6.32.21/drivers/ata/pata_cmd64x.c 2010-08-13 16:24:37.000000000 -0400 21093--- linux-2.6.32.21/drivers/ata/pata_cmd64x.c 2010-08-26 19:42:20.000000000 -0400
21062+++ linux-2.6.32.21/drivers/ata/pata_cmd64x.c 2010-08-13 18:34:40.000000000 -0400 21094+++ linux-2.6.32.21/drivers/ata/pata_cmd64x.c 2010-09-13 08:10:07.000000000 -0400
21063@@ -275,18 +275,18 @@ static const struct ata_port_operations 21095@@ -275,18 +275,18 @@ static const struct ata_port_operations
21064 .set_dmamode = cmd64x_set_dmamode, 21096 .set_dmamode = cmd64x_set_dmamode,
21065 }; 21097 };
@@ -21083,8 +21115,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_cmd64x.c linux-2.6.32.21/drivers/ata
21083 .bmdma_stop = cmd648_bmdma_stop, 21115 .bmdma_stop = cmd648_bmdma_stop,
21084 .cable_detect = cmd648_cable_detect, 21116 .cable_detect = cmd648_cable_detect,
21085diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5520.c linux-2.6.32.21/drivers/ata/pata_cs5520.c 21117diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5520.c linux-2.6.32.21/drivers/ata/pata_cs5520.c
21086--- linux-2.6.32.21/drivers/ata/pata_cs5520.c 2010-08-13 16:24:37.000000000 -0400 21118--- linux-2.6.32.21/drivers/ata/pata_cs5520.c 2010-08-26 19:42:20.000000000 -0400
21087+++ linux-2.6.32.21/drivers/ata/pata_cs5520.c 2010-08-13 18:34:40.000000000 -0400 21119+++ linux-2.6.32.21/drivers/ata/pata_cs5520.c 2010-09-13 08:10:07.000000000 -0400
21088@@ -144,7 +144,7 @@ static struct scsi_host_template cs5520_ 21120@@ -144,7 +144,7 @@ static struct scsi_host_template cs5520_
21089 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 21121 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
21090 }; 21122 };
@@ -21095,8 +21127,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5520.c linux-2.6.32.21/drivers/ata
21095 .qc_prep = ata_sff_dumb_qc_prep, 21127 .qc_prep = ata_sff_dumb_qc_prep,
21096 .cable_detect = ata_cable_40wire, 21128 .cable_detect = ata_cable_40wire,
21097diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5530.c linux-2.6.32.21/drivers/ata/pata_cs5530.c 21129diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5530.c linux-2.6.32.21/drivers/ata/pata_cs5530.c
21098--- linux-2.6.32.21/drivers/ata/pata_cs5530.c 2010-08-13 16:24:37.000000000 -0400 21130--- linux-2.6.32.21/drivers/ata/pata_cs5530.c 2010-08-26 19:42:20.000000000 -0400
21099+++ linux-2.6.32.21/drivers/ata/pata_cs5530.c 2010-08-13 18:34:40.000000000 -0400 21131+++ linux-2.6.32.21/drivers/ata/pata_cs5530.c 2010-09-13 08:10:07.000000000 -0400
21100@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_ 21132@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_
21101 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 21133 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
21102 }; 21134 };
@@ -21107,8 +21139,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5530.c linux-2.6.32.21/drivers/ata
21107 21139
21108 .qc_prep = ata_sff_dumb_qc_prep, 21140 .qc_prep = ata_sff_dumb_qc_prep,
21109diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5535.c linux-2.6.32.21/drivers/ata/pata_cs5535.c 21141diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5535.c linux-2.6.32.21/drivers/ata/pata_cs5535.c
21110--- linux-2.6.32.21/drivers/ata/pata_cs5535.c 2010-08-13 16:24:37.000000000 -0400 21142--- linux-2.6.32.21/drivers/ata/pata_cs5535.c 2010-08-26 19:42:20.000000000 -0400
21111+++ linux-2.6.32.21/drivers/ata/pata_cs5535.c 2010-08-13 18:34:40.000000000 -0400 21143+++ linux-2.6.32.21/drivers/ata/pata_cs5535.c 2010-09-13 08:10:07.000000000 -0400
21112@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_ 21144@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_
21113 ATA_BMDMA_SHT(DRV_NAME), 21145 ATA_BMDMA_SHT(DRV_NAME),
21114 }; 21146 };
@@ -21119,8 +21151,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5535.c linux-2.6.32.21/drivers/ata
21119 .cable_detect = cs5535_cable_detect, 21151 .cable_detect = cs5535_cable_detect,
21120 .set_piomode = cs5535_set_piomode, 21152 .set_piomode = cs5535_set_piomode,
21121diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5536.c linux-2.6.32.21/drivers/ata/pata_cs5536.c 21153diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5536.c linux-2.6.32.21/drivers/ata/pata_cs5536.c
21122--- linux-2.6.32.21/drivers/ata/pata_cs5536.c 2010-08-13 16:24:37.000000000 -0400 21154--- linux-2.6.32.21/drivers/ata/pata_cs5536.c 2010-08-26 19:42:20.000000000 -0400
21123+++ linux-2.6.32.21/drivers/ata/pata_cs5536.c 2010-08-13 18:34:40.000000000 -0400 21155+++ linux-2.6.32.21/drivers/ata/pata_cs5536.c 2010-09-13 08:10:07.000000000 -0400
21124@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_ 21156@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_
21125 ATA_BMDMA_SHT(DRV_NAME), 21157 ATA_BMDMA_SHT(DRV_NAME),
21126 }; 21158 };
@@ -21131,8 +21163,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_cs5536.c linux-2.6.32.21/drivers/ata
21131 .cable_detect = cs5536_cable_detect, 21163 .cable_detect = cs5536_cable_detect,
21132 .set_piomode = cs5536_set_piomode, 21164 .set_piomode = cs5536_set_piomode,
21133diff -urNp linux-2.6.32.21/drivers/ata/pata_cypress.c linux-2.6.32.21/drivers/ata/pata_cypress.c 21165diff -urNp linux-2.6.32.21/drivers/ata/pata_cypress.c linux-2.6.32.21/drivers/ata/pata_cypress.c
21134--- linux-2.6.32.21/drivers/ata/pata_cypress.c 2010-08-13 16:24:37.000000000 -0400 21166--- linux-2.6.32.21/drivers/ata/pata_cypress.c 2010-08-26 19:42:20.000000000 -0400
21135+++ linux-2.6.32.21/drivers/ata/pata_cypress.c 2010-08-13 18:34:40.000000000 -0400 21167+++ linux-2.6.32.21/drivers/ata/pata_cypress.c 2010-09-13 08:10:07.000000000 -0400
21136@@ -113,7 +113,7 @@ static struct scsi_host_template cy82c69 21168@@ -113,7 +113,7 @@ static struct scsi_host_template cy82c69
21137 ATA_BMDMA_SHT(DRV_NAME), 21169 ATA_BMDMA_SHT(DRV_NAME),
21138 }; 21170 };
@@ -21143,8 +21175,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_cypress.c linux-2.6.32.21/drivers/at
21143 .cable_detect = ata_cable_40wire, 21175 .cable_detect = ata_cable_40wire,
21144 .set_piomode = cy82c693_set_piomode, 21176 .set_piomode = cy82c693_set_piomode,
21145diff -urNp linux-2.6.32.21/drivers/ata/pata_efar.c linux-2.6.32.21/drivers/ata/pata_efar.c 21177diff -urNp linux-2.6.32.21/drivers/ata/pata_efar.c linux-2.6.32.21/drivers/ata/pata_efar.c
21146--- linux-2.6.32.21/drivers/ata/pata_efar.c 2010-08-13 16:24:37.000000000 -0400 21178--- linux-2.6.32.21/drivers/ata/pata_efar.c 2010-08-26 19:42:20.000000000 -0400
21147+++ linux-2.6.32.21/drivers/ata/pata_efar.c 2010-08-13 18:34:40.000000000 -0400 21179+++ linux-2.6.32.21/drivers/ata/pata_efar.c 2010-09-13 08:10:07.000000000 -0400
21148@@ -222,7 +222,7 @@ static struct scsi_host_template efar_sh 21180@@ -222,7 +222,7 @@ static struct scsi_host_template efar_sh
21149 ATA_BMDMA_SHT(DRV_NAME), 21181 ATA_BMDMA_SHT(DRV_NAME),
21150 }; 21182 };
@@ -21155,8 +21187,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_efar.c linux-2.6.32.21/drivers/ata/p
21155 .cable_detect = efar_cable_detect, 21187 .cable_detect = efar_cable_detect,
21156 .set_piomode = efar_set_piomode, 21188 .set_piomode = efar_set_piomode,
21157diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt366.c linux-2.6.32.21/drivers/ata/pata_hpt366.c 21189diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt366.c linux-2.6.32.21/drivers/ata/pata_hpt366.c
21158--- linux-2.6.32.21/drivers/ata/pata_hpt366.c 2010-08-13 16:24:37.000000000 -0400 21190--- linux-2.6.32.21/drivers/ata/pata_hpt366.c 2010-08-26 19:42:20.000000000 -0400
21159+++ linux-2.6.32.21/drivers/ata/pata_hpt366.c 2010-08-13 18:34:40.000000000 -0400 21191+++ linux-2.6.32.21/drivers/ata/pata_hpt366.c 2010-09-13 08:10:07.000000000 -0400
21160@@ -282,7 +282,7 @@ static struct scsi_host_template hpt36x_ 21192@@ -282,7 +282,7 @@ static struct scsi_host_template hpt36x_
21161 * Configuration for HPT366/68 21193 * Configuration for HPT366/68
21162 */ 21194 */
@@ -21167,8 +21199,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt366.c linux-2.6.32.21/drivers/ata
21167 .cable_detect = hpt36x_cable_detect, 21199 .cable_detect = hpt36x_cable_detect,
21168 .mode_filter = hpt366_filter, 21200 .mode_filter = hpt366_filter,
21169diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt37x.c linux-2.6.32.21/drivers/ata/pata_hpt37x.c 21201diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt37x.c linux-2.6.32.21/drivers/ata/pata_hpt37x.c
21170--- linux-2.6.32.21/drivers/ata/pata_hpt37x.c 2010-08-13 16:24:37.000000000 -0400 21202--- linux-2.6.32.21/drivers/ata/pata_hpt37x.c 2010-08-26 19:42:20.000000000 -0400
21171+++ linux-2.6.32.21/drivers/ata/pata_hpt37x.c 2010-08-13 18:34:40.000000000 -0400 21203+++ linux-2.6.32.21/drivers/ata/pata_hpt37x.c 2010-09-13 08:10:07.000000000 -0400
21172@@ -576,7 +576,7 @@ static struct scsi_host_template hpt37x_ 21204@@ -576,7 +576,7 @@ static struct scsi_host_template hpt37x_
21173 * Configuration for HPT370 21205 * Configuration for HPT370
21174 */ 21206 */
@@ -21206,8 +21238,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt37x.c linux-2.6.32.21/drivers/ata
21206 .prereset = hpt374_fn1_pre_reset, 21238 .prereset = hpt374_fn1_pre_reset,
21207 }; 21239 };
21208diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c 21240diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c
21209--- linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c 2010-08-13 16:24:37.000000000 -0400 21241--- linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c 2010-08-26 19:42:20.000000000 -0400
21210+++ linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c 2010-08-13 18:34:40.000000000 -0400 21242+++ linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c 2010-09-13 08:10:07.000000000 -0400
21211@@ -337,7 +337,7 @@ static struct scsi_host_template hpt3x2n 21243@@ -337,7 +337,7 @@ static struct scsi_host_template hpt3x2n
21212 * Configuration for HPT3x2n. 21244 * Configuration for HPT3x2n.
21213 */ 21245 */
@@ -21218,8 +21250,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt3x2n.c linux-2.6.32.21/drivers/at
21218 21250
21219 .bmdma_stop = hpt3x2n_bmdma_stop, 21251 .bmdma_stop = hpt3x2n_bmdma_stop,
21220diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt3x3.c linux-2.6.32.21/drivers/ata/pata_hpt3x3.c 21252diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt3x3.c linux-2.6.32.21/drivers/ata/pata_hpt3x3.c
21221--- linux-2.6.32.21/drivers/ata/pata_hpt3x3.c 2010-08-13 16:24:37.000000000 -0400 21253--- linux-2.6.32.21/drivers/ata/pata_hpt3x3.c 2010-08-26 19:42:20.000000000 -0400
21222+++ linux-2.6.32.21/drivers/ata/pata_hpt3x3.c 2010-08-13 18:34:40.000000000 -0400 21254+++ linux-2.6.32.21/drivers/ata/pata_hpt3x3.c 2010-09-13 08:10:07.000000000 -0400
21223@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_ 21255@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_
21224 ATA_BMDMA_SHT(DRV_NAME), 21256 ATA_BMDMA_SHT(DRV_NAME),
21225 }; 21257 };
@@ -21230,8 +21262,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_hpt3x3.c linux-2.6.32.21/drivers/ata
21230 .cable_detect = ata_cable_40wire, 21262 .cable_detect = ata_cable_40wire,
21231 .set_piomode = hpt3x3_set_piomode, 21263 .set_piomode = hpt3x3_set_piomode,
21232diff -urNp linux-2.6.32.21/drivers/ata/pata_icside.c linux-2.6.32.21/drivers/ata/pata_icside.c 21264diff -urNp linux-2.6.32.21/drivers/ata/pata_icside.c linux-2.6.32.21/drivers/ata/pata_icside.c
21233--- linux-2.6.32.21/drivers/ata/pata_icside.c 2010-08-13 16:24:37.000000000 -0400 21265--- linux-2.6.32.21/drivers/ata/pata_icside.c 2010-08-26 19:42:20.000000000 -0400
21234+++ linux-2.6.32.21/drivers/ata/pata_icside.c 2010-08-13 18:34:40.000000000 -0400 21266+++ linux-2.6.32.21/drivers/ata/pata_icside.c 2010-09-13 08:10:07.000000000 -0400
21235@@ -319,7 +319,7 @@ static void pata_icside_postreset(struct 21267@@ -319,7 +319,7 @@ static void pata_icside_postreset(struct
21236 } 21268 }
21237 } 21269 }
@@ -21242,8 +21274,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_icside.c linux-2.6.32.21/drivers/ata
21242 /* no need to build any PRD tables for DMA */ 21274 /* no need to build any PRD tables for DMA */
21243 .qc_prep = ata_noop_qc_prep, 21275 .qc_prep = ata_noop_qc_prep,
21244diff -urNp linux-2.6.32.21/drivers/ata/pata_isapnp.c linux-2.6.32.21/drivers/ata/pata_isapnp.c 21276diff -urNp linux-2.6.32.21/drivers/ata/pata_isapnp.c linux-2.6.32.21/drivers/ata/pata_isapnp.c
21245--- linux-2.6.32.21/drivers/ata/pata_isapnp.c 2010-08-13 16:24:37.000000000 -0400 21277--- linux-2.6.32.21/drivers/ata/pata_isapnp.c 2010-08-26 19:42:20.000000000 -0400
21246+++ linux-2.6.32.21/drivers/ata/pata_isapnp.c 2010-08-13 18:34:40.000000000 -0400 21278+++ linux-2.6.32.21/drivers/ata/pata_isapnp.c 2010-09-13 08:10:07.000000000 -0400
21247@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_ 21279@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_
21248 ATA_PIO_SHT(DRV_NAME), 21280 ATA_PIO_SHT(DRV_NAME),
21249 }; 21281 };
@@ -21260,8 +21292,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_isapnp.c linux-2.6.32.21/drivers/ata
21260 .cable_detect = ata_cable_40wire, 21292 .cable_detect = ata_cable_40wire,
21261 /* No altstatus so we don't want to use the lost interrupt poll */ 21293 /* No altstatus so we don't want to use the lost interrupt poll */
21262diff -urNp linux-2.6.32.21/drivers/ata/pata_it8213.c linux-2.6.32.21/drivers/ata/pata_it8213.c 21294diff -urNp linux-2.6.32.21/drivers/ata/pata_it8213.c linux-2.6.32.21/drivers/ata/pata_it8213.c
21263--- linux-2.6.32.21/drivers/ata/pata_it8213.c 2010-08-13 16:24:37.000000000 -0400 21295--- linux-2.6.32.21/drivers/ata/pata_it8213.c 2010-08-26 19:42:20.000000000 -0400
21264+++ linux-2.6.32.21/drivers/ata/pata_it8213.c 2010-08-13 18:34:40.000000000 -0400 21296+++ linux-2.6.32.21/drivers/ata/pata_it8213.c 2010-09-13 08:10:07.000000000 -0400
21265@@ -234,7 +234,7 @@ static struct scsi_host_template it8213_ 21297@@ -234,7 +234,7 @@ static struct scsi_host_template it8213_
21266 }; 21298 };
21267 21299
@@ -21272,8 +21304,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_it8213.c linux-2.6.32.21/drivers/ata
21272 .cable_detect = it8213_cable_detect, 21304 .cable_detect = it8213_cable_detect,
21273 .set_piomode = it8213_set_piomode, 21305 .set_piomode = it8213_set_piomode,
21274diff -urNp linux-2.6.32.21/drivers/ata/pata_it821x.c linux-2.6.32.21/drivers/ata/pata_it821x.c 21306diff -urNp linux-2.6.32.21/drivers/ata/pata_it821x.c linux-2.6.32.21/drivers/ata/pata_it821x.c
21275--- linux-2.6.32.21/drivers/ata/pata_it821x.c 2010-08-13 16:24:37.000000000 -0400 21307--- linux-2.6.32.21/drivers/ata/pata_it821x.c 2010-08-26 19:42:20.000000000 -0400
21276+++ linux-2.6.32.21/drivers/ata/pata_it821x.c 2010-08-13 18:34:40.000000000 -0400 21308+++ linux-2.6.32.21/drivers/ata/pata_it821x.c 2010-09-13 08:10:07.000000000 -0400
21277@@ -800,7 +800,7 @@ static struct scsi_host_template it821x_ 21309@@ -800,7 +800,7 @@ static struct scsi_host_template it821x_
21278 ATA_BMDMA_SHT(DRV_NAME), 21310 ATA_BMDMA_SHT(DRV_NAME),
21279 }; 21311 };
@@ -21302,8 +21334,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_it821x.c linux-2.6.32.21/drivers/ata
21302 21334
21303 .check_atapi_dma= it821x_check_atapi_dma, 21335 .check_atapi_dma= it821x_check_atapi_dma,
21304diff -urNp linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c 21336diff -urNp linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c
21305--- linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c 2010-08-13 16:24:37.000000000 -0400 21337--- linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c 2010-08-26 19:42:20.000000000 -0400
21306+++ linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c 2010-08-13 18:34:40.000000000 -0400 21338+++ linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c 2010-09-13 08:10:07.000000000 -0400
21307@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_ 21339@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_
21308 ATA_PIO_SHT(DRV_NAME), 21340 ATA_PIO_SHT(DRV_NAME),
21309 }; 21341 };
@@ -21314,8 +21346,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.21/drivers/
21314 .sff_data_xfer = ixp4xx_mmio_data_xfer, 21346 .sff_data_xfer = ixp4xx_mmio_data_xfer,
21315 .cable_detect = ata_cable_40wire, 21347 .cable_detect = ata_cable_40wire,
21316diff -urNp linux-2.6.32.21/drivers/ata/pata_jmicron.c linux-2.6.32.21/drivers/ata/pata_jmicron.c 21348diff -urNp linux-2.6.32.21/drivers/ata/pata_jmicron.c linux-2.6.32.21/drivers/ata/pata_jmicron.c
21317--- linux-2.6.32.21/drivers/ata/pata_jmicron.c 2010-08-13 16:24:37.000000000 -0400 21349--- linux-2.6.32.21/drivers/ata/pata_jmicron.c 2010-08-26 19:42:20.000000000 -0400
21318+++ linux-2.6.32.21/drivers/ata/pata_jmicron.c 2010-08-13 18:34:40.000000000 -0400 21350+++ linux-2.6.32.21/drivers/ata/pata_jmicron.c 2010-09-13 08:10:07.000000000 -0400
21319@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron 21351@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron
21320 ATA_BMDMA_SHT(DRV_NAME), 21352 ATA_BMDMA_SHT(DRV_NAME),
21321 }; 21353 };
@@ -21326,8 +21358,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_jmicron.c linux-2.6.32.21/drivers/at
21326 .prereset = jmicron_pre_reset, 21358 .prereset = jmicron_pre_reset,
21327 }; 21359 };
21328diff -urNp linux-2.6.32.21/drivers/ata/pata_legacy.c linux-2.6.32.21/drivers/ata/pata_legacy.c 21360diff -urNp linux-2.6.32.21/drivers/ata/pata_legacy.c linux-2.6.32.21/drivers/ata/pata_legacy.c
21329--- linux-2.6.32.21/drivers/ata/pata_legacy.c 2010-08-13 16:24:37.000000000 -0400 21361--- linux-2.6.32.21/drivers/ata/pata_legacy.c 2010-08-26 19:42:20.000000000 -0400
21330+++ linux-2.6.32.21/drivers/ata/pata_legacy.c 2010-08-13 18:34:40.000000000 -0400 21362+++ linux-2.6.32.21/drivers/ata/pata_legacy.c 2010-09-13 08:10:07.000000000 -0400
21331@@ -106,7 +106,7 @@ struct legacy_probe { 21363@@ -106,7 +106,7 @@ struct legacy_probe {
21332 21364
21333 struct legacy_controller { 21365 struct legacy_controller {
@@ -21440,8 +21472,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_legacy.c linux-2.6.32.21/drivers/ata
21440 struct ata_host *host = NULL; 21472 struct ata_host *host = NULL;
21441 struct ata_port *ap; 21473 struct ata_port *ap;
21442diff -urNp linux-2.6.32.21/drivers/ata/pata_marvell.c linux-2.6.32.21/drivers/ata/pata_marvell.c 21474diff -urNp linux-2.6.32.21/drivers/ata/pata_marvell.c linux-2.6.32.21/drivers/ata/pata_marvell.c
21443--- linux-2.6.32.21/drivers/ata/pata_marvell.c 2010-08-13 16:24:37.000000000 -0400 21475--- linux-2.6.32.21/drivers/ata/pata_marvell.c 2010-08-26 19:42:20.000000000 -0400
21444+++ linux-2.6.32.21/drivers/ata/pata_marvell.c 2010-08-13 18:34:40.000000000 -0400 21476+++ linux-2.6.32.21/drivers/ata/pata_marvell.c 2010-09-13 08:10:07.000000000 -0400
21445@@ -100,7 +100,7 @@ static struct scsi_host_template marvell 21477@@ -100,7 +100,7 @@ static struct scsi_host_template marvell
21446 ATA_BMDMA_SHT(DRV_NAME), 21478 ATA_BMDMA_SHT(DRV_NAME),
21447 }; 21479 };
@@ -21452,8 +21484,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_marvell.c linux-2.6.32.21/drivers/at
21452 .cable_detect = marvell_cable_detect, 21484 .cable_detect = marvell_cable_detect,
21453 .prereset = marvell_pre_reset, 21485 .prereset = marvell_pre_reset,
21454diff -urNp linux-2.6.32.21/drivers/ata/pata_mpc52xx.c linux-2.6.32.21/drivers/ata/pata_mpc52xx.c 21486diff -urNp linux-2.6.32.21/drivers/ata/pata_mpc52xx.c linux-2.6.32.21/drivers/ata/pata_mpc52xx.c
21455--- linux-2.6.32.21/drivers/ata/pata_mpc52xx.c 2010-08-13 16:24:37.000000000 -0400 21487--- linux-2.6.32.21/drivers/ata/pata_mpc52xx.c 2010-08-26 19:42:20.000000000 -0400
21456+++ linux-2.6.32.21/drivers/ata/pata_mpc52xx.c 2010-08-13 18:34:40.000000000 -0400 21488+++ linux-2.6.32.21/drivers/ata/pata_mpc52xx.c 2010-09-13 08:10:07.000000000 -0400
21457@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx 21489@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx
21458 ATA_PIO_SHT(DRV_NAME), 21490 ATA_PIO_SHT(DRV_NAME),
21459 }; 21491 };
@@ -21464,8 +21496,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_mpc52xx.c linux-2.6.32.21/drivers/at
21464 .sff_dev_select = mpc52xx_ata_dev_select, 21496 .sff_dev_select = mpc52xx_ata_dev_select,
21465 .set_piomode = mpc52xx_ata_set_piomode, 21497 .set_piomode = mpc52xx_ata_set_piomode,
21466diff -urNp linux-2.6.32.21/drivers/ata/pata_mpiix.c linux-2.6.32.21/drivers/ata/pata_mpiix.c 21498diff -urNp linux-2.6.32.21/drivers/ata/pata_mpiix.c linux-2.6.32.21/drivers/ata/pata_mpiix.c
21467--- linux-2.6.32.21/drivers/ata/pata_mpiix.c 2010-08-13 16:24:37.000000000 -0400 21499--- linux-2.6.32.21/drivers/ata/pata_mpiix.c 2010-08-26 19:42:20.000000000 -0400
21468+++ linux-2.6.32.21/drivers/ata/pata_mpiix.c 2010-08-13 18:34:40.000000000 -0400 21500+++ linux-2.6.32.21/drivers/ata/pata_mpiix.c 2010-09-13 08:10:07.000000000 -0400
21469@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s 21501@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s
21470 ATA_PIO_SHT(DRV_NAME), 21502 ATA_PIO_SHT(DRV_NAME),
21471 }; 21503 };
@@ -21476,8 +21508,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_mpiix.c linux-2.6.32.21/drivers/ata/
21476 .qc_issue = mpiix_qc_issue, 21508 .qc_issue = mpiix_qc_issue,
21477 .cable_detect = ata_cable_40wire, 21509 .cable_detect = ata_cable_40wire,
21478diff -urNp linux-2.6.32.21/drivers/ata/pata_netcell.c linux-2.6.32.21/drivers/ata/pata_netcell.c 21510diff -urNp linux-2.6.32.21/drivers/ata/pata_netcell.c linux-2.6.32.21/drivers/ata/pata_netcell.c
21479--- linux-2.6.32.21/drivers/ata/pata_netcell.c 2010-08-13 16:24:37.000000000 -0400 21511--- linux-2.6.32.21/drivers/ata/pata_netcell.c 2010-08-26 19:42:20.000000000 -0400
21480+++ linux-2.6.32.21/drivers/ata/pata_netcell.c 2010-08-13 18:34:40.000000000 -0400 21512+++ linux-2.6.32.21/drivers/ata/pata_netcell.c 2010-09-13 08:10:07.000000000 -0400
21481@@ -34,7 +34,7 @@ static struct scsi_host_template netcell 21513@@ -34,7 +34,7 @@ static struct scsi_host_template netcell
21482 ATA_BMDMA_SHT(DRV_NAME), 21514 ATA_BMDMA_SHT(DRV_NAME),
21483 }; 21515 };
@@ -21488,8 +21520,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_netcell.c linux-2.6.32.21/drivers/at
21488 .cable_detect = ata_cable_80wire, 21520 .cable_detect = ata_cable_80wire,
21489 .read_id = netcell_read_id, 21521 .read_id = netcell_read_id,
21490diff -urNp linux-2.6.32.21/drivers/ata/pata_ninja32.c linux-2.6.32.21/drivers/ata/pata_ninja32.c 21522diff -urNp linux-2.6.32.21/drivers/ata/pata_ninja32.c linux-2.6.32.21/drivers/ata/pata_ninja32.c
21491--- linux-2.6.32.21/drivers/ata/pata_ninja32.c 2010-08-13 16:24:37.000000000 -0400 21523--- linux-2.6.32.21/drivers/ata/pata_ninja32.c 2010-08-26 19:42:20.000000000 -0400
21492+++ linux-2.6.32.21/drivers/ata/pata_ninja32.c 2010-08-13 18:34:40.000000000 -0400 21524+++ linux-2.6.32.21/drivers/ata/pata_ninja32.c 2010-09-13 08:10:07.000000000 -0400
21493@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32 21525@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32
21494 ATA_BMDMA_SHT(DRV_NAME), 21526 ATA_BMDMA_SHT(DRV_NAME),
21495 }; 21527 };
@@ -21500,8 +21532,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_ninja32.c linux-2.6.32.21/drivers/at
21500 .sff_dev_select = ninja32_dev_select, 21532 .sff_dev_select = ninja32_dev_select,
21501 .cable_detect = ata_cable_40wire, 21533 .cable_detect = ata_cable_40wire,
21502diff -urNp linux-2.6.32.21/drivers/ata/pata_ns87410.c linux-2.6.32.21/drivers/ata/pata_ns87410.c 21534diff -urNp linux-2.6.32.21/drivers/ata/pata_ns87410.c linux-2.6.32.21/drivers/ata/pata_ns87410.c
21503--- linux-2.6.32.21/drivers/ata/pata_ns87410.c 2010-08-13 16:24:37.000000000 -0400 21535--- linux-2.6.32.21/drivers/ata/pata_ns87410.c 2010-08-26 19:42:20.000000000 -0400
21504+++ linux-2.6.32.21/drivers/ata/pata_ns87410.c 2010-08-13 18:34:40.000000000 -0400 21536+++ linux-2.6.32.21/drivers/ata/pata_ns87410.c 2010-09-13 08:10:07.000000000 -0400
21505@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410 21537@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410
21506 ATA_PIO_SHT(DRV_NAME), 21538 ATA_PIO_SHT(DRV_NAME),
21507 }; 21539 };
@@ -21512,8 +21544,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_ns87410.c linux-2.6.32.21/drivers/at
21512 .qc_issue = ns87410_qc_issue, 21544 .qc_issue = ns87410_qc_issue,
21513 .cable_detect = ata_cable_40wire, 21545 .cable_detect = ata_cable_40wire,
21514diff -urNp linux-2.6.32.21/drivers/ata/pata_ns87415.c linux-2.6.32.21/drivers/ata/pata_ns87415.c 21546diff -urNp linux-2.6.32.21/drivers/ata/pata_ns87415.c linux-2.6.32.21/drivers/ata/pata_ns87415.c
21515--- linux-2.6.32.21/drivers/ata/pata_ns87415.c 2010-08-13 16:24:37.000000000 -0400 21547--- linux-2.6.32.21/drivers/ata/pata_ns87415.c 2010-08-26 19:42:20.000000000 -0400
21516+++ linux-2.6.32.21/drivers/ata/pata_ns87415.c 2010-08-13 18:34:40.000000000 -0400 21548+++ linux-2.6.32.21/drivers/ata/pata_ns87415.c 2010-09-13 08:10:07.000000000 -0400
21517@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at 21549@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at
21518 } 21550 }
21519 #endif /* 87560 SuperIO Support */ 21551 #endif /* 87560 SuperIO Support */
@@ -21533,8 +21565,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_ns87415.c linux-2.6.32.21/drivers/at
21533 .sff_tf_read = ns87560_tf_read, 21565 .sff_tf_read = ns87560_tf_read,
21534 .sff_check_status = ns87560_check_status, 21566 .sff_check_status = ns87560_check_status,
21535diff -urNp linux-2.6.32.21/drivers/ata/pata_octeon_cf.c linux-2.6.32.21/drivers/ata/pata_octeon_cf.c 21567diff -urNp linux-2.6.32.21/drivers/ata/pata_octeon_cf.c linux-2.6.32.21/drivers/ata/pata_octeon_cf.c
21536--- linux-2.6.32.21/drivers/ata/pata_octeon_cf.c 2010-08-13 16:24:37.000000000 -0400 21568--- linux-2.6.32.21/drivers/ata/pata_octeon_cf.c 2010-08-26 19:42:20.000000000 -0400
21537+++ linux-2.6.32.21/drivers/ata/pata_octeon_cf.c 2010-08-13 18:34:40.000000000 -0400 21569+++ linux-2.6.32.21/drivers/ata/pata_octeon_cf.c 2010-09-13 08:10:07.000000000 -0400
21538@@ -801,6 +801,7 @@ static unsigned int octeon_cf_qc_issue(s 21570@@ -801,6 +801,7 @@ static unsigned int octeon_cf_qc_issue(s
21539 return 0; 21571 return 0;
21540 } 21572 }
@@ -21544,8 +21576,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_octeon_cf.c linux-2.6.32.21/drivers/
21544 .inherits = &ata_sff_port_ops, 21576 .inherits = &ata_sff_port_ops,
21545 .check_atapi_dma = octeon_cf_check_atapi_dma, 21577 .check_atapi_dma = octeon_cf_check_atapi_dma,
21546diff -urNp linux-2.6.32.21/drivers/ata/pata_oldpiix.c linux-2.6.32.21/drivers/ata/pata_oldpiix.c 21578diff -urNp linux-2.6.32.21/drivers/ata/pata_oldpiix.c linux-2.6.32.21/drivers/ata/pata_oldpiix.c
21547--- linux-2.6.32.21/drivers/ata/pata_oldpiix.c 2010-08-13 16:24:37.000000000 -0400 21579--- linux-2.6.32.21/drivers/ata/pata_oldpiix.c 2010-08-26 19:42:20.000000000 -0400
21548+++ linux-2.6.32.21/drivers/ata/pata_oldpiix.c 2010-08-13 18:34:40.000000000 -0400 21580+++ linux-2.6.32.21/drivers/ata/pata_oldpiix.c 2010-09-13 08:10:07.000000000 -0400
21549@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix 21581@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix
21550 ATA_BMDMA_SHT(DRV_NAME), 21582 ATA_BMDMA_SHT(DRV_NAME),
21551 }; 21583 };
@@ -21556,8 +21588,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_oldpiix.c linux-2.6.32.21/drivers/at
21556 .qc_issue = oldpiix_qc_issue, 21588 .qc_issue = oldpiix_qc_issue,
21557 .cable_detect = ata_cable_40wire, 21589 .cable_detect = ata_cable_40wire,
21558diff -urNp linux-2.6.32.21/drivers/ata/pata_opti.c linux-2.6.32.21/drivers/ata/pata_opti.c 21590diff -urNp linux-2.6.32.21/drivers/ata/pata_opti.c linux-2.6.32.21/drivers/ata/pata_opti.c
21559--- linux-2.6.32.21/drivers/ata/pata_opti.c 2010-08-13 16:24:37.000000000 -0400 21591--- linux-2.6.32.21/drivers/ata/pata_opti.c 2010-08-26 19:42:20.000000000 -0400
21560+++ linux-2.6.32.21/drivers/ata/pata_opti.c 2010-08-13 18:34:40.000000000 -0400 21592+++ linux-2.6.32.21/drivers/ata/pata_opti.c 2010-09-13 08:10:07.000000000 -0400
21561@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh 21593@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh
21562 ATA_PIO_SHT(DRV_NAME), 21594 ATA_PIO_SHT(DRV_NAME),
21563 }; 21595 };
@@ -21568,8 +21600,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_opti.c linux-2.6.32.21/drivers/ata/p
21568 .cable_detect = ata_cable_40wire, 21600 .cable_detect = ata_cable_40wire,
21569 .set_piomode = opti_set_piomode, 21601 .set_piomode = opti_set_piomode,
21570diff -urNp linux-2.6.32.21/drivers/ata/pata_optidma.c linux-2.6.32.21/drivers/ata/pata_optidma.c 21602diff -urNp linux-2.6.32.21/drivers/ata/pata_optidma.c linux-2.6.32.21/drivers/ata/pata_optidma.c
21571--- linux-2.6.32.21/drivers/ata/pata_optidma.c 2010-08-13 16:24:37.000000000 -0400 21603--- linux-2.6.32.21/drivers/ata/pata_optidma.c 2010-08-26 19:42:20.000000000 -0400
21572+++ linux-2.6.32.21/drivers/ata/pata_optidma.c 2010-08-13 18:34:40.000000000 -0400 21604+++ linux-2.6.32.21/drivers/ata/pata_optidma.c 2010-09-13 08:10:07.000000000 -0400
21573@@ -337,7 +337,7 @@ static struct scsi_host_template optidma 21605@@ -337,7 +337,7 @@ static struct scsi_host_template optidma
21574 ATA_BMDMA_SHT(DRV_NAME), 21606 ATA_BMDMA_SHT(DRV_NAME),
21575 }; 21607 };
@@ -21589,8 +21621,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_optidma.c linux-2.6.32.21/drivers/at
21589 .set_piomode = optiplus_set_pio_mode, 21621 .set_piomode = optiplus_set_pio_mode,
21590 .set_dmamode = optiplus_set_dma_mode, 21622 .set_dmamode = optiplus_set_dma_mode,
21591diff -urNp linux-2.6.32.21/drivers/ata/pata_palmld.c linux-2.6.32.21/drivers/ata/pata_palmld.c 21623diff -urNp linux-2.6.32.21/drivers/ata/pata_palmld.c linux-2.6.32.21/drivers/ata/pata_palmld.c
21592--- linux-2.6.32.21/drivers/ata/pata_palmld.c 2010-08-13 16:24:37.000000000 -0400 21624--- linux-2.6.32.21/drivers/ata/pata_palmld.c 2010-08-26 19:42:20.000000000 -0400
21593+++ linux-2.6.32.21/drivers/ata/pata_palmld.c 2010-08-13 18:34:40.000000000 -0400 21625+++ linux-2.6.32.21/drivers/ata/pata_palmld.c 2010-09-13 08:10:07.000000000 -0400
21594@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_ 21626@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_
21595 ATA_PIO_SHT(DRV_NAME), 21627 ATA_PIO_SHT(DRV_NAME),
21596 }; 21628 };
@@ -21601,8 +21633,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_palmld.c linux-2.6.32.21/drivers/ata
21601 .sff_data_xfer = ata_sff_data_xfer_noirq, 21633 .sff_data_xfer = ata_sff_data_xfer_noirq,
21602 .cable_detect = ata_cable_40wire, 21634 .cable_detect = ata_cable_40wire,
21603diff -urNp linux-2.6.32.21/drivers/ata/pata_pcmcia.c linux-2.6.32.21/drivers/ata/pata_pcmcia.c 21635diff -urNp linux-2.6.32.21/drivers/ata/pata_pcmcia.c linux-2.6.32.21/drivers/ata/pata_pcmcia.c
21604--- linux-2.6.32.21/drivers/ata/pata_pcmcia.c 2010-08-13 16:24:37.000000000 -0400 21636--- linux-2.6.32.21/drivers/ata/pata_pcmcia.c 2010-08-26 19:42:20.000000000 -0400
21605+++ linux-2.6.32.21/drivers/ata/pata_pcmcia.c 2010-08-13 18:34:40.000000000 -0400 21637+++ linux-2.6.32.21/drivers/ata/pata_pcmcia.c 2010-09-13 08:10:07.000000000 -0400
21606@@ -162,14 +162,14 @@ static struct scsi_host_template pcmcia_ 21638@@ -162,14 +162,14 @@ static struct scsi_host_template pcmcia_
21607 ATA_PIO_SHT(DRV_NAME), 21639 ATA_PIO_SHT(DRV_NAME),
21608 }; 21640 };
@@ -21630,8 +21662,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_pcmcia.c linux-2.6.32.21/drivers/ata
21630 info = kzalloc(sizeof(*info), GFP_KERNEL); 21662 info = kzalloc(sizeof(*info), GFP_KERNEL);
21631 if (info == NULL) 21663 if (info == NULL)
21632diff -urNp linux-2.6.32.21/drivers/ata/pata_pdc2027x.c linux-2.6.32.21/drivers/ata/pata_pdc2027x.c 21664diff -urNp linux-2.6.32.21/drivers/ata/pata_pdc2027x.c linux-2.6.32.21/drivers/ata/pata_pdc2027x.c
21633--- linux-2.6.32.21/drivers/ata/pata_pdc2027x.c 2010-08-13 16:24:37.000000000 -0400 21665--- linux-2.6.32.21/drivers/ata/pata_pdc2027x.c 2010-08-26 19:42:20.000000000 -0400
21634+++ linux-2.6.32.21/drivers/ata/pata_pdc2027x.c 2010-08-13 18:34:40.000000000 -0400 21666+++ linux-2.6.32.21/drivers/ata/pata_pdc2027x.c 2010-09-13 08:10:07.000000000 -0400
21635@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027 21667@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027
21636 ATA_BMDMA_SHT(DRV_NAME), 21668 ATA_BMDMA_SHT(DRV_NAME),
21637 }; 21669 };
@@ -21650,8 +21682,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_pdc2027x.c linux-2.6.32.21/drivers/a
21650 .mode_filter = pdc2027x_mode_filter, 21682 .mode_filter = pdc2027x_mode_filter,
21651 .set_piomode = pdc2027x_set_piomode, 21683 .set_piomode = pdc2027x_set_piomode,
21652diff -urNp linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c 21684diff -urNp linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c
21653--- linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c 2010-08-13 16:24:37.000000000 -0400 21685--- linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c 2010-08-26 19:42:20.000000000 -0400
21654+++ linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c 2010-08-13 18:34:40.000000000 -0400 21686+++ linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c 2010-09-13 08:10:07.000000000 -0400
21655@@ -265,7 +265,7 @@ static struct scsi_host_template pdc202x 21687@@ -265,7 +265,7 @@ static struct scsi_host_template pdc202x
21656 ATA_BMDMA_SHT(DRV_NAME), 21688 ATA_BMDMA_SHT(DRV_NAME),
21657 }; 21689 };
@@ -21671,8 +21703,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.21/drive
21671 21703
21672 .check_atapi_dma = pdc2026x_check_atapi_dma, 21704 .check_atapi_dma = pdc2026x_check_atapi_dma,
21673diff -urNp linux-2.6.32.21/drivers/ata/pata_platform.c linux-2.6.32.21/drivers/ata/pata_platform.c 21705diff -urNp linux-2.6.32.21/drivers/ata/pata_platform.c linux-2.6.32.21/drivers/ata/pata_platform.c
21674--- linux-2.6.32.21/drivers/ata/pata_platform.c 2010-08-13 16:24:37.000000000 -0400 21706--- linux-2.6.32.21/drivers/ata/pata_platform.c 2010-08-26 19:42:20.000000000 -0400
21675+++ linux-2.6.32.21/drivers/ata/pata_platform.c 2010-08-13 18:34:40.000000000 -0400 21707+++ linux-2.6.32.21/drivers/ata/pata_platform.c 2010-09-13 08:10:07.000000000 -0400
21676@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl 21708@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl
21677 ATA_PIO_SHT(DRV_NAME), 21709 ATA_PIO_SHT(DRV_NAME),
21678 }; 21710 };
@@ -21683,8 +21715,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_platform.c linux-2.6.32.21/drivers/a
21683 .sff_data_xfer = ata_sff_data_xfer_noirq, 21715 .sff_data_xfer = ata_sff_data_xfer_noirq,
21684 .cable_detect = ata_cable_unknown, 21716 .cable_detect = ata_cable_unknown,
21685diff -urNp linux-2.6.32.21/drivers/ata/pata_qdi.c linux-2.6.32.21/drivers/ata/pata_qdi.c 21717diff -urNp linux-2.6.32.21/drivers/ata/pata_qdi.c linux-2.6.32.21/drivers/ata/pata_qdi.c
21686--- linux-2.6.32.21/drivers/ata/pata_qdi.c 2010-08-13 16:24:37.000000000 -0400 21718--- linux-2.6.32.21/drivers/ata/pata_qdi.c 2010-08-26 19:42:20.000000000 -0400
21687+++ linux-2.6.32.21/drivers/ata/pata_qdi.c 2010-08-13 18:34:40.000000000 -0400 21719+++ linux-2.6.32.21/drivers/ata/pata_qdi.c 2010-09-13 08:10:07.000000000 -0400
21688@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht 21720@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht
21689 ATA_PIO_SHT(DRV_NAME), 21721 ATA_PIO_SHT(DRV_NAME),
21690 }; 21722 };
@@ -21704,8 +21736,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_qdi.c linux-2.6.32.21/drivers/ata/pa
21704 .set_piomode = qdi6580_set_piomode, 21736 .set_piomode = qdi6580_set_piomode,
21705 }; 21737 };
21706diff -urNp linux-2.6.32.21/drivers/ata/pata_radisys.c linux-2.6.32.21/drivers/ata/pata_radisys.c 21738diff -urNp linux-2.6.32.21/drivers/ata/pata_radisys.c linux-2.6.32.21/drivers/ata/pata_radisys.c
21707--- linux-2.6.32.21/drivers/ata/pata_radisys.c 2010-08-13 16:24:37.000000000 -0400 21739--- linux-2.6.32.21/drivers/ata/pata_radisys.c 2010-08-26 19:42:20.000000000 -0400
21708+++ linux-2.6.32.21/drivers/ata/pata_radisys.c 2010-08-13 18:34:40.000000000 -0400 21740+++ linux-2.6.32.21/drivers/ata/pata_radisys.c 2010-09-13 08:10:07.000000000 -0400
21709@@ -187,7 +187,7 @@ static struct scsi_host_template radisys 21741@@ -187,7 +187,7 @@ static struct scsi_host_template radisys
21710 ATA_BMDMA_SHT(DRV_NAME), 21742 ATA_BMDMA_SHT(DRV_NAME),
21711 }; 21743 };
@@ -21716,8 +21748,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_radisys.c linux-2.6.32.21/drivers/at
21716 .qc_issue = radisys_qc_issue, 21748 .qc_issue = radisys_qc_issue,
21717 .cable_detect = ata_cable_unknown, 21749 .cable_detect = ata_cable_unknown,
21718diff -urNp linux-2.6.32.21/drivers/ata/pata_rb532_cf.c linux-2.6.32.21/drivers/ata/pata_rb532_cf.c 21750diff -urNp linux-2.6.32.21/drivers/ata/pata_rb532_cf.c linux-2.6.32.21/drivers/ata/pata_rb532_cf.c
21719--- linux-2.6.32.21/drivers/ata/pata_rb532_cf.c 2010-08-13 16:24:37.000000000 -0400 21751--- linux-2.6.32.21/drivers/ata/pata_rb532_cf.c 2010-08-26 19:42:20.000000000 -0400
21720+++ linux-2.6.32.21/drivers/ata/pata_rb532_cf.c 2010-08-13 18:34:40.000000000 -0400 21752+++ linux-2.6.32.21/drivers/ata/pata_rb532_cf.c 2010-09-13 08:10:07.000000000 -0400
21721@@ -68,7 +68,7 @@ static irqreturn_t rb532_pata_irq_handle 21753@@ -68,7 +68,7 @@ static irqreturn_t rb532_pata_irq_handle
21722 return IRQ_HANDLED; 21754 return IRQ_HANDLED;
21723 } 21755 }
@@ -21728,8 +21760,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_rb532_cf.c linux-2.6.32.21/drivers/a
21728 .sff_data_xfer = ata_sff_data_xfer32, 21760 .sff_data_xfer = ata_sff_data_xfer32,
21729 }; 21761 };
21730diff -urNp linux-2.6.32.21/drivers/ata/pata_rdc.c linux-2.6.32.21/drivers/ata/pata_rdc.c 21762diff -urNp linux-2.6.32.21/drivers/ata/pata_rdc.c linux-2.6.32.21/drivers/ata/pata_rdc.c
21731--- linux-2.6.32.21/drivers/ata/pata_rdc.c 2010-08-13 16:24:37.000000000 -0400 21763--- linux-2.6.32.21/drivers/ata/pata_rdc.c 2010-08-26 19:42:20.000000000 -0400
21732+++ linux-2.6.32.21/drivers/ata/pata_rdc.c 2010-08-13 18:34:40.000000000 -0400 21764+++ linux-2.6.32.21/drivers/ata/pata_rdc.c 2010-09-13 08:10:07.000000000 -0400
21733@@ -272,7 +272,7 @@ static void rdc_set_dmamode(struct ata_p 21765@@ -272,7 +272,7 @@ static void rdc_set_dmamode(struct ata_p
21734 pci_write_config_byte(dev, 0x48, udma_enable); 21766 pci_write_config_byte(dev, 0x48, udma_enable);
21735 } 21767 }
@@ -21740,8 +21772,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_rdc.c linux-2.6.32.21/drivers/ata/pa
21740 .cable_detect = rdc_pata_cable_detect, 21772 .cable_detect = rdc_pata_cable_detect,
21741 .set_piomode = rdc_set_piomode, 21773 .set_piomode = rdc_set_piomode,
21742diff -urNp linux-2.6.32.21/drivers/ata/pata_rz1000.c linux-2.6.32.21/drivers/ata/pata_rz1000.c 21774diff -urNp linux-2.6.32.21/drivers/ata/pata_rz1000.c linux-2.6.32.21/drivers/ata/pata_rz1000.c
21743--- linux-2.6.32.21/drivers/ata/pata_rz1000.c 2010-08-13 16:24:37.000000000 -0400 21775--- linux-2.6.32.21/drivers/ata/pata_rz1000.c 2010-08-26 19:42:20.000000000 -0400
21744+++ linux-2.6.32.21/drivers/ata/pata_rz1000.c 2010-08-13 18:34:40.000000000 -0400 21776+++ linux-2.6.32.21/drivers/ata/pata_rz1000.c 2010-09-13 08:10:07.000000000 -0400
21745@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_ 21777@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_
21746 ATA_PIO_SHT(DRV_NAME), 21778 ATA_PIO_SHT(DRV_NAME),
21747 }; 21779 };
@@ -21752,8 +21784,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_rz1000.c linux-2.6.32.21/drivers/ata
21752 .cable_detect = ata_cable_40wire, 21784 .cable_detect = ata_cable_40wire,
21753 .set_mode = rz1000_set_mode, 21785 .set_mode = rz1000_set_mode,
21754diff -urNp linux-2.6.32.21/drivers/ata/pata_sc1200.c linux-2.6.32.21/drivers/ata/pata_sc1200.c 21786diff -urNp linux-2.6.32.21/drivers/ata/pata_sc1200.c linux-2.6.32.21/drivers/ata/pata_sc1200.c
21755--- linux-2.6.32.21/drivers/ata/pata_sc1200.c 2010-08-13 16:24:37.000000000 -0400 21787--- linux-2.6.32.21/drivers/ata/pata_sc1200.c 2010-08-26 19:42:20.000000000 -0400
21756+++ linux-2.6.32.21/drivers/ata/pata_sc1200.c 2010-08-13 18:34:40.000000000 -0400 21788+++ linux-2.6.32.21/drivers/ata/pata_sc1200.c 2010-09-13 08:10:07.000000000 -0400
21757@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_ 21789@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_
21758 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 21790 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
21759 }; 21791 };
@@ -21764,8 +21796,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_sc1200.c linux-2.6.32.21/drivers/ata
21764 .qc_prep = ata_sff_dumb_qc_prep, 21796 .qc_prep = ata_sff_dumb_qc_prep,
21765 .qc_issue = sc1200_qc_issue, 21797 .qc_issue = sc1200_qc_issue,
21766diff -urNp linux-2.6.32.21/drivers/ata/pata_scc.c linux-2.6.32.21/drivers/ata/pata_scc.c 21798diff -urNp linux-2.6.32.21/drivers/ata/pata_scc.c linux-2.6.32.21/drivers/ata/pata_scc.c
21767--- linux-2.6.32.21/drivers/ata/pata_scc.c 2010-08-13 16:24:37.000000000 -0400 21799--- linux-2.6.32.21/drivers/ata/pata_scc.c 2010-08-26 19:42:20.000000000 -0400
21768+++ linux-2.6.32.21/drivers/ata/pata_scc.c 2010-08-13 18:34:40.000000000 -0400 21800+++ linux-2.6.32.21/drivers/ata/pata_scc.c 2010-09-13 08:10:07.000000000 -0400
21769@@ -965,7 +965,7 @@ static struct scsi_host_template scc_sht 21801@@ -965,7 +965,7 @@ static struct scsi_host_template scc_sht
21770 ATA_BMDMA_SHT(DRV_NAME), 21802 ATA_BMDMA_SHT(DRV_NAME),
21771 }; 21803 };
@@ -21776,8 +21808,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_scc.c linux-2.6.32.21/drivers/ata/pa
21776 21808
21777 .set_piomode = scc_set_piomode, 21809 .set_piomode = scc_set_piomode,
21778diff -urNp linux-2.6.32.21/drivers/ata/pata_sch.c linux-2.6.32.21/drivers/ata/pata_sch.c 21810diff -urNp linux-2.6.32.21/drivers/ata/pata_sch.c linux-2.6.32.21/drivers/ata/pata_sch.c
21779--- linux-2.6.32.21/drivers/ata/pata_sch.c 2010-08-13 16:24:37.000000000 -0400 21811--- linux-2.6.32.21/drivers/ata/pata_sch.c 2010-08-26 19:42:20.000000000 -0400
21780+++ linux-2.6.32.21/drivers/ata/pata_sch.c 2010-08-13 18:34:40.000000000 -0400 21812+++ linux-2.6.32.21/drivers/ata/pata_sch.c 2010-09-13 08:10:07.000000000 -0400
21781@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht 21813@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht
21782 ATA_BMDMA_SHT(DRV_NAME), 21814 ATA_BMDMA_SHT(DRV_NAME),
21783 }; 21815 };
@@ -21788,8 +21820,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_sch.c linux-2.6.32.21/drivers/ata/pa
21788 .cable_detect = ata_cable_unknown, 21820 .cable_detect = ata_cable_unknown,
21789 .set_piomode = sch_set_piomode, 21821 .set_piomode = sch_set_piomode,
21790diff -urNp linux-2.6.32.21/drivers/ata/pata_serverworks.c linux-2.6.32.21/drivers/ata/pata_serverworks.c 21822diff -urNp linux-2.6.32.21/drivers/ata/pata_serverworks.c linux-2.6.32.21/drivers/ata/pata_serverworks.c
21791--- linux-2.6.32.21/drivers/ata/pata_serverworks.c 2010-08-13 16:24:37.000000000 -0400 21823--- linux-2.6.32.21/drivers/ata/pata_serverworks.c 2010-08-26 19:42:20.000000000 -0400
21792+++ linux-2.6.32.21/drivers/ata/pata_serverworks.c 2010-08-13 18:34:40.000000000 -0400 21824+++ linux-2.6.32.21/drivers/ata/pata_serverworks.c 2010-09-13 08:10:07.000000000 -0400
21793@@ -299,7 +299,7 @@ static struct scsi_host_template serverw 21825@@ -299,7 +299,7 @@ static struct scsi_host_template serverw
21794 ATA_BMDMA_SHT(DRV_NAME), 21826 ATA_BMDMA_SHT(DRV_NAME),
21795 }; 21827 };
@@ -21809,8 +21841,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_serverworks.c linux-2.6.32.21/driver
21809 .mode_filter = serverworks_csb_filter, 21841 .mode_filter = serverworks_csb_filter,
21810 }; 21842 };
21811diff -urNp linux-2.6.32.21/drivers/ata/pata_sil680.c linux-2.6.32.21/drivers/ata/pata_sil680.c 21843diff -urNp linux-2.6.32.21/drivers/ata/pata_sil680.c linux-2.6.32.21/drivers/ata/pata_sil680.c
21812--- linux-2.6.32.21/drivers/ata/pata_sil680.c 2010-08-13 16:24:37.000000000 -0400 21844--- linux-2.6.32.21/drivers/ata/pata_sil680.c 2010-08-26 19:42:20.000000000 -0400
21813+++ linux-2.6.32.21/drivers/ata/pata_sil680.c 2010-08-13 18:34:40.000000000 -0400 21845+++ linux-2.6.32.21/drivers/ata/pata_sil680.c 2010-09-13 08:10:07.000000000 -0400
21814@@ -194,7 +194,7 @@ static struct scsi_host_template sil680_ 21846@@ -194,7 +194,7 @@ static struct scsi_host_template sil680_
21815 ATA_BMDMA_SHT(DRV_NAME), 21847 ATA_BMDMA_SHT(DRV_NAME),
21816 }; 21848 };
@@ -21821,8 +21853,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_sil680.c linux-2.6.32.21/drivers/ata
21821 .cable_detect = sil680_cable_detect, 21853 .cable_detect = sil680_cable_detect,
21822 .set_piomode = sil680_set_piomode, 21854 .set_piomode = sil680_set_piomode,
21823diff -urNp linux-2.6.32.21/drivers/ata/pata_sis.c linux-2.6.32.21/drivers/ata/pata_sis.c 21855diff -urNp linux-2.6.32.21/drivers/ata/pata_sis.c linux-2.6.32.21/drivers/ata/pata_sis.c
21824--- linux-2.6.32.21/drivers/ata/pata_sis.c 2010-08-13 16:24:37.000000000 -0400 21856--- linux-2.6.32.21/drivers/ata/pata_sis.c 2010-08-26 19:42:20.000000000 -0400
21825+++ linux-2.6.32.21/drivers/ata/pata_sis.c 2010-08-13 18:34:40.000000000 -0400 21857+++ linux-2.6.32.21/drivers/ata/pata_sis.c 2010-09-13 08:10:07.000000000 -0400
21826@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht 21858@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht
21827 ATA_BMDMA_SHT(DRV_NAME), 21859 ATA_BMDMA_SHT(DRV_NAME),
21828 }; 21860 };
@@ -21879,8 +21911,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_sis.c linux-2.6.32.21/drivers/ata/pa
21879 .set_piomode = sis_old_set_piomode, 21911 .set_piomode = sis_old_set_piomode,
21880 .set_dmamode = sis_old_set_dmamode, 21912 .set_dmamode = sis_old_set_dmamode,
21881diff -urNp linux-2.6.32.21/drivers/ata/pata_sl82c105.c linux-2.6.32.21/drivers/ata/pata_sl82c105.c 21913diff -urNp linux-2.6.32.21/drivers/ata/pata_sl82c105.c linux-2.6.32.21/drivers/ata/pata_sl82c105.c
21882--- linux-2.6.32.21/drivers/ata/pata_sl82c105.c 2010-08-13 16:24:37.000000000 -0400 21914--- linux-2.6.32.21/drivers/ata/pata_sl82c105.c 2010-08-26 19:42:20.000000000 -0400
21883+++ linux-2.6.32.21/drivers/ata/pata_sl82c105.c 2010-08-13 18:34:40.000000000 -0400 21915+++ linux-2.6.32.21/drivers/ata/pata_sl82c105.c 2010-09-13 08:10:07.000000000 -0400
21884@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10 21916@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10
21885 ATA_BMDMA_SHT(DRV_NAME), 21917 ATA_BMDMA_SHT(DRV_NAME),
21886 }; 21918 };
@@ -21891,8 +21923,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_sl82c105.c linux-2.6.32.21/drivers/a
21891 .qc_defer = sl82c105_qc_defer, 21923 .qc_defer = sl82c105_qc_defer,
21892 .bmdma_start = sl82c105_bmdma_start, 21924 .bmdma_start = sl82c105_bmdma_start,
21893diff -urNp linux-2.6.32.21/drivers/ata/pata_triflex.c linux-2.6.32.21/drivers/ata/pata_triflex.c 21925diff -urNp linux-2.6.32.21/drivers/ata/pata_triflex.c linux-2.6.32.21/drivers/ata/pata_triflex.c
21894--- linux-2.6.32.21/drivers/ata/pata_triflex.c 2010-08-13 16:24:37.000000000 -0400 21926--- linux-2.6.32.21/drivers/ata/pata_triflex.c 2010-08-26 19:42:20.000000000 -0400
21895+++ linux-2.6.32.21/drivers/ata/pata_triflex.c 2010-08-13 18:34:40.000000000 -0400 21927+++ linux-2.6.32.21/drivers/ata/pata_triflex.c 2010-09-13 08:10:07.000000000 -0400
21896@@ -178,7 +178,7 @@ static struct scsi_host_template triflex 21928@@ -178,7 +178,7 @@ static struct scsi_host_template triflex
21897 ATA_BMDMA_SHT(DRV_NAME), 21929 ATA_BMDMA_SHT(DRV_NAME),
21898 }; 21930 };
@@ -21903,8 +21935,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_triflex.c linux-2.6.32.21/drivers/at
21903 .bmdma_start = triflex_bmdma_start, 21935 .bmdma_start = triflex_bmdma_start,
21904 .bmdma_stop = triflex_bmdma_stop, 21936 .bmdma_stop = triflex_bmdma_stop,
21905diff -urNp linux-2.6.32.21/drivers/ata/pata_via.c linux-2.6.32.21/drivers/ata/pata_via.c 21937diff -urNp linux-2.6.32.21/drivers/ata/pata_via.c linux-2.6.32.21/drivers/ata/pata_via.c
21906--- linux-2.6.32.21/drivers/ata/pata_via.c 2010-08-13 16:24:37.000000000 -0400 21938--- linux-2.6.32.21/drivers/ata/pata_via.c 2010-08-26 19:42:20.000000000 -0400
21907+++ linux-2.6.32.21/drivers/ata/pata_via.c 2010-08-13 18:34:40.000000000 -0400 21939+++ linux-2.6.32.21/drivers/ata/pata_via.c 2010-09-13 08:10:07.000000000 -0400
21908@@ -419,7 +419,7 @@ static struct scsi_host_template via_sht 21940@@ -419,7 +419,7 @@ static struct scsi_host_template via_sht
21909 ATA_BMDMA_SHT(DRV_NAME), 21941 ATA_BMDMA_SHT(DRV_NAME),
21910 }; 21942 };
@@ -21924,8 +21956,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_via.c linux-2.6.32.21/drivers/ata/pa
21924 .sff_data_xfer = ata_sff_data_xfer_noirq, 21956 .sff_data_xfer = ata_sff_data_xfer_noirq,
21925 }; 21957 };
21926diff -urNp linux-2.6.32.21/drivers/ata/pata_winbond.c linux-2.6.32.21/drivers/ata/pata_winbond.c 21958diff -urNp linux-2.6.32.21/drivers/ata/pata_winbond.c linux-2.6.32.21/drivers/ata/pata_winbond.c
21927--- linux-2.6.32.21/drivers/ata/pata_winbond.c 2010-08-13 16:24:37.000000000 -0400 21959--- linux-2.6.32.21/drivers/ata/pata_winbond.c 2010-08-26 19:42:20.000000000 -0400
21928+++ linux-2.6.32.21/drivers/ata/pata_winbond.c 2010-08-13 18:34:40.000000000 -0400 21960+++ linux-2.6.32.21/drivers/ata/pata_winbond.c 2010-09-13 08:10:07.000000000 -0400
21929@@ -125,7 +125,7 @@ static struct scsi_host_template winbond 21961@@ -125,7 +125,7 @@ static struct scsi_host_template winbond
21930 ATA_PIO_SHT(DRV_NAME), 21962 ATA_PIO_SHT(DRV_NAME),
21931 }; 21963 };
@@ -21936,8 +21968,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pata_winbond.c linux-2.6.32.21/drivers/at
21936 .sff_data_xfer = winbond_data_xfer, 21968 .sff_data_xfer = winbond_data_xfer,
21937 .cable_detect = ata_cable_40wire, 21969 .cable_detect = ata_cable_40wire,
21938diff -urNp linux-2.6.32.21/drivers/ata/pdc_adma.c linux-2.6.32.21/drivers/ata/pdc_adma.c 21970diff -urNp linux-2.6.32.21/drivers/ata/pdc_adma.c linux-2.6.32.21/drivers/ata/pdc_adma.c
21939--- linux-2.6.32.21/drivers/ata/pdc_adma.c 2010-08-13 16:24:37.000000000 -0400 21971--- linux-2.6.32.21/drivers/ata/pdc_adma.c 2010-08-26 19:42:20.000000000 -0400
21940+++ linux-2.6.32.21/drivers/ata/pdc_adma.c 2010-08-13 18:34:40.000000000 -0400 21972+++ linux-2.6.32.21/drivers/ata/pdc_adma.c 2010-09-13 08:10:07.000000000 -0400
21941@@ -145,7 +145,7 @@ static struct scsi_host_template adma_at 21973@@ -145,7 +145,7 @@ static struct scsi_host_template adma_at
21942 .dma_boundary = ADMA_DMA_BOUNDARY, 21974 .dma_boundary = ADMA_DMA_BOUNDARY,
21943 }; 21975 };
@@ -21948,8 +21980,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/pdc_adma.c linux-2.6.32.21/drivers/ata/pd
21948 21980
21949 .lost_interrupt = ATA_OP_NULL, 21981 .lost_interrupt = ATA_OP_NULL,
21950diff -urNp linux-2.6.32.21/drivers/ata/sata_fsl.c linux-2.6.32.21/drivers/ata/sata_fsl.c 21982diff -urNp linux-2.6.32.21/drivers/ata/sata_fsl.c linux-2.6.32.21/drivers/ata/sata_fsl.c
21951--- linux-2.6.32.21/drivers/ata/sata_fsl.c 2010-08-13 16:24:37.000000000 -0400 21983--- linux-2.6.32.21/drivers/ata/sata_fsl.c 2010-08-26 19:42:20.000000000 -0400
21952+++ linux-2.6.32.21/drivers/ata/sata_fsl.c 2010-08-13 18:34:40.000000000 -0400 21984+++ linux-2.6.32.21/drivers/ata/sata_fsl.c 2010-09-13 08:10:07.000000000 -0400
21953@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs 21985@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs
21954 .dma_boundary = ATA_DMA_BOUNDARY, 21986 .dma_boundary = ATA_DMA_BOUNDARY,
21955 }; 21987 };
@@ -21960,8 +21992,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_fsl.c linux-2.6.32.21/drivers/ata/sa
21960 21992
21961 .qc_defer = ata_std_qc_defer, 21993 .qc_defer = ata_std_qc_defer,
21962diff -urNp linux-2.6.32.21/drivers/ata/sata_inic162x.c linux-2.6.32.21/drivers/ata/sata_inic162x.c 21994diff -urNp linux-2.6.32.21/drivers/ata/sata_inic162x.c linux-2.6.32.21/drivers/ata/sata_inic162x.c
21963--- linux-2.6.32.21/drivers/ata/sata_inic162x.c 2010-08-13 16:24:37.000000000 -0400 21995--- linux-2.6.32.21/drivers/ata/sata_inic162x.c 2010-08-26 19:42:20.000000000 -0400
21964+++ linux-2.6.32.21/drivers/ata/sata_inic162x.c 2010-08-13 18:34:40.000000000 -0400 21996+++ linux-2.6.32.21/drivers/ata/sata_inic162x.c 2010-09-13 08:10:07.000000000 -0400
21965@@ -721,7 +721,7 @@ static int inic_port_start(struct ata_po 21997@@ -721,7 +721,7 @@ static int inic_port_start(struct ata_po
21966 return 0; 21998 return 0;
21967 } 21999 }
@@ -21972,8 +22004,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_inic162x.c linux-2.6.32.21/drivers/a
21972 22004
21973 .check_atapi_dma = inic_check_atapi_dma, 22005 .check_atapi_dma = inic_check_atapi_dma,
21974diff -urNp linux-2.6.32.21/drivers/ata/sata_mv.c linux-2.6.32.21/drivers/ata/sata_mv.c 22006diff -urNp linux-2.6.32.21/drivers/ata/sata_mv.c linux-2.6.32.21/drivers/ata/sata_mv.c
21975--- linux-2.6.32.21/drivers/ata/sata_mv.c 2010-08-13 16:24:37.000000000 -0400 22007--- linux-2.6.32.21/drivers/ata/sata_mv.c 2010-08-26 19:42:20.000000000 -0400
21976+++ linux-2.6.32.21/drivers/ata/sata_mv.c 2010-08-13 18:34:40.000000000 -0400 22008+++ linux-2.6.32.21/drivers/ata/sata_mv.c 2010-09-13 08:10:07.000000000 -0400
21977@@ -656,7 +656,7 @@ static struct scsi_host_template mv6_sht 22009@@ -656,7 +656,7 @@ static struct scsi_host_template mv6_sht
21978 .dma_boundary = MV_DMA_BOUNDARY, 22010 .dma_boundary = MV_DMA_BOUNDARY,
21979 }; 22011 };
@@ -22002,8 +22034,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_mv.c linux-2.6.32.21/drivers/ata/sat
22002 .dev_config = ATA_OP_NULL, 22034 .dev_config = ATA_OP_NULL,
22003 .qc_prep = mv_qc_prep_iie, 22035 .qc_prep = mv_qc_prep_iie,
22004diff -urNp linux-2.6.32.21/drivers/ata/sata_nv.c linux-2.6.32.21/drivers/ata/sata_nv.c 22036diff -urNp linux-2.6.32.21/drivers/ata/sata_nv.c linux-2.6.32.21/drivers/ata/sata_nv.c
22005--- linux-2.6.32.21/drivers/ata/sata_nv.c 2010-08-13 16:24:37.000000000 -0400 22037--- linux-2.6.32.21/drivers/ata/sata_nv.c 2010-08-26 19:42:20.000000000 -0400
22006+++ linux-2.6.32.21/drivers/ata/sata_nv.c 2010-08-13 18:34:40.000000000 -0400 22038+++ linux-2.6.32.21/drivers/ata/sata_nv.c 2010-09-13 08:10:07.000000000 -0400
22007@@ -464,7 +464,7 @@ static struct scsi_host_template nv_swnc 22039@@ -464,7 +464,7 @@ static struct scsi_host_template nv_swnc
22008 * cases. Define nv_hardreset() which only kicks in for post-boot 22040 * cases. Define nv_hardreset() which only kicks in for post-boot
22009 * probing and use it for all variants. 22041 * probing and use it for all variants.
@@ -22047,8 +22079,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_nv.c linux-2.6.32.21/drivers/ata/sat
22047 22079
22048 .qc_defer = ata_std_qc_defer, 22080 .qc_defer = ata_std_qc_defer,
22049diff -urNp linux-2.6.32.21/drivers/ata/sata_promise.c linux-2.6.32.21/drivers/ata/sata_promise.c 22081diff -urNp linux-2.6.32.21/drivers/ata/sata_promise.c linux-2.6.32.21/drivers/ata/sata_promise.c
22050--- linux-2.6.32.21/drivers/ata/sata_promise.c 2010-08-13 16:24:37.000000000 -0400 22082--- linux-2.6.32.21/drivers/ata/sata_promise.c 2010-08-26 19:42:20.000000000 -0400
22051+++ linux-2.6.32.21/drivers/ata/sata_promise.c 2010-08-13 18:34:40.000000000 -0400 22083+++ linux-2.6.32.21/drivers/ata/sata_promise.c 2010-09-13 08:10:07.000000000 -0400
22052@@ -195,7 +195,7 @@ static const struct ata_port_operations 22084@@ -195,7 +195,7 @@ static const struct ata_port_operations
22053 .error_handler = pdc_error_handler, 22085 .error_handler = pdc_error_handler,
22054 }; 22086 };
@@ -22076,8 +22108,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_promise.c linux-2.6.32.21/drivers/at
22076 .cable_detect = pdc_pata_cable_detect, 22108 .cable_detect = pdc_pata_cable_detect,
22077 .freeze = pdc_freeze, 22109 .freeze = pdc_freeze,
22078diff -urNp linux-2.6.32.21/drivers/ata/sata_qstor.c linux-2.6.32.21/drivers/ata/sata_qstor.c 22110diff -urNp linux-2.6.32.21/drivers/ata/sata_qstor.c linux-2.6.32.21/drivers/ata/sata_qstor.c
22079--- linux-2.6.32.21/drivers/ata/sata_qstor.c 2010-08-13 16:24:37.000000000 -0400 22111--- linux-2.6.32.21/drivers/ata/sata_qstor.c 2010-08-26 19:42:20.000000000 -0400
22080+++ linux-2.6.32.21/drivers/ata/sata_qstor.c 2010-08-13 18:34:40.000000000 -0400 22112+++ linux-2.6.32.21/drivers/ata/sata_qstor.c 2010-09-13 08:10:07.000000000 -0400
22081@@ -132,7 +132,7 @@ static struct scsi_host_template qs_ata_ 22113@@ -132,7 +132,7 @@ static struct scsi_host_template qs_ata_
22082 .dma_boundary = QS_DMA_BOUNDARY, 22114 .dma_boundary = QS_DMA_BOUNDARY,
22083 }; 22115 };
@@ -22087,21 +22119,9 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_qstor.c linux-2.6.32.21/drivers/ata/
22087 .inherits = &ata_sff_port_ops, 22119 .inherits = &ata_sff_port_ops,
22088 22120
22089 .check_atapi_dma = qs_check_atapi_dma, 22121 .check_atapi_dma = qs_check_atapi_dma,
22090diff -urNp linux-2.6.32.21/drivers/ata/sata_sil24.c linux-2.6.32.21/drivers/ata/sata_sil24.c
22091--- linux-2.6.32.21/drivers/ata/sata_sil24.c 2010-08-13 16:24:37.000000000 -0400
22092+++ linux-2.6.32.21/drivers/ata/sata_sil24.c 2010-08-13 18:34:40.000000000 -0400
22093@@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s
22094 .dma_boundary = ATA_DMA_BOUNDARY,
22095 };
22096
22097-static struct ata_port_operations sil24_ops = {
22098+static const struct ata_port_operations sil24_ops = {
22099 .inherits = &sata_pmp_port_ops,
22100
22101 .qc_defer = sil24_qc_defer,
22102diff -urNp linux-2.6.32.21/drivers/ata/sata_sil.c linux-2.6.32.21/drivers/ata/sata_sil.c 22122diff -urNp linux-2.6.32.21/drivers/ata/sata_sil.c linux-2.6.32.21/drivers/ata/sata_sil.c
22103--- linux-2.6.32.21/drivers/ata/sata_sil.c 2010-08-13 16:24:37.000000000 -0400 22123--- linux-2.6.32.21/drivers/ata/sata_sil.c 2010-08-26 19:42:20.000000000 -0400
22104+++ linux-2.6.32.21/drivers/ata/sata_sil.c 2010-08-13 18:34:40.000000000 -0400 22124+++ linux-2.6.32.21/drivers/ata/sata_sil.c 2010-09-13 08:10:07.000000000 -0400
22105@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht 22125@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht
22106 .sg_tablesize = ATA_MAX_PRD 22126 .sg_tablesize = ATA_MAX_PRD
22107 }; 22127 };
@@ -22111,9 +22131,21 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_sil.c linux-2.6.32.21/drivers/ata/sa
22111 .inherits = &ata_bmdma32_port_ops, 22131 .inherits = &ata_bmdma32_port_ops,
22112 .dev_config = sil_dev_config, 22132 .dev_config = sil_dev_config,
22113 .set_mode = sil_set_mode, 22133 .set_mode = sil_set_mode,
22134diff -urNp linux-2.6.32.21/drivers/ata/sata_sil24.c linux-2.6.32.21/drivers/ata/sata_sil24.c
22135--- linux-2.6.32.21/drivers/ata/sata_sil24.c 2010-08-26 19:42:20.000000000 -0400
22136+++ linux-2.6.32.21/drivers/ata/sata_sil24.c 2010-09-13 08:10:07.000000000 -0400
22137@@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s
22138 .dma_boundary = ATA_DMA_BOUNDARY,
22139 };
22140
22141-static struct ata_port_operations sil24_ops = {
22142+static const struct ata_port_operations sil24_ops = {
22143 .inherits = &sata_pmp_port_ops,
22144
22145 .qc_defer = sil24_qc_defer,
22114diff -urNp linux-2.6.32.21/drivers/ata/sata_sis.c linux-2.6.32.21/drivers/ata/sata_sis.c 22146diff -urNp linux-2.6.32.21/drivers/ata/sata_sis.c linux-2.6.32.21/drivers/ata/sata_sis.c
22115--- linux-2.6.32.21/drivers/ata/sata_sis.c 2010-08-13 16:24:37.000000000 -0400 22147--- linux-2.6.32.21/drivers/ata/sata_sis.c 2010-08-26 19:42:20.000000000 -0400
22116+++ linux-2.6.32.21/drivers/ata/sata_sis.c 2010-08-13 18:34:40.000000000 -0400 22148+++ linux-2.6.32.21/drivers/ata/sata_sis.c 2010-09-13 08:10:07.000000000 -0400
22117@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht 22149@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht
22118 ATA_BMDMA_SHT(DRV_NAME), 22150 ATA_BMDMA_SHT(DRV_NAME),
22119 }; 22151 };
@@ -22124,8 +22156,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_sis.c linux-2.6.32.21/drivers/ata/sa
22124 .scr_read = sis_scr_read, 22156 .scr_read = sis_scr_read,
22125 .scr_write = sis_scr_write, 22157 .scr_write = sis_scr_write,
22126diff -urNp linux-2.6.32.21/drivers/ata/sata_svw.c linux-2.6.32.21/drivers/ata/sata_svw.c 22158diff -urNp linux-2.6.32.21/drivers/ata/sata_svw.c linux-2.6.32.21/drivers/ata/sata_svw.c
22127--- linux-2.6.32.21/drivers/ata/sata_svw.c 2010-08-13 16:24:37.000000000 -0400 22159--- linux-2.6.32.21/drivers/ata/sata_svw.c 2010-08-26 19:42:20.000000000 -0400
22128+++ linux-2.6.32.21/drivers/ata/sata_svw.c 2010-08-13 18:34:40.000000000 -0400 22160+++ linux-2.6.32.21/drivers/ata/sata_svw.c 2010-09-13 08:10:07.000000000 -0400
22129@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata 22161@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata
22130 }; 22162 };
22131 22163
@@ -22136,8 +22168,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_svw.c linux-2.6.32.21/drivers/ata/sa
22136 .sff_tf_load = k2_sata_tf_load, 22168 .sff_tf_load = k2_sata_tf_load,
22137 .sff_tf_read = k2_sata_tf_read, 22169 .sff_tf_read = k2_sata_tf_read,
22138diff -urNp linux-2.6.32.21/drivers/ata/sata_sx4.c linux-2.6.32.21/drivers/ata/sata_sx4.c 22170diff -urNp linux-2.6.32.21/drivers/ata/sata_sx4.c linux-2.6.32.21/drivers/ata/sata_sx4.c
22139--- linux-2.6.32.21/drivers/ata/sata_sx4.c 2010-08-13 16:24:37.000000000 -0400 22171--- linux-2.6.32.21/drivers/ata/sata_sx4.c 2010-08-26 19:42:20.000000000 -0400
22140+++ linux-2.6.32.21/drivers/ata/sata_sx4.c 2010-08-13 18:34:40.000000000 -0400 22172+++ linux-2.6.32.21/drivers/ata/sata_sx4.c 2010-09-13 08:10:07.000000000 -0400
22141@@ -248,7 +248,7 @@ static struct scsi_host_template pdc_sat 22173@@ -248,7 +248,7 @@ static struct scsi_host_template pdc_sat
22142 }; 22174 };
22143 22175
@@ -22148,8 +22180,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_sx4.c linux-2.6.32.21/drivers/ata/sa
22148 22180
22149 .check_atapi_dma = pdc_check_atapi_dma, 22181 .check_atapi_dma = pdc_check_atapi_dma,
22150diff -urNp linux-2.6.32.21/drivers/ata/sata_uli.c linux-2.6.32.21/drivers/ata/sata_uli.c 22182diff -urNp linux-2.6.32.21/drivers/ata/sata_uli.c linux-2.6.32.21/drivers/ata/sata_uli.c
22151--- linux-2.6.32.21/drivers/ata/sata_uli.c 2010-08-13 16:24:37.000000000 -0400 22183--- linux-2.6.32.21/drivers/ata/sata_uli.c 2010-08-26 19:42:20.000000000 -0400
22152+++ linux-2.6.32.21/drivers/ata/sata_uli.c 2010-08-13 18:34:40.000000000 -0400 22184+++ linux-2.6.32.21/drivers/ata/sata_uli.c 2010-09-13 08:10:07.000000000 -0400
22153@@ -79,7 +79,7 @@ static struct scsi_host_template uli_sht 22185@@ -79,7 +79,7 @@ static struct scsi_host_template uli_sht
22154 ATA_BMDMA_SHT(DRV_NAME), 22186 ATA_BMDMA_SHT(DRV_NAME),
22155 }; 22187 };
@@ -22160,8 +22192,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_uli.c linux-2.6.32.21/drivers/ata/sa
22160 .scr_read = uli_scr_read, 22192 .scr_read = uli_scr_read,
22161 .scr_write = uli_scr_write, 22193 .scr_write = uli_scr_write,
22162diff -urNp linux-2.6.32.21/drivers/ata/sata_via.c linux-2.6.32.21/drivers/ata/sata_via.c 22194diff -urNp linux-2.6.32.21/drivers/ata/sata_via.c linux-2.6.32.21/drivers/ata/sata_via.c
22163--- linux-2.6.32.21/drivers/ata/sata_via.c 2010-08-13 16:24:37.000000000 -0400 22195--- linux-2.6.32.21/drivers/ata/sata_via.c 2010-08-26 19:42:20.000000000 -0400
22164+++ linux-2.6.32.21/drivers/ata/sata_via.c 2010-08-13 18:34:40.000000000 -0400 22196+++ linux-2.6.32.21/drivers/ata/sata_via.c 2010-09-13 08:10:07.000000000 -0400
22165@@ -112,31 +112,31 @@ static struct scsi_host_template svia_sh 22197@@ -112,31 +112,31 @@ static struct scsi_host_template svia_sh
22166 ATA_BMDMA_SHT(DRV_NAME), 22198 ATA_BMDMA_SHT(DRV_NAME),
22167 }; 22199 };
@@ -22200,8 +22232,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_via.c linux-2.6.32.21/drivers/ata/sa
22200 .hardreset = sata_std_hardreset, 22232 .hardreset = sata_std_hardreset,
22201 .scr_read = vt8251_scr_read, 22233 .scr_read = vt8251_scr_read,
22202diff -urNp linux-2.6.32.21/drivers/ata/sata_vsc.c linux-2.6.32.21/drivers/ata/sata_vsc.c 22234diff -urNp linux-2.6.32.21/drivers/ata/sata_vsc.c linux-2.6.32.21/drivers/ata/sata_vsc.c
22203--- linux-2.6.32.21/drivers/ata/sata_vsc.c 2010-08-13 16:24:37.000000000 -0400 22235--- linux-2.6.32.21/drivers/ata/sata_vsc.c 2010-08-26 19:42:20.000000000 -0400
22204+++ linux-2.6.32.21/drivers/ata/sata_vsc.c 2010-08-13 18:34:40.000000000 -0400 22236+++ linux-2.6.32.21/drivers/ata/sata_vsc.c 2010-09-13 08:10:07.000000000 -0400
22205@@ -306,7 +306,7 @@ static struct scsi_host_template vsc_sat 22237@@ -306,7 +306,7 @@ static struct scsi_host_template vsc_sat
22206 }; 22238 };
22207 22239
@@ -22212,8 +22244,8 @@ diff -urNp linux-2.6.32.21/drivers/ata/sata_vsc.c linux-2.6.32.21/drivers/ata/sa
22212 /* The IRQ handling is not quite standard SFF behaviour so we 22244 /* The IRQ handling is not quite standard SFF behaviour so we
22213 cannot use the default lost interrupt handler */ 22245 cannot use the default lost interrupt handler */
22214diff -urNp linux-2.6.32.21/drivers/atm/adummy.c linux-2.6.32.21/drivers/atm/adummy.c 22246diff -urNp linux-2.6.32.21/drivers/atm/adummy.c linux-2.6.32.21/drivers/atm/adummy.c
22215--- linux-2.6.32.21/drivers/atm/adummy.c 2010-08-13 16:24:37.000000000 -0400 22247--- linux-2.6.32.21/drivers/atm/adummy.c 2010-08-26 19:42:20.000000000 -0400
22216+++ linux-2.6.32.21/drivers/atm/adummy.c 2010-08-13 18:34:40.000000000 -0400 22248+++ linux-2.6.32.21/drivers/atm/adummy.c 2010-09-13 08:10:07.000000000 -0400
22217@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct 22249@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct
22218 vcc->pop(vcc, skb); 22250 vcc->pop(vcc, skb);
22219 else 22251 else
@@ -22224,8 +22256,8 @@ diff -urNp linux-2.6.32.21/drivers/atm/adummy.c linux-2.6.32.21/drivers/atm/adum
22224 return 0; 22256 return 0;
22225 } 22257 }
22226diff -urNp linux-2.6.32.21/drivers/atm/ambassador.c linux-2.6.32.21/drivers/atm/ambassador.c 22258diff -urNp linux-2.6.32.21/drivers/atm/ambassador.c linux-2.6.32.21/drivers/atm/ambassador.c
22227--- linux-2.6.32.21/drivers/atm/ambassador.c 2010-08-13 16:24:37.000000000 -0400 22259--- linux-2.6.32.21/drivers/atm/ambassador.c 2010-08-26 19:42:20.000000000 -0400
22228+++ linux-2.6.32.21/drivers/atm/ambassador.c 2010-08-13 18:34:40.000000000 -0400 22260+++ linux-2.6.32.21/drivers/atm/ambassador.c 2010-09-13 08:10:07.000000000 -0400
22229@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev, 22261@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev,
22230 PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx); 22262 PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx);
22231 22263
@@ -22263,8 +22295,8 @@ diff -urNp linux-2.6.32.21/drivers/atm/ambassador.c linux-2.6.32.21/drivers/atm/
22263 } 22295 }
22264 22296
22265diff -urNp linux-2.6.32.21/drivers/atm/atmtcp.c linux-2.6.32.21/drivers/atm/atmtcp.c 22297diff -urNp linux-2.6.32.21/drivers/atm/atmtcp.c linux-2.6.32.21/drivers/atm/atmtcp.c
22266--- linux-2.6.32.21/drivers/atm/atmtcp.c 2010-08-13 16:24:37.000000000 -0400 22298--- linux-2.6.32.21/drivers/atm/atmtcp.c 2010-08-26 19:42:20.000000000 -0400
22267+++ linux-2.6.32.21/drivers/atm/atmtcp.c 2010-08-13 18:34:40.000000000 -0400 22299+++ linux-2.6.32.21/drivers/atm/atmtcp.c 2010-09-13 08:10:07.000000000 -0400
22268@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc 22300@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc
22269 if (vcc->pop) vcc->pop(vcc,skb); 22301 if (vcc->pop) vcc->pop(vcc,skb);
22270 else dev_kfree_skb(skb); 22302 else dev_kfree_skb(skb);
@@ -22315,8 +22347,8 @@ diff -urNp linux-2.6.32.21/drivers/atm/atmtcp.c linux-2.6.32.21/drivers/atm/atmt
22315 if (vcc->pop) vcc->pop(vcc,skb); 22347 if (vcc->pop) vcc->pop(vcc,skb);
22316 else dev_kfree_skb(skb); 22348 else dev_kfree_skb(skb);
22317diff -urNp linux-2.6.32.21/drivers/atm/eni.c linux-2.6.32.21/drivers/atm/eni.c 22349diff -urNp linux-2.6.32.21/drivers/atm/eni.c linux-2.6.32.21/drivers/atm/eni.c
22318--- linux-2.6.32.21/drivers/atm/eni.c 2010-08-13 16:24:37.000000000 -0400 22350--- linux-2.6.32.21/drivers/atm/eni.c 2010-08-26 19:42:20.000000000 -0400
22319+++ linux-2.6.32.21/drivers/atm/eni.c 2010-08-13 18:34:40.000000000 -0400 22351+++ linux-2.6.32.21/drivers/atm/eni.c 2010-09-13 08:10:08.000000000 -0400
22320@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc) 22352@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc)
22321 DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n", 22353 DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
22322 vcc->dev->number); 22354 vcc->dev->number);
@@ -22363,8 +22395,8 @@ diff -urNp linux-2.6.32.21/drivers/atm/eni.c linux-2.6.32.21/drivers/atm/eni.c
22363 dma_complete++; 22395 dma_complete++;
22364 } 22396 }
22365diff -urNp linux-2.6.32.21/drivers/atm/firestream.c linux-2.6.32.21/drivers/atm/firestream.c 22397diff -urNp linux-2.6.32.21/drivers/atm/firestream.c linux-2.6.32.21/drivers/atm/firestream.c
22366--- linux-2.6.32.21/drivers/atm/firestream.c 2010-08-13 16:24:37.000000000 -0400 22398--- linux-2.6.32.21/drivers/atm/firestream.c 2010-08-26 19:42:20.000000000 -0400
22367+++ linux-2.6.32.21/drivers/atm/firestream.c 2010-08-13 18:34:40.000000000 -0400 22399+++ linux-2.6.32.21/drivers/atm/firestream.c 2010-09-13 08:10:08.000000000 -0400
22368@@ -748,7 +748,7 @@ static void process_txdone_queue (struct 22400@@ -748,7 +748,7 @@ static void process_txdone_queue (struct
22369 } 22401 }
22370 } 22402 }
@@ -22399,8 +22431,8 @@ diff -urNp linux-2.6.32.21/drivers/atm/firestream.c linux-2.6.32.21/drivers/atm/
22399 default: /* Hmm. Haven't written the code to handle the others yet... -- REW */ 22431 default: /* Hmm. Haven't written the code to handle the others yet... -- REW */
22400 printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n", 22432 printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n",
22401diff -urNp linux-2.6.32.21/drivers/atm/fore200e.c linux-2.6.32.21/drivers/atm/fore200e.c 22433diff -urNp linux-2.6.32.21/drivers/atm/fore200e.c linux-2.6.32.21/drivers/atm/fore200e.c
22402--- linux-2.6.32.21/drivers/atm/fore200e.c 2010-08-13 16:24:37.000000000 -0400 22434--- linux-2.6.32.21/drivers/atm/fore200e.c 2010-08-26 19:42:20.000000000 -0400
22403+++ linux-2.6.32.21/drivers/atm/fore200e.c 2010-08-13 18:34:40.000000000 -0400 22435+++ linux-2.6.32.21/drivers/atm/fore200e.c 2010-09-13 08:10:08.000000000 -0400
22404@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200 22436@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200
22405 #endif 22437 #endif
22406 /* check error condition */ 22438 /* check error condition */
@@ -22458,8 +22490,8 @@ diff -urNp linux-2.6.32.21/drivers/atm/fore200e.c linux-2.6.32.21/drivers/atm/fo
22458 fore200e->tx_sat++; 22490 fore200e->tx_sat++;
22459 DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n", 22491 DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n",
22460diff -urNp linux-2.6.32.21/drivers/atm/he.c linux-2.6.32.21/drivers/atm/he.c 22492diff -urNp linux-2.6.32.21/drivers/atm/he.c linux-2.6.32.21/drivers/atm/he.c
22461--- linux-2.6.32.21/drivers/atm/he.c 2010-08-13 16:24:37.000000000 -0400 22493--- linux-2.6.32.21/drivers/atm/he.c 2010-08-26 19:42:20.000000000 -0400
22462+++ linux-2.6.32.21/drivers/atm/he.c 2010-08-13 18:34:40.000000000 -0400 22494+++ linux-2.6.32.21/drivers/atm/he.c 2010-09-13 08:10:08.000000000 -0400
22463@@ -1769,7 +1769,7 @@ he_service_rbrq(struct he_dev *he_dev, i 22495@@ -1769,7 +1769,7 @@ he_service_rbrq(struct he_dev *he_dev, i
22464 22496
22465 if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) { 22497 if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) {
@@ -22542,8 +22574,8 @@ diff -urNp linux-2.6.32.21/drivers/atm/he.c linux-2.6.32.21/drivers/atm/he.c
22542 return 0; 22574 return 0;
22543 } 22575 }
22544diff -urNp linux-2.6.32.21/drivers/atm/horizon.c linux-2.6.32.21/drivers/atm/horizon.c 22576diff -urNp linux-2.6.32.21/drivers/atm/horizon.c linux-2.6.32.21/drivers/atm/horizon.c
22545--- linux-2.6.32.21/drivers/atm/horizon.c 2010-08-13 16:24:37.000000000 -0400 22577--- linux-2.6.32.21/drivers/atm/horizon.c 2010-08-26 19:42:20.000000000 -0400
22546+++ linux-2.6.32.21/drivers/atm/horizon.c 2010-08-13 18:34:40.000000000 -0400 22578+++ linux-2.6.32.21/drivers/atm/horizon.c 2010-09-13 08:10:08.000000000 -0400
22547@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev, 22579@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev,
22548 { 22580 {
22549 struct atm_vcc * vcc = ATM_SKB(skb)->vcc; 22581 struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
@@ -22563,8 +22595,8 @@ diff -urNp linux-2.6.32.21/drivers/atm/horizon.c linux-2.6.32.21/drivers/atm/hor
22563 // free the skb 22595 // free the skb
22564 hrz_kfree_skb (skb); 22596 hrz_kfree_skb (skb);
22565diff -urNp linux-2.6.32.21/drivers/atm/idt77252.c linux-2.6.32.21/drivers/atm/idt77252.c 22597diff -urNp linux-2.6.32.21/drivers/atm/idt77252.c linux-2.6.32.21/drivers/atm/idt77252.c
22566--- linux-2.6.32.21/drivers/atm/idt77252.c 2010-08-13 16:24:37.000000000 -0400 22598--- linux-2.6.32.21/drivers/atm/idt77252.c 2010-08-26 19:42:20.000000000 -0400
22567+++ linux-2.6.32.21/drivers/atm/idt77252.c 2010-08-13 18:34:40.000000000 -0400 22599+++ linux-2.6.32.21/drivers/atm/idt77252.c 2010-09-13 08:10:08.000000000 -0400
22568@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str 22600@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str
22569 else 22601 else
22570 dev_kfree_skb(skb); 22602 dev_kfree_skb(skb);
@@ -22720,8 +22752,8 @@ diff -urNp linux-2.6.32.21/drivers/atm/idt77252.c linux-2.6.32.21/drivers/atm/id
22720 } 22752 }
22721 atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc); 22753 atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
22722diff -urNp linux-2.6.32.21/drivers/atm/iphase.c linux-2.6.32.21/drivers/atm/iphase.c 22754diff -urNp linux-2.6.32.21/drivers/atm/iphase.c linux-2.6.32.21/drivers/atm/iphase.c
22723--- linux-2.6.32.21/drivers/atm/iphase.c 2010-08-13 16:24:37.000000000 -0400 22755--- linux-2.6.32.21/drivers/atm/iphase.c 2010-08-26 19:42:20.000000000 -0400
22724+++ linux-2.6.32.21/drivers/atm/iphase.c 2010-08-13 18:34:40.000000000 -0400 22756+++ linux-2.6.32.21/drivers/atm/iphase.c 2010-09-13 08:10:08.000000000 -0400
22725@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev) 22757@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev)
22726 status = (u_short) (buf_desc_ptr->desc_mode); 22758 status = (u_short) (buf_desc_ptr->desc_mode);
22727 if (status & (RX_CER | RX_PTE | RX_OFL)) 22759 if (status & (RX_CER | RX_PTE | RX_OFL))
@@ -22819,8 +22851,8 @@ diff -urNp linux-2.6.32.21/drivers/atm/iphase.c linux-2.6.32.21/drivers/atm/ipha
22819 vcc->tx_quota = vcc->tx_quota * 3 / 4; 22851 vcc->tx_quota = vcc->tx_quota * 3 / 4;
22820 printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota ); 22852 printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota );
22821diff -urNp linux-2.6.32.21/drivers/atm/lanai.c linux-2.6.32.21/drivers/atm/lanai.c 22853diff -urNp linux-2.6.32.21/drivers/atm/lanai.c linux-2.6.32.21/drivers/atm/lanai.c
22822--- linux-2.6.32.21/drivers/atm/lanai.c 2010-08-13 16:24:37.000000000 -0400 22854--- linux-2.6.32.21/drivers/atm/lanai.c 2010-08-26 19:42:20.000000000 -0400
22823+++ linux-2.6.32.21/drivers/atm/lanai.c 2010-08-13 18:34:40.000000000 -0400 22855+++ linux-2.6.32.21/drivers/atm/lanai.c 2010-09-13 08:10:08.000000000 -0400
22824@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l 22856@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l
22825 vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0); 22857 vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0);
22826 lanai_endtx(lanai, lvcc); 22858 lanai_endtx(lanai, lvcc);
@@ -22876,8 +22908,8 @@ diff -urNp linux-2.6.32.21/drivers/atm/lanai.c linux-2.6.32.21/drivers/atm/lanai
22876 lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4]; 22908 lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4];
22877 cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr); 22909 cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
22878diff -urNp linux-2.6.32.21/drivers/atm/nicstar.c linux-2.6.32.21/drivers/atm/nicstar.c 22910diff -urNp linux-2.6.32.21/drivers/atm/nicstar.c linux-2.6.32.21/drivers/atm/nicstar.c
22879--- linux-2.6.32.21/drivers/atm/nicstar.c 2010-08-13 16:24:37.000000000 -0400 22911--- linux-2.6.32.21/drivers/atm/nicstar.c 2010-08-26 19:42:20.000000000 -0400
22880+++ linux-2.6.32.21/drivers/atm/nicstar.c 2010-08-13 18:34:40.000000000 -0400 22912+++ linux-2.6.32.21/drivers/atm/nicstar.c 2010-09-13 08:10:08.000000000 -0400
22881@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc, 22913@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc,
22882 if ((vc = (vc_map *) vcc->dev_data) == NULL) 22914 if ((vc = (vc_map *) vcc->dev_data) == NULL)
22883 { 22915 {
@@ -23081,8 +23113,8 @@ diff -urNp linux-2.6.32.21/drivers/atm/nicstar.c linux-2.6.32.21/drivers/atm/nic
23081 } 23113 }
23082 23114
23083diff -urNp linux-2.6.32.21/drivers/atm/solos-pci.c linux-2.6.32.21/drivers/atm/solos-pci.c 23115diff -urNp linux-2.6.32.21/drivers/atm/solos-pci.c linux-2.6.32.21/drivers/atm/solos-pci.c
23084--- linux-2.6.32.21/drivers/atm/solos-pci.c 2010-08-13 16:24:37.000000000 -0400 23116--- linux-2.6.32.21/drivers/atm/solos-pci.c 2010-08-26 19:42:20.000000000 -0400
23085+++ linux-2.6.32.21/drivers/atm/solos-pci.c 2010-08-13 18:34:40.000000000 -0400 23117+++ linux-2.6.32.21/drivers/atm/solos-pci.c 2010-09-13 08:10:08.000000000 -0400
23086@@ -708,7 +708,7 @@ void solos_bh(unsigned long card_arg) 23118@@ -708,7 +708,7 @@ void solos_bh(unsigned long card_arg)
23087 } 23119 }
23088 atm_charge(vcc, skb->truesize); 23120 atm_charge(vcc, skb->truesize);
@@ -23102,8 +23134,8 @@ diff -urNp linux-2.6.32.21/drivers/atm/solos-pci.c linux-2.6.32.21/drivers/atm/s
23102 } else 23134 } else
23103 dev_kfree_skb_irq(oldskb); 23135 dev_kfree_skb_irq(oldskb);
23104diff -urNp linux-2.6.32.21/drivers/atm/suni.c linux-2.6.32.21/drivers/atm/suni.c 23136diff -urNp linux-2.6.32.21/drivers/atm/suni.c linux-2.6.32.21/drivers/atm/suni.c
23105--- linux-2.6.32.21/drivers/atm/suni.c 2010-08-13 16:24:37.000000000 -0400 23137--- linux-2.6.32.21/drivers/atm/suni.c 2010-08-26 19:42:20.000000000 -0400
23106+++ linux-2.6.32.21/drivers/atm/suni.c 2010-08-13 18:34:40.000000000 -0400 23138+++ linux-2.6.32.21/drivers/atm/suni.c 2010-09-13 08:10:08.000000000 -0400
23107@@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock); 23139@@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock);
23108 23140
23109 23141
@@ -23116,8 +23148,8 @@ diff -urNp linux-2.6.32.21/drivers/atm/suni.c linux-2.6.32.21/drivers/atm/suni.c
23116 23148
23117 static void suni_hz(unsigned long from_timer) 23149 static void suni_hz(unsigned long from_timer)
23118diff -urNp linux-2.6.32.21/drivers/atm/uPD98402.c linux-2.6.32.21/drivers/atm/uPD98402.c 23150diff -urNp linux-2.6.32.21/drivers/atm/uPD98402.c linux-2.6.32.21/drivers/atm/uPD98402.c
23119--- linux-2.6.32.21/drivers/atm/uPD98402.c 2010-08-13 16:24:37.000000000 -0400 23151--- linux-2.6.32.21/drivers/atm/uPD98402.c 2010-08-26 19:42:20.000000000 -0400
23120+++ linux-2.6.32.21/drivers/atm/uPD98402.c 2010-08-13 18:34:40.000000000 -0400 23152+++ linux-2.6.32.21/drivers/atm/uPD98402.c 2010-09-13 08:10:08.000000000 -0400
23121@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d 23153@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d
23122 struct sonet_stats tmp; 23154 struct sonet_stats tmp;
23123 int error = 0; 23155 int error = 0;
@@ -23163,8 +23195,8 @@ diff -urNp linux-2.6.32.21/drivers/atm/uPD98402.c linux-2.6.32.21/drivers/atm/uP
23163 } 23195 }
23164 23196
23165diff -urNp linux-2.6.32.21/drivers/atm/zatm.c linux-2.6.32.21/drivers/atm/zatm.c 23197diff -urNp linux-2.6.32.21/drivers/atm/zatm.c linux-2.6.32.21/drivers/atm/zatm.c
23166--- linux-2.6.32.21/drivers/atm/zatm.c 2010-08-13 16:24:37.000000000 -0400 23198--- linux-2.6.32.21/drivers/atm/zatm.c 2010-08-26 19:42:20.000000000 -0400
23167+++ linux-2.6.32.21/drivers/atm/zatm.c 2010-08-13 18:34:40.000000000 -0400 23199+++ linux-2.6.32.21/drivers/atm/zatm.c 2010-09-13 08:10:08.000000000 -0400
23168@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy 23200@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
23169 } 23201 }
23170 if (!size) { 23202 if (!size) {
@@ -23193,8 +23225,8 @@ diff -urNp linux-2.6.32.21/drivers/atm/zatm.c linux-2.6.32.21/drivers/atm/zatm.c
23193 } 23225 }
23194 23226
23195diff -urNp linux-2.6.32.21/drivers/base/bus.c linux-2.6.32.21/drivers/base/bus.c 23227diff -urNp linux-2.6.32.21/drivers/base/bus.c linux-2.6.32.21/drivers/base/bus.c
23196--- linux-2.6.32.21/drivers/base/bus.c 2010-08-13 16:24:37.000000000 -0400 23228--- linux-2.6.32.21/drivers/base/bus.c 2010-08-26 19:42:20.000000000 -0400
23197+++ linux-2.6.32.21/drivers/base/bus.c 2010-08-13 18:34:40.000000000 -0400 23229+++ linux-2.6.32.21/drivers/base/bus.c 2010-09-13 08:10:08.000000000 -0400
23198@@ -70,7 +70,7 @@ static ssize_t drv_attr_store(struct kob 23230@@ -70,7 +70,7 @@ static ssize_t drv_attr_store(struct kob
23199 return ret; 23231 return ret;
23200 } 23232 }
@@ -23223,8 +23255,8 @@ diff -urNp linux-2.6.32.21/drivers/base/bus.c linux-2.6.32.21/drivers/base/bus.c
23223 }; 23255 };
23224 23256
23225diff -urNp linux-2.6.32.21/drivers/base/class.c linux-2.6.32.21/drivers/base/class.c 23257diff -urNp linux-2.6.32.21/drivers/base/class.c linux-2.6.32.21/drivers/base/class.c
23226--- linux-2.6.32.21/drivers/base/class.c 2010-08-13 16:24:37.000000000 -0400 23258--- linux-2.6.32.21/drivers/base/class.c 2010-08-26 19:42:20.000000000 -0400
23227+++ linux-2.6.32.21/drivers/base/class.c 2010-08-13 18:34:40.000000000 -0400 23259+++ linux-2.6.32.21/drivers/base/class.c 2010-09-13 08:10:08.000000000 -0400
23228@@ -63,7 +63,7 @@ static void class_release(struct kobject 23260@@ -63,7 +63,7 @@ static void class_release(struct kobject
23229 kfree(cp); 23261 kfree(cp);
23230 } 23262 }
@@ -23235,8 +23267,8 @@ diff -urNp linux-2.6.32.21/drivers/base/class.c linux-2.6.32.21/drivers/base/cla
23235 .store = class_attr_store, 23267 .store = class_attr_store,
23236 }; 23268 };
23237diff -urNp linux-2.6.32.21/drivers/base/core.c linux-2.6.32.21/drivers/base/core.c 23269diff -urNp linux-2.6.32.21/drivers/base/core.c linux-2.6.32.21/drivers/base/core.c
23238--- linux-2.6.32.21/drivers/base/core.c 2010-08-13 16:24:37.000000000 -0400 23270--- linux-2.6.32.21/drivers/base/core.c 2010-08-26 19:42:20.000000000 -0400
23239+++ linux-2.6.32.21/drivers/base/core.c 2010-08-13 18:34:40.000000000 -0400 23271+++ linux-2.6.32.21/drivers/base/core.c 2010-09-13 08:10:08.000000000 -0400
23240@@ -100,7 +100,7 @@ static ssize_t dev_attr_store(struct kob 23272@@ -100,7 +100,7 @@ static ssize_t dev_attr_store(struct kob
23241 return ret; 23273 return ret;
23242 } 23274 }
@@ -23256,8 +23288,8 @@ diff -urNp linux-2.6.32.21/drivers/base/core.c linux-2.6.32.21/drivers/base/core
23256 .name = dev_uevent_name, 23288 .name = dev_uevent_name,
23257 .uevent = dev_uevent, 23289 .uevent = dev_uevent,
23258diff -urNp linux-2.6.32.21/drivers/base/memory.c linux-2.6.32.21/drivers/base/memory.c 23290diff -urNp linux-2.6.32.21/drivers/base/memory.c linux-2.6.32.21/drivers/base/memory.c
23259--- linux-2.6.32.21/drivers/base/memory.c 2010-08-13 16:24:37.000000000 -0400 23291--- linux-2.6.32.21/drivers/base/memory.c 2010-08-26 19:42:20.000000000 -0400
23260+++ linux-2.6.32.21/drivers/base/memory.c 2010-08-13 18:34:40.000000000 -0400 23292+++ linux-2.6.32.21/drivers/base/memory.c 2010-09-13 08:10:08.000000000 -0400
23261@@ -44,7 +44,7 @@ static int memory_uevent(struct kset *ks 23293@@ -44,7 +44,7 @@ static int memory_uevent(struct kset *ks
23262 return retval; 23294 return retval;
23263 } 23295 }
@@ -23268,8 +23300,8 @@ diff -urNp linux-2.6.32.21/drivers/base/memory.c linux-2.6.32.21/drivers/base/me
23268 .uevent = memory_uevent, 23300 .uevent = memory_uevent,
23269 }; 23301 };
23270diff -urNp linux-2.6.32.21/drivers/base/sys.c linux-2.6.32.21/drivers/base/sys.c 23302diff -urNp linux-2.6.32.21/drivers/base/sys.c linux-2.6.32.21/drivers/base/sys.c
23271--- linux-2.6.32.21/drivers/base/sys.c 2010-08-13 16:24:37.000000000 -0400 23303--- linux-2.6.32.21/drivers/base/sys.c 2010-08-26 19:42:20.000000000 -0400
23272+++ linux-2.6.32.21/drivers/base/sys.c 2010-08-13 18:34:40.000000000 -0400 23304+++ linux-2.6.32.21/drivers/base/sys.c 2010-09-13 08:10:08.000000000 -0400
23273@@ -54,7 +54,7 @@ sysdev_store(struct kobject *kobj, struc 23305@@ -54,7 +54,7 @@ sysdev_store(struct kobject *kobj, struc
23274 return -EIO; 23306 return -EIO;
23275 } 23307 }
@@ -23289,8 +23321,8 @@ diff -urNp linux-2.6.32.21/drivers/base/sys.c linux-2.6.32.21/drivers/base/sys.c
23289 .store = sysdev_class_store, 23321 .store = sysdev_class_store,
23290 }; 23322 };
23291diff -urNp linux-2.6.32.21/drivers/block/pktcdvd.c linux-2.6.32.21/drivers/block/pktcdvd.c 23323diff -urNp linux-2.6.32.21/drivers/block/pktcdvd.c linux-2.6.32.21/drivers/block/pktcdvd.c
23292--- linux-2.6.32.21/drivers/block/pktcdvd.c 2010-08-13 16:24:37.000000000 -0400 23324--- linux-2.6.32.21/drivers/block/pktcdvd.c 2010-08-26 19:42:20.000000000 -0400
23293+++ linux-2.6.32.21/drivers/block/pktcdvd.c 2010-08-13 18:34:40.000000000 -0400 23325+++ linux-2.6.32.21/drivers/block/pktcdvd.c 2010-09-13 08:10:08.000000000 -0400
23294@@ -284,7 +284,7 @@ static ssize_t kobj_pkt_store(struct kob 23326@@ -284,7 +284,7 @@ static ssize_t kobj_pkt_store(struct kob
23295 return len; 23327 return len;
23296 } 23328 }
@@ -23301,8 +23333,8 @@ diff -urNp linux-2.6.32.21/drivers/block/pktcdvd.c linux-2.6.32.21/drivers/block
23301 .store = kobj_pkt_store 23333 .store = kobj_pkt_store
23302 }; 23334 };
23303diff -urNp linux-2.6.32.21/drivers/char/agp/frontend.c linux-2.6.32.21/drivers/char/agp/frontend.c 23335diff -urNp linux-2.6.32.21/drivers/char/agp/frontend.c linux-2.6.32.21/drivers/char/agp/frontend.c
23304--- linux-2.6.32.21/drivers/char/agp/frontend.c 2010-08-13 16:24:37.000000000 -0400 23336--- linux-2.6.32.21/drivers/char/agp/frontend.c 2010-08-26 19:42:20.000000000 -0400
23305+++ linux-2.6.32.21/drivers/char/agp/frontend.c 2010-08-13 18:34:40.000000000 -0400 23337+++ linux-2.6.32.21/drivers/char/agp/frontend.c 2010-09-13 08:10:08.000000000 -0400
23306@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag 23338@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag
23307 if (copy_from_user(&reserve, arg, sizeof(struct agp_region))) 23339 if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
23308 return -EFAULT; 23340 return -EFAULT;
@@ -23313,8 +23345,8 @@ diff -urNp linux-2.6.32.21/drivers/char/agp/frontend.c linux-2.6.32.21/drivers/c
23313 23345
23314 client = agp_find_client_by_pid(reserve.pid); 23346 client = agp_find_client_by_pid(reserve.pid);
23315diff -urNp linux-2.6.32.21/drivers/char/agp/intel-agp.c linux-2.6.32.21/drivers/char/agp/intel-agp.c 23347diff -urNp linux-2.6.32.21/drivers/char/agp/intel-agp.c linux-2.6.32.21/drivers/char/agp/intel-agp.c
23316--- linux-2.6.32.21/drivers/char/agp/intel-agp.c 2010-08-13 16:24:37.000000000 -0400 23348--- linux-2.6.32.21/drivers/char/agp/intel-agp.c 2010-08-26 19:42:20.000000000 -0400
23317+++ linux-2.6.32.21/drivers/char/agp/intel-agp.c 2010-08-13 18:34:40.000000000 -0400 23349+++ linux-2.6.32.21/drivers/char/agp/intel-agp.c 2010-09-13 08:10:08.000000000 -0400
23318@@ -2564,7 +2564,7 @@ static struct pci_device_id agp_intel_pc 23350@@ -2564,7 +2564,7 @@ static struct pci_device_id agp_intel_pc
23319 ID(PCI_DEVICE_ID_INTEL_IGDNG_M_HB), 23351 ID(PCI_DEVICE_ID_INTEL_IGDNG_M_HB),
23320 ID(PCI_DEVICE_ID_INTEL_IGDNG_MA_HB), 23352 ID(PCI_DEVICE_ID_INTEL_IGDNG_MA_HB),
@@ -23325,8 +23357,8 @@ diff -urNp linux-2.6.32.21/drivers/char/agp/intel-agp.c linux-2.6.32.21/drivers/
23325 23357
23326 MODULE_DEVICE_TABLE(pci, agp_intel_pci_table); 23358 MODULE_DEVICE_TABLE(pci, agp_intel_pci_table);
23327diff -urNp linux-2.6.32.21/drivers/char/hpet.c linux-2.6.32.21/drivers/char/hpet.c 23359diff -urNp linux-2.6.32.21/drivers/char/hpet.c linux-2.6.32.21/drivers/char/hpet.c
23328--- linux-2.6.32.21/drivers/char/hpet.c 2010-08-13 16:24:37.000000000 -0400 23360--- linux-2.6.32.21/drivers/char/hpet.c 2010-08-26 19:42:20.000000000 -0400
23329+++ linux-2.6.32.21/drivers/char/hpet.c 2010-08-13 18:34:40.000000000 -0400 23361+++ linux-2.6.32.21/drivers/char/hpet.c 2010-09-13 08:10:08.000000000 -0400
23330@@ -430,7 +430,7 @@ static int hpet_release(struct inode *in 23362@@ -430,7 +430,7 @@ static int hpet_release(struct inode *in
23331 return 0; 23363 return 0;
23332 } 23364 }
@@ -23355,8 +23387,8 @@ diff -urNp linux-2.6.32.21/drivers/char/hpet.c linux-2.6.32.21/drivers/char/hpet
23355 static int __init hpet_init(void) 23387 static int __init hpet_init(void)
23356 { 23388 {
23357diff -urNp linux-2.6.32.21/drivers/char/hvc_beat.c linux-2.6.32.21/drivers/char/hvc_beat.c 23389diff -urNp linux-2.6.32.21/drivers/char/hvc_beat.c linux-2.6.32.21/drivers/char/hvc_beat.c
23358--- linux-2.6.32.21/drivers/char/hvc_beat.c 2010-08-13 16:24:37.000000000 -0400 23390--- linux-2.6.32.21/drivers/char/hvc_beat.c 2010-08-26 19:42:20.000000000 -0400
23359+++ linux-2.6.32.21/drivers/char/hvc_beat.c 2010-08-13 18:34:40.000000000 -0400 23391+++ linux-2.6.32.21/drivers/char/hvc_beat.c 2010-09-13 08:10:08.000000000 -0400
23360@@ -84,7 +84,7 @@ static int hvc_beat_put_chars(uint32_t v 23392@@ -84,7 +84,7 @@ static int hvc_beat_put_chars(uint32_t v
23361 return cnt; 23393 return cnt;
23362 } 23394 }
@@ -23367,8 +23399,8 @@ diff -urNp linux-2.6.32.21/drivers/char/hvc_beat.c linux-2.6.32.21/drivers/char/
23367 .put_chars = hvc_beat_put_chars, 23399 .put_chars = hvc_beat_put_chars,
23368 }; 23400 };
23369diff -urNp linux-2.6.32.21/drivers/char/hvc_console.c linux-2.6.32.21/drivers/char/hvc_console.c 23401diff -urNp linux-2.6.32.21/drivers/char/hvc_console.c linux-2.6.32.21/drivers/char/hvc_console.c
23370--- linux-2.6.32.21/drivers/char/hvc_console.c 2010-08-13 16:24:37.000000000 -0400 23402--- linux-2.6.32.21/drivers/char/hvc_console.c 2010-08-26 19:42:20.000000000 -0400
23371+++ linux-2.6.32.21/drivers/char/hvc_console.c 2010-08-13 18:34:40.000000000 -0400 23403+++ linux-2.6.32.21/drivers/char/hvc_console.c 2010-09-13 08:10:08.000000000 -0400
23372@@ -125,7 +125,7 @@ static struct hvc_struct *hvc_get_by_ind 23404@@ -125,7 +125,7 @@ static struct hvc_struct *hvc_get_by_ind
23373 * console interfaces but can still be used as a tty device. This has to be 23405 * console interfaces but can still be used as a tty device. This has to be
23374 * static because kmalloc will not work during early console init. 23406 * static because kmalloc will not work during early console init.
@@ -23397,8 +23429,8 @@ diff -urNp linux-2.6.32.21/drivers/char/hvc_console.c linux-2.6.32.21/drivers/ch
23397 struct hvc_struct *hp; 23429 struct hvc_struct *hp;
23398 int i; 23430 int i;
23399diff -urNp linux-2.6.32.21/drivers/char/hvc_console.h linux-2.6.32.21/drivers/char/hvc_console.h 23431diff -urNp linux-2.6.32.21/drivers/char/hvc_console.h linux-2.6.32.21/drivers/char/hvc_console.h
23400--- linux-2.6.32.21/drivers/char/hvc_console.h 2010-08-13 16:24:37.000000000 -0400 23432--- linux-2.6.32.21/drivers/char/hvc_console.h 2010-08-26 19:42:20.000000000 -0400
23401+++ linux-2.6.32.21/drivers/char/hvc_console.h 2010-08-13 18:34:40.000000000 -0400 23433+++ linux-2.6.32.21/drivers/char/hvc_console.h 2010-09-13 08:10:08.000000000 -0400
23402@@ -55,7 +55,7 @@ struct hvc_struct { 23434@@ -55,7 +55,7 @@ struct hvc_struct {
23403 int outbuf_size; 23435 int outbuf_size;
23404 int n_outbuf; 23436 int n_outbuf;
@@ -23423,8 +23455,8 @@ diff -urNp linux-2.6.32.21/drivers/char/hvc_console.h linux-2.6.32.21/drivers/ch
23423 extern int hvc_remove(struct hvc_struct *hp); 23455 extern int hvc_remove(struct hvc_struct *hp);
23424 23456
23425diff -urNp linux-2.6.32.21/drivers/char/hvc_iseries.c linux-2.6.32.21/drivers/char/hvc_iseries.c 23457diff -urNp linux-2.6.32.21/drivers/char/hvc_iseries.c linux-2.6.32.21/drivers/char/hvc_iseries.c
23426--- linux-2.6.32.21/drivers/char/hvc_iseries.c 2010-08-13 16:24:37.000000000 -0400 23458--- linux-2.6.32.21/drivers/char/hvc_iseries.c 2010-08-26 19:42:20.000000000 -0400
23427+++ linux-2.6.32.21/drivers/char/hvc_iseries.c 2010-08-13 18:34:40.000000000 -0400 23459+++ linux-2.6.32.21/drivers/char/hvc_iseries.c 2010-09-13 08:10:08.000000000 -0400
23428@@ -197,7 +197,7 @@ done: 23460@@ -197,7 +197,7 @@ done:
23429 return sent; 23461 return sent;
23430 } 23462 }
@@ -23435,8 +23467,8 @@ diff -urNp linux-2.6.32.21/drivers/char/hvc_iseries.c linux-2.6.32.21/drivers/ch
23435 .put_chars = put_chars, 23467 .put_chars = put_chars,
23436 .notifier_add = notifier_add_irq, 23468 .notifier_add = notifier_add_irq,
23437diff -urNp linux-2.6.32.21/drivers/char/hvc_iucv.c linux-2.6.32.21/drivers/char/hvc_iucv.c 23469diff -urNp linux-2.6.32.21/drivers/char/hvc_iucv.c linux-2.6.32.21/drivers/char/hvc_iucv.c
23438--- linux-2.6.32.21/drivers/char/hvc_iucv.c 2010-08-13 16:24:37.000000000 -0400 23470--- linux-2.6.32.21/drivers/char/hvc_iucv.c 2010-08-26 19:42:20.000000000 -0400
23439+++ linux-2.6.32.21/drivers/char/hvc_iucv.c 2010-08-13 18:34:40.000000000 -0400 23471+++ linux-2.6.32.21/drivers/char/hvc_iucv.c 2010-09-13 08:10:08.000000000 -0400
23440@@ -922,7 +922,7 @@ static int hvc_iucv_pm_restore_thaw(stru 23472@@ -922,7 +922,7 @@ static int hvc_iucv_pm_restore_thaw(stru
23441 23473
23442 23474
@@ -23447,8 +23479,8 @@ diff -urNp linux-2.6.32.21/drivers/char/hvc_iucv.c linux-2.6.32.21/drivers/char/
23447 .put_chars = hvc_iucv_put_chars, 23479 .put_chars = hvc_iucv_put_chars,
23448 .notifier_add = hvc_iucv_notifier_add, 23480 .notifier_add = hvc_iucv_notifier_add,
23449diff -urNp linux-2.6.32.21/drivers/char/hvc_rtas.c linux-2.6.32.21/drivers/char/hvc_rtas.c 23481diff -urNp linux-2.6.32.21/drivers/char/hvc_rtas.c linux-2.6.32.21/drivers/char/hvc_rtas.c
23450--- linux-2.6.32.21/drivers/char/hvc_rtas.c 2010-08-13 16:24:37.000000000 -0400 23482--- linux-2.6.32.21/drivers/char/hvc_rtas.c 2010-08-26 19:42:20.000000000 -0400
23451+++ linux-2.6.32.21/drivers/char/hvc_rtas.c 2010-08-13 18:34:40.000000000 -0400 23483+++ linux-2.6.32.21/drivers/char/hvc_rtas.c 2010-09-13 08:10:08.000000000 -0400
23452@@ -71,7 +71,7 @@ static int hvc_rtas_read_console(uint32_ 23484@@ -71,7 +71,7 @@ static int hvc_rtas_read_console(uint32_
23453 return i; 23485 return i;
23454 } 23486 }
@@ -23458,9 +23490,45 @@ diff -urNp linux-2.6.32.21/drivers/char/hvc_rtas.c linux-2.6.32.21/drivers/char/
23458 .get_chars = hvc_rtas_read_console, 23490 .get_chars = hvc_rtas_read_console,
23459 .put_chars = hvc_rtas_write_console, 23491 .put_chars = hvc_rtas_write_console,
23460 }; 23492 };
23493diff -urNp linux-2.6.32.21/drivers/char/hvc_udbg.c linux-2.6.32.21/drivers/char/hvc_udbg.c
23494--- linux-2.6.32.21/drivers/char/hvc_udbg.c 2010-08-26 19:42:20.000000000 -0400
23495+++ linux-2.6.32.21/drivers/char/hvc_udbg.c 2010-09-13 08:10:08.000000000 -0400
23496@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno
23497 return i;
23498 }
23499
23500-static struct hv_ops hvc_udbg_ops = {
23501+static const struct hv_ops hvc_udbg_ops = {
23502 .get_chars = hvc_udbg_get,
23503 .put_chars = hvc_udbg_put,
23504 };
23505diff -urNp linux-2.6.32.21/drivers/char/hvc_vio.c linux-2.6.32.21/drivers/char/hvc_vio.c
23506--- linux-2.6.32.21/drivers/char/hvc_vio.c 2010-08-26 19:42:20.000000000 -0400
23507+++ linux-2.6.32.21/drivers/char/hvc_vio.c 2010-09-13 08:10:08.000000000 -0400
23508@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v
23509 return got;
23510 }
23511
23512-static struct hv_ops hvc_get_put_ops = {
23513+static const struct hv_ops hvc_get_put_ops = {
23514 .get_chars = filtered_get_chars,
23515 .put_chars = hvc_put_chars,
23516 .notifier_add = notifier_add_irq,
23517diff -urNp linux-2.6.32.21/drivers/char/hvc_xen.c linux-2.6.32.21/drivers/char/hvc_xen.c
23518--- linux-2.6.32.21/drivers/char/hvc_xen.c 2010-08-26 19:42:20.000000000 -0400
23519+++ linux-2.6.32.21/drivers/char/hvc_xen.c 2010-09-13 08:10:08.000000000 -0400
23520@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno
23521 return recv;
23522 }
23523
23524-static struct hv_ops hvc_ops = {
23525+static const struct hv_ops hvc_ops = {
23526 .get_chars = read_console,
23527 .put_chars = write_console,
23528 .notifier_add = notifier_add_irq,
23461diff -urNp linux-2.6.32.21/drivers/char/hvcs.c linux-2.6.32.21/drivers/char/hvcs.c 23529diff -urNp linux-2.6.32.21/drivers/char/hvcs.c linux-2.6.32.21/drivers/char/hvcs.c
23462--- linux-2.6.32.21/drivers/char/hvcs.c 2010-08-13 16:24:37.000000000 -0400 23530--- linux-2.6.32.21/drivers/char/hvcs.c 2010-08-26 19:42:20.000000000 -0400
23463+++ linux-2.6.32.21/drivers/char/hvcs.c 2010-08-13 18:34:40.000000000 -0400 23531+++ linux-2.6.32.21/drivers/char/hvcs.c 2010-09-13 08:10:08.000000000 -0400
23464@@ -269,7 +269,7 @@ struct hvcs_struct { 23532@@ -269,7 +269,7 @@ struct hvcs_struct {
23465 unsigned int index; 23533 unsigned int index;
23466 23534
@@ -23555,45 +23623,9 @@ diff -urNp linux-2.6.32.21/drivers/char/hvcs.c linux-2.6.32.21/drivers/char/hvcs
23555 return 0; 23623 return 0;
23556 23624
23557 return HVCS_BUFF_LEN - hvcsd->chars_in_buffer; 23625 return HVCS_BUFF_LEN - hvcsd->chars_in_buffer;
23558diff -urNp linux-2.6.32.21/drivers/char/hvc_udbg.c linux-2.6.32.21/drivers/char/hvc_udbg.c
23559--- linux-2.6.32.21/drivers/char/hvc_udbg.c 2010-08-13 16:24:37.000000000 -0400
23560+++ linux-2.6.32.21/drivers/char/hvc_udbg.c 2010-08-13 18:34:40.000000000 -0400
23561@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno
23562 return i;
23563 }
23564
23565-static struct hv_ops hvc_udbg_ops = {
23566+static const struct hv_ops hvc_udbg_ops = {
23567 .get_chars = hvc_udbg_get,
23568 .put_chars = hvc_udbg_put,
23569 };
23570diff -urNp linux-2.6.32.21/drivers/char/hvc_vio.c linux-2.6.32.21/drivers/char/hvc_vio.c
23571--- linux-2.6.32.21/drivers/char/hvc_vio.c 2010-08-13 16:24:37.000000000 -0400
23572+++ linux-2.6.32.21/drivers/char/hvc_vio.c 2010-08-13 18:34:40.000000000 -0400
23573@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v
23574 return got;
23575 }
23576
23577-static struct hv_ops hvc_get_put_ops = {
23578+static const struct hv_ops hvc_get_put_ops = {
23579 .get_chars = filtered_get_chars,
23580 .put_chars = hvc_put_chars,
23581 .notifier_add = notifier_add_irq,
23582diff -urNp linux-2.6.32.21/drivers/char/hvc_xen.c linux-2.6.32.21/drivers/char/hvc_xen.c
23583--- linux-2.6.32.21/drivers/char/hvc_xen.c 2010-08-13 16:24:37.000000000 -0400
23584+++ linux-2.6.32.21/drivers/char/hvc_xen.c 2010-08-13 18:34:40.000000000 -0400
23585@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno
23586 return recv;
23587 }
23588
23589-static struct hv_ops hvc_ops = {
23590+static const struct hv_ops hvc_ops = {
23591 .get_chars = read_console,
23592 .put_chars = write_console,
23593 .notifier_add = notifier_add_irq,
23594diff -urNp linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c 23626diff -urNp linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c
23595--- linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c 2010-08-13 16:24:37.000000000 -0400 23627--- linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c 2010-08-26 19:42:20.000000000 -0400
23596+++ linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c 2010-08-13 18:34:40.000000000 -0400 23628+++ linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c 2010-09-13 08:10:08.000000000 -0400
23597@@ -414,7 +414,7 @@ struct ipmi_smi { 23629@@ -414,7 +414,7 @@ struct ipmi_smi {
23598 struct proc_dir_entry *proc_dir; 23630 struct proc_dir_entry *proc_dir;
23599 char proc_dir_name[10]; 23631 char proc_dir_name[10];
@@ -23625,8 +23657,8 @@ diff -urNp linux-2.6.32.21/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.21/d
23625 intf->proc_dir = NULL; 23657 intf->proc_dir = NULL;
23626 23658
23627diff -urNp linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c 23659diff -urNp linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c
23628--- linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c 2010-08-13 16:24:37.000000000 -0400 23660--- linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c 2010-08-26 19:42:20.000000000 -0400
23629+++ linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c 2010-08-13 18:34:40.000000000 -0400 23661+++ linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c 2010-09-13 08:10:08.000000000 -0400
23630@@ -277,7 +277,7 @@ struct smi_info { 23662@@ -277,7 +277,7 @@ struct smi_info {
23631 unsigned char slave_addr; 23663 unsigned char slave_addr;
23632 23664
@@ -23658,8 +23690,8 @@ diff -urNp linux-2.6.32.21/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.21/driv
23658 new_smi->interrupt_disabled = 0; 23690 new_smi->interrupt_disabled = 0;
23659 atomic_set(&new_smi->stop_operation, 0); 23691 atomic_set(&new_smi->stop_operation, 0);
23660diff -urNp linux-2.6.32.21/drivers/char/keyboard.c linux-2.6.32.21/drivers/char/keyboard.c 23692diff -urNp linux-2.6.32.21/drivers/char/keyboard.c linux-2.6.32.21/drivers/char/keyboard.c
23661--- linux-2.6.32.21/drivers/char/keyboard.c 2010-08-13 16:24:37.000000000 -0400 23693--- linux-2.6.32.21/drivers/char/keyboard.c 2010-08-26 19:42:20.000000000 -0400
23662+++ linux-2.6.32.21/drivers/char/keyboard.c 2010-08-13 18:34:40.000000000 -0400 23694+++ linux-2.6.32.21/drivers/char/keyboard.c 2010-09-13 08:10:08.000000000 -0400
23663@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u 23695@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u
23664 kbd->kbdmode == VC_MEDIUMRAW) && 23696 kbd->kbdmode == VC_MEDIUMRAW) &&
23665 value != KVAL(K_SAK)) 23697 value != KVAL(K_SAK))
@@ -23687,8 +23719,8 @@ diff -urNp linux-2.6.32.21/drivers/char/keyboard.c linux-2.6.32.21/drivers/char/
23687 23719
23688 MODULE_DEVICE_TABLE(input, kbd_ids); 23720 MODULE_DEVICE_TABLE(input, kbd_ids);
23689diff -urNp linux-2.6.32.21/drivers/char/mem.c linux-2.6.32.21/drivers/char/mem.c 23721diff -urNp linux-2.6.32.21/drivers/char/mem.c linux-2.6.32.21/drivers/char/mem.c
23690--- linux-2.6.32.21/drivers/char/mem.c 2010-08-13 16:24:37.000000000 -0400 23722--- linux-2.6.32.21/drivers/char/mem.c 2010-08-26 19:42:20.000000000 -0400
23691+++ linux-2.6.32.21/drivers/char/mem.c 2010-08-29 21:40:54.000000000 -0400 23723+++ linux-2.6.32.21/drivers/char/mem.c 2010-09-13 08:10:08.000000000 -0400
23692@@ -18,6 +18,7 @@ 23724@@ -18,6 +18,7 @@
23693 #include <linux/raw.h> 23725 #include <linux/raw.h>
23694 #include <linux/tty.h> 23726 #include <linux/tty.h>
@@ -23866,8 +23898,8 @@ diff -urNp linux-2.6.32.21/drivers/char/mem.c linux-2.6.32.21/drivers/char/mem.c
23866 23898
23867 static int memory_open(struct inode *inode, struct file *filp) 23899 static int memory_open(struct inode *inode, struct file *filp)
23868diff -urNp linux-2.6.32.21/drivers/char/nvram.c linux-2.6.32.21/drivers/char/nvram.c 23900diff -urNp linux-2.6.32.21/drivers/char/nvram.c linux-2.6.32.21/drivers/char/nvram.c
23869--- linux-2.6.32.21/drivers/char/nvram.c 2010-08-13 16:24:37.000000000 -0400 23901--- linux-2.6.32.21/drivers/char/nvram.c 2010-08-26 19:42:20.000000000 -0400
23870+++ linux-2.6.32.21/drivers/char/nvram.c 2010-08-13 18:34:40.000000000 -0400 23902+++ linux-2.6.32.21/drivers/char/nvram.c 2010-09-13 08:10:08.000000000 -0400
23871@@ -435,7 +435,10 @@ static const struct file_operations nvra 23903@@ -435,7 +435,10 @@ static const struct file_operations nvra
23872 static struct miscdevice nvram_dev = { 23904 static struct miscdevice nvram_dev = {
23873 NVRAM_MINOR, 23905 NVRAM_MINOR,
@@ -23881,8 +23913,8 @@ diff -urNp linux-2.6.32.21/drivers/char/nvram.c linux-2.6.32.21/drivers/char/nvr
23881 23913
23882 static int __init nvram_init(void) 23914 static int __init nvram_init(void)
23883diff -urNp linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c 23915diff -urNp linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c
23884--- linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c 2010-08-13 16:24:37.000000000 -0400 23916--- linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c 2010-08-26 19:42:20.000000000 -0400
23885+++ linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c 2010-08-13 18:34:40.000000000 -0400 23917+++ linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c 2010-09-13 08:10:08.000000000 -0400
23886@@ -51,7 +51,7 @@ struct ipw_tty { 23918@@ -51,7 +51,7 @@ struct ipw_tty {
23887 int tty_type; 23919 int tty_type;
23888 struct ipw_network *network; 23920 struct ipw_network *network;
@@ -23998,8 +24030,8 @@ diff -urNp linux-2.6.32.21/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.21/
23998 ipwireless_disassociate_network_ttys(network, 24030 ipwireless_disassociate_network_ttys(network,
23999 ttyj->channel_idx); 24031 ttyj->channel_idx);
24000diff -urNp linux-2.6.32.21/drivers/char/pty.c linux-2.6.32.21/drivers/char/pty.c 24032diff -urNp linux-2.6.32.21/drivers/char/pty.c linux-2.6.32.21/drivers/char/pty.c
24001--- linux-2.6.32.21/drivers/char/pty.c 2010-08-13 16:24:37.000000000 -0400 24033--- linux-2.6.32.21/drivers/char/pty.c 2010-08-26 19:42:20.000000000 -0400
24002+++ linux-2.6.32.21/drivers/char/pty.c 2010-08-13 18:34:40.000000000 -0400 24034+++ linux-2.6.32.21/drivers/char/pty.c 2010-09-13 08:10:08.000000000 -0400
24003@@ -682,7 +682,18 @@ static int ptmx_open(struct inode *inode 24035@@ -682,7 +682,18 @@ static int ptmx_open(struct inode *inode
24004 return ret; 24036 return ret;
24005 } 24037 }
@@ -24031,8 +24063,8 @@ diff -urNp linux-2.6.32.21/drivers/char/pty.c linux-2.6.32.21/drivers/char/pty.c
24031 if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) || 24063 if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) ||
24032 register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0) 24064 register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0)
24033diff -urNp linux-2.6.32.21/drivers/char/random.c linux-2.6.32.21/drivers/char/random.c 24065diff -urNp linux-2.6.32.21/drivers/char/random.c linux-2.6.32.21/drivers/char/random.c
24034--- linux-2.6.32.21/drivers/char/random.c 2010-08-13 16:24:37.000000000 -0400 24066--- linux-2.6.32.21/drivers/char/random.c 2010-08-26 19:42:20.000000000 -0400
24035+++ linux-2.6.32.21/drivers/char/random.c 2010-08-13 18:34:40.000000000 -0400 24067+++ linux-2.6.32.21/drivers/char/random.c 2010-09-13 08:10:08.000000000 -0400
24036@@ -254,8 +254,13 @@ 24068@@ -254,8 +254,13 @@
24037 /* 24069 /*
24038 * Configuration information 24070 * Configuration information
@@ -24075,8 +24107,8 @@ diff -urNp linux-2.6.32.21/drivers/char/random.c linux-2.6.32.21/drivers/char/ra
24075 static char sysctl_bootid[16]; 24107 static char sysctl_bootid[16];
24076 24108
24077diff -urNp linux-2.6.32.21/drivers/char/sonypi.c linux-2.6.32.21/drivers/char/sonypi.c 24109diff -urNp linux-2.6.32.21/drivers/char/sonypi.c linux-2.6.32.21/drivers/char/sonypi.c
24078--- linux-2.6.32.21/drivers/char/sonypi.c 2010-08-13 16:24:37.000000000 -0400 24110--- linux-2.6.32.21/drivers/char/sonypi.c 2010-08-26 19:42:20.000000000 -0400
24079+++ linux-2.6.32.21/drivers/char/sonypi.c 2010-08-13 18:34:40.000000000 -0400 24111+++ linux-2.6.32.21/drivers/char/sonypi.c 2010-09-13 08:10:08.000000000 -0400
24080@@ -491,7 +491,7 @@ static struct sonypi_device { 24112@@ -491,7 +491,7 @@ static struct sonypi_device {
24081 spinlock_t fifo_lock; 24113 spinlock_t fifo_lock;
24082 wait_queue_head_t fifo_proc_list; 24114 wait_queue_head_t fifo_proc_list;
@@ -24108,8 +24140,8 @@ diff -urNp linux-2.6.32.21/drivers/char/sonypi.c linux-2.6.32.21/drivers/char/so
24108 unlock_kernel(); 24140 unlock_kernel();
24109 return 0; 24141 return 0;
24110diff -urNp linux-2.6.32.21/drivers/char/tpm/tpm_bios.c linux-2.6.32.21/drivers/char/tpm/tpm_bios.c 24142diff -urNp linux-2.6.32.21/drivers/char/tpm/tpm_bios.c linux-2.6.32.21/drivers/char/tpm/tpm_bios.c
24111--- linux-2.6.32.21/drivers/char/tpm/tpm_bios.c 2010-08-13 16:24:37.000000000 -0400 24143--- linux-2.6.32.21/drivers/char/tpm/tpm_bios.c 2010-08-26 19:42:20.000000000 -0400
24112+++ linux-2.6.32.21/drivers/char/tpm/tpm_bios.c 2010-08-13 18:34:40.000000000 -0400 24144+++ linux-2.6.32.21/drivers/char/tpm/tpm_bios.c 2010-09-13 08:10:08.000000000 -0400
24113@@ -172,7 +172,7 @@ static void *tpm_bios_measurements_start 24145@@ -172,7 +172,7 @@ static void *tpm_bios_measurements_start
24114 event = addr; 24146 event = addr;
24115 24147
@@ -24151,8 +24183,8 @@ diff -urNp linux-2.6.32.21/drivers/char/tpm/tpm_bios.c linux-2.6.32.21/drivers/c
24151 memcpy(log->bios_event_log, virt, len); 24183 memcpy(log->bios_event_log, virt, len);
24152 24184
24153diff -urNp linux-2.6.32.21/drivers/char/tty_io.c linux-2.6.32.21/drivers/char/tty_io.c 24185diff -urNp linux-2.6.32.21/drivers/char/tty_io.c linux-2.6.32.21/drivers/char/tty_io.c
24154--- linux-2.6.32.21/drivers/char/tty_io.c 2010-08-13 16:24:37.000000000 -0400 24186--- linux-2.6.32.21/drivers/char/tty_io.c 2010-08-26 19:42:20.000000000 -0400
24155+++ linux-2.6.32.21/drivers/char/tty_io.c 2010-08-13 18:34:40.000000000 -0400 24187+++ linux-2.6.32.21/drivers/char/tty_io.c 2010-09-13 08:10:08.000000000 -0400
24156@@ -136,21 +136,10 @@ LIST_HEAD(tty_drivers); /* linked list 24188@@ -136,21 +136,10 @@ LIST_HEAD(tty_drivers); /* linked list
24157 DEFINE_MUTEX(tty_mutex); 24189 DEFINE_MUTEX(tty_mutex);
24158 EXPORT_SYMBOL(tty_mutex); 24190 EXPORT_SYMBOL(tty_mutex);
@@ -24292,8 +24324,8 @@ diff -urNp linux-2.6.32.21/drivers/char/tty_io.c linux-2.6.32.21/drivers/char/tt
24292 * Initialize the console device. This is called *early*, so 24324 * Initialize the console device. This is called *early*, so
24293 * we can't necessarily depend on lots of kernel help here. 24325 * we can't necessarily depend on lots of kernel help here.
24294diff -urNp linux-2.6.32.21/drivers/char/tty_ldisc.c linux-2.6.32.21/drivers/char/tty_ldisc.c 24326diff -urNp linux-2.6.32.21/drivers/char/tty_ldisc.c linux-2.6.32.21/drivers/char/tty_ldisc.c
24295--- linux-2.6.32.21/drivers/char/tty_ldisc.c 2010-08-13 16:24:37.000000000 -0400 24327--- linux-2.6.32.21/drivers/char/tty_ldisc.c 2010-08-26 19:42:20.000000000 -0400
24296+++ linux-2.6.32.21/drivers/char/tty_ldisc.c 2010-08-13 18:34:40.000000000 -0400 24328+++ linux-2.6.32.21/drivers/char/tty_ldisc.c 2010-09-13 08:10:08.000000000 -0400
24297@@ -73,7 +73,7 @@ static void put_ldisc(struct tty_ldisc * 24329@@ -73,7 +73,7 @@ static void put_ldisc(struct tty_ldisc *
24298 if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) { 24330 if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) {
24299 struct tty_ldisc_ops *ldo = ld->ops; 24331 struct tty_ldisc_ops *ldo = ld->ops;
@@ -24340,8 +24372,8 @@ diff -urNp linux-2.6.32.21/drivers/char/tty_ldisc.c linux-2.6.32.21/drivers/char
24340 spin_unlock_irqrestore(&tty_ldisc_lock, flags); 24372 spin_unlock_irqrestore(&tty_ldisc_lock, flags);
24341 } 24373 }
24342diff -urNp linux-2.6.32.21/drivers/char/virtio_console.c linux-2.6.32.21/drivers/char/virtio_console.c 24374diff -urNp linux-2.6.32.21/drivers/char/virtio_console.c linux-2.6.32.21/drivers/char/virtio_console.c
24343--- linux-2.6.32.21/drivers/char/virtio_console.c 2010-08-13 16:24:37.000000000 -0400 24375--- linux-2.6.32.21/drivers/char/virtio_console.c 2010-08-26 19:42:20.000000000 -0400
24344+++ linux-2.6.32.21/drivers/char/virtio_console.c 2010-08-13 18:34:40.000000000 -0400 24376+++ linux-2.6.32.21/drivers/char/virtio_console.c 2010-09-13 08:10:08.000000000 -0400
24345@@ -44,6 +44,7 @@ static unsigned int in_len; 24377@@ -44,6 +44,7 @@ static unsigned int in_len;
24346 static char *in, *inbuf; 24378 static char *in, *inbuf;
24347 24379
@@ -24351,8 +24383,8 @@ diff -urNp linux-2.6.32.21/drivers/char/virtio_console.c linux-2.6.32.21/drivers
24351 24383
24352 /* The hvc device */ 24384 /* The hvc device */
24353diff -urNp linux-2.6.32.21/drivers/char/vt_ioctl.c linux-2.6.32.21/drivers/char/vt_ioctl.c 24385diff -urNp linux-2.6.32.21/drivers/char/vt_ioctl.c linux-2.6.32.21/drivers/char/vt_ioctl.c
24354--- linux-2.6.32.21/drivers/char/vt_ioctl.c 2010-08-13 16:24:37.000000000 -0400 24386--- linux-2.6.32.21/drivers/char/vt_ioctl.c 2010-08-26 19:42:20.000000000 -0400
24355+++ linux-2.6.32.21/drivers/char/vt_ioctl.c 2010-08-13 18:34:40.000000000 -0400 24387+++ linux-2.6.32.21/drivers/char/vt_ioctl.c 2010-09-13 08:10:08.000000000 -0400
24356@@ -210,9 +210,6 @@ do_kdsk_ioctl(int cmd, struct kbentry __ 24388@@ -210,9 +210,6 @@ do_kdsk_ioctl(int cmd, struct kbentry __
24357 if (copy_from_user(&tmp, user_kbe, sizeof(struct kbentry))) 24389 if (copy_from_user(&tmp, user_kbe, sizeof(struct kbentry)))
24358 return -EFAULT; 24390 return -EFAULT;
@@ -24397,8 +24429,8 @@ diff -urNp linux-2.6.32.21/drivers/char/vt_ioctl.c linux-2.6.32.21/drivers/char/
24397 ret = -EPERM; 24429 ret = -EPERM;
24398 goto reterr; 24430 goto reterr;
24399diff -urNp linux-2.6.32.21/drivers/cpufreq/cpufreq.c linux-2.6.32.21/drivers/cpufreq/cpufreq.c 24431diff -urNp linux-2.6.32.21/drivers/cpufreq/cpufreq.c linux-2.6.32.21/drivers/cpufreq/cpufreq.c
24400--- linux-2.6.32.21/drivers/cpufreq/cpufreq.c 2010-08-13 16:24:37.000000000 -0400 24432--- linux-2.6.32.21/drivers/cpufreq/cpufreq.c 2010-08-26 19:42:20.000000000 -0400
24401+++ linux-2.6.32.21/drivers/cpufreq/cpufreq.c 2010-08-13 18:34:40.000000000 -0400 24433+++ linux-2.6.32.21/drivers/cpufreq/cpufreq.c 2010-09-13 08:10:08.000000000 -0400
24402@@ -750,7 +750,7 @@ static void cpufreq_sysfs_release(struct 24434@@ -750,7 +750,7 @@ static void cpufreq_sysfs_release(struct
24403 complete(&policy->kobj_unregister); 24435 complete(&policy->kobj_unregister);
24404 } 24436 }
@@ -24409,8 +24441,8 @@ diff -urNp linux-2.6.32.21/drivers/cpufreq/cpufreq.c linux-2.6.32.21/drivers/cpu
24409 .store = store, 24441 .store = store,
24410 }; 24442 };
24411diff -urNp linux-2.6.32.21/drivers/cpuidle/sysfs.c linux-2.6.32.21/drivers/cpuidle/sysfs.c 24443diff -urNp linux-2.6.32.21/drivers/cpuidle/sysfs.c linux-2.6.32.21/drivers/cpuidle/sysfs.c
24412--- linux-2.6.32.21/drivers/cpuidle/sysfs.c 2010-08-13 16:24:37.000000000 -0400 24444--- linux-2.6.32.21/drivers/cpuidle/sysfs.c 2010-08-26 19:42:20.000000000 -0400
24413+++ linux-2.6.32.21/drivers/cpuidle/sysfs.c 2010-08-13 18:34:40.000000000 -0400 24445+++ linux-2.6.32.21/drivers/cpuidle/sysfs.c 2010-09-13 08:10:08.000000000 -0400
24414@@ -191,7 +191,7 @@ static ssize_t cpuidle_store(struct kobj 24446@@ -191,7 +191,7 @@ static ssize_t cpuidle_store(struct kobj
24415 return ret; 24447 return ret;
24416 } 24448 }
@@ -24439,8 +24471,8 @@ diff -urNp linux-2.6.32.21/drivers/cpuidle/sysfs.c linux-2.6.32.21/drivers/cpuid
24439 kobject_put(&device->kobjs[i]->kobj); 24471 kobject_put(&device->kobjs[i]->kobj);
24440 wait_for_completion(&device->kobjs[i]->kobj_unregister); 24472 wait_for_completion(&device->kobjs[i]->kobj_unregister);
24441diff -urNp linux-2.6.32.21/drivers/dma/ioat/dma.c linux-2.6.32.21/drivers/dma/ioat/dma.c 24473diff -urNp linux-2.6.32.21/drivers/dma/ioat/dma.c linux-2.6.32.21/drivers/dma/ioat/dma.c
24442--- linux-2.6.32.21/drivers/dma/ioat/dma.c 2010-08-13 16:24:37.000000000 -0400 24474--- linux-2.6.32.21/drivers/dma/ioat/dma.c 2010-08-26 19:42:20.000000000 -0400
24443+++ linux-2.6.32.21/drivers/dma/ioat/dma.c 2010-08-13 18:34:40.000000000 -0400 24475+++ linux-2.6.32.21/drivers/dma/ioat/dma.c 2010-09-13 08:10:08.000000000 -0400
24444@@ -1146,7 +1146,7 @@ ioat_attr_show(struct kobject *kobj, str 24476@@ -1146,7 +1146,7 @@ ioat_attr_show(struct kobject *kobj, str
24445 return entry->show(&chan->common, page); 24477 return entry->show(&chan->common, page);
24446 } 24478 }
@@ -24451,8 +24483,8 @@ diff -urNp linux-2.6.32.21/drivers/dma/ioat/dma.c linux-2.6.32.21/drivers/dma/io
24451 }; 24483 };
24452 24484
24453diff -urNp linux-2.6.32.21/drivers/dma/ioat/dma.h linux-2.6.32.21/drivers/dma/ioat/dma.h 24485diff -urNp linux-2.6.32.21/drivers/dma/ioat/dma.h linux-2.6.32.21/drivers/dma/ioat/dma.h
24454--- linux-2.6.32.21/drivers/dma/ioat/dma.h 2010-08-13 16:24:37.000000000 -0400 24486--- linux-2.6.32.21/drivers/dma/ioat/dma.h 2010-08-26 19:42:20.000000000 -0400
24455+++ linux-2.6.32.21/drivers/dma/ioat/dma.h 2010-08-13 18:34:40.000000000 -0400 24487+++ linux-2.6.32.21/drivers/dma/ioat/dma.h 2010-09-13 08:10:08.000000000 -0400
24456@@ -347,7 +347,7 @@ bool ioat_cleanup_preamble(struct ioat_c 24488@@ -347,7 +347,7 @@ bool ioat_cleanup_preamble(struct ioat_c
24457 unsigned long *phys_complete); 24489 unsigned long *phys_complete);
24458 void ioat_kobject_add(struct ioatdma_device *device, struct kobj_type *type); 24490 void ioat_kobject_add(struct ioatdma_device *device, struct kobj_type *type);
@@ -24463,8 +24495,8 @@ diff -urNp linux-2.6.32.21/drivers/dma/ioat/dma.h linux-2.6.32.21/drivers/dma/io
24463 extern struct ioat_sysfs_entry ioat_cap_attr; 24495 extern struct ioat_sysfs_entry ioat_cap_attr;
24464 #endif /* IOATDMA_H */ 24496 #endif /* IOATDMA_H */
24465diff -urNp linux-2.6.32.21/drivers/edac/edac_core.h linux-2.6.32.21/drivers/edac/edac_core.h 24497diff -urNp linux-2.6.32.21/drivers/edac/edac_core.h linux-2.6.32.21/drivers/edac/edac_core.h
24466--- linux-2.6.32.21/drivers/edac/edac_core.h 2010-08-13 16:24:37.000000000 -0400 24498--- linux-2.6.32.21/drivers/edac/edac_core.h 2010-08-26 19:42:20.000000000 -0400
24467+++ linux-2.6.32.21/drivers/edac/edac_core.h 2010-08-13 18:34:40.000000000 -0400 24499+++ linux-2.6.32.21/drivers/edac/edac_core.h 2010-09-13 08:10:08.000000000 -0400
24468@@ -99,11 +99,11 @@ extern int edac_debug_level; 24500@@ -99,11 +99,11 @@ extern int edac_debug_level;
24469 24501
24470 #else /* !CONFIG_EDAC_DEBUG */ 24502 #else /* !CONFIG_EDAC_DEBUG */
@@ -24483,8 +24515,8 @@ diff -urNp linux-2.6.32.21/drivers/edac/edac_core.h linux-2.6.32.21/drivers/edac
24483 #endif /* !CONFIG_EDAC_DEBUG */ 24515 #endif /* !CONFIG_EDAC_DEBUG */
24484 24516
24485diff -urNp linux-2.6.32.21/drivers/edac/edac_device_sysfs.c linux-2.6.32.21/drivers/edac/edac_device_sysfs.c 24517diff -urNp linux-2.6.32.21/drivers/edac/edac_device_sysfs.c linux-2.6.32.21/drivers/edac/edac_device_sysfs.c
24486--- linux-2.6.32.21/drivers/edac/edac_device_sysfs.c 2010-08-13 16:24:37.000000000 -0400 24518--- linux-2.6.32.21/drivers/edac/edac_device_sysfs.c 2010-08-26 19:42:20.000000000 -0400
24487+++ linux-2.6.32.21/drivers/edac/edac_device_sysfs.c 2010-08-13 18:34:40.000000000 -0400 24519+++ linux-2.6.32.21/drivers/edac/edac_device_sysfs.c 2010-09-13 08:10:08.000000000 -0400
24488@@ -137,7 +137,7 @@ static ssize_t edac_dev_ctl_info_store(s 24520@@ -137,7 +137,7 @@ static ssize_t edac_dev_ctl_info_store(s
24489 } 24521 }
24490 24522
@@ -24513,8 +24545,8 @@ diff -urNp linux-2.6.32.21/drivers/edac/edac_device_sysfs.c linux-2.6.32.21/driv
24513 .store = edac_dev_block_store 24545 .store = edac_dev_block_store
24514 }; 24546 };
24515diff -urNp linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c 24547diff -urNp linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c
24516--- linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c 2010-08-13 16:24:37.000000000 -0400 24548--- linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c 2010-08-26 19:42:20.000000000 -0400
24517+++ linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c 2010-08-13 18:34:40.000000000 -0400 24549+++ linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c 2010-09-13 08:10:08.000000000 -0400
24518@@ -245,7 +245,7 @@ static ssize_t csrowdev_store(struct kob 24550@@ -245,7 +245,7 @@ static ssize_t csrowdev_store(struct kob
24519 return -EIO; 24551 return -EIO;
24520 } 24552 }
@@ -24534,8 +24566,8 @@ diff -urNp linux-2.6.32.21/drivers/edac/edac_mc_sysfs.c linux-2.6.32.21/drivers/
24534 .store = mcidev_store 24566 .store = mcidev_store
24535 }; 24567 };
24536diff -urNp linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c 24568diff -urNp linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c
24537--- linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c 2010-08-13 16:24:37.000000000 -0400 24569--- linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c 2010-08-26 19:42:20.000000000 -0400
24538+++ linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c 2010-08-13 18:34:40.000000000 -0400 24570+++ linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c 2010-09-13 08:10:08.000000000 -0400
24539@@ -121,7 +121,7 @@ static ssize_t edac_pci_instance_store(s 24571@@ -121,7 +121,7 @@ static ssize_t edac_pci_instance_store(s
24540 } 24572 }
24541 24573
@@ -24555,8 +24587,8 @@ diff -urNp linux-2.6.32.21/drivers/edac/edac_pci_sysfs.c linux-2.6.32.21/drivers
24555 .store = edac_pci_dev_store 24587 .store = edac_pci_dev_store
24556 }; 24588 };
24557diff -urNp linux-2.6.32.21/drivers/firewire/core-cdev.c linux-2.6.32.21/drivers/firewire/core-cdev.c 24589diff -urNp linux-2.6.32.21/drivers/firewire/core-cdev.c linux-2.6.32.21/drivers/firewire/core-cdev.c
24558--- linux-2.6.32.21/drivers/firewire/core-cdev.c 2010-08-13 16:24:37.000000000 -0400 24590--- linux-2.6.32.21/drivers/firewire/core-cdev.c 2010-08-26 19:42:20.000000000 -0400
24559+++ linux-2.6.32.21/drivers/firewire/core-cdev.c 2010-08-13 18:34:40.000000000 -0400 24591+++ linux-2.6.32.21/drivers/firewire/core-cdev.c 2010-09-13 08:10:08.000000000 -0400
24560@@ -1141,8 +1141,7 @@ static int init_iso_resource(struct clie 24592@@ -1141,8 +1141,7 @@ static int init_iso_resource(struct clie
24561 int ret; 24593 int ret;
24562 24594
@@ -24568,8 +24600,8 @@ diff -urNp linux-2.6.32.21/drivers/firewire/core-cdev.c linux-2.6.32.21/drivers/
24568 24600
24569 r = kmalloc(sizeof(*r), GFP_KERNEL); 24601 r = kmalloc(sizeof(*r), GFP_KERNEL);
24570diff -urNp linux-2.6.32.21/drivers/firmware/dmi_scan.c linux-2.6.32.21/drivers/firmware/dmi_scan.c 24602diff -urNp linux-2.6.32.21/drivers/firmware/dmi_scan.c linux-2.6.32.21/drivers/firmware/dmi_scan.c
24571--- linux-2.6.32.21/drivers/firmware/dmi_scan.c 2010-08-13 16:24:37.000000000 -0400 24603--- linux-2.6.32.21/drivers/firmware/dmi_scan.c 2010-08-26 19:42:20.000000000 -0400
24572+++ linux-2.6.32.21/drivers/firmware/dmi_scan.c 2010-08-13 18:34:40.000000000 -0400 24604+++ linux-2.6.32.21/drivers/firmware/dmi_scan.c 2010-09-13 08:10:08.000000000 -0400
24573@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void) 24605@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void)
24574 } 24606 }
24575 } 24607 }
@@ -24583,8 +24615,8 @@ diff -urNp linux-2.6.32.21/drivers/firmware/dmi_scan.c linux-2.6.32.21/drivers/f
24583 if (p == NULL) 24615 if (p == NULL)
24584 goto error; 24616 goto error;
24585diff -urNp linux-2.6.32.21/drivers/firmware/edd.c linux-2.6.32.21/drivers/firmware/edd.c 24617diff -urNp linux-2.6.32.21/drivers/firmware/edd.c linux-2.6.32.21/drivers/firmware/edd.c
24586--- linux-2.6.32.21/drivers/firmware/edd.c 2010-08-13 16:24:37.000000000 -0400 24618--- linux-2.6.32.21/drivers/firmware/edd.c 2010-08-26 19:42:20.000000000 -0400
24587+++ linux-2.6.32.21/drivers/firmware/edd.c 2010-08-13 18:34:40.000000000 -0400 24619+++ linux-2.6.32.21/drivers/firmware/edd.c 2010-09-13 08:10:08.000000000 -0400
24588@@ -122,7 +122,7 @@ edd_attr_show(struct kobject * kobj, str 24620@@ -122,7 +122,7 @@ edd_attr_show(struct kobject * kobj, str
24589 return ret; 24621 return ret;
24590 } 24622 }
@@ -24595,8 +24627,8 @@ diff -urNp linux-2.6.32.21/drivers/firmware/edd.c linux-2.6.32.21/drivers/firmwa
24595 }; 24627 };
24596 24628
24597diff -urNp linux-2.6.32.21/drivers/firmware/efivars.c linux-2.6.32.21/drivers/firmware/efivars.c 24629diff -urNp linux-2.6.32.21/drivers/firmware/efivars.c linux-2.6.32.21/drivers/firmware/efivars.c
24598--- linux-2.6.32.21/drivers/firmware/efivars.c 2010-08-13 16:24:37.000000000 -0400 24630--- linux-2.6.32.21/drivers/firmware/efivars.c 2010-08-26 19:42:20.000000000 -0400
24599+++ linux-2.6.32.21/drivers/firmware/efivars.c 2010-08-13 18:34:40.000000000 -0400 24631+++ linux-2.6.32.21/drivers/firmware/efivars.c 2010-09-13 08:10:08.000000000 -0400
24600@@ -362,7 +362,7 @@ static ssize_t efivar_attr_store(struct 24632@@ -362,7 +362,7 @@ static ssize_t efivar_attr_store(struct
24601 return ret; 24633 return ret;
24602 } 24634 }
@@ -24607,8 +24639,8 @@ diff -urNp linux-2.6.32.21/drivers/firmware/efivars.c linux-2.6.32.21/drivers/fi
24607 .store = efivar_attr_store, 24639 .store = efivar_attr_store,
24608 }; 24640 };
24609diff -urNp linux-2.6.32.21/drivers/firmware/iscsi_ibft.c linux-2.6.32.21/drivers/firmware/iscsi_ibft.c 24641diff -urNp linux-2.6.32.21/drivers/firmware/iscsi_ibft.c linux-2.6.32.21/drivers/firmware/iscsi_ibft.c
24610--- linux-2.6.32.21/drivers/firmware/iscsi_ibft.c 2010-08-13 16:24:37.000000000 -0400 24642--- linux-2.6.32.21/drivers/firmware/iscsi_ibft.c 2010-08-26 19:42:20.000000000 -0400
24611+++ linux-2.6.32.21/drivers/firmware/iscsi_ibft.c 2010-08-13 18:34:40.000000000 -0400 24643+++ linux-2.6.32.21/drivers/firmware/iscsi_ibft.c 2010-09-13 08:10:08.000000000 -0400
24612@@ -525,7 +525,7 @@ static ssize_t ibft_show_attribute(struc 24644@@ -525,7 +525,7 @@ static ssize_t ibft_show_attribute(struc
24613 return ret; 24645 return ret;
24614 } 24646 }
@@ -24619,8 +24651,8 @@ diff -urNp linux-2.6.32.21/drivers/firmware/iscsi_ibft.c linux-2.6.32.21/drivers
24619 }; 24651 };
24620 24652
24621diff -urNp linux-2.6.32.21/drivers/firmware/memmap.c linux-2.6.32.21/drivers/firmware/memmap.c 24653diff -urNp linux-2.6.32.21/drivers/firmware/memmap.c linux-2.6.32.21/drivers/firmware/memmap.c
24622--- linux-2.6.32.21/drivers/firmware/memmap.c 2010-08-13 16:24:37.000000000 -0400 24654--- linux-2.6.32.21/drivers/firmware/memmap.c 2010-08-26 19:42:20.000000000 -0400
24623+++ linux-2.6.32.21/drivers/firmware/memmap.c 2010-08-13 18:34:40.000000000 -0400 24655+++ linux-2.6.32.21/drivers/firmware/memmap.c 2010-09-13 08:10:08.000000000 -0400
24624@@ -74,7 +74,7 @@ static struct attribute *def_attrs[] = { 24656@@ -74,7 +74,7 @@ static struct attribute *def_attrs[] = {
24625 NULL 24657 NULL
24626 }; 24658 };
@@ -24631,8 +24663,8 @@ diff -urNp linux-2.6.32.21/drivers/firmware/memmap.c linux-2.6.32.21/drivers/fir
24631 }; 24663 };
24632 24664
24633diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_drv.c linux-2.6.32.21/drivers/gpu/drm/drm_drv.c 24665diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_drv.c linux-2.6.32.21/drivers/gpu/drm/drm_drv.c
24634--- linux-2.6.32.21/drivers/gpu/drm/drm_drv.c 2010-08-29 21:08:20.000000000 -0400 24666--- linux-2.6.32.21/drivers/gpu/drm/drm_drv.c 2010-08-26 19:42:20.000000000 -0400
24635+++ linux-2.6.32.21/drivers/gpu/drm/drm_drv.c 2010-08-29 21:09:26.000000000 -0400 24667+++ linux-2.6.32.21/drivers/gpu/drm/drm_drv.c 2010-09-13 08:10:09.000000000 -0400
24636@@ -417,7 +417,7 @@ int drm_ioctl(struct inode *inode, struc 24668@@ -417,7 +417,7 @@ int drm_ioctl(struct inode *inode, struc
24637 char *kdata = NULL; 24669 char *kdata = NULL;
24638 24670
@@ -24643,8 +24675,8 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_drv.c linux-2.6.32.21/drivers/gpu
24643 24675
24644 DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n", 24676 DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
24645diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_fops.c linux-2.6.32.21/drivers/gpu/drm/drm_fops.c 24677diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_fops.c linux-2.6.32.21/drivers/gpu/drm/drm_fops.c
24646--- linux-2.6.32.21/drivers/gpu/drm/drm_fops.c 2010-08-13 16:24:37.000000000 -0400 24678--- linux-2.6.32.21/drivers/gpu/drm/drm_fops.c 2010-08-26 19:42:20.000000000 -0400
24647+++ linux-2.6.32.21/drivers/gpu/drm/drm_fops.c 2010-08-13 18:34:40.000000000 -0400 24679+++ linux-2.6.32.21/drivers/gpu/drm/drm_fops.c 2010-09-13 08:10:09.000000000 -0400
24648@@ -66,7 +66,7 @@ static int drm_setup(struct drm_device * 24680@@ -66,7 +66,7 @@ static int drm_setup(struct drm_device *
24649 } 24681 }
24650 24682
@@ -24697,8 +24729,8 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_fops.c linux-2.6.32.21/drivers/gp
24697 DRM_ERROR("Device busy: %d\n", 24729 DRM_ERROR("Device busy: %d\n",
24698 atomic_read(&dev->ioctl_count)); 24730 atomic_read(&dev->ioctl_count));
24699diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c 24731diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c
24700--- linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c 2010-08-13 16:24:37.000000000 -0400 24732--- linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c 2010-08-26 19:42:20.000000000 -0400
24701+++ linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c 2010-08-13 18:34:40.000000000 -0400 24733+++ linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c 2010-09-13 08:10:09.000000000 -0400
24702@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev, 24734@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev,
24703 stats->data[i].value = 24735 stats->data[i].value =
24704 (file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0); 24736 (file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0);
@@ -24709,8 +24741,8 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.21/drivers/g
24709 } 24741 }
24710 24742
24711diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_lock.c linux-2.6.32.21/drivers/gpu/drm/drm_lock.c 24743diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_lock.c linux-2.6.32.21/drivers/gpu/drm/drm_lock.c
24712--- linux-2.6.32.21/drivers/gpu/drm/drm_lock.c 2010-08-13 16:24:37.000000000 -0400 24744--- linux-2.6.32.21/drivers/gpu/drm/drm_lock.c 2010-08-26 19:42:20.000000000 -0400
24713+++ linux-2.6.32.21/drivers/gpu/drm/drm_lock.c 2010-08-13 18:34:40.000000000 -0400 24745+++ linux-2.6.32.21/drivers/gpu/drm/drm_lock.c 2010-09-13 08:10:09.000000000 -0400
24714@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi 24746@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi
24715 if (drm_lock_take(&master->lock, lock->context)) { 24747 if (drm_lock_take(&master->lock, lock->context)) {
24716 master->lock.file_priv = file_priv; 24748 master->lock.file_priv = file_priv;
@@ -24730,8 +24762,8 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/drm_lock.c linux-2.6.32.21/drivers/gp
24730 /* kernel_context_switch isn't used by any of the x86 drm 24762 /* kernel_context_switch isn't used by any of the x86 drm
24731 * modules but is required by the Sparc driver. 24763 * modules but is required by the Sparc driver.
24732diff -urNp linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c 24764diff -urNp linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c
24733--- linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c 2010-08-13 16:24:37.000000000 -0400 24765--- linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c 2010-08-26 19:42:20.000000000 -0400
24734+++ linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c 2010-08-13 18:34:40.000000000 -0400 24766+++ linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c 2010-09-13 08:10:09.000000000 -0400
24735@@ -952,8 +952,8 @@ static int i810_dma_vertex(struct drm_de 24767@@ -952,8 +952,8 @@ static int i810_dma_vertex(struct drm_de
24736 dma->buflist[vertex->idx], 24768 dma->buflist[vertex->idx],
24737 vertex->discard, vertex->used); 24769 vertex->discard, vertex->used);
@@ -24754,33 +24786,9 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.21/drive
24754 sarea_priv->last_enqueue = dev_priv->counter - 1; 24786 sarea_priv->last_enqueue = dev_priv->counter - 1;
24755 sarea_priv->last_dispatch = (int)hw_status[5]; 24787 sarea_priv->last_dispatch = (int)hw_status[5];
24756 24788
24757diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7017.c
24758--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7017.c 2010-08-13 16:24:37.000000000 -0400
24759+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7017.c 2010-08-13 18:34:40.000000000 -0400
24760@@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_
24761 }
24762 }
24763
24764-struct intel_dvo_dev_ops ch7017_ops = {
24765+const struct intel_dvo_dev_ops ch7017_ops = {
24766 .init = ch7017_init,
24767 .detect = ch7017_detect,
24768 .mode_valid = ch7017_mode_valid,
24769diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7xxx.c
24770--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-08-13 16:24:37.000000000 -0400
24771+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-08-13 18:34:40.000000000 -0400
24772@@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_
24773 }
24774 }
24775
24776-struct intel_dvo_dev_ops ch7xxx_ops = {
24777+const struct intel_dvo_dev_ops ch7xxx_ops = {
24778 .init = ch7xxx_init,
24779 .detect = ch7xxx_detect,
24780 .mode_valid = ch7xxx_mode_valid,
24781diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h 24789diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h
24782--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h 2010-08-13 16:24:37.000000000 -0400 24790--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h 2010-08-26 19:42:20.000000000 -0400
24783+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h 2010-08-13 18:34:40.000000000 -0400 24791+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h 2010-09-13 08:10:09.000000000 -0400
24784@@ -135,23 +135,23 @@ struct intel_dvo_dev_ops { 24792@@ -135,23 +135,23 @@ struct intel_dvo_dev_ops {
24785 * 24793 *
24786 * \return singly-linked list of modes or NULL if no modes found. 24794 * \return singly-linked list of modes or NULL if no modes found.
@@ -24813,9 +24821,33 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo.h linux-2.6.32.21/drivers/gp
24813+extern const struct intel_dvo_dev_ops ch7017_ops; 24821+extern const struct intel_dvo_dev_ops ch7017_ops;
24814 24822
24815 #endif /* _INTEL_DVO_H */ 24823 #endif /* _INTEL_DVO_H */
24824diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7017.c
24825--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7017.c 2010-08-26 19:42:20.000000000 -0400
24826+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7017.c 2010-09-13 08:10:09.000000000 -0400
24827@@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_
24828 }
24829 }
24830
24831-struct intel_dvo_dev_ops ch7017_ops = {
24832+const struct intel_dvo_dev_ops ch7017_ops = {
24833 .init = ch7017_init,
24834 .detect = ch7017_detect,
24835 .mode_valid = ch7017_mode_valid,
24836diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7xxx.c
24837--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-08-26 19:42:20.000000000 -0400
24838+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-09-13 08:10:09.000000000 -0400
24839@@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_
24840 }
24841 }
24842
24843-struct intel_dvo_dev_ops ch7xxx_ops = {
24844+const struct intel_dvo_dev_ops ch7xxx_ops = {
24845 .init = ch7xxx_init,
24846 .detect = ch7xxx_detect,
24847 .mode_valid = ch7xxx_mode_valid,
24816diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c 24848diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c
24817--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c 2010-08-13 16:24:37.000000000 -0400 24849--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c 2010-08-26 19:42:20.000000000 -0400
24818+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c 2010-08-13 18:34:40.000000000 -0400 24850+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c 2010-09-13 08:10:09.000000000 -0400
24819@@ -430,7 +430,7 @@ static void ivch_destroy(struct intel_dv 24851@@ -430,7 +430,7 @@ static void ivch_destroy(struct intel_dv
24820 } 24852 }
24821 } 24853 }
@@ -24826,8 +24858,8 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.21/drive
24826 .dpms = ivch_dpms, 24858 .dpms = ivch_dpms,
24827 .save = ivch_save, 24859 .save = ivch_save,
24828diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c 24860diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c
24829--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c 2010-08-13 16:24:37.000000000 -0400 24861--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c 2010-08-26 19:42:20.000000000 -0400
24830+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c 2010-08-13 18:34:40.000000000 -0400 24862+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c 2010-09-13 08:10:09.000000000 -0400
24831@@ -290,7 +290,7 @@ static void sil164_destroy(struct intel_ 24863@@ -290,7 +290,7 @@ static void sil164_destroy(struct intel_
24832 } 24864 }
24833 } 24865 }
@@ -24838,8 +24870,8 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.21/dri
24838 .detect = sil164_detect, 24870 .detect = sil164_detect,
24839 .mode_valid = sil164_mode_valid, 24871 .mode_valid = sil164_mode_valid,
24840diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c 24872diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c
24841--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c 2010-08-13 16:24:37.000000000 -0400 24873--- linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c 2010-08-26 19:42:20.000000000 -0400
24842+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c 2010-08-13 18:34:40.000000000 -0400 24874+++ linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c 2010-09-13 08:10:09.000000000 -0400
24843@@ -323,7 +323,7 @@ static void tfp410_destroy(struct intel_ 24875@@ -323,7 +323,7 @@ static void tfp410_destroy(struct intel_
24844 } 24876 }
24845 } 24877 }
@@ -24850,8 +24882,8 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.21/dri
24850 .detect = tfp410_detect, 24882 .detect = tfp410_detect,
24851 .mode_valid = tfp410_mode_valid, 24883 .mode_valid = tfp410_mode_valid,
24852diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c 24884diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c
24853--- linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c 2010-08-13 16:24:37.000000000 -0400 24885--- linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c 2010-08-26 19:42:20.000000000 -0400
24854+++ linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c 2010-08-13 18:34:40.000000000 -0400 24886+++ linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c 2010-09-13 08:10:09.000000000 -0400
24855@@ -285,7 +285,7 @@ i915_pci_resume(struct pci_dev *pdev) 24887@@ -285,7 +285,7 @@ i915_pci_resume(struct pci_dev *pdev)
24856 return i915_resume(dev); 24888 return i915_resume(dev);
24857 } 24889 }
@@ -24862,8 +24894,8 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.21/drive
24862 .open = drm_gem_vm_open, 24894 .open = drm_gem_vm_open,
24863 .close = drm_gem_vm_close, 24895 .close = drm_gem_vm_close,
24864diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c 24896diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c
24865--- linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c 2010-08-13 16:24:37.000000000 -0400 24897--- linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c 2010-08-26 19:42:20.000000000 -0400
24866+++ linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c 2010-08-13 18:34:40.000000000 -0400 24898+++ linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c 2010-09-13 08:10:09.000000000 -0400
24867@@ -637,14 +637,14 @@ static int parser_auth(struct table *t, 24899@@ -637,14 +637,14 @@ static int parser_auth(struct table *t,
24868 regex_t mask_rex; 24900 regex_t mask_rex;
24869 regmatch_t match[4]; 24901 regmatch_t match[4];
@@ -24882,8 +24914,8 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.21/d
24882 if (regcomp 24914 if (regcomp
24883 (&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) { 24915 (&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) {
24884diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c 24916diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c
24885--- linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c 2010-08-13 16:24:37.000000000 -0400 24917--- linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c 2010-08-26 19:42:20.000000000 -0400
24886+++ linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c 2010-08-13 18:34:40.000000000 -0400 24918+++ linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c 2010-09-13 08:10:09.000000000 -0400
24887@@ -513,13 +513,13 @@ static uint16_t atombios_get_connector_o 24919@@ -513,13 +513,13 @@ static uint16_t atombios_get_connector_o
24888 } 24920 }
24889 } 24921 }
@@ -24909,8 +24941,8 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32
24909 atom_parse_data_header(ctx, index, &size, &frev, &crev, &data_offset); 24941 atom_parse_data_header(ctx, index, &size, &frev, &crev, &data_offset);
24910 24942
24911diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c 24943diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c
24912--- linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c 2010-08-13 16:24:37.000000000 -0400 24944--- linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c 2010-08-26 19:42:20.000000000 -0400
24913+++ linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c 2010-08-13 18:34:40.000000000 -0400 24945+++ linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c 2010-09-13 08:10:09.000000000 -0400
24914@@ -482,7 +482,7 @@ void radeon_compute_pll(struct radeon_pl 24946@@ -482,7 +482,7 @@ void radeon_compute_pll(struct radeon_pl
24915 24947
24916 if (flags & RADEON_PLL_PREFER_CLOSEST_LOWER) { 24948 if (flags & RADEON_PLL_PREFER_CLOSEST_LOWER) {
@@ -24921,8 +24953,8 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.32.
24921 error = abs(current_freq - freq); 24953 error = abs(current_freq - freq);
24922 vco_diff = abs(vco - best_vco); 24954 vco_diff = abs(vco - best_vco);
24923diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c 24955diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c
24924--- linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c 2010-08-13 16:24:37.000000000 -0400 24956--- linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c 2010-08-26 19:42:20.000000000 -0400
24925+++ linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c 2010-08-13 18:34:40.000000000 -0400 24957+++ linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c 2010-09-13 08:10:09.000000000 -0400
24926@@ -3021,7 +3021,7 @@ static int radeon_cp_getparam(struct drm 24958@@ -3021,7 +3021,7 @@ static int radeon_cp_getparam(struct drm
24927 { 24959 {
24928 drm_radeon_private_t *dev_priv = dev->dev_private; 24960 drm_radeon_private_t *dev_priv = dev->dev_private;
@@ -24933,8 +24965,8 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.21
24933 DRM_DEBUG("pid=%d\n", DRM_CURRENTPID); 24965 DRM_DEBUG("pid=%d\n", DRM_CURRENTPID);
24934 24966
24935diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c 24967diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c
24936--- linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c 2010-08-13 16:24:37.000000000 -0400 24968--- linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c 2010-08-26 19:42:20.000000000 -0400
24937+++ linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c 2010-08-13 18:34:40.000000000 -0400 24969+++ linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c 2010-09-13 08:10:09.000000000 -0400
24938@@ -535,27 +535,10 @@ void radeon_ttm_fini(struct radeon_devic 24970@@ -535,27 +535,10 @@ void radeon_ttm_fini(struct radeon_devic
24939 DRM_INFO("radeon: ttm finalized\n"); 24971 DRM_INFO("radeon: ttm finalized\n");
24940 } 24972 }
@@ -24987,8 +25019,8 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.21/d
24987 25019
24988 25020
24989diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c 25021diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c
24990--- linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c 2010-08-13 16:24:37.000000000 -0400 25022--- linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c 2010-08-26 19:42:20.000000000 -0400
24991+++ linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c 2010-08-13 18:34:40.000000000 -0400 25023+++ linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c 2010-09-13 08:10:09.000000000 -0400
24992@@ -39,7 +39,7 @@ 25024@@ -39,7 +39,7 @@
24993 #include <linux/module.h> 25025 #include <linux/module.h>
24994 25026
@@ -25008,8 +25040,8 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.21/drivers/
25008 }; 25040 };
25009 25041
25010diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c 25042diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c
25011--- linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-08-13 16:24:37.000000000 -0400 25043--- linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-08-26 19:42:20.000000000 -0400
25012+++ linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-08-13 18:34:40.000000000 -0400 25044+++ linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-09-13 08:10:09.000000000 -0400
25013@@ -73,7 +73,7 @@ static int ttm_bo_vm_fault(struct vm_are 25045@@ -73,7 +73,7 @@ static int ttm_bo_vm_fault(struct vm_are
25014 { 25046 {
25015 struct ttm_buffer_object *bo = (struct ttm_buffer_object *) 25047 struct ttm_buffer_object *bo = (struct ttm_buffer_object *)
@@ -25031,8 +25063,8 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.21/drive
25031 * Work around locking order reversal in fault / nopfn 25063 * Work around locking order reversal in fault / nopfn
25032 * between mmap_sem and bo_reserve: Perform a trylock operation 25064 * between mmap_sem and bo_reserve: Perform a trylock operation
25033diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c 25065diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c
25034--- linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c 2010-08-13 16:24:37.000000000 -0400 25066--- linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c 2010-08-26 19:42:20.000000000 -0400
25035+++ linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c 2010-08-13 18:34:40.000000000 -0400 25067+++ linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c 2010-09-13 08:10:09.000000000 -0400
25036@@ -36,7 +36,7 @@ 25068@@ -36,7 +36,7 @@
25037 struct ttm_global_item { 25069 struct ttm_global_item {
25038 struct mutex mutex; 25070 struct mutex mutex;
@@ -25091,8 +25123,8 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.21/driv
25091 item->object = NULL; 25123 item->object = NULL;
25092 } 25124 }
25093diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c 25125diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c
25094--- linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c 2010-08-13 16:24:37.000000000 -0400 25126--- linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c 2010-08-26 19:42:20.000000000 -0400
25095+++ linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c 2010-08-13 18:34:40.000000000 -0400 25127+++ linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c 2010-09-13 08:10:09.000000000 -0400
25096@@ -152,7 +152,7 @@ static struct attribute *ttm_mem_zone_at 25128@@ -152,7 +152,7 @@ static struct attribute *ttm_mem_zone_at
25097 NULL 25129 NULL
25098 }; 25130 };
@@ -25103,8 +25135,8 @@ diff -urNp linux-2.6.32.21/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.21/driv
25103 .store = &ttm_mem_zone_store 25135 .store = &ttm_mem_zone_store
25104 }; 25136 };
25105diff -urNp linux-2.6.32.21/drivers/hid/usbhid/hiddev.c linux-2.6.32.21/drivers/hid/usbhid/hiddev.c 25137diff -urNp linux-2.6.32.21/drivers/hid/usbhid/hiddev.c linux-2.6.32.21/drivers/hid/usbhid/hiddev.c
25106--- linux-2.6.32.21/drivers/hid/usbhid/hiddev.c 2010-08-13 16:24:37.000000000 -0400 25138--- linux-2.6.32.21/drivers/hid/usbhid/hiddev.c 2010-08-26 19:42:20.000000000 -0400
25107+++ linux-2.6.32.21/drivers/hid/usbhid/hiddev.c 2010-08-13 18:34:40.000000000 -0400 25139+++ linux-2.6.32.21/drivers/hid/usbhid/hiddev.c 2010-09-13 08:10:09.000000000 -0400
25108@@ -617,7 +617,7 @@ static long hiddev_ioctl(struct file *fi 25140@@ -617,7 +617,7 @@ static long hiddev_ioctl(struct file *fi
25109 return put_user(HID_VERSION, (int __user *)arg); 25141 return put_user(HID_VERSION, (int __user *)arg);
25110 25142
@@ -25115,8 +25147,8 @@ diff -urNp linux-2.6.32.21/drivers/hid/usbhid/hiddev.c linux-2.6.32.21/drivers/h
25115 25147
25116 for (i = 0; i < hid->maxcollection; i++) 25148 for (i = 0; i < hid->maxcollection; i++)
25117diff -urNp linux-2.6.32.21/drivers/hwmon/k8temp.c linux-2.6.32.21/drivers/hwmon/k8temp.c 25149diff -urNp linux-2.6.32.21/drivers/hwmon/k8temp.c linux-2.6.32.21/drivers/hwmon/k8temp.c
25118--- linux-2.6.32.21/drivers/hwmon/k8temp.c 2010-08-13 16:24:37.000000000 -0400 25150--- linux-2.6.32.21/drivers/hwmon/k8temp.c 2010-08-26 19:42:20.000000000 -0400
25119+++ linux-2.6.32.21/drivers/hwmon/k8temp.c 2010-08-13 18:34:40.000000000 -0400 25151+++ linux-2.6.32.21/drivers/hwmon/k8temp.c 2010-09-13 08:10:09.000000000 -0400
25120@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n 25152@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n
25121 25153
25122 static struct pci_device_id k8temp_ids[] = { 25154 static struct pci_device_id k8temp_ids[] = {
@@ -25127,8 +25159,8 @@ diff -urNp linux-2.6.32.21/drivers/hwmon/k8temp.c linux-2.6.32.21/drivers/hwmon/
25127 25159
25128 MODULE_DEVICE_TABLE(pci, k8temp_ids); 25160 MODULE_DEVICE_TABLE(pci, k8temp_ids);
25129diff -urNp linux-2.6.32.21/drivers/hwmon/sis5595.c linux-2.6.32.21/drivers/hwmon/sis5595.c 25161diff -urNp linux-2.6.32.21/drivers/hwmon/sis5595.c linux-2.6.32.21/drivers/hwmon/sis5595.c
25130--- linux-2.6.32.21/drivers/hwmon/sis5595.c 2010-08-13 16:24:37.000000000 -0400 25162--- linux-2.6.32.21/drivers/hwmon/sis5595.c 2010-08-26 19:42:20.000000000 -0400
25131+++ linux-2.6.32.21/drivers/hwmon/sis5595.c 2010-08-13 18:34:40.000000000 -0400 25163+++ linux-2.6.32.21/drivers/hwmon/sis5595.c 2010-09-13 08:10:09.000000000 -0400
25132@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda 25164@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda
25133 25165
25134 static struct pci_device_id sis5595_pci_ids[] = { 25166 static struct pci_device_id sis5595_pci_ids[] = {
@@ -25139,8 +25171,8 @@ diff -urNp linux-2.6.32.21/drivers/hwmon/sis5595.c linux-2.6.32.21/drivers/hwmon
25139 25171
25140 MODULE_DEVICE_TABLE(pci, sis5595_pci_ids); 25172 MODULE_DEVICE_TABLE(pci, sis5595_pci_ids);
25141diff -urNp linux-2.6.32.21/drivers/hwmon/via686a.c linux-2.6.32.21/drivers/hwmon/via686a.c 25173diff -urNp linux-2.6.32.21/drivers/hwmon/via686a.c linux-2.6.32.21/drivers/hwmon/via686a.c
25142--- linux-2.6.32.21/drivers/hwmon/via686a.c 2010-08-13 16:24:37.000000000 -0400 25174--- linux-2.6.32.21/drivers/hwmon/via686a.c 2010-08-26 19:42:20.000000000 -0400
25143+++ linux-2.6.32.21/drivers/hwmon/via686a.c 2010-08-13 18:34:40.000000000 -0400 25175+++ linux-2.6.32.21/drivers/hwmon/via686a.c 2010-09-13 08:10:09.000000000 -0400
25144@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda 25176@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda
25145 25177
25146 static struct pci_device_id via686a_pci_ids[] = { 25178 static struct pci_device_id via686a_pci_ids[] = {
@@ -25151,8 +25183,8 @@ diff -urNp linux-2.6.32.21/drivers/hwmon/via686a.c linux-2.6.32.21/drivers/hwmon
25151 25183
25152 MODULE_DEVICE_TABLE(pci, via686a_pci_ids); 25184 MODULE_DEVICE_TABLE(pci, via686a_pci_ids);
25153diff -urNp linux-2.6.32.21/drivers/hwmon/vt8231.c linux-2.6.32.21/drivers/hwmon/vt8231.c 25185diff -urNp linux-2.6.32.21/drivers/hwmon/vt8231.c linux-2.6.32.21/drivers/hwmon/vt8231.c
25154--- linux-2.6.32.21/drivers/hwmon/vt8231.c 2010-08-13 16:24:37.000000000 -0400 25186--- linux-2.6.32.21/drivers/hwmon/vt8231.c 2010-08-26 19:42:20.000000000 -0400
25155+++ linux-2.6.32.21/drivers/hwmon/vt8231.c 2010-08-13 18:34:40.000000000 -0400 25187+++ linux-2.6.32.21/drivers/hwmon/vt8231.c 2010-09-13 08:10:09.000000000 -0400
25156@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri 25188@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri
25157 25189
25158 static struct pci_device_id vt8231_pci_ids[] = { 25190 static struct pci_device_id vt8231_pci_ids[] = {
@@ -25163,8 +25195,8 @@ diff -urNp linux-2.6.32.21/drivers/hwmon/vt8231.c linux-2.6.32.21/drivers/hwmon/
25163 25195
25164 MODULE_DEVICE_TABLE(pci, vt8231_pci_ids); 25196 MODULE_DEVICE_TABLE(pci, vt8231_pci_ids);
25165diff -urNp linux-2.6.32.21/drivers/hwmon/w83791d.c linux-2.6.32.21/drivers/hwmon/w83791d.c 25197diff -urNp linux-2.6.32.21/drivers/hwmon/w83791d.c linux-2.6.32.21/drivers/hwmon/w83791d.c
25166--- linux-2.6.32.21/drivers/hwmon/w83791d.c 2010-08-13 16:24:37.000000000 -0400 25198--- linux-2.6.32.21/drivers/hwmon/w83791d.c 2010-08-26 19:42:20.000000000 -0400
25167+++ linux-2.6.32.21/drivers/hwmon/w83791d.c 2010-08-13 18:34:40.000000000 -0400 25199+++ linux-2.6.32.21/drivers/hwmon/w83791d.c 2010-09-13 08:10:09.000000000 -0400
25168@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli 25200@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli
25169 struct i2c_board_info *info); 25201 struct i2c_board_info *info);
25170 static int w83791d_remove(struct i2c_client *client); 25202 static int w83791d_remove(struct i2c_client *client);
@@ -25177,8 +25209,8 @@ diff -urNp linux-2.6.32.21/drivers/hwmon/w83791d.c linux-2.6.32.21/drivers/hwmon
25177 25209
25178 #ifdef DEBUG 25210 #ifdef DEBUG
25179diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c 25211diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c
25180--- linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c 2010-08-13 16:24:37.000000000 -0400 25212--- linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c 2010-08-26 19:42:20.000000000 -0400
25181+++ linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c 2010-08-13 18:34:40.000000000 -0400 25213+++ linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c 2010-09-13 08:10:09.000000000 -0400
25182@@ -582,7 +582,7 @@ static struct pci_device_id i801_ids[] = 25214@@ -582,7 +582,7 @@ static struct pci_device_id i801_ids[] =
25183 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) }, 25215 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) },
25184 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PCH_SMBUS) }, 25216 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PCH_SMBUS) },
@@ -25189,8 +25221,8 @@ diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-i801.c linux-2.6.32.21/drivers
25189 25221
25190 MODULE_DEVICE_TABLE (pci, i801_ids); 25222 MODULE_DEVICE_TABLE (pci, i801_ids);
25191diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c 25223diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c
25192--- linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c 2010-08-13 16:24:37.000000000 -0400 25224--- linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c 2010-08-26 19:42:20.000000000 -0400
25193+++ linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c 2010-08-13 18:34:40.000000000 -0400 25225+++ linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c 2010-09-13 08:10:09.000000000 -0400
25194@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat 25226@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat
25195 .ident = "IBM", 25227 .ident = "IBM",
25196 .matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), }, 25228 .matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), },
@@ -25210,8 +25242,8 @@ diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.21/driver
25210 25242
25211 MODULE_DEVICE_TABLE (pci, piix4_ids); 25243 MODULE_DEVICE_TABLE (pci, piix4_ids);
25212diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c 25244diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c
25213--- linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c 2010-08-13 16:24:37.000000000 -0400 25245--- linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c 2010-08-26 19:42:20.000000000 -0400
25214+++ linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c 2010-08-13 18:34:40.000000000 -0400 25246+++ linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c 2010-09-13 08:10:09.000000000 -0400
25215@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter 25247@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter
25216 static struct pci_device_id sis630_ids[] __devinitdata = { 25248 static struct pci_device_id sis630_ids[] __devinitdata = {
25217 { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) }, 25249 { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) },
@@ -25222,8 +25254,8 @@ diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.21/drive
25222 25254
25223 MODULE_DEVICE_TABLE (pci, sis630_ids); 25255 MODULE_DEVICE_TABLE (pci, sis630_ids);
25224diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c 25256diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c
25225--- linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c 2010-08-13 16:24:37.000000000 -0400 25257--- linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c 2010-08-26 19:42:20.000000000 -0400
25226+++ linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c 2010-08-13 18:34:40.000000000 -0400 25258+++ linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c 2010-09-13 08:10:09.000000000 -0400
25227@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter 25259@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter
25228 25260
25229 static struct pci_device_id sis96x_ids[] = { 25261 static struct pci_device_id sis96x_ids[] = {
@@ -25234,8 +25266,8 @@ diff -urNp linux-2.6.32.21/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.21/drive
25234 25266
25235 MODULE_DEVICE_TABLE (pci, sis96x_ids); 25267 MODULE_DEVICE_TABLE (pci, sis96x_ids);
25236diff -urNp linux-2.6.32.21/drivers/ide/ide-cd.c linux-2.6.32.21/drivers/ide/ide-cd.c 25268diff -urNp linux-2.6.32.21/drivers/ide/ide-cd.c linux-2.6.32.21/drivers/ide/ide-cd.c
25237--- linux-2.6.32.21/drivers/ide/ide-cd.c 2010-08-13 16:24:37.000000000 -0400 25269--- linux-2.6.32.21/drivers/ide/ide-cd.c 2010-08-26 19:42:20.000000000 -0400
25238+++ linux-2.6.32.21/drivers/ide/ide-cd.c 2010-08-13 18:34:40.000000000 -0400 25270+++ linux-2.6.32.21/drivers/ide/ide-cd.c 2010-09-13 08:10:09.000000000 -0400
25239@@ -774,7 +774,7 @@ static void cdrom_do_block_pc(ide_drive_ 25271@@ -774,7 +774,7 @@ static void cdrom_do_block_pc(ide_drive_
25240 alignment = queue_dma_alignment(q) | q->dma_pad_mask; 25272 alignment = queue_dma_alignment(q) | q->dma_pad_mask;
25241 if ((unsigned long)buf & alignment 25273 if ((unsigned long)buf & alignment
@@ -25246,8 +25278,8 @@ diff -urNp linux-2.6.32.21/drivers/ide/ide-cd.c linux-2.6.32.21/drivers/ide/ide-
25246 } 25278 }
25247 } 25279 }
25248diff -urNp linux-2.6.32.21/drivers/ieee1394/dv1394.c linux-2.6.32.21/drivers/ieee1394/dv1394.c 25280diff -urNp linux-2.6.32.21/drivers/ieee1394/dv1394.c linux-2.6.32.21/drivers/ieee1394/dv1394.c
25249--- linux-2.6.32.21/drivers/ieee1394/dv1394.c 2010-08-13 16:24:37.000000000 -0400 25281--- linux-2.6.32.21/drivers/ieee1394/dv1394.c 2010-08-26 19:42:20.000000000 -0400
25250+++ linux-2.6.32.21/drivers/ieee1394/dv1394.c 2010-08-13 18:34:40.000000000 -0400 25282+++ linux-2.6.32.21/drivers/ieee1394/dv1394.c 2010-09-13 08:10:09.000000000 -0400
25251@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c 25283@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c
25252 based upon DIF section and sequence 25284 based upon DIF section and sequence
25253 */ 25285 */
@@ -25267,8 +25299,8 @@ diff -urNp linux-2.6.32.21/drivers/ieee1394/dv1394.c linux-2.6.32.21/drivers/iee
25267 25299
25268 MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table); 25300 MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table);
25269diff -urNp linux-2.6.32.21/drivers/ieee1394/eth1394.c linux-2.6.32.21/drivers/ieee1394/eth1394.c 25301diff -urNp linux-2.6.32.21/drivers/ieee1394/eth1394.c linux-2.6.32.21/drivers/ieee1394/eth1394.c
25270--- linux-2.6.32.21/drivers/ieee1394/eth1394.c 2010-08-13 16:24:37.000000000 -0400 25302--- linux-2.6.32.21/drivers/ieee1394/eth1394.c 2010-08-26 19:42:20.000000000 -0400
25271+++ linux-2.6.32.21/drivers/ieee1394/eth1394.c 2010-08-13 18:34:40.000000000 -0400 25303+++ linux-2.6.32.21/drivers/ieee1394/eth1394.c 2010-09-13 08:10:09.000000000 -0400
25272@@ -446,7 +446,7 @@ static const struct ieee1394_device_id e 25304@@ -446,7 +446,7 @@ static const struct ieee1394_device_id e
25273 .specifier_id = ETHER1394_GASP_SPECIFIER_ID, 25305 .specifier_id = ETHER1394_GASP_SPECIFIER_ID,
25274 .version = ETHER1394_GASP_VERSION, 25306 .version = ETHER1394_GASP_VERSION,
@@ -25279,8 +25311,8 @@ diff -urNp linux-2.6.32.21/drivers/ieee1394/eth1394.c linux-2.6.32.21/drivers/ie
25279 25311
25280 MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table); 25312 MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table);
25281diff -urNp linux-2.6.32.21/drivers/ieee1394/hosts.c linux-2.6.32.21/drivers/ieee1394/hosts.c 25313diff -urNp linux-2.6.32.21/drivers/ieee1394/hosts.c linux-2.6.32.21/drivers/ieee1394/hosts.c
25282--- linux-2.6.32.21/drivers/ieee1394/hosts.c 2010-08-13 16:24:37.000000000 -0400 25314--- linux-2.6.32.21/drivers/ieee1394/hosts.c 2010-08-26 19:42:20.000000000 -0400
25283+++ linux-2.6.32.21/drivers/ieee1394/hosts.c 2010-08-13 18:34:40.000000000 -0400 25315+++ linux-2.6.32.21/drivers/ieee1394/hosts.c 2010-09-13 08:10:09.000000000 -0400
25284@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso 25316@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso
25285 } 25317 }
25286 25318
@@ -25290,8 +25322,8 @@ diff -urNp linux-2.6.32.21/drivers/ieee1394/hosts.c linux-2.6.32.21/drivers/ieee
25290 .devctl = dummy_devctl, 25322 .devctl = dummy_devctl,
25291 .isoctl = dummy_isoctl 25323 .isoctl = dummy_isoctl
25292diff -urNp linux-2.6.32.21/drivers/ieee1394/ohci1394.c linux-2.6.32.21/drivers/ieee1394/ohci1394.c 25324diff -urNp linux-2.6.32.21/drivers/ieee1394/ohci1394.c linux-2.6.32.21/drivers/ieee1394/ohci1394.c
25293--- linux-2.6.32.21/drivers/ieee1394/ohci1394.c 2010-08-13 16:24:37.000000000 -0400 25325--- linux-2.6.32.21/drivers/ieee1394/ohci1394.c 2010-08-26 19:42:20.000000000 -0400
25294+++ linux-2.6.32.21/drivers/ieee1394/ohci1394.c 2010-08-13 18:34:40.000000000 -0400 25326+++ linux-2.6.32.21/drivers/ieee1394/ohci1394.c 2010-09-13 08:10:09.000000000 -0400
25295@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_ 25327@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_
25296 printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args) 25328 printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args)
25297 25329
@@ -25314,8 +25346,8 @@ diff -urNp linux-2.6.32.21/drivers/ieee1394/ohci1394.c linux-2.6.32.21/drivers/i
25314 25346
25315 MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl); 25347 MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl);
25316diff -urNp linux-2.6.32.21/drivers/ieee1394/raw1394.c linux-2.6.32.21/drivers/ieee1394/raw1394.c 25348diff -urNp linux-2.6.32.21/drivers/ieee1394/raw1394.c linux-2.6.32.21/drivers/ieee1394/raw1394.c
25317--- linux-2.6.32.21/drivers/ieee1394/raw1394.c 2010-08-13 16:24:37.000000000 -0400 25349--- linux-2.6.32.21/drivers/ieee1394/raw1394.c 2010-08-26 19:42:20.000000000 -0400
25318+++ linux-2.6.32.21/drivers/ieee1394/raw1394.c 2010-08-13 18:34:40.000000000 -0400 25350+++ linux-2.6.32.21/drivers/ieee1394/raw1394.c 2010-09-13 08:10:09.000000000 -0400
25319@@ -3002,7 +3002,7 @@ static const struct ieee1394_device_id r 25351@@ -3002,7 +3002,7 @@ static const struct ieee1394_device_id r
25320 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION, 25352 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
25321 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff, 25353 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -25326,8 +25358,8 @@ diff -urNp linux-2.6.32.21/drivers/ieee1394/raw1394.c linux-2.6.32.21/drivers/ie
25326 25358
25327 MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table); 25359 MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table);
25328diff -urNp linux-2.6.32.21/drivers/ieee1394/sbp2.c linux-2.6.32.21/drivers/ieee1394/sbp2.c 25360diff -urNp linux-2.6.32.21/drivers/ieee1394/sbp2.c linux-2.6.32.21/drivers/ieee1394/sbp2.c
25329--- linux-2.6.32.21/drivers/ieee1394/sbp2.c 2010-08-13 16:24:37.000000000 -0400 25361--- linux-2.6.32.21/drivers/ieee1394/sbp2.c 2010-08-26 19:42:20.000000000 -0400
25330+++ linux-2.6.32.21/drivers/ieee1394/sbp2.c 2010-08-13 18:34:40.000000000 -0400 25362+++ linux-2.6.32.21/drivers/ieee1394/sbp2.c 2010-09-13 08:10:09.000000000 -0400
25331@@ -290,7 +290,7 @@ static const struct ieee1394_device_id s 25363@@ -290,7 +290,7 @@ static const struct ieee1394_device_id s
25332 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION, 25364 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
25333 .specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff, 25365 .specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -25347,8 +25379,8 @@ diff -urNp linux-2.6.32.21/drivers/ieee1394/sbp2.c linux-2.6.32.21/drivers/ieee1
25347 int ret; 25379 int ret;
25348 25380
25349diff -urNp linux-2.6.32.21/drivers/ieee1394/video1394.c linux-2.6.32.21/drivers/ieee1394/video1394.c 25381diff -urNp linux-2.6.32.21/drivers/ieee1394/video1394.c linux-2.6.32.21/drivers/ieee1394/video1394.c
25350--- linux-2.6.32.21/drivers/ieee1394/video1394.c 2010-08-13 16:24:37.000000000 -0400 25382--- linux-2.6.32.21/drivers/ieee1394/video1394.c 2010-08-26 19:42:20.000000000 -0400
25351+++ linux-2.6.32.21/drivers/ieee1394/video1394.c 2010-08-13 18:34:40.000000000 -0400 25383+++ linux-2.6.32.21/drivers/ieee1394/video1394.c 2010-09-13 08:10:09.000000000 -0400
25352@@ -1311,7 +1311,7 @@ static const struct ieee1394_device_id v 25384@@ -1311,7 +1311,7 @@ static const struct ieee1394_device_id v
25353 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff, 25385 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
25354 .version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff 25386 .version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff
@@ -25359,8 +25391,8 @@ diff -urNp linux-2.6.32.21/drivers/ieee1394/video1394.c linux-2.6.32.21/drivers/
25359 25391
25360 MODULE_DEVICE_TABLE(ieee1394, video1394_id_table); 25392 MODULE_DEVICE_TABLE(ieee1394, video1394_id_table);
25361diff -urNp linux-2.6.32.21/drivers/infiniband/core/cm.c linux-2.6.32.21/drivers/infiniband/core/cm.c 25393diff -urNp linux-2.6.32.21/drivers/infiniband/core/cm.c linux-2.6.32.21/drivers/infiniband/core/cm.c
25362--- linux-2.6.32.21/drivers/infiniband/core/cm.c 2010-08-13 16:24:37.000000000 -0400 25394--- linux-2.6.32.21/drivers/infiniband/core/cm.c 2010-08-26 19:42:20.000000000 -0400
25363+++ linux-2.6.32.21/drivers/infiniband/core/cm.c 2010-08-13 18:34:40.000000000 -0400 25395+++ linux-2.6.32.21/drivers/infiniband/core/cm.c 2010-09-13 08:10:09.000000000 -0400
25364@@ -112,7 +112,7 @@ static char const counter_group_names[CM 25396@@ -112,7 +112,7 @@ static char const counter_group_names[CM
25365 25397
25366 struct cm_counter_group { 25398 struct cm_counter_group {
@@ -25505,8 +25537,8 @@ diff -urNp linux-2.6.32.21/drivers/infiniband/core/cm.c linux-2.6.32.21/drivers/
25505 }; 25537 };
25506 25538
25507diff -urNp linux-2.6.32.21/drivers/infiniband/core/sysfs.c linux-2.6.32.21/drivers/infiniband/core/sysfs.c 25539diff -urNp linux-2.6.32.21/drivers/infiniband/core/sysfs.c linux-2.6.32.21/drivers/infiniband/core/sysfs.c
25508--- linux-2.6.32.21/drivers/infiniband/core/sysfs.c 2010-08-13 16:24:37.000000000 -0400 25540--- linux-2.6.32.21/drivers/infiniband/core/sysfs.c 2010-08-26 19:42:20.000000000 -0400
25509+++ linux-2.6.32.21/drivers/infiniband/core/sysfs.c 2010-08-13 18:34:40.000000000 -0400 25541+++ linux-2.6.32.21/drivers/infiniband/core/sysfs.c 2010-09-13 08:10:09.000000000 -0400
25510@@ -79,7 +79,7 @@ static ssize_t port_attr_show(struct kob 25542@@ -79,7 +79,7 @@ static ssize_t port_attr_show(struct kob
25511 return port_attr->show(p, port_attr, buf); 25543 return port_attr->show(p, port_attr, buf);
25512 } 25544 }
@@ -25517,8 +25549,8 @@ diff -urNp linux-2.6.32.21/drivers/infiniband/core/sysfs.c linux-2.6.32.21/drive
25517 }; 25549 };
25518 25550
25519diff -urNp linux-2.6.32.21/drivers/input/keyboard/atkbd.c linux-2.6.32.21/drivers/input/keyboard/atkbd.c 25551diff -urNp linux-2.6.32.21/drivers/input/keyboard/atkbd.c linux-2.6.32.21/drivers/input/keyboard/atkbd.c
25520--- linux-2.6.32.21/drivers/input/keyboard/atkbd.c 2010-08-13 16:24:37.000000000 -0400 25552--- linux-2.6.32.21/drivers/input/keyboard/atkbd.c 2010-08-26 19:42:20.000000000 -0400
25521+++ linux-2.6.32.21/drivers/input/keyboard/atkbd.c 2010-08-13 18:34:40.000000000 -0400 25553+++ linux-2.6.32.21/drivers/input/keyboard/atkbd.c 2010-09-13 08:10:09.000000000 -0400
25522@@ -1212,7 +1212,7 @@ static struct serio_device_id atkbd_seri 25554@@ -1212,7 +1212,7 @@ static struct serio_device_id atkbd_seri
25523 .id = SERIO_ANY, 25555 .id = SERIO_ANY,
25524 .extra = SERIO_ANY, 25556 .extra = SERIO_ANY,
@@ -25529,8 +25561,8 @@ diff -urNp linux-2.6.32.21/drivers/input/keyboard/atkbd.c linux-2.6.32.21/driver
25529 25561
25530 MODULE_DEVICE_TABLE(serio, atkbd_serio_ids); 25562 MODULE_DEVICE_TABLE(serio, atkbd_serio_ids);
25531diff -urNp linux-2.6.32.21/drivers/input/mouse/lifebook.c linux-2.6.32.21/drivers/input/mouse/lifebook.c 25563diff -urNp linux-2.6.32.21/drivers/input/mouse/lifebook.c linux-2.6.32.21/drivers/input/mouse/lifebook.c
25532--- linux-2.6.32.21/drivers/input/mouse/lifebook.c 2010-08-13 16:24:37.000000000 -0400 25564--- linux-2.6.32.21/drivers/input/mouse/lifebook.c 2010-08-26 19:42:20.000000000 -0400
25533+++ linux-2.6.32.21/drivers/input/mouse/lifebook.c 2010-08-13 18:34:40.000000000 -0400 25565+++ linux-2.6.32.21/drivers/input/mouse/lifebook.c 2010-09-13 08:10:09.000000000 -0400
25534@@ -115,7 +115,7 @@ static const struct dmi_system_id lifebo 25566@@ -115,7 +115,7 @@ static const struct dmi_system_id lifebo
25535 DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"), 25567 DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"),
25536 }, 25568 },
@@ -25541,8 +25573,8 @@ diff -urNp linux-2.6.32.21/drivers/input/mouse/lifebook.c linux-2.6.32.21/driver
25541 25573
25542 static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse) 25574 static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse)
25543diff -urNp linux-2.6.32.21/drivers/input/mouse/psmouse-base.c linux-2.6.32.21/drivers/input/mouse/psmouse-base.c 25575diff -urNp linux-2.6.32.21/drivers/input/mouse/psmouse-base.c linux-2.6.32.21/drivers/input/mouse/psmouse-base.c
25544--- linux-2.6.32.21/drivers/input/mouse/psmouse-base.c 2010-08-13 16:24:37.000000000 -0400 25576--- linux-2.6.32.21/drivers/input/mouse/psmouse-base.c 2010-08-26 19:42:20.000000000 -0400
25545+++ linux-2.6.32.21/drivers/input/mouse/psmouse-base.c 2010-08-13 18:34:40.000000000 -0400 25577+++ linux-2.6.32.21/drivers/input/mouse/psmouse-base.c 2010-09-13 08:10:09.000000000 -0400
25546@@ -1415,7 +1415,7 @@ static struct serio_device_id psmouse_se 25578@@ -1415,7 +1415,7 @@ static struct serio_device_id psmouse_se
25547 .id = SERIO_ANY, 25579 .id = SERIO_ANY,
25548 .extra = SERIO_ANY, 25580 .extra = SERIO_ANY,
@@ -25553,8 +25585,8 @@ diff -urNp linux-2.6.32.21/drivers/input/mouse/psmouse-base.c linux-2.6.32.21/dr
25553 25585
25554 MODULE_DEVICE_TABLE(serio, psmouse_serio_ids); 25586 MODULE_DEVICE_TABLE(serio, psmouse_serio_ids);
25555diff -urNp linux-2.6.32.21/drivers/input/mouse/synaptics.c linux-2.6.32.21/drivers/input/mouse/synaptics.c 25587diff -urNp linux-2.6.32.21/drivers/input/mouse/synaptics.c linux-2.6.32.21/drivers/input/mouse/synaptics.c
25556--- linux-2.6.32.21/drivers/input/mouse/synaptics.c 2010-08-13 16:24:37.000000000 -0400 25588--- linux-2.6.32.21/drivers/input/mouse/synaptics.c 2010-08-26 19:42:20.000000000 -0400
25557+++ linux-2.6.32.21/drivers/input/mouse/synaptics.c 2010-08-13 18:34:40.000000000 -0400 25589+++ linux-2.6.32.21/drivers/input/mouse/synaptics.c 2010-09-13 08:10:09.000000000 -0400
25558@@ -437,7 +437,7 @@ static void synaptics_process_packet(str 25590@@ -437,7 +437,7 @@ static void synaptics_process_packet(str
25559 break; 25591 break;
25560 case 2: 25592 case 2:
@@ -25584,8 +25616,8 @@ diff -urNp linux-2.6.32.21/drivers/input/mouse/synaptics.c linux-2.6.32.21/drive
25584 #endif 25616 #endif
25585 25617
25586diff -urNp linux-2.6.32.21/drivers/input/mousedev.c linux-2.6.32.21/drivers/input/mousedev.c 25618diff -urNp linux-2.6.32.21/drivers/input/mousedev.c linux-2.6.32.21/drivers/input/mousedev.c
25587--- linux-2.6.32.21/drivers/input/mousedev.c 2010-08-13 16:24:37.000000000 -0400 25619--- linux-2.6.32.21/drivers/input/mousedev.c 2010-08-26 19:42:20.000000000 -0400
25588+++ linux-2.6.32.21/drivers/input/mousedev.c 2010-08-13 18:34:40.000000000 -0400 25620+++ linux-2.6.32.21/drivers/input/mousedev.c 2010-09-13 08:10:09.000000000 -0400
25589@@ -1057,7 +1057,7 @@ static struct input_handler mousedev_han 25621@@ -1057,7 +1057,7 @@ static struct input_handler mousedev_han
25590 25622
25591 #ifdef CONFIG_INPUT_MOUSEDEV_PSAUX 25623 #ifdef CONFIG_INPUT_MOUSEDEV_PSAUX
@@ -25596,8 +25628,8 @@ diff -urNp linux-2.6.32.21/drivers/input/mousedev.c linux-2.6.32.21/drivers/inpu
25596 static int psaux_registered; 25628 static int psaux_registered;
25597 #endif 25629 #endif
25598diff -urNp linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h 25630diff -urNp linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h
25599--- linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h 2010-08-13 16:24:37.000000000 -0400 25631--- linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h 2010-08-26 19:42:20.000000000 -0400
25600+++ linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h 2010-08-13 18:34:40.000000000 -0400 25632+++ linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h 2010-09-13 08:10:09.000000000 -0400
25601@@ -179,7 +179,7 @@ static const struct dmi_system_id __init 25633@@ -179,7 +179,7 @@ static const struct dmi_system_id __init
25602 DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"), 25634 DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"),
25603 }, 25635 },
@@ -25653,8 +25685,8 @@ diff -urNp linux-2.6.32.21/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.21
25653 25685
25654 #endif /* CONFIG_X86 */ 25686 #endif /* CONFIG_X86 */
25655diff -urNp linux-2.6.32.21/drivers/input/serio/serio_raw.c linux-2.6.32.21/drivers/input/serio/serio_raw.c 25687diff -urNp linux-2.6.32.21/drivers/input/serio/serio_raw.c linux-2.6.32.21/drivers/input/serio/serio_raw.c
25656--- linux-2.6.32.21/drivers/input/serio/serio_raw.c 2010-08-13 16:24:37.000000000 -0400 25688--- linux-2.6.32.21/drivers/input/serio/serio_raw.c 2010-08-26 19:42:20.000000000 -0400
25657+++ linux-2.6.32.21/drivers/input/serio/serio_raw.c 2010-08-13 18:34:40.000000000 -0400 25689+++ linux-2.6.32.21/drivers/input/serio/serio_raw.c 2010-09-13 08:10:09.000000000 -0400
25658@@ -377,7 +377,7 @@ static struct serio_device_id serio_raw_ 25690@@ -377,7 +377,7 @@ static struct serio_device_id serio_raw_
25659 .id = SERIO_ANY, 25691 .id = SERIO_ANY,
25660 .extra = SERIO_ANY, 25692 .extra = SERIO_ANY,
@@ -25665,8 +25697,8 @@ diff -urNp linux-2.6.32.21/drivers/input/serio/serio_raw.c linux-2.6.32.21/drive
25665 25697
25666 MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids); 25698 MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids);
25667diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/common.c linux-2.6.32.21/drivers/isdn/gigaset/common.c 25699diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/common.c linux-2.6.32.21/drivers/isdn/gigaset/common.c
25668--- linux-2.6.32.21/drivers/isdn/gigaset/common.c 2010-08-13 16:24:37.000000000 -0400 25700--- linux-2.6.32.21/drivers/isdn/gigaset/common.c 2010-08-26 19:42:20.000000000 -0400
25669+++ linux-2.6.32.21/drivers/isdn/gigaset/common.c 2010-08-13 18:34:40.000000000 -0400 25701+++ linux-2.6.32.21/drivers/isdn/gigaset/common.c 2010-09-13 08:10:09.000000000 -0400
25670@@ -712,7 +712,7 @@ struct cardstate *gigaset_initcs(struct 25702@@ -712,7 +712,7 @@ struct cardstate *gigaset_initcs(struct
25671 cs->commands_pending = 0; 25703 cs->commands_pending = 0;
25672 cs->cur_at_seq = 0; 25704 cs->cur_at_seq = 0;
@@ -25677,8 +25709,8 @@ diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/common.c linux-2.6.32.21/drivers
25677 cs->tty = NULL; 25709 cs->tty = NULL;
25678 cs->tty_dev = NULL; 25710 cs->tty_dev = NULL;
25679diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h 25711diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h
25680--- linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h 2010-08-13 16:24:37.000000000 -0400 25712--- linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h 2010-08-26 19:42:20.000000000 -0400
25681+++ linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h 2010-08-13 18:34:40.000000000 -0400 25713+++ linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h 2010-09-13 08:10:09.000000000 -0400
25682@@ -446,7 +446,7 @@ struct cardstate { 25714@@ -446,7 +446,7 @@ struct cardstate {
25683 spinlock_t cmdlock; 25715 spinlock_t cmdlock;
25684 unsigned curlen, cmdbytes; 25716 unsigned curlen, cmdbytes;
@@ -25689,8 +25721,8 @@ diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/gigaset.h linux-2.6.32.21/driver
25689 struct tasklet_struct if_wake_tasklet; 25721 struct tasklet_struct if_wake_tasklet;
25690 unsigned control_state; 25722 unsigned control_state;
25691diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/interface.c linux-2.6.32.21/drivers/isdn/gigaset/interface.c 25723diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/interface.c linux-2.6.32.21/drivers/isdn/gigaset/interface.c
25692--- linux-2.6.32.21/drivers/isdn/gigaset/interface.c 2010-08-13 16:24:37.000000000 -0400 25724--- linux-2.6.32.21/drivers/isdn/gigaset/interface.c 2010-08-26 19:42:20.000000000 -0400
25693+++ linux-2.6.32.21/drivers/isdn/gigaset/interface.c 2010-08-13 18:34:40.000000000 -0400 25725+++ linux-2.6.32.21/drivers/isdn/gigaset/interface.c 2010-09-13 08:10:09.000000000 -0400
25694@@ -165,9 +165,7 @@ static int if_open(struct tty_struct *tt 25726@@ -165,9 +165,7 @@ static int if_open(struct tty_struct *tt
25695 return -ERESTARTSYS; // FIXME -EINTR? 25727 return -ERESTARTSYS; // FIXME -EINTR?
25696 tty->driver_data = cs; 25728 tty->driver_data = cs;
@@ -25779,8 +25811,8 @@ diff -urNp linux-2.6.32.21/drivers/isdn/gigaset/interface.c linux-2.6.32.21/driv
25779 goto out; 25811 goto out;
25780 } 25812 }
25781diff -urNp linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c 25813diff -urNp linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c
25782--- linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c 2010-08-13 16:24:37.000000000 -0400 25814--- linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c 2010-08-26 19:42:20.000000000 -0400
25783+++ linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c 2010-08-13 18:34:40.000000000 -0400 25815+++ linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c 2010-09-13 08:10:09.000000000 -0400
25784@@ -173,7 +173,7 @@ int b1_load_t4file(avmcard *card, capilo 25816@@ -173,7 +173,7 @@ int b1_load_t4file(avmcard *card, capilo
25785 } 25817 }
25786 if (left) { 25818 if (left) {
@@ -25800,8 +25832,8 @@ diff -urNp linux-2.6.32.21/drivers/isdn/hardware/avm/b1.c linux-2.6.32.21/driver
25800 } else { 25832 } else {
25801 memcpy(buf, dp, left); 25833 memcpy(buf, dp, left);
25802diff -urNp linux-2.6.32.21/drivers/isdn/icn/icn.c linux-2.6.32.21/drivers/isdn/icn/icn.c 25834diff -urNp linux-2.6.32.21/drivers/isdn/icn/icn.c linux-2.6.32.21/drivers/isdn/icn/icn.c
25803--- linux-2.6.32.21/drivers/isdn/icn/icn.c 2010-08-13 16:24:37.000000000 -0400 25835--- linux-2.6.32.21/drivers/isdn/icn/icn.c 2010-08-26 19:42:20.000000000 -0400
25804+++ linux-2.6.32.21/drivers/isdn/icn/icn.c 2010-08-13 18:34:40.000000000 -0400 25836+++ linux-2.6.32.21/drivers/isdn/icn/icn.c 2010-09-13 08:10:09.000000000 -0400
25805@@ -1044,7 +1044,7 @@ icn_writecmd(const u_char * buf, int len 25837@@ -1044,7 +1044,7 @@ icn_writecmd(const u_char * buf, int len
25806 if (count > len) 25838 if (count > len)
25807 count = len; 25839 count = len;
@@ -25812,8 +25844,8 @@ diff -urNp linux-2.6.32.21/drivers/isdn/icn/icn.c linux-2.6.32.21/drivers/isdn/i
25812 } else 25844 } else
25813 memcpy(msg, buf, count); 25845 memcpy(msg, buf, count);
25814diff -urNp linux-2.6.32.21/drivers/lguest/core.c linux-2.6.32.21/drivers/lguest/core.c 25846diff -urNp linux-2.6.32.21/drivers/lguest/core.c linux-2.6.32.21/drivers/lguest/core.c
25815--- linux-2.6.32.21/drivers/lguest/core.c 2010-08-13 16:24:37.000000000 -0400 25847--- linux-2.6.32.21/drivers/lguest/core.c 2010-08-26 19:42:20.000000000 -0400
25816+++ linux-2.6.32.21/drivers/lguest/core.c 2010-08-13 18:34:40.000000000 -0400 25848+++ linux-2.6.32.21/drivers/lguest/core.c 2010-09-13 08:10:09.000000000 -0400
25817@@ -91,9 +91,17 @@ static __init int map_switcher(void) 25849@@ -91,9 +91,17 @@ static __init int map_switcher(void)
25818 * it's worked so far. The end address needs +1 because __get_vm_area 25850 * it's worked so far. The end address needs +1 because __get_vm_area
25819 * allocates an extra guard page, so we need space for that. 25851 * allocates an extra guard page, so we need space for that.
@@ -25833,8 +25865,8 @@ diff -urNp linux-2.6.32.21/drivers/lguest/core.c linux-2.6.32.21/drivers/lguest/
25833 err = -ENOMEM; 25865 err = -ENOMEM;
25834 printk("lguest: could not map switcher pages high\n"); 25866 printk("lguest: could not map switcher pages high\n");
25835diff -urNp linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c 25867diff -urNp linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c
25836--- linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c 2010-08-13 16:24:37.000000000 -0400 25868--- linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c 2010-08-26 19:42:20.000000000 -0400
25837+++ linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c 2010-08-13 18:34:40.000000000 -0400 25869+++ linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c 2010-09-13 08:10:09.000000000 -0400
25838@@ -15,7 +15,7 @@ 25870@@ -15,7 +15,7 @@
25839 25871
25840 #define MAX_PMU_LEVEL 0xFF 25872 #define MAX_PMU_LEVEL 0xFF
@@ -25854,8 +25886,8 @@ diff -urNp linux-2.6.32.21/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.21
25854 .update_status = pmu_backlight_update_status, 25886 .update_status = pmu_backlight_update_status,
25855 25887
25856diff -urNp linux-2.6.32.21/drivers/macintosh/via-pmu.c linux-2.6.32.21/drivers/macintosh/via-pmu.c 25888diff -urNp linux-2.6.32.21/drivers/macintosh/via-pmu.c linux-2.6.32.21/drivers/macintosh/via-pmu.c
25857--- linux-2.6.32.21/drivers/macintosh/via-pmu.c 2010-08-13 16:24:37.000000000 -0400 25889--- linux-2.6.32.21/drivers/macintosh/via-pmu.c 2010-08-26 19:42:20.000000000 -0400
25858+++ linux-2.6.32.21/drivers/macintosh/via-pmu.c 2010-08-13 18:34:40.000000000 -0400 25890+++ linux-2.6.32.21/drivers/macintosh/via-pmu.c 2010-09-13 08:10:09.000000000 -0400
25859@@ -2232,7 +2232,7 @@ static int pmu_sleep_valid(suspend_state 25891@@ -2232,7 +2232,7 @@ static int pmu_sleep_valid(suspend_state
25860 && (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0); 25892 && (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0);
25861 } 25893 }
@@ -25866,8 +25898,8 @@ diff -urNp linux-2.6.32.21/drivers/macintosh/via-pmu.c linux-2.6.32.21/drivers/m
25866 .valid = pmu_sleep_valid, 25898 .valid = pmu_sleep_valid,
25867 }; 25899 };
25868diff -urNp linux-2.6.32.21/drivers/md/bitmap.c linux-2.6.32.21/drivers/md/bitmap.c 25900diff -urNp linux-2.6.32.21/drivers/md/bitmap.c linux-2.6.32.21/drivers/md/bitmap.c
25869--- linux-2.6.32.21/drivers/md/bitmap.c 2010-08-13 16:24:37.000000000 -0400 25901--- linux-2.6.32.21/drivers/md/bitmap.c 2010-08-26 19:42:20.000000000 -0400
25870+++ linux-2.6.32.21/drivers/md/bitmap.c 2010-08-13 18:34:40.000000000 -0400 25902+++ linux-2.6.32.21/drivers/md/bitmap.c 2010-09-13 08:10:09.000000000 -0400
25871@@ -58,7 +58,7 @@ 25903@@ -58,7 +58,7 @@
25872 # if DEBUG > 0 25904 # if DEBUG > 0
25873 # define PRINTK(x...) printk(KERN_DEBUG x) 25905 # define PRINTK(x...) printk(KERN_DEBUG x)
@@ -25878,8 +25910,8 @@ diff -urNp linux-2.6.32.21/drivers/md/bitmap.c linux-2.6.32.21/drivers/md/bitmap
25878 #endif 25910 #endif
25879 25911
25880diff -urNp linux-2.6.32.21/drivers/md/dm-sysfs.c linux-2.6.32.21/drivers/md/dm-sysfs.c 25912diff -urNp linux-2.6.32.21/drivers/md/dm-sysfs.c linux-2.6.32.21/drivers/md/dm-sysfs.c
25881--- linux-2.6.32.21/drivers/md/dm-sysfs.c 2010-08-13 16:24:37.000000000 -0400 25913--- linux-2.6.32.21/drivers/md/dm-sysfs.c 2010-08-26 19:42:20.000000000 -0400
25882+++ linux-2.6.32.21/drivers/md/dm-sysfs.c 2010-08-13 18:34:40.000000000 -0400 25914+++ linux-2.6.32.21/drivers/md/dm-sysfs.c 2010-09-13 08:10:09.000000000 -0400
25883@@ -75,7 +75,7 @@ static struct attribute *dm_attrs[] = { 25915@@ -75,7 +75,7 @@ static struct attribute *dm_attrs[] = {
25884 NULL, 25916 NULL,
25885 }; 25917 };
@@ -25890,8 +25922,8 @@ diff -urNp linux-2.6.32.21/drivers/md/dm-sysfs.c linux-2.6.32.21/drivers/md/dm-s
25890 }; 25922 };
25891 25923
25892diff -urNp linux-2.6.32.21/drivers/md/dm-table.c linux-2.6.32.21/drivers/md/dm-table.c 25924diff -urNp linux-2.6.32.21/drivers/md/dm-table.c linux-2.6.32.21/drivers/md/dm-table.c
25893--- linux-2.6.32.21/drivers/md/dm-table.c 2010-08-13 16:24:37.000000000 -0400 25925--- linux-2.6.32.21/drivers/md/dm-table.c 2010-08-26 19:42:20.000000000 -0400
25894+++ linux-2.6.32.21/drivers/md/dm-table.c 2010-08-13 18:34:40.000000000 -0400 25926+++ linux-2.6.32.21/drivers/md/dm-table.c 2010-09-13 08:10:09.000000000 -0400
25895@@ -359,7 +359,7 @@ static int device_area_is_invalid(struct 25927@@ -359,7 +359,7 @@ static int device_area_is_invalid(struct
25896 if (!dev_size) 25928 if (!dev_size)
25897 return 0; 25929 return 0;
@@ -25902,8 +25934,8 @@ diff -urNp linux-2.6.32.21/drivers/md/dm-table.c linux-2.6.32.21/drivers/md/dm-t
25902 "start=%llu, len=%llu, dev_size=%llu", 25934 "start=%llu, len=%llu, dev_size=%llu",
25903 dm_device_name(ti->table->md), bdevname(bdev, b), 25935 dm_device_name(ti->table->md), bdevname(bdev, b),
25904diff -urNp linux-2.6.32.21/drivers/md/md.c linux-2.6.32.21/drivers/md/md.c 25936diff -urNp linux-2.6.32.21/drivers/md/md.c linux-2.6.32.21/drivers/md/md.c
25905--- linux-2.6.32.21/drivers/md/md.c 2010-08-13 16:24:37.000000000 -0400 25937--- linux-2.6.32.21/drivers/md/md.c 2010-08-26 19:42:20.000000000 -0400
25906+++ linux-2.6.32.21/drivers/md/md.c 2010-08-13 18:34:40.000000000 -0400 25938+++ linux-2.6.32.21/drivers/md/md.c 2010-09-13 08:10:09.000000000 -0400
25907@@ -2514,7 +2514,7 @@ static void rdev_free(struct kobject *ko 25939@@ -2514,7 +2514,7 @@ static void rdev_free(struct kobject *ko
25908 mdk_rdev_t *rdev = container_of(ko, mdk_rdev_t, kobj); 25940 mdk_rdev_t *rdev = container_of(ko, mdk_rdev_t, kobj);
25909 kfree(rdev); 25941 kfree(rdev);
@@ -25941,8 +25973,8 @@ diff -urNp linux-2.6.32.21/drivers/md/md.c linux-2.6.32.21/drivers/md/md.c
25941 * as sync_io is counted when a request starts, and 25973 * as sync_io is counted when a request starts, and
25942 * disk_stats is counted when it completes. 25974 * disk_stats is counted when it completes.
25943diff -urNp linux-2.6.32.21/drivers/md/md.h linux-2.6.32.21/drivers/md/md.h 25975diff -urNp linux-2.6.32.21/drivers/md/md.h linux-2.6.32.21/drivers/md/md.h
25944--- linux-2.6.32.21/drivers/md/md.h 2010-08-13 16:24:37.000000000 -0400 25976--- linux-2.6.32.21/drivers/md/md.h 2010-08-26 19:42:20.000000000 -0400
25945+++ linux-2.6.32.21/drivers/md/md.h 2010-08-13 18:34:40.000000000 -0400 25977+++ linux-2.6.32.21/drivers/md/md.h 2010-09-13 08:10:09.000000000 -0400
25946@@ -304,7 +304,7 @@ static inline void rdev_dec_pending(mdk_ 25978@@ -304,7 +304,7 @@ static inline void rdev_dec_pending(mdk_
25947 25979
25948 static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors) 25980 static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors)
@@ -25953,8 +25985,8 @@ diff -urNp linux-2.6.32.21/drivers/md/md.h linux-2.6.32.21/drivers/md/md.h
25953 25985
25954 struct mdk_personality 25986 struct mdk_personality
25955diff -urNp linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c 25987diff -urNp linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c
25956--- linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c 2010-08-13 16:24:37.000000000 -0400 25988--- linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c 2010-08-26 19:42:20.000000000 -0400
25957+++ linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c 2010-08-13 18:34:40.000000000 -0400 25989+++ linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c 2010-09-13 08:10:09.000000000 -0400
25958@@ -191,6 +191,7 @@ int dvb_register_device(struct dvb_adapt 25990@@ -191,6 +191,7 @@ int dvb_register_device(struct dvb_adapt
25959 const struct dvb_device *template, void *priv, int type) 25991 const struct dvb_device *template, void *priv, int type)
25960 { 25992 {
@@ -25964,8 +25996,8 @@ diff -urNp linux-2.6.32.21/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.21/d
25964 struct device *clsdev; 25996 struct device *clsdev;
25965 int minor; 25997 int minor;
25966diff -urNp linux-2.6.32.21/drivers/media/radio/radio-cadet.c linux-2.6.32.21/drivers/media/radio/radio-cadet.c 25998diff -urNp linux-2.6.32.21/drivers/media/radio/radio-cadet.c linux-2.6.32.21/drivers/media/radio/radio-cadet.c
25967--- linux-2.6.32.21/drivers/media/radio/radio-cadet.c 2010-08-13 16:24:37.000000000 -0400 25999--- linux-2.6.32.21/drivers/media/radio/radio-cadet.c 2010-08-26 19:42:20.000000000 -0400
25968+++ linux-2.6.32.21/drivers/media/radio/radio-cadet.c 2010-08-13 18:34:40.000000000 -0400 26000+++ linux-2.6.32.21/drivers/media/radio/radio-cadet.c 2010-09-13 08:10:09.000000000 -0400
25969@@ -347,7 +347,7 @@ static ssize_t cadet_read(struct file *f 26001@@ -347,7 +347,7 @@ static ssize_t cadet_read(struct file *f
25970 while (i < count && dev->rdsin != dev->rdsout) 26002 while (i < count && dev->rdsin != dev->rdsout)
25971 readbuf[i++] = dev->rdsbuf[dev->rdsout++]; 26003 readbuf[i++] = dev->rdsbuf[dev->rdsout++];
@@ -25976,8 +26008,8 @@ diff -urNp linux-2.6.32.21/drivers/media/radio/radio-cadet.c linux-2.6.32.21/dri
25976 return i; 26008 return i;
25977 } 26009 }
25978diff -urNp linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c 26010diff -urNp linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c
25979--- linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c 2010-08-13 16:24:37.000000000 -0400 26011--- linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c 2010-08-26 19:42:20.000000000 -0400
25980+++ linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c 2010-08-13 18:34:40.000000000 -0400 26012+++ linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c 2010-09-13 08:10:09.000000000 -0400
25981@@ -225,7 +225,7 @@ static void konicawc_register_input(stru 26013@@ -225,7 +225,7 @@ static void konicawc_register_input(stru
25982 int error; 26014 int error;
25983 26015
@@ -25988,8 +26020,8 @@ diff -urNp linux-2.6.32.21/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.
25988 cam->input = input_dev = input_allocate_device(); 26020 cam->input = input_dev = input_allocate_device();
25989 if (!input_dev) { 26021 if (!input_dev) {
25990diff -urNp linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c 26022diff -urNp linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c
25991--- linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c 2010-08-13 16:24:37.000000000 -0400 26023--- linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c 2010-08-26 19:42:20.000000000 -0400
25992+++ linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c 2010-08-13 18:34:40.000000000 -0400 26024+++ linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c 2010-09-13 08:10:10.000000000 -0400
25993@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc 26025@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc
25994 int error; 26026 int error;
25995 26027
@@ -26000,8 +26032,8 @@ diff -urNp linux-2.6.32.21/drivers/media/video/usbvideo/quickcam_messenger.c lin
26000 cam->input = input_dev = input_allocate_device(); 26032 cam->input = input_dev = input_allocate_device();
26001 if (!input_dev) { 26033 if (!input_dev) {
26002diff -urNp linux-2.6.32.21/drivers/message/fusion/mptdebug.h linux-2.6.32.21/drivers/message/fusion/mptdebug.h 26034diff -urNp linux-2.6.32.21/drivers/message/fusion/mptdebug.h linux-2.6.32.21/drivers/message/fusion/mptdebug.h
26003--- linux-2.6.32.21/drivers/message/fusion/mptdebug.h 2010-08-13 16:24:37.000000000 -0400 26035--- linux-2.6.32.21/drivers/message/fusion/mptdebug.h 2010-08-26 19:42:20.000000000 -0400
26004+++ linux-2.6.32.21/drivers/message/fusion/mptdebug.h 2010-08-13 18:34:40.000000000 -0400 26036+++ linux-2.6.32.21/drivers/message/fusion/mptdebug.h 2010-09-13 08:10:10.000000000 -0400
26005@@ -71,7 +71,7 @@ 26037@@ -71,7 +71,7 @@
26006 CMD; \ 26038 CMD; \
26007 } 26039 }
@@ -26012,8 +26044,8 @@ diff -urNp linux-2.6.32.21/drivers/message/fusion/mptdebug.h linux-2.6.32.21/dri
26012 26044
26013 26045
26014diff -urNp linux-2.6.32.21/drivers/message/fusion/mptsas.c linux-2.6.32.21/drivers/message/fusion/mptsas.c 26046diff -urNp linux-2.6.32.21/drivers/message/fusion/mptsas.c linux-2.6.32.21/drivers/message/fusion/mptsas.c
26015--- linux-2.6.32.21/drivers/message/fusion/mptsas.c 2010-08-13 16:24:37.000000000 -0400 26047--- linux-2.6.32.21/drivers/message/fusion/mptsas.c 2010-08-26 19:42:20.000000000 -0400
26016+++ linux-2.6.32.21/drivers/message/fusion/mptsas.c 2010-08-13 18:34:40.000000000 -0400 26048+++ linux-2.6.32.21/drivers/message/fusion/mptsas.c 2010-09-13 08:10:10.000000000 -0400
26017@@ -436,6 +436,23 @@ mptsas_is_end_device(struct mptsas_devin 26049@@ -436,6 +436,23 @@ mptsas_is_end_device(struct mptsas_devin
26018 return 0; 26050 return 0;
26019 } 26051 }
@@ -26063,8 +26095,8 @@ diff -urNp linux-2.6.32.21/drivers/message/fusion/mptsas.c linux-2.6.32.21/drive
26063 mptsas_get_port(struct mptsas_phyinfo *phy_info) 26095 mptsas_get_port(struct mptsas_phyinfo *phy_info)
26064 { 26096 {
26065diff -urNp linux-2.6.32.21/drivers/message/i2o/i2o_proc.c linux-2.6.32.21/drivers/message/i2o/i2o_proc.c 26097diff -urNp linux-2.6.32.21/drivers/message/i2o/i2o_proc.c linux-2.6.32.21/drivers/message/i2o/i2o_proc.c
26066--- linux-2.6.32.21/drivers/message/i2o/i2o_proc.c 2010-08-13 16:24:37.000000000 -0400 26098--- linux-2.6.32.21/drivers/message/i2o/i2o_proc.c 2010-08-26 19:42:20.000000000 -0400
26067+++ linux-2.6.32.21/drivers/message/i2o/i2o_proc.c 2010-08-13 18:34:40.000000000 -0400 26099+++ linux-2.6.32.21/drivers/message/i2o/i2o_proc.c 2010-09-13 08:10:10.000000000 -0400
26068@@ -259,13 +259,6 @@ static char *scsi_devices[] = { 26100@@ -259,13 +259,6 @@ static char *scsi_devices[] = {
26069 "Array Controller Device" 26101 "Array Controller Device"
26070 }; 26102 };
@@ -26152,8 +26184,8 @@ diff -urNp linux-2.6.32.21/drivers/message/i2o/i2o_proc.c linux-2.6.32.21/driver
26152 return 0; 26184 return 0;
26153 } 26185 }
26154diff -urNp linux-2.6.32.21/drivers/misc/kgdbts.c linux-2.6.32.21/drivers/misc/kgdbts.c 26186diff -urNp linux-2.6.32.21/drivers/misc/kgdbts.c linux-2.6.32.21/drivers/misc/kgdbts.c
26155--- linux-2.6.32.21/drivers/misc/kgdbts.c 2010-08-13 16:24:37.000000000 -0400 26187--- linux-2.6.32.21/drivers/misc/kgdbts.c 2010-08-26 19:42:20.000000000 -0400
26156+++ linux-2.6.32.21/drivers/misc/kgdbts.c 2010-08-13 18:34:40.000000000 -0400 26188+++ linux-2.6.32.21/drivers/misc/kgdbts.c 2010-09-13 08:10:10.000000000 -0400
26157@@ -118,7 +118,7 @@ 26189@@ -118,7 +118,7 @@
26158 } while (0) 26190 } while (0)
26159 #define MAX_CONFIG_LEN 40 26191 #define MAX_CONFIG_LEN 40
@@ -26173,8 +26205,8 @@ diff -urNp linux-2.6.32.21/drivers/misc/kgdbts.c linux-2.6.32.21/drivers/misc/kg
26173 .read_char = kgdbts_get_char, 26205 .read_char = kgdbts_get_char,
26174 .write_char = kgdbts_put_char, 26206 .write_char = kgdbts_put_char,
26175diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c 26207diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c
26176--- linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c 2010-08-13 16:24:37.000000000 -0400 26208--- linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c 2010-08-26 19:42:20.000000000 -0400
26177+++ linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c 2010-08-13 18:34:40.000000000 -0400 26209+++ linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c 2010-09-13 08:10:10.000000000 -0400
26178@@ -39,8 +39,8 @@ struct mcs_op_statistic mcs_op_statistic 26210@@ -39,8 +39,8 @@ struct mcs_op_statistic mcs_op_statistic
26179 26211
26180 static void update_mcs_stats(enum mcs_op op, unsigned long clks) 26212 static void update_mcs_stats(enum mcs_op op, unsigned long clks)
@@ -26187,8 +26219,8 @@ diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.21/dri
26187 mcs_op_statistics[op].max = clks; 26219 mcs_op_statistics[op].max = clks;
26188 } 26220 }
26189diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c 26221diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c
26190--- linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c 2010-08-13 16:24:37.000000000 -0400 26222--- linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c 2010-08-26 19:42:20.000000000 -0400
26191+++ linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c 2010-08-13 18:34:40.000000000 -0400 26223+++ linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c 2010-09-13 08:10:10.000000000 -0400
26192@@ -32,9 +32,9 @@ 26224@@ -32,9 +32,9 @@
26193 26225
26194 #define printstat(s, f) printstat_val(s, &gru_stats.f, #f) 26226 #define printstat(s, f) printstat_val(s, &gru_stats.f, #f)
@@ -26213,8 +26245,8 @@ diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.21/driv
26213 seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count, 26245 seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count,
26214 count ? total / count : 0, max); 26246 count ? total / count : 0, max);
26215diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h 26247diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h
26216--- linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h 2010-08-13 16:24:37.000000000 -0400 26248--- linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h 2010-08-26 19:42:20.000000000 -0400
26217+++ linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h 2010-08-13 18:34:40.000000000 -0400 26249+++ linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h 2010-09-13 08:10:10.000000000 -0400
26218@@ -167,84 +167,84 @@ extern unsigned int gru_max_gids; 26250@@ -167,84 +167,84 @@ extern unsigned int gru_max_gids;
26219 * GRU statistics. 26251 * GRU statistics.
26220 */ 26252 */
@@ -26399,8 +26431,8 @@ diff -urNp linux-2.6.32.21/drivers/misc/sgi-gru/grutables.h linux-2.6.32.21/driv
26399 26431
26400 #ifdef CONFIG_SGI_GRU_DEBUG 26432 #ifdef CONFIG_SGI_GRU_DEBUG
26401diff -urNp linux-2.6.32.21/drivers/mtd/devices/doc2000.c linux-2.6.32.21/drivers/mtd/devices/doc2000.c 26433diff -urNp linux-2.6.32.21/drivers/mtd/devices/doc2000.c linux-2.6.32.21/drivers/mtd/devices/doc2000.c
26402--- linux-2.6.32.21/drivers/mtd/devices/doc2000.c 2010-08-13 16:24:37.000000000 -0400 26434--- linux-2.6.32.21/drivers/mtd/devices/doc2000.c 2010-08-26 19:42:20.000000000 -0400
26403+++ linux-2.6.32.21/drivers/mtd/devices/doc2000.c 2010-08-13 18:34:40.000000000 -0400 26435+++ linux-2.6.32.21/drivers/mtd/devices/doc2000.c 2010-09-13 08:10:10.000000000 -0400
26404@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt 26436@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt
26405 26437
26406 /* The ECC will not be calculated correctly if less than 512 is written */ 26438 /* The ECC will not be calculated correctly if less than 512 is written */
@@ -26411,8 +26443,8 @@ diff -urNp linux-2.6.32.21/drivers/mtd/devices/doc2000.c linux-2.6.32.21/drivers
26411 "ECC needs a full sector write (adr: %lx size %lx)\n", 26443 "ECC needs a full sector write (adr: %lx size %lx)\n",
26412 (long) to, (long) len); 26444 (long) to, (long) len);
26413diff -urNp linux-2.6.32.21/drivers/mtd/devices/doc2001.c linux-2.6.32.21/drivers/mtd/devices/doc2001.c 26445diff -urNp linux-2.6.32.21/drivers/mtd/devices/doc2001.c linux-2.6.32.21/drivers/mtd/devices/doc2001.c
26414--- linux-2.6.32.21/drivers/mtd/devices/doc2001.c 2010-08-13 16:24:37.000000000 -0400 26446--- linux-2.6.32.21/drivers/mtd/devices/doc2001.c 2010-08-26 19:42:20.000000000 -0400
26415+++ linux-2.6.32.21/drivers/mtd/devices/doc2001.c 2010-08-13 18:34:40.000000000 -0400 26447+++ linux-2.6.32.21/drivers/mtd/devices/doc2001.c 2010-09-13 08:10:10.000000000 -0400
26416@@ -393,7 +393,7 @@ static int doc_read (struct mtd_info *mt 26448@@ -393,7 +393,7 @@ static int doc_read (struct mtd_info *mt
26417 struct Nand *mychip = &this->chips[from >> (this->chipshift)]; 26449 struct Nand *mychip = &this->chips[from >> (this->chipshift)];
26418 26450
@@ -26423,8 +26455,8 @@ diff -urNp linux-2.6.32.21/drivers/mtd/devices/doc2001.c linux-2.6.32.21/drivers
26423 26455
26424 /* Don't allow a single read to cross a 512-byte block boundary */ 26456 /* Don't allow a single read to cross a 512-byte block boundary */
26425diff -urNp linux-2.6.32.21/drivers/mtd/ubi/build.c linux-2.6.32.21/drivers/mtd/ubi/build.c 26457diff -urNp linux-2.6.32.21/drivers/mtd/ubi/build.c linux-2.6.32.21/drivers/mtd/ubi/build.c
26426--- linux-2.6.32.21/drivers/mtd/ubi/build.c 2010-08-13 16:24:37.000000000 -0400 26458--- linux-2.6.32.21/drivers/mtd/ubi/build.c 2010-08-26 19:42:20.000000000 -0400
26427+++ linux-2.6.32.21/drivers/mtd/ubi/build.c 2010-08-13 18:34:40.000000000 -0400 26459+++ linux-2.6.32.21/drivers/mtd/ubi/build.c 2010-09-13 08:10:10.000000000 -0400
26428@@ -1255,7 +1255,7 @@ module_exit(ubi_exit); 26460@@ -1255,7 +1255,7 @@ module_exit(ubi_exit);
26429 static int __init bytes_str_to_int(const char *str) 26461 static int __init bytes_str_to_int(const char *str)
26430 { 26462 {
@@ -26465,8 +26497,8 @@ diff -urNp linux-2.6.32.21/drivers/mtd/ubi/build.c linux-2.6.32.21/drivers/mtd/u
26465 26497
26466 /** 26498 /**
26467diff -urNp linux-2.6.32.21/drivers/net/e1000e/82571.c linux-2.6.32.21/drivers/net/e1000e/82571.c 26499diff -urNp linux-2.6.32.21/drivers/net/e1000e/82571.c linux-2.6.32.21/drivers/net/e1000e/82571.c
26468--- linux-2.6.32.21/drivers/net/e1000e/82571.c 2010-08-13 16:24:37.000000000 -0400 26500--- linux-2.6.32.21/drivers/net/e1000e/82571.c 2010-08-26 19:42:20.000000000 -0400
26469+++ linux-2.6.32.21/drivers/net/e1000e/82571.c 2010-08-13 18:34:40.000000000 -0400 26501+++ linux-2.6.32.21/drivers/net/e1000e/82571.c 2010-09-13 08:10:10.000000000 -0400
26470@@ -212,6 +212,7 @@ static s32 e1000_init_mac_params_82571(s 26502@@ -212,6 +212,7 @@ static s32 e1000_init_mac_params_82571(s
26471 { 26503 {
26472 struct e1000_hw *hw = &adapter->hw; 26504 struct e1000_hw *hw = &adapter->hw;
@@ -26521,8 +26553,8 @@ diff -urNp linux-2.6.32.21/drivers/net/e1000e/82571.c linux-2.6.32.21/drivers/ne
26521 .read_nvm = e1000e_read_nvm_eerd, 26553 .read_nvm = e1000e_read_nvm_eerd,
26522 .release_nvm = e1000_release_nvm_82571, 26554 .release_nvm = e1000_release_nvm_82571,
26523diff -urNp linux-2.6.32.21/drivers/net/e1000e/e1000.h linux-2.6.32.21/drivers/net/e1000e/e1000.h 26555diff -urNp linux-2.6.32.21/drivers/net/e1000e/e1000.h linux-2.6.32.21/drivers/net/e1000e/e1000.h
26524--- linux-2.6.32.21/drivers/net/e1000e/e1000.h 2010-08-13 16:24:37.000000000 -0400 26556--- linux-2.6.32.21/drivers/net/e1000e/e1000.h 2010-08-26 19:42:20.000000000 -0400
26525+++ linux-2.6.32.21/drivers/net/e1000e/e1000.h 2010-08-13 18:34:40.000000000 -0400 26557+++ linux-2.6.32.21/drivers/net/e1000e/e1000.h 2010-09-13 08:10:10.000000000 -0400
26526@@ -375,9 +375,9 @@ struct e1000_info { 26558@@ -375,9 +375,9 @@ struct e1000_info {
26527 u32 pba; 26559 u32 pba;
26528 u32 max_hw_frame_size; 26560 u32 max_hw_frame_size;
@@ -26537,8 +26569,8 @@ diff -urNp linux-2.6.32.21/drivers/net/e1000e/e1000.h linux-2.6.32.21/drivers/ne
26537 26569
26538 /* hardware capability, feature, and workaround flags */ 26570 /* hardware capability, feature, and workaround flags */
26539diff -urNp linux-2.6.32.21/drivers/net/e1000e/es2lan.c linux-2.6.32.21/drivers/net/e1000e/es2lan.c 26571diff -urNp linux-2.6.32.21/drivers/net/e1000e/es2lan.c linux-2.6.32.21/drivers/net/e1000e/es2lan.c
26540--- linux-2.6.32.21/drivers/net/e1000e/es2lan.c 2010-08-13 16:24:37.000000000 -0400 26572--- linux-2.6.32.21/drivers/net/e1000e/es2lan.c 2010-08-26 19:42:20.000000000 -0400
26541+++ linux-2.6.32.21/drivers/net/e1000e/es2lan.c 2010-08-13 18:34:40.000000000 -0400 26573+++ linux-2.6.32.21/drivers/net/e1000e/es2lan.c 2010-09-13 08:10:10.000000000 -0400
26542@@ -207,6 +207,7 @@ static s32 e1000_init_mac_params_80003es 26574@@ -207,6 +207,7 @@ static s32 e1000_init_mac_params_80003es
26543 { 26575 {
26544 struct e1000_hw *hw = &adapter->hw; 26576 struct e1000_hw *hw = &adapter->hw;
@@ -26575,8 +26607,8 @@ diff -urNp linux-2.6.32.21/drivers/net/e1000e/es2lan.c linux-2.6.32.21/drivers/n
26575 .read_nvm = e1000e_read_nvm_eerd, 26607 .read_nvm = e1000e_read_nvm_eerd,
26576 .release_nvm = e1000_release_nvm_80003es2lan, 26608 .release_nvm = e1000_release_nvm_80003es2lan,
26577diff -urNp linux-2.6.32.21/drivers/net/e1000e/hw.h linux-2.6.32.21/drivers/net/e1000e/hw.h 26609diff -urNp linux-2.6.32.21/drivers/net/e1000e/hw.h linux-2.6.32.21/drivers/net/e1000e/hw.h
26578--- linux-2.6.32.21/drivers/net/e1000e/hw.h 2010-08-13 16:24:37.000000000 -0400 26610--- linux-2.6.32.21/drivers/net/e1000e/hw.h 2010-08-26 19:42:20.000000000 -0400
26579+++ linux-2.6.32.21/drivers/net/e1000e/hw.h 2010-08-13 18:34:40.000000000 -0400 26611+++ linux-2.6.32.21/drivers/net/e1000e/hw.h 2010-09-13 08:10:10.000000000 -0400
26580@@ -756,34 +756,34 @@ struct e1000_mac_operations { 26612@@ -756,34 +756,34 @@ struct e1000_mac_operations {
26581 26613
26582 /* Function pointers for the PHY. */ 26614 /* Function pointers for the PHY. */
@@ -26637,8 +26669,8 @@ diff -urNp linux-2.6.32.21/drivers/net/e1000e/hw.h linux-2.6.32.21/drivers/net/e
26637 26669
26638 struct e1000_mac_info { 26670 struct e1000_mac_info {
26639diff -urNp linux-2.6.32.21/drivers/net/e1000e/ich8lan.c linux-2.6.32.21/drivers/net/e1000e/ich8lan.c 26671diff -urNp linux-2.6.32.21/drivers/net/e1000e/ich8lan.c linux-2.6.32.21/drivers/net/e1000e/ich8lan.c
26640--- linux-2.6.32.21/drivers/net/e1000e/ich8lan.c 2010-08-13 16:24:37.000000000 -0400 26672--- linux-2.6.32.21/drivers/net/e1000e/ich8lan.c 2010-08-26 19:42:20.000000000 -0400
26641+++ linux-2.6.32.21/drivers/net/e1000e/ich8lan.c 2010-08-13 18:34:40.000000000 -0400 26673+++ linux-2.6.32.21/drivers/net/e1000e/ich8lan.c 2010-09-13 08:10:10.000000000 -0400
26642@@ -3452,7 +3452,7 @@ static void e1000_clear_hw_cntrs_ich8lan 26674@@ -3452,7 +3452,7 @@ static void e1000_clear_hw_cntrs_ich8lan
26643 } 26675 }
26644 } 26676 }
@@ -26667,8 +26699,8 @@ diff -urNp linux-2.6.32.21/drivers/net/e1000e/ich8lan.c linux-2.6.32.21/drivers/
26667 .read_nvm = e1000_read_nvm_ich8lan, 26699 .read_nvm = e1000_read_nvm_ich8lan,
26668 .release_nvm = e1000_release_nvm_ich8lan, 26700 .release_nvm = e1000_release_nvm_ich8lan,
26669diff -urNp linux-2.6.32.21/drivers/net/ibmveth.c linux-2.6.32.21/drivers/net/ibmveth.c 26701diff -urNp linux-2.6.32.21/drivers/net/ibmveth.c linux-2.6.32.21/drivers/net/ibmveth.c
26670--- linux-2.6.32.21/drivers/net/ibmveth.c 2010-08-13 16:24:37.000000000 -0400 26702--- linux-2.6.32.21/drivers/net/ibmveth.c 2010-08-26 19:42:20.000000000 -0400
26671+++ linux-2.6.32.21/drivers/net/ibmveth.c 2010-08-13 18:34:40.000000000 -0400 26703+++ linux-2.6.32.21/drivers/net/ibmveth.c 2010-09-13 08:10:10.000000000 -0400
26672@@ -1577,7 +1577,7 @@ static struct attribute * veth_pool_attr 26704@@ -1577,7 +1577,7 @@ static struct attribute * veth_pool_attr
26673 NULL, 26705 NULL,
26674 }; 26706 };
@@ -26679,8 +26711,8 @@ diff -urNp linux-2.6.32.21/drivers/net/ibmveth.c linux-2.6.32.21/drivers/net/ibm
26679 .store = veth_pool_store, 26711 .store = veth_pool_store,
26680 }; 26712 };
26681diff -urNp linux-2.6.32.21/drivers/net/igb/e1000_82575.c linux-2.6.32.21/drivers/net/igb/e1000_82575.c 26713diff -urNp linux-2.6.32.21/drivers/net/igb/e1000_82575.c linux-2.6.32.21/drivers/net/igb/e1000_82575.c
26682--- linux-2.6.32.21/drivers/net/igb/e1000_82575.c 2010-08-13 16:24:37.000000000 -0400 26714--- linux-2.6.32.21/drivers/net/igb/e1000_82575.c 2010-08-26 19:42:20.000000000 -0400
26683+++ linux-2.6.32.21/drivers/net/igb/e1000_82575.c 2010-08-13 18:34:40.000000000 -0400 26715+++ linux-2.6.32.21/drivers/net/igb/e1000_82575.c 2010-09-13 08:10:10.000000000 -0400
26684@@ -1410,7 +1410,7 @@ void igb_vmdq_set_replication_pf(struct 26716@@ -1410,7 +1410,7 @@ void igb_vmdq_set_replication_pf(struct
26685 wr32(E1000_VT_CTL, vt_ctl); 26717 wr32(E1000_VT_CTL, vt_ctl);
26686 } 26718 }
@@ -26707,8 +26739,8 @@ diff -urNp linux-2.6.32.21/drivers/net/igb/e1000_82575.c linux-2.6.32.21/drivers
26707 .read = igb_read_nvm_eerd, 26739 .read = igb_read_nvm_eerd,
26708 .release = igb_release_nvm_82575, 26740 .release = igb_release_nvm_82575,
26709diff -urNp linux-2.6.32.21/drivers/net/igb/e1000_hw.h linux-2.6.32.21/drivers/net/igb/e1000_hw.h 26741diff -urNp linux-2.6.32.21/drivers/net/igb/e1000_hw.h linux-2.6.32.21/drivers/net/igb/e1000_hw.h
26710--- linux-2.6.32.21/drivers/net/igb/e1000_hw.h 2010-08-13 16:24:37.000000000 -0400 26742--- linux-2.6.32.21/drivers/net/igb/e1000_hw.h 2010-08-26 19:42:20.000000000 -0400
26711+++ linux-2.6.32.21/drivers/net/igb/e1000_hw.h 2010-08-13 18:34:40.000000000 -0400 26743+++ linux-2.6.32.21/drivers/net/igb/e1000_hw.h 2010-09-13 08:10:10.000000000 -0400
26712@@ -305,17 +305,17 @@ struct e1000_phy_operations { 26744@@ -305,17 +305,17 @@ struct e1000_phy_operations {
26713 }; 26745 };
26714 26746
@@ -26735,8 +26767,8 @@ diff -urNp linux-2.6.32.21/drivers/net/igb/e1000_hw.h linux-2.6.32.21/drivers/ne
26735 26767
26736 extern const struct e1000_info e1000_82575_info; 26768 extern const struct e1000_info e1000_82575_info;
26737diff -urNp linux-2.6.32.21/drivers/net/irda/vlsi_ir.c linux-2.6.32.21/drivers/net/irda/vlsi_ir.c 26769diff -urNp linux-2.6.32.21/drivers/net/irda/vlsi_ir.c linux-2.6.32.21/drivers/net/irda/vlsi_ir.c
26738--- linux-2.6.32.21/drivers/net/irda/vlsi_ir.c 2010-08-13 16:24:37.000000000 -0400 26770--- linux-2.6.32.21/drivers/net/irda/vlsi_ir.c 2010-08-26 19:42:20.000000000 -0400
26739+++ linux-2.6.32.21/drivers/net/irda/vlsi_ir.c 2010-08-13 18:34:40.000000000 -0400 26771+++ linux-2.6.32.21/drivers/net/irda/vlsi_ir.c 2010-09-13 08:10:10.000000000 -0400
26740@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit( 26772@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit(
26741 /* no race - tx-ring already empty */ 26773 /* no race - tx-ring already empty */
26742 vlsi_set_baud(idev, iobase); 26774 vlsi_set_baud(idev, iobase);
@@ -26754,8 +26786,8 @@ diff -urNp linux-2.6.32.21/drivers/net/irda/vlsi_ir.c linux-2.6.32.21/drivers/ne
26754 dev_kfree_skb_any(skb); 26786 dev_kfree_skb_any(skb);
26755 return NETDEV_TX_OK; 26787 return NETDEV_TX_OK;
26756diff -urNp linux-2.6.32.21/drivers/net/iseries_veth.c linux-2.6.32.21/drivers/net/iseries_veth.c 26788diff -urNp linux-2.6.32.21/drivers/net/iseries_veth.c linux-2.6.32.21/drivers/net/iseries_veth.c
26757--- linux-2.6.32.21/drivers/net/iseries_veth.c 2010-08-13 16:24:37.000000000 -0400 26789--- linux-2.6.32.21/drivers/net/iseries_veth.c 2010-08-26 19:42:20.000000000 -0400
26758+++ linux-2.6.32.21/drivers/net/iseries_veth.c 2010-08-13 18:34:40.000000000 -0400 26790+++ linux-2.6.32.21/drivers/net/iseries_veth.c 2010-09-13 08:10:10.000000000 -0400
26759@@ -384,7 +384,7 @@ static struct attribute *veth_cnx_defaul 26791@@ -384,7 +384,7 @@ static struct attribute *veth_cnx_defaul
26760 NULL 26792 NULL
26761 }; 26793 };
@@ -26775,8 +26807,8 @@ diff -urNp linux-2.6.32.21/drivers/net/iseries_veth.c linux-2.6.32.21/drivers/ne
26775 }; 26807 };
26776 26808
26777diff -urNp linux-2.6.32.21/drivers/net/pcnet32.c linux-2.6.32.21/drivers/net/pcnet32.c 26809diff -urNp linux-2.6.32.21/drivers/net/pcnet32.c linux-2.6.32.21/drivers/net/pcnet32.c
26778--- linux-2.6.32.21/drivers/net/pcnet32.c 2010-08-13 16:24:37.000000000 -0400 26810--- linux-2.6.32.21/drivers/net/pcnet32.c 2010-08-26 19:42:20.000000000 -0400
26779+++ linux-2.6.32.21/drivers/net/pcnet32.c 2010-08-13 18:34:40.000000000 -0400 26811+++ linux-2.6.32.21/drivers/net/pcnet32.c 2010-09-13 08:10:10.000000000 -0400
26780@@ -79,7 +79,7 @@ static int cards_found; 26812@@ -79,7 +79,7 @@ static int cards_found;
26781 /* 26813 /*
26782 * VLB I/O addresses 26814 * VLB I/O addresses
@@ -26787,8 +26819,8 @@ diff -urNp linux-2.6.32.21/drivers/net/pcnet32.c linux-2.6.32.21/drivers/net/pcn
26787 26819
26788 static int pcnet32_debug = 0; 26820 static int pcnet32_debug = 0;
26789diff -urNp linux-2.6.32.21/drivers/net/tg3.h linux-2.6.32.21/drivers/net/tg3.h 26821diff -urNp linux-2.6.32.21/drivers/net/tg3.h linux-2.6.32.21/drivers/net/tg3.h
26790--- linux-2.6.32.21/drivers/net/tg3.h 2010-08-13 16:24:37.000000000 -0400 26822--- linux-2.6.32.21/drivers/net/tg3.h 2010-08-26 19:42:20.000000000 -0400
26791+++ linux-2.6.32.21/drivers/net/tg3.h 2010-08-13 18:34:40.000000000 -0400 26823+++ linux-2.6.32.21/drivers/net/tg3.h 2010-09-13 08:10:10.000000000 -0400
26792@@ -95,6 +95,7 @@ 26824@@ -95,6 +95,7 @@
26793 #define CHIPREV_ID_5750_A0 0x4000 26825 #define CHIPREV_ID_5750_A0 0x4000
26794 #define CHIPREV_ID_5750_A1 0x4001 26826 #define CHIPREV_ID_5750_A1 0x4001
@@ -26798,8 +26830,8 @@ diff -urNp linux-2.6.32.21/drivers/net/tg3.h linux-2.6.32.21/drivers/net/tg3.h
26798 #define CHIPREV_ID_5752_A0_HW 0x5000 26830 #define CHIPREV_ID_5752_A0_HW 0x5000
26799 #define CHIPREV_ID_5752_A0 0x6000 26831 #define CHIPREV_ID_5752_A0 0x6000
26800diff -urNp linux-2.6.32.21/drivers/net/tulip/de4x5.c linux-2.6.32.21/drivers/net/tulip/de4x5.c 26832diff -urNp linux-2.6.32.21/drivers/net/tulip/de4x5.c linux-2.6.32.21/drivers/net/tulip/de4x5.c
26801--- linux-2.6.32.21/drivers/net/tulip/de4x5.c 2010-08-13 16:24:37.000000000 -0400 26833--- linux-2.6.32.21/drivers/net/tulip/de4x5.c 2010-08-26 19:42:20.000000000 -0400
26802+++ linux-2.6.32.21/drivers/net/tulip/de4x5.c 2010-08-13 18:34:40.000000000 -0400 26834+++ linux-2.6.32.21/drivers/net/tulip/de4x5.c 2010-09-13 08:10:10.000000000 -0400
26803@@ -5472,7 +5472,7 @@ de4x5_ioctl(struct net_device *dev, stru 26835@@ -5472,7 +5472,7 @@ de4x5_ioctl(struct net_device *dev, stru
26804 for (i=0; i<ETH_ALEN; i++) { 26836 for (i=0; i<ETH_ALEN; i++) {
26805 tmp.addr[i] = dev->dev_addr[i]; 26837 tmp.addr[i] = dev->dev_addr[i];
@@ -26819,8 +26851,8 @@ diff -urNp linux-2.6.32.21/drivers/net/tulip/de4x5.c linux-2.6.32.21/drivers/net
26819 break; 26851 break;
26820 } 26852 }
26821diff -urNp linux-2.6.32.21/drivers/net/usb/hso.c linux-2.6.32.21/drivers/net/usb/hso.c 26853diff -urNp linux-2.6.32.21/drivers/net/usb/hso.c linux-2.6.32.21/drivers/net/usb/hso.c
26822--- linux-2.6.32.21/drivers/net/usb/hso.c 2010-08-13 16:24:37.000000000 -0400 26854--- linux-2.6.32.21/drivers/net/usb/hso.c 2010-08-26 19:42:20.000000000 -0400
26823+++ linux-2.6.32.21/drivers/net/usb/hso.c 2010-08-13 18:34:40.000000000 -0400 26855+++ linux-2.6.32.21/drivers/net/usb/hso.c 2010-09-13 08:10:10.000000000 -0400
26824@@ -258,7 +258,7 @@ struct hso_serial { 26856@@ -258,7 +258,7 @@ struct hso_serial {
26825 26857
26826 /* from usb_serial_port */ 26858 /* from usb_serial_port */
@@ -26900,8 +26932,8 @@ diff -urNp linux-2.6.32.21/drivers/net/usb/hso.c linux-2.6.32.21/drivers/net/usb
26900 hso_start_serial_device(serial_table[i], GFP_NOIO); 26932 hso_start_serial_device(serial_table[i], GFP_NOIO);
26901 hso_kick_transmit(dev2ser(serial_table[i])); 26933 hso_kick_transmit(dev2ser(serial_table[i]));
26902diff -urNp linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c 26934diff -urNp linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c
26903--- linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c 2010-08-13 16:24:37.000000000 -0400 26935--- linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c 2010-08-26 19:42:20.000000000 -0400
26904+++ linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c 2010-08-13 18:34:40.000000000 -0400 26936+++ linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c 2010-09-13 08:10:10.000000000 -0400
26905@@ -43,7 +43,7 @@ static struct dentry *rootdir; 26937@@ -43,7 +43,7 @@ static struct dentry *rootdir;
26906 struct b43_debugfs_fops { 26938 struct b43_debugfs_fops {
26907 ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize); 26939 ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize);
@@ -26912,8 +26944,8 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/b43/debugfs.c linux-2.6.32.21/dr
26912 size_t file_struct_offset; 26944 size_t file_struct_offset;
26913 }; 26945 };
26914diff -urNp linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c 26946diff -urNp linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c
26915--- linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c 2010-08-13 16:24:37.000000000 -0400 26947--- linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c 2010-08-26 19:42:20.000000000 -0400
26916+++ linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c 2010-08-13 18:34:40.000000000 -0400 26948+++ linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c 2010-09-13 08:10:10.000000000 -0400
26917@@ -44,7 +44,7 @@ static struct dentry *rootdir; 26949@@ -44,7 +44,7 @@ static struct dentry *rootdir;
26918 struct b43legacy_debugfs_fops { 26950 struct b43legacy_debugfs_fops {
26919 ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize); 26951 ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize);
@@ -26924,8 +26956,8 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32
26924 size_t file_struct_offset; 26956 size_t file_struct_offset;
26925 /* Take wl->irq_lock before calling read/write? */ 26957 /* Take wl->irq_lock before calling read/write? */
26926diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c 26958diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c
26927--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-08-13 16:24:37.000000000 -0400 26959--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-08-26 19:42:20.000000000 -0400
26928+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-08-13 18:34:40.000000000 -0400 26960+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-09-13 08:10:10.000000000 -0400
26929@@ -137,7 +137,7 @@ static struct iwl_lib_ops iwl1000_lib = 26961@@ -137,7 +137,7 @@ static struct iwl_lib_ops iwl1000_lib =
26930 }, 26962 },
26931 }; 26963 };
@@ -26936,8 +26968,8 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.
26936 .lib = &iwl1000_lib, 26968 .lib = &iwl1000_lib,
26937 .hcmd = &iwl5000_hcmd, 26969 .hcmd = &iwl5000_hcmd,
26938diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c 26970diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c
26939--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-08-13 16:24:37.000000000 -0400 26971--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-08-26 19:42:20.000000000 -0400
26940+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-08-13 18:34:40.000000000 -0400 26972+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-09-13 08:10:10.000000000 -0400
26941@@ -2874,7 +2874,7 @@ static struct iwl_hcmd_utils_ops iwl3945 26973@@ -2874,7 +2874,7 @@ static struct iwl_hcmd_utils_ops iwl3945
26942 .build_addsta_hcmd = iwl3945_build_addsta_hcmd, 26974 .build_addsta_hcmd = iwl3945_build_addsta_hcmd,
26943 }; 26975 };
@@ -26948,8 +26980,8 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.
26948 .lib = &iwl3945_lib, 26980 .lib = &iwl3945_lib,
26949 .hcmd = &iwl3945_hcmd, 26981 .hcmd = &iwl3945_hcmd,
26950diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c 26982diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c
26951--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-08-13 16:24:37.000000000 -0400 26983--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-08-26 19:42:20.000000000 -0400
26952+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-08-13 18:34:40.000000000 -0400 26984+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-09-13 08:10:10.000000000 -0400
26953@@ -2345,7 +2345,7 @@ static struct iwl_lib_ops iwl4965_lib = 26985@@ -2345,7 +2345,7 @@ static struct iwl_lib_ops iwl4965_lib =
26954 }, 26986 },
26955 }; 26987 };
@@ -26960,8 +26992,8 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.
26960 .lib = &iwl4965_lib, 26992 .lib = &iwl4965_lib,
26961 .hcmd = &iwl4965_hcmd, 26993 .hcmd = &iwl4965_hcmd,
26962diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c 26994diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c
26963--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-08-13 16:24:37.000000000 -0400 26995--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-08-26 19:42:20.000000000 -0400
26964+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-08-13 18:34:40.000000000 -0400 26996+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-09-13 08:10:10.000000000 -0400
26965@@ -1633,14 +1633,14 @@ static struct iwl_lib_ops iwl5150_lib = 26997@@ -1633,14 +1633,14 @@ static struct iwl_lib_ops iwl5150_lib =
26966 }, 26998 },
26967 }; 26999 };
@@ -26980,8 +27012,8 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.
26980 .lib = &iwl5150_lib, 27012 .lib = &iwl5150_lib,
26981 .hcmd = &iwl5000_hcmd, 27013 .hcmd = &iwl5000_hcmd,
26982diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c 27014diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c
26983--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-08-13 16:24:37.000000000 -0400 27015--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-08-26 19:42:20.000000000 -0400
26984+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-08-13 18:34:40.000000000 -0400 27016+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-09-13 08:10:10.000000000 -0400
26985@@ -146,7 +146,7 @@ static struct iwl_hcmd_utils_ops iwl6000 27017@@ -146,7 +146,7 @@ static struct iwl_hcmd_utils_ops iwl6000
26986 .calc_rssi = iwl5000_calc_rssi, 27018 .calc_rssi = iwl5000_calc_rssi,
26987 }; 27019 };
@@ -26992,8 +27024,8 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.
26992 .lib = &iwl6000_lib, 27024 .lib = &iwl6000_lib,
26993 .hcmd = &iwl5000_hcmd, 27025 .hcmd = &iwl5000_hcmd,
26994diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h 27026diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h
26995--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-08-13 16:24:37.000000000 -0400 27027--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-08-26 19:42:20.000000000 -0400
26996+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-08-13 18:34:40.000000000 -0400 27028+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-09-13 08:10:10.000000000 -0400
26997@@ -118,8 +118,8 @@ void iwl_dbgfs_unregister(struct iwl_pri 27029@@ -118,8 +118,8 @@ void iwl_dbgfs_unregister(struct iwl_pri
26998 #endif 27030 #endif
26999 27031
@@ -27006,8 +27038,8 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.32
27006 void *p, u32 len) 27038 void *p, u32 len)
27007 {} 27039 {}
27008diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h 27040diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h
27009--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-08-13 16:24:37.000000000 -0400 27041--- linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-08-26 19:42:20.000000000 -0400
27010+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-08-13 18:34:40.000000000 -0400 27042+++ linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-09-13 08:10:10.000000000 -0400
27011@@ -68,7 +68,7 @@ struct iwl_tx_queue; 27043@@ -68,7 +68,7 @@ struct iwl_tx_queue;
27012 27044
27013 /* shared structures from iwl-5000.c */ 27045 /* shared structures from iwl-5000.c */
@@ -27018,8 +27050,8 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.2
27018 extern struct iwl_lib_ops iwl5000_lib; 27050 extern struct iwl_lib_ops iwl5000_lib;
27019 extern struct iwl_hcmd_ops iwl5000_hcmd; 27051 extern struct iwl_hcmd_ops iwl5000_hcmd;
27020diff -urNp linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c 27052diff -urNp linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c
27021--- linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c 2010-08-13 16:24:37.000000000 -0400 27053--- linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c 2010-08-26 19:42:20.000000000 -0400
27022+++ linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c 2010-08-13 18:34:40.000000000 -0400 27054+++ linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c 2010-09-13 08:10:10.000000000 -0400
27023@@ -708,7 +708,7 @@ out_unlock: 27055@@ -708,7 +708,7 @@ out_unlock:
27024 struct lbs_debugfs_files { 27056 struct lbs_debugfs_files {
27025 const char *name; 27057 const char *name;
@@ -27030,8 +27062,8 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.
27030 27062
27031 static const struct lbs_debugfs_files debugfs_files[] = { 27063 static const struct lbs_debugfs_files debugfs_files[] = {
27032diff -urNp linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c 27064diff -urNp linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c
27033--- linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c 2010-08-13 16:24:37.000000000 -0400 27065--- linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c 2010-08-26 19:42:20.000000000 -0400
27034+++ linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c 2010-08-13 18:34:40.000000000 -0400 27066+++ linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c 2010-09-13 08:10:10.000000000 -0400
27035@@ -1176,7 +1176,7 @@ static int set_rts_threshold(struct usbn 27067@@ -1176,7 +1176,7 @@ static int set_rts_threshold(struct usbn
27036 27068
27037 devdbg(usbdev, "set_rts_threshold %i", rts_threshold); 27069 devdbg(usbdev, "set_rts_threshold %i", rts_threshold);
@@ -27042,8 +27074,8 @@ diff -urNp linux-2.6.32.21/drivers/net/wireless/rndis_wlan.c linux-2.6.32.21/dri
27042 27074
27043 tmp = cpu_to_le32(rts_threshold); 27075 tmp = cpu_to_le32(rts_threshold);
27044diff -urNp linux-2.6.32.21/drivers/oprofile/buffer_sync.c linux-2.6.32.21/drivers/oprofile/buffer_sync.c 27076diff -urNp linux-2.6.32.21/drivers/oprofile/buffer_sync.c linux-2.6.32.21/drivers/oprofile/buffer_sync.c
27045--- linux-2.6.32.21/drivers/oprofile/buffer_sync.c 2010-08-13 16:24:37.000000000 -0400 27077--- linux-2.6.32.21/drivers/oprofile/buffer_sync.c 2010-08-26 19:42:20.000000000 -0400
27046+++ linux-2.6.32.21/drivers/oprofile/buffer_sync.c 2010-08-13 18:34:40.000000000 -0400 27078+++ linux-2.6.32.21/drivers/oprofile/buffer_sync.c 2010-09-13 08:10:10.000000000 -0400
27047@@ -340,7 +340,7 @@ static void add_data(struct op_entry *en 27079@@ -340,7 +340,7 @@ static void add_data(struct op_entry *en
27048 if (cookie == NO_COOKIE) 27080 if (cookie == NO_COOKIE)
27049 offset = pc; 27081 offset = pc;
@@ -27080,8 +27112,8 @@ diff -urNp linux-2.6.32.21/drivers/oprofile/buffer_sync.c linux-2.6.32.21/driver
27080 } 27112 }
27081 release_mm(mm); 27113 release_mm(mm);
27082diff -urNp linux-2.6.32.21/drivers/oprofile/event_buffer.c linux-2.6.32.21/drivers/oprofile/event_buffer.c 27114diff -urNp linux-2.6.32.21/drivers/oprofile/event_buffer.c linux-2.6.32.21/drivers/oprofile/event_buffer.c
27083--- linux-2.6.32.21/drivers/oprofile/event_buffer.c 2010-08-13 16:24:37.000000000 -0400 27115--- linux-2.6.32.21/drivers/oprofile/event_buffer.c 2010-08-26 19:42:20.000000000 -0400
27084+++ linux-2.6.32.21/drivers/oprofile/event_buffer.c 2010-08-13 18:34:40.000000000 -0400 27116+++ linux-2.6.32.21/drivers/oprofile/event_buffer.c 2010-09-13 08:10:10.000000000 -0400
27085@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value 27117@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value
27086 } 27118 }
27087 27119
@@ -27092,8 +27124,8 @@ diff -urNp linux-2.6.32.21/drivers/oprofile/event_buffer.c linux-2.6.32.21/drive
27092 } 27124 }
27093 27125
27094diff -urNp linux-2.6.32.21/drivers/oprofile/oprof.c linux-2.6.32.21/drivers/oprofile/oprof.c 27126diff -urNp linux-2.6.32.21/drivers/oprofile/oprof.c linux-2.6.32.21/drivers/oprofile/oprof.c
27095--- linux-2.6.32.21/drivers/oprofile/oprof.c 2010-08-13 16:24:37.000000000 -0400 27127--- linux-2.6.32.21/drivers/oprofile/oprof.c 2010-08-26 19:42:20.000000000 -0400
27096+++ linux-2.6.32.21/drivers/oprofile/oprof.c 2010-08-13 18:34:40.000000000 -0400 27128+++ linux-2.6.32.21/drivers/oprofile/oprof.c 2010-09-13 08:10:10.000000000 -0400
27097@@ -110,7 +110,7 @@ static void switch_worker(struct work_st 27129@@ -110,7 +110,7 @@ static void switch_worker(struct work_st
27098 if (oprofile_ops.switch_events()) 27130 if (oprofile_ops.switch_events())
27099 return; 27131 return;
@@ -27103,21 +27135,9 @@ diff -urNp linux-2.6.32.21/drivers/oprofile/oprof.c linux-2.6.32.21/drivers/opro
27103 start_switch_worker(); 27135 start_switch_worker();
27104 } 27136 }
27105 27137
27106diff -urNp linux-2.6.32.21/drivers/oprofile/oprofilefs.c linux-2.6.32.21/drivers/oprofile/oprofilefs.c
27107--- linux-2.6.32.21/drivers/oprofile/oprofilefs.c 2010-08-13 16:24:37.000000000 -0400
27108+++ linux-2.6.32.21/drivers/oprofile/oprofilefs.c 2010-08-13 18:34:40.000000000 -0400
27109@@ -187,7 +187,7 @@ static const struct file_operations atom
27110
27111
27112 int oprofilefs_create_ro_atomic(struct super_block *sb, struct dentry *root,
27113- char const *name, atomic_t *val)
27114+ char const *name, atomic_unchecked_t *val)
27115 {
27116 struct dentry *d = __oprofilefs_create_file(sb, root, name,
27117 &atomic_ro_fops, 0444);
27118diff -urNp linux-2.6.32.21/drivers/oprofile/oprofile_stats.c linux-2.6.32.21/drivers/oprofile/oprofile_stats.c 27138diff -urNp linux-2.6.32.21/drivers/oprofile/oprofile_stats.c linux-2.6.32.21/drivers/oprofile/oprofile_stats.c
27119--- linux-2.6.32.21/drivers/oprofile/oprofile_stats.c 2010-08-13 16:24:37.000000000 -0400 27139--- linux-2.6.32.21/drivers/oprofile/oprofile_stats.c 2010-08-26 19:42:20.000000000 -0400
27120+++ linux-2.6.32.21/drivers/oprofile/oprofile_stats.c 2010-08-13 18:34:40.000000000 -0400 27140+++ linux-2.6.32.21/drivers/oprofile/oprofile_stats.c 2010-09-13 08:10:10.000000000 -0400
27121@@ -30,11 +30,11 @@ void oprofile_reset_stats(void) 27141@@ -30,11 +30,11 @@ void oprofile_reset_stats(void)
27122 cpu_buf->sample_invalid_eip = 0; 27142 cpu_buf->sample_invalid_eip = 0;
27123 } 27143 }
@@ -27136,8 +27156,8 @@ diff -urNp linux-2.6.32.21/drivers/oprofile/oprofile_stats.c linux-2.6.32.21/dri
27136 27156
27137 27157
27138diff -urNp linux-2.6.32.21/drivers/oprofile/oprofile_stats.h linux-2.6.32.21/drivers/oprofile/oprofile_stats.h 27158diff -urNp linux-2.6.32.21/drivers/oprofile/oprofile_stats.h linux-2.6.32.21/drivers/oprofile/oprofile_stats.h
27139--- linux-2.6.32.21/drivers/oprofile/oprofile_stats.h 2010-08-13 16:24:37.000000000 -0400 27159--- linux-2.6.32.21/drivers/oprofile/oprofile_stats.h 2010-08-26 19:42:20.000000000 -0400
27140+++ linux-2.6.32.21/drivers/oprofile/oprofile_stats.h 2010-08-13 18:34:40.000000000 -0400 27160+++ linux-2.6.32.21/drivers/oprofile/oprofile_stats.h 2010-09-13 08:10:10.000000000 -0400
27141@@ -13,11 +13,11 @@ 27161@@ -13,11 +13,11 @@
27142 #include <asm/atomic.h> 27162 #include <asm/atomic.h>
27143 27163
@@ -27155,9 +27175,21 @@ diff -urNp linux-2.6.32.21/drivers/oprofile/oprofile_stats.h linux-2.6.32.21/dri
27155 }; 27175 };
27156 27176
27157 extern struct oprofile_stat_struct oprofile_stats; 27177 extern struct oprofile_stat_struct oprofile_stats;
27178diff -urNp linux-2.6.32.21/drivers/oprofile/oprofilefs.c linux-2.6.32.21/drivers/oprofile/oprofilefs.c
27179--- linux-2.6.32.21/drivers/oprofile/oprofilefs.c 2010-08-26 19:42:20.000000000 -0400
27180+++ linux-2.6.32.21/drivers/oprofile/oprofilefs.c 2010-09-13 08:10:10.000000000 -0400
27181@@ -187,7 +187,7 @@ static const struct file_operations atom
27182
27183
27184 int oprofilefs_create_ro_atomic(struct super_block *sb, struct dentry *root,
27185- char const *name, atomic_t *val)
27186+ char const *name, atomic_unchecked_t *val)
27187 {
27188 struct dentry *d = __oprofilefs_create_file(sb, root, name,
27189 &atomic_ro_fops, 0444);
27158diff -urNp linux-2.6.32.21/drivers/parisc/pdc_stable.c linux-2.6.32.21/drivers/parisc/pdc_stable.c 27190diff -urNp linux-2.6.32.21/drivers/parisc/pdc_stable.c linux-2.6.32.21/drivers/parisc/pdc_stable.c
27159--- linux-2.6.32.21/drivers/parisc/pdc_stable.c 2010-08-13 16:24:37.000000000 -0400 27191--- linux-2.6.32.21/drivers/parisc/pdc_stable.c 2010-08-26 19:42:20.000000000 -0400
27160+++ linux-2.6.32.21/drivers/parisc/pdc_stable.c 2010-08-13 18:34:40.000000000 -0400 27192+++ linux-2.6.32.21/drivers/parisc/pdc_stable.c 2010-09-13 08:10:10.000000000 -0400
27161@@ -481,7 +481,7 @@ pdcspath_attr_store(struct kobject *kobj 27193@@ -481,7 +481,7 @@ pdcspath_attr_store(struct kobject *kobj
27162 return ret; 27194 return ret;
27163 } 27195 }
@@ -27168,8 +27200,8 @@ diff -urNp linux-2.6.32.21/drivers/parisc/pdc_stable.c linux-2.6.32.21/drivers/p
27168 .store = pdcspath_attr_store, 27200 .store = pdcspath_attr_store,
27169 }; 27201 };
27170diff -urNp linux-2.6.32.21/drivers/parport/procfs.c linux-2.6.32.21/drivers/parport/procfs.c 27202diff -urNp linux-2.6.32.21/drivers/parport/procfs.c linux-2.6.32.21/drivers/parport/procfs.c
27171--- linux-2.6.32.21/drivers/parport/procfs.c 2010-08-13 16:24:37.000000000 -0400 27203--- linux-2.6.32.21/drivers/parport/procfs.c 2010-08-26 19:42:20.000000000 -0400
27172+++ linux-2.6.32.21/drivers/parport/procfs.c 2010-08-13 18:34:40.000000000 -0400 27204+++ linux-2.6.32.21/drivers/parport/procfs.c 2010-09-13 08:10:10.000000000 -0400
27173@@ -64,7 +64,7 @@ static int do_active_device(ctl_table *t 27205@@ -64,7 +64,7 @@ static int do_active_device(ctl_table *t
27174 27206
27175 *ppos += len; 27207 *ppos += len;
@@ -27189,8 +27221,8 @@ diff -urNp linux-2.6.32.21/drivers/parport/procfs.c linux-2.6.32.21/drivers/parp
27189 #endif /* IEEE1284.3 support. */ 27221 #endif /* IEEE1284.3 support. */
27190 27222
27191diff -urNp linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c 27223diff -urNp linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c
27192--- linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c 2010-08-13 16:24:37.000000000 -0400 27224--- linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c 2010-08-26 19:42:20.000000000 -0400
27193+++ linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c 2010-08-13 18:34:40.000000000 -0400 27225+++ linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c 2010-09-13 08:10:10.000000000 -0400
27194@@ -111,7 +111,7 @@ static int post_dock_fixups(struct notif 27226@@ -111,7 +111,7 @@ static int post_dock_fixups(struct notif
27195 } 27227 }
27196 27228
@@ -27201,8 +27233,8 @@ diff -urNp linux-2.6.32.21/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.21/dr
27201 }; 27233 };
27202 27234
27203diff -urNp linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c 27235diff -urNp linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c
27204--- linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c 2010-08-13 16:24:37.000000000 -0400 27236--- linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c 2010-08-26 19:42:20.000000000 -0400
27205+++ linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c 2010-08-13 18:34:40.000000000 -0400 27237+++ linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c 2010-09-13 08:10:10.000000000 -0400
27206@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_ 27238@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_
27207 27239
27208 void compaq_nvram_init (void __iomem *rom_start) 27240 void compaq_nvram_init (void __iomem *rom_start)
@@ -27218,8 +27250,8 @@ diff -urNp linux-2.6.32.21/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.21/dr
27218 27250
27219 /* initialize our int15 lock */ 27251 /* initialize our int15 lock */
27220diff -urNp linux-2.6.32.21/drivers/pci/hotplug/fakephp.c linux-2.6.32.21/drivers/pci/hotplug/fakephp.c 27252diff -urNp linux-2.6.32.21/drivers/pci/hotplug/fakephp.c linux-2.6.32.21/drivers/pci/hotplug/fakephp.c
27221--- linux-2.6.32.21/drivers/pci/hotplug/fakephp.c 2010-08-13 16:24:37.000000000 -0400 27253--- linux-2.6.32.21/drivers/pci/hotplug/fakephp.c 2010-08-26 19:42:20.000000000 -0400
27222+++ linux-2.6.32.21/drivers/pci/hotplug/fakephp.c 2010-08-13 18:34:40.000000000 -0400 27254+++ linux-2.6.32.21/drivers/pci/hotplug/fakephp.c 2010-09-13 08:10:10.000000000 -0400
27223@@ -73,7 +73,7 @@ static void legacy_release(struct kobjec 27255@@ -73,7 +73,7 @@ static void legacy_release(struct kobjec
27224 } 27256 }
27225 27257
@@ -27230,8 +27262,8 @@ diff -urNp linux-2.6.32.21/drivers/pci/hotplug/fakephp.c linux-2.6.32.21/drivers
27230 }, 27262 },
27231 .release = &legacy_release, 27263 .release = &legacy_release,
27232diff -urNp linux-2.6.32.21/drivers/pci/intel-iommu.c linux-2.6.32.21/drivers/pci/intel-iommu.c 27264diff -urNp linux-2.6.32.21/drivers/pci/intel-iommu.c linux-2.6.32.21/drivers/pci/intel-iommu.c
27233--- linux-2.6.32.21/drivers/pci/intel-iommu.c 2010-08-13 16:24:37.000000000 -0400 27265--- linux-2.6.32.21/drivers/pci/intel-iommu.c 2010-08-26 19:42:20.000000000 -0400
27234+++ linux-2.6.32.21/drivers/pci/intel-iommu.c 2010-08-13 18:34:40.000000000 -0400 27266+++ linux-2.6.32.21/drivers/pci/intel-iommu.c 2010-09-13 08:10:10.000000000 -0400
27235@@ -2647,7 +2647,7 @@ error: 27267@@ -2647,7 +2647,7 @@ error:
27236 return 0; 27268 return 0;
27237 } 27269 }
@@ -27302,8 +27334,8 @@ diff -urNp linux-2.6.32.21/drivers/pci/intel-iommu.c linux-2.6.32.21/drivers/pci
27302 .free_coherent = intel_free_coherent, 27334 .free_coherent = intel_free_coherent,
27303 .map_sg = intel_map_sg, 27335 .map_sg = intel_map_sg,
27304diff -urNp linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c 27336diff -urNp linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c
27305--- linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c 2010-08-13 16:24:37.000000000 -0400 27337--- linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c 2010-08-26 19:42:20.000000000 -0400
27306+++ linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c 2010-08-13 18:34:40.000000000 -0400 27338+++ linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c 2010-09-13 08:10:10.000000000 -0400
27307@@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru 27339@@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru
27308 static const struct pci_device_id port_pci_ids[] = { { 27340 static const struct pci_device_id port_pci_ids[] = { {
27309 /* handle any PCI-Express port */ 27341 /* handle any PCI-Express port */
@@ -27314,8 +27346,8 @@ diff -urNp linux-2.6.32.21/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.21/driver
27314 MODULE_DEVICE_TABLE(pci, port_pci_ids); 27346 MODULE_DEVICE_TABLE(pci, port_pci_ids);
27315 27347
27316diff -urNp linux-2.6.32.21/drivers/pci/probe.c linux-2.6.32.21/drivers/pci/probe.c 27348diff -urNp linux-2.6.32.21/drivers/pci/probe.c linux-2.6.32.21/drivers/pci/probe.c
27317--- linux-2.6.32.21/drivers/pci/probe.c 2010-08-13 16:24:37.000000000 -0400 27349--- linux-2.6.32.21/drivers/pci/probe.c 2010-08-26 19:42:20.000000000 -0400
27318+++ linux-2.6.32.21/drivers/pci/probe.c 2010-08-13 18:34:40.000000000 -0400 27350+++ linux-2.6.32.21/drivers/pci/probe.c 2010-09-13 08:10:10.000000000 -0400
27319@@ -62,14 +62,14 @@ static ssize_t pci_bus_show_cpuaffinity( 27351@@ -62,14 +62,14 @@ static ssize_t pci_bus_show_cpuaffinity(
27320 return ret; 27352 return ret;
27321 } 27353 }
@@ -27334,8 +27366,8 @@ diff -urNp linux-2.6.32.21/drivers/pci/probe.c linux-2.6.32.21/drivers/pci/probe
27334 char *buf) 27366 char *buf)
27335 { 27367 {
27336diff -urNp linux-2.6.32.21/drivers/pci/proc.c linux-2.6.32.21/drivers/pci/proc.c 27368diff -urNp linux-2.6.32.21/drivers/pci/proc.c linux-2.6.32.21/drivers/pci/proc.c
27337--- linux-2.6.32.21/drivers/pci/proc.c 2010-08-13 16:24:37.000000000 -0400 27369--- linux-2.6.32.21/drivers/pci/proc.c 2010-08-26 19:42:20.000000000 -0400
27338+++ linux-2.6.32.21/drivers/pci/proc.c 2010-08-13 18:34:40.000000000 -0400 27370+++ linux-2.6.32.21/drivers/pci/proc.c 2010-09-13 08:10:10.000000000 -0400
27339@@ -480,7 +480,16 @@ static const struct file_operations proc 27371@@ -480,7 +480,16 @@ static const struct file_operations proc
27340 static int __init pci_proc_init(void) 27372 static int __init pci_proc_init(void)
27341 { 27373 {
@@ -27354,8 +27386,8 @@ diff -urNp linux-2.6.32.21/drivers/pci/proc.c linux-2.6.32.21/drivers/pci/proc.c
27354 &proc_bus_pci_dev_operations); 27386 &proc_bus_pci_dev_operations);
27355 proc_initialized = 1; 27387 proc_initialized = 1;
27356diff -urNp linux-2.6.32.21/drivers/pci/slot.c linux-2.6.32.21/drivers/pci/slot.c 27388diff -urNp linux-2.6.32.21/drivers/pci/slot.c linux-2.6.32.21/drivers/pci/slot.c
27357--- linux-2.6.32.21/drivers/pci/slot.c 2010-08-13 16:24:37.000000000 -0400 27389--- linux-2.6.32.21/drivers/pci/slot.c 2010-08-26 19:42:20.000000000 -0400
27358+++ linux-2.6.32.21/drivers/pci/slot.c 2010-08-13 18:34:40.000000000 -0400 27390+++ linux-2.6.32.21/drivers/pci/slot.c 2010-09-13 08:10:10.000000000 -0400
27359@@ -29,7 +29,7 @@ static ssize_t pci_slot_attr_store(struc 27391@@ -29,7 +29,7 @@ static ssize_t pci_slot_attr_store(struc
27360 return attribute->store ? attribute->store(slot, buf, len) : -EIO; 27392 return attribute->store ? attribute->store(slot, buf, len) : -EIO;
27361 } 27393 }
@@ -27366,8 +27398,8 @@ diff -urNp linux-2.6.32.21/drivers/pci/slot.c linux-2.6.32.21/drivers/pci/slot.c
27366 .store = pci_slot_attr_store, 27398 .store = pci_slot_attr_store,
27367 }; 27399 };
27368diff -urNp linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c 27400diff -urNp linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c
27369--- linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c 2010-08-13 16:24:37.000000000 -0400 27401--- linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c 2010-08-26 19:42:20.000000000 -0400
27370+++ linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c 2010-08-29 21:40:54.000000000 -0400 27402+++ linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c 2010-09-13 08:10:10.000000000 -0400
27371@@ -819,7 +819,7 @@ static int ds_ioctl(struct inode * inode 27403@@ -819,7 +819,7 @@ static int ds_ioctl(struct inode * inode
27372 return -EFAULT; 27404 return -EFAULT;
27373 } 27405 }
@@ -27378,8 +27410,8 @@ diff -urNp linux-2.6.32.21/drivers/pcmcia/pcmcia_ioctl.c linux-2.6.32.21/drivers
27378 return -ENOMEM; 27410 return -ENOMEM;
27379 27411
27380diff -urNp linux-2.6.32.21/drivers/pcmcia/ti113x.h linux-2.6.32.21/drivers/pcmcia/ti113x.h 27412diff -urNp linux-2.6.32.21/drivers/pcmcia/ti113x.h linux-2.6.32.21/drivers/pcmcia/ti113x.h
27381--- linux-2.6.32.21/drivers/pcmcia/ti113x.h 2010-08-13 16:24:37.000000000 -0400 27413--- linux-2.6.32.21/drivers/pcmcia/ti113x.h 2010-08-26 19:42:20.000000000 -0400
27382+++ linux-2.6.32.21/drivers/pcmcia/ti113x.h 2010-08-13 18:34:40.000000000 -0400 27414+++ linux-2.6.32.21/drivers/pcmcia/ti113x.h 2010-09-13 08:10:10.000000000 -0400
27383@@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl 27415@@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl
27384 DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID, 27416 DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID,
27385 ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE), 27417 ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE),
@@ -27390,8 +27422,8 @@ diff -urNp linux-2.6.32.21/drivers/pcmcia/ti113x.h linux-2.6.32.21/drivers/pcmci
27390 27422
27391 static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus) 27423 static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus)
27392diff -urNp linux-2.6.32.21/drivers/pcmcia/yenta_socket.c linux-2.6.32.21/drivers/pcmcia/yenta_socket.c 27424diff -urNp linux-2.6.32.21/drivers/pcmcia/yenta_socket.c linux-2.6.32.21/drivers/pcmcia/yenta_socket.c
27393--- linux-2.6.32.21/drivers/pcmcia/yenta_socket.c 2010-08-13 16:24:37.000000000 -0400 27425--- linux-2.6.32.21/drivers/pcmcia/yenta_socket.c 2010-08-26 19:42:20.000000000 -0400
27394+++ linux-2.6.32.21/drivers/pcmcia/yenta_socket.c 2010-08-13 18:34:40.000000000 -0400 27426+++ linux-2.6.32.21/drivers/pcmcia/yenta_socket.c 2010-09-13 08:10:10.000000000 -0400
27395@@ -1387,7 +1387,7 @@ static struct pci_device_id yenta_table 27427@@ -1387,7 +1387,7 @@ static struct pci_device_id yenta_table
27396 27428
27397 /* match any cardbus bridge */ 27429 /* match any cardbus bridge */
@@ -27402,8 +27434,8 @@ diff -urNp linux-2.6.32.21/drivers/pcmcia/yenta_socket.c linux-2.6.32.21/drivers
27402 MODULE_DEVICE_TABLE(pci, yenta_table); 27434 MODULE_DEVICE_TABLE(pci, yenta_table);
27403 27435
27404diff -urNp linux-2.6.32.21/drivers/platform/x86/acer-wmi.c linux-2.6.32.21/drivers/platform/x86/acer-wmi.c 27436diff -urNp linux-2.6.32.21/drivers/platform/x86/acer-wmi.c linux-2.6.32.21/drivers/platform/x86/acer-wmi.c
27405--- linux-2.6.32.21/drivers/platform/x86/acer-wmi.c 2010-08-13 16:24:37.000000000 -0400 27437--- linux-2.6.32.21/drivers/platform/x86/acer-wmi.c 2010-08-26 19:42:20.000000000 -0400
27406+++ linux-2.6.32.21/drivers/platform/x86/acer-wmi.c 2010-08-13 18:34:40.000000000 -0400 27438+++ linux-2.6.32.21/drivers/platform/x86/acer-wmi.c 2010-09-13 08:10:10.000000000 -0400
27407@@ -918,7 +918,7 @@ static int update_bl_status(struct backl 27439@@ -918,7 +918,7 @@ static int update_bl_status(struct backl
27408 return 0; 27440 return 0;
27409 } 27441 }
@@ -27413,21 +27445,9 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/acer-wmi.c linux-2.6.32.21/drive
27413 .get_brightness = read_brightness, 27445 .get_brightness = read_brightness,
27414 .update_status = update_bl_status, 27446 .update_status = update_bl_status,
27415 }; 27447 };
27416diff -urNp linux-2.6.32.21/drivers/platform/x86/asus_acpi.c linux-2.6.32.21/drivers/platform/x86/asus_acpi.c
27417--- linux-2.6.32.21/drivers/platform/x86/asus_acpi.c 2010-08-13 16:24:37.000000000 -0400
27418+++ linux-2.6.32.21/drivers/platform/x86/asus_acpi.c 2010-08-13 18:34:40.000000000 -0400
27419@@ -1402,7 +1402,7 @@ static int asus_hotk_remove(struct acpi_
27420 return 0;
27421 }
27422
27423-static struct backlight_ops asus_backlight_data = {
27424+static const struct backlight_ops asus_backlight_data = {
27425 .get_brightness = read_brightness,
27426 .update_status = set_brightness_status,
27427 };
27428diff -urNp linux-2.6.32.21/drivers/platform/x86/asus-laptop.c linux-2.6.32.21/drivers/platform/x86/asus-laptop.c 27448diff -urNp linux-2.6.32.21/drivers/platform/x86/asus-laptop.c linux-2.6.32.21/drivers/platform/x86/asus-laptop.c
27429--- linux-2.6.32.21/drivers/platform/x86/asus-laptop.c 2010-08-13 16:24:37.000000000 -0400 27449--- linux-2.6.32.21/drivers/platform/x86/asus-laptop.c 2010-08-26 19:42:20.000000000 -0400
27430+++ linux-2.6.32.21/drivers/platform/x86/asus-laptop.c 2010-08-13 18:34:40.000000000 -0400 27450+++ linux-2.6.32.21/drivers/platform/x86/asus-laptop.c 2010-09-13 08:10:10.000000000 -0400
27431@@ -250,7 +250,7 @@ static struct backlight_device *asus_bac 27451@@ -250,7 +250,7 @@ static struct backlight_device *asus_bac
27432 */ 27452 */
27433 static int read_brightness(struct backlight_device *bd); 27453 static int read_brightness(struct backlight_device *bd);
@@ -27437,9 +27457,21 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/asus-laptop.c linux-2.6.32.21/dr
27437 .get_brightness = read_brightness, 27457 .get_brightness = read_brightness,
27438 .update_status = update_bl_status, 27458 .update_status = update_bl_status,
27439 }; 27459 };
27460diff -urNp linux-2.6.32.21/drivers/platform/x86/asus_acpi.c linux-2.6.32.21/drivers/platform/x86/asus_acpi.c
27461--- linux-2.6.32.21/drivers/platform/x86/asus_acpi.c 2010-08-26 19:42:20.000000000 -0400
27462+++ linux-2.6.32.21/drivers/platform/x86/asus_acpi.c 2010-09-13 08:10:10.000000000 -0400
27463@@ -1402,7 +1402,7 @@ static int asus_hotk_remove(struct acpi_
27464 return 0;
27465 }
27466
27467-static struct backlight_ops asus_backlight_data = {
27468+static const struct backlight_ops asus_backlight_data = {
27469 .get_brightness = read_brightness,
27470 .update_status = set_brightness_status,
27471 };
27440diff -urNp linux-2.6.32.21/drivers/platform/x86/compal-laptop.c linux-2.6.32.21/drivers/platform/x86/compal-laptop.c 27472diff -urNp linux-2.6.32.21/drivers/platform/x86/compal-laptop.c linux-2.6.32.21/drivers/platform/x86/compal-laptop.c
27441--- linux-2.6.32.21/drivers/platform/x86/compal-laptop.c 2010-08-13 16:24:37.000000000 -0400 27473--- linux-2.6.32.21/drivers/platform/x86/compal-laptop.c 2010-08-26 19:42:20.000000000 -0400
27442+++ linux-2.6.32.21/drivers/platform/x86/compal-laptop.c 2010-08-13 18:34:40.000000000 -0400 27474+++ linux-2.6.32.21/drivers/platform/x86/compal-laptop.c 2010-09-13 08:10:10.000000000 -0400
27443@@ -163,7 +163,7 @@ static int bl_update_status(struct backl 27475@@ -163,7 +163,7 @@ static int bl_update_status(struct backl
27444 return set_lcd_level(b->props.brightness); 27476 return set_lcd_level(b->props.brightness);
27445 } 27477 }
@@ -27450,8 +27482,8 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/compal-laptop.c linux-2.6.32.21/
27450 .update_status = bl_update_status, 27482 .update_status = bl_update_status,
27451 }; 27483 };
27452diff -urNp linux-2.6.32.21/drivers/platform/x86/dell-laptop.c linux-2.6.32.21/drivers/platform/x86/dell-laptop.c 27484diff -urNp linux-2.6.32.21/drivers/platform/x86/dell-laptop.c linux-2.6.32.21/drivers/platform/x86/dell-laptop.c
27453--- linux-2.6.32.21/drivers/platform/x86/dell-laptop.c 2010-08-13 16:24:37.000000000 -0400 27485--- linux-2.6.32.21/drivers/platform/x86/dell-laptop.c 2010-08-26 19:42:20.000000000 -0400
27454+++ linux-2.6.32.21/drivers/platform/x86/dell-laptop.c 2010-08-13 18:34:40.000000000 -0400 27486+++ linux-2.6.32.21/drivers/platform/x86/dell-laptop.c 2010-09-13 08:10:10.000000000 -0400
27455@@ -305,7 +305,7 @@ static int dell_get_intensity(struct bac 27487@@ -305,7 +305,7 @@ static int dell_get_intensity(struct bac
27456 return buffer.output[1]; 27488 return buffer.output[1];
27457 } 27489 }
@@ -27462,8 +27494,8 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/dell-laptop.c linux-2.6.32.21/dr
27462 .update_status = dell_send_intensity, 27494 .update_status = dell_send_intensity,
27463 }; 27495 };
27464diff -urNp linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c 27496diff -urNp linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c
27465--- linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c 2010-08-13 16:24:37.000000000 -0400 27497--- linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c 2010-08-26 19:42:20.000000000 -0400
27466+++ linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c 2010-08-13 18:34:40.000000000 -0400 27498+++ linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c 2010-09-13 08:10:10.000000000 -0400
27467@@ -245,7 +245,7 @@ static struct device *eeepc_hwmon_device 27499@@ -245,7 +245,7 @@ static struct device *eeepc_hwmon_device
27468 */ 27500 */
27469 static int read_brightness(struct backlight_device *bd); 27501 static int read_brightness(struct backlight_device *bd);
@@ -27474,8 +27506,8 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.21/d
27474 .update_status = update_bl_status, 27506 .update_status = update_bl_status,
27475 }; 27507 };
27476diff -urNp linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c 27508diff -urNp linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c
27477--- linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c 2010-08-13 16:24:37.000000000 -0400 27509--- linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c 2010-08-26 19:42:20.000000000 -0400
27478+++ linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c 2010-08-13 18:34:40.000000000 -0400 27510+++ linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c 2010-09-13 08:10:10.000000000 -0400
27479@@ -436,7 +436,7 @@ static int bl_update_status(struct backl 27511@@ -436,7 +436,7 @@ static int bl_update_status(struct backl
27480 return ret; 27512 return ret;
27481 } 27513 }
@@ -27486,8 +27518,8 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.21
27486 .update_status = bl_update_status, 27518 .update_status = bl_update_status,
27487 }; 27519 };
27488diff -urNp linux-2.6.32.21/drivers/platform/x86/msi-laptop.c linux-2.6.32.21/drivers/platform/x86/msi-laptop.c 27520diff -urNp linux-2.6.32.21/drivers/platform/x86/msi-laptop.c linux-2.6.32.21/drivers/platform/x86/msi-laptop.c
27489--- linux-2.6.32.21/drivers/platform/x86/msi-laptop.c 2010-08-13 16:24:37.000000000 -0400 27521--- linux-2.6.32.21/drivers/platform/x86/msi-laptop.c 2010-08-26 19:42:20.000000000 -0400
27490+++ linux-2.6.32.21/drivers/platform/x86/msi-laptop.c 2010-08-13 18:34:40.000000000 -0400 27522+++ linux-2.6.32.21/drivers/platform/x86/msi-laptop.c 2010-09-13 08:10:10.000000000 -0400
27491@@ -161,7 +161,7 @@ static int bl_update_status(struct backl 27523@@ -161,7 +161,7 @@ static int bl_update_status(struct backl
27492 return set_lcd_level(b->props.brightness); 27524 return set_lcd_level(b->props.brightness);
27493 } 27525 }
@@ -27498,8 +27530,8 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/msi-laptop.c linux-2.6.32.21/dri
27498 .update_status = bl_update_status, 27530 .update_status = bl_update_status,
27499 }; 27531 };
27500diff -urNp linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c 27532diff -urNp linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c
27501--- linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c 2010-08-13 16:24:37.000000000 -0400 27533--- linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c 2010-08-26 19:42:20.000000000 -0400
27502+++ linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c 2010-08-13 18:34:40.000000000 -0400 27534+++ linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c 2010-09-13 08:10:10.000000000 -0400
27503@@ -352,7 +352,7 @@ static int bl_set_status(struct backligh 27535@@ -352,7 +352,7 @@ static int bl_set_status(struct backligh
27504 return acpi_pcc_write_sset(pcc, SINF_DC_CUR_BRIGHT, bright); 27536 return acpi_pcc_write_sset(pcc, SINF_DC_CUR_BRIGHT, bright);
27505 } 27537 }
@@ -27510,8 +27542,8 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.
27510 .update_status = bl_set_status, 27542 .update_status = bl_set_status,
27511 }; 27543 };
27512diff -urNp linux-2.6.32.21/drivers/platform/x86/sony-laptop.c linux-2.6.32.21/drivers/platform/x86/sony-laptop.c 27544diff -urNp linux-2.6.32.21/drivers/platform/x86/sony-laptop.c linux-2.6.32.21/drivers/platform/x86/sony-laptop.c
27513--- linux-2.6.32.21/drivers/platform/x86/sony-laptop.c 2010-08-13 16:24:37.000000000 -0400 27545--- linux-2.6.32.21/drivers/platform/x86/sony-laptop.c 2010-08-26 19:42:20.000000000 -0400
27514+++ linux-2.6.32.21/drivers/platform/x86/sony-laptop.c 2010-08-13 18:34:40.000000000 -0400 27546+++ linux-2.6.32.21/drivers/platform/x86/sony-laptop.c 2010-09-13 08:10:10.000000000 -0400
27515@@ -850,7 +850,7 @@ static int sony_backlight_get_brightness 27547@@ -850,7 +850,7 @@ static int sony_backlight_get_brightness
27516 } 27548 }
27517 27549
@@ -27522,8 +27554,8 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/sony-laptop.c linux-2.6.32.21/dr
27522 .get_brightness = sony_backlight_get_brightness, 27554 .get_brightness = sony_backlight_get_brightness,
27523 }; 27555 };
27524diff -urNp linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c 27556diff -urNp linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c
27525--- linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c 2010-08-13 16:24:37.000000000 -0400 27557--- linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c 2010-08-26 19:42:20.000000000 -0400
27526+++ linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c 2010-08-13 18:34:40.000000000 -0400 27558+++ linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c 2010-09-13 08:10:10.000000000 -0400
27527@@ -6122,7 +6122,7 @@ static void tpacpi_brightness_notify_cha 27559@@ -6122,7 +6122,7 @@ static void tpacpi_brightness_notify_cha
27528 BACKLIGHT_UPDATE_HOTKEY); 27560 BACKLIGHT_UPDATE_HOTKEY);
27529 } 27561 }
@@ -27534,8 +27566,8 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.21/
27534 .update_status = brightness_update_status, 27566 .update_status = brightness_update_status,
27535 }; 27567 };
27536diff -urNp linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c 27568diff -urNp linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c
27537--- linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c 2010-08-13 16:24:37.000000000 -0400 27569--- linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c 2010-08-26 19:42:20.000000000 -0400
27538+++ linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c 2010-08-13 18:34:40.000000000 -0400 27570+++ linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c 2010-09-13 08:10:10.000000000 -0400
27539@@ -671,7 +671,7 @@ static acpi_status remove_device(void) 27571@@ -671,7 +671,7 @@ static acpi_status remove_device(void)
27540 return AE_OK; 27572 return AE_OK;
27541 } 27573 }
@@ -27546,8 +27578,8 @@ diff -urNp linux-2.6.32.21/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.21/d
27546 .update_status = set_lcd_status, 27578 .update_status = set_lcd_status,
27547 }; 27579 };
27548diff -urNp linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c 27580diff -urNp linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c
27549--- linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c 2010-08-13 16:24:37.000000000 -0400 27581--- linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c 2010-08-26 19:42:20.000000000 -0400
27550+++ linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c 2010-08-13 18:34:40.000000000 -0400 27582+++ linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c 2010-09-13 08:10:10.000000000 -0400
27551@@ -60,7 +60,7 @@ do { \ 27583@@ -60,7 +60,7 @@ do { \
27552 set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \ 27584 set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \
27553 } while(0) 27585 } while(0)
@@ -27605,8 +27637,8 @@ diff -urNp linux-2.6.32.21/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.21/drive
27605+ pax_close_kernel(); 27637+ pax_close_kernel();
27606 } 27638 }
27607diff -urNp linux-2.6.32.21/drivers/pnp/quirks.c linux-2.6.32.21/drivers/pnp/quirks.c 27639diff -urNp linux-2.6.32.21/drivers/pnp/quirks.c linux-2.6.32.21/drivers/pnp/quirks.c
27608--- linux-2.6.32.21/drivers/pnp/quirks.c 2010-08-13 16:24:37.000000000 -0400 27640--- linux-2.6.32.21/drivers/pnp/quirks.c 2010-08-26 19:42:20.000000000 -0400
27609+++ linux-2.6.32.21/drivers/pnp/quirks.c 2010-08-13 18:34:40.000000000 -0400 27641+++ linux-2.6.32.21/drivers/pnp/quirks.c 2010-09-13 08:10:10.000000000 -0400
27610@@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = { 27642@@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = {
27611 /* PnP resources that might overlap PCI BARs */ 27643 /* PnP resources that might overlap PCI BARs */
27612 {"PNP0c01", quirk_system_pci_resources}, 27644 {"PNP0c01", quirk_system_pci_resources},
@@ -27617,8 +27649,8 @@ diff -urNp linux-2.6.32.21/drivers/pnp/quirks.c linux-2.6.32.21/drivers/pnp/quir
27617 27649
27618 void pnp_fixup_device(struct pnp_dev *dev) 27650 void pnp_fixup_device(struct pnp_dev *dev)
27619diff -urNp linux-2.6.32.21/drivers/pnp/resource.c linux-2.6.32.21/drivers/pnp/resource.c 27651diff -urNp linux-2.6.32.21/drivers/pnp/resource.c linux-2.6.32.21/drivers/pnp/resource.c
27620--- linux-2.6.32.21/drivers/pnp/resource.c 2010-08-13 16:24:37.000000000 -0400 27652--- linux-2.6.32.21/drivers/pnp/resource.c 2010-08-26 19:42:20.000000000 -0400
27621+++ linux-2.6.32.21/drivers/pnp/resource.c 2010-08-13 18:34:40.000000000 -0400 27653+++ linux-2.6.32.21/drivers/pnp/resource.c 2010-09-13 08:10:10.000000000 -0400
27622@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s 27654@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
27623 return 1; 27655 return 1;
27624 27656
@@ -27638,8 +27670,8 @@ diff -urNp linux-2.6.32.21/drivers/pnp/resource.c linux-2.6.32.21/drivers/pnp/re
27638 27670
27639 /* check if the resource is reserved */ 27671 /* check if the resource is reserved */
27640diff -urNp linux-2.6.32.21/drivers/s390/cio/qdio_perf.c linux-2.6.32.21/drivers/s390/cio/qdio_perf.c 27672diff -urNp linux-2.6.32.21/drivers/s390/cio/qdio_perf.c linux-2.6.32.21/drivers/s390/cio/qdio_perf.c
27641--- linux-2.6.32.21/drivers/s390/cio/qdio_perf.c 2010-08-13 16:24:37.000000000 -0400 27673--- linux-2.6.32.21/drivers/s390/cio/qdio_perf.c 2010-08-26 19:42:20.000000000 -0400
27642+++ linux-2.6.32.21/drivers/s390/cio/qdio_perf.c 2010-08-13 18:34:40.000000000 -0400 27674+++ linux-2.6.32.21/drivers/s390/cio/qdio_perf.c 2010-09-13 08:10:10.000000000 -0400
27643@@ -31,51 +31,51 @@ static struct proc_dir_entry *qdio_perf_ 27675@@ -31,51 +31,51 @@ static struct proc_dir_entry *qdio_perf_
27644 static int qdio_perf_proc_show(struct seq_file *m, void *v) 27676 static int qdio_perf_proc_show(struct seq_file *m, void *v)
27645 { 27677 {
@@ -27716,8 +27748,8 @@ diff -urNp linux-2.6.32.21/drivers/s390/cio/qdio_perf.c linux-2.6.32.21/drivers/
27716 return 0; 27748 return 0;
27717 } 27749 }
27718diff -urNp linux-2.6.32.21/drivers/s390/cio/qdio_perf.h linux-2.6.32.21/drivers/s390/cio/qdio_perf.h 27750diff -urNp linux-2.6.32.21/drivers/s390/cio/qdio_perf.h linux-2.6.32.21/drivers/s390/cio/qdio_perf.h
27719--- linux-2.6.32.21/drivers/s390/cio/qdio_perf.h 2010-08-13 16:24:37.000000000 -0400 27751--- linux-2.6.32.21/drivers/s390/cio/qdio_perf.h 2010-08-26 19:42:20.000000000 -0400
27720+++ linux-2.6.32.21/drivers/s390/cio/qdio_perf.h 2010-08-13 18:34:40.000000000 -0400 27752+++ linux-2.6.32.21/drivers/s390/cio/qdio_perf.h 2010-09-13 08:10:10.000000000 -0400
27721@@ -13,46 +13,46 @@ 27753@@ -13,46 +13,46 @@
27722 27754
27723 struct qdio_perf_stats { 27755 struct qdio_perf_stats {
@@ -27791,8 +27823,8 @@ diff -urNp linux-2.6.32.21/drivers/s390/cio/qdio_perf.h linux-2.6.32.21/drivers/
27791 27823
27792 int qdio_setup_perf_stats(void); 27824 int qdio_setup_perf_stats(void);
27793diff -urNp linux-2.6.32.21/drivers/scsi/ipr.c linux-2.6.32.21/drivers/scsi/ipr.c 27825diff -urNp linux-2.6.32.21/drivers/scsi/ipr.c linux-2.6.32.21/drivers/scsi/ipr.c
27794--- linux-2.6.32.21/drivers/scsi/ipr.c 2010-08-13 16:24:37.000000000 -0400 27826--- linux-2.6.32.21/drivers/scsi/ipr.c 2010-08-26 19:42:20.000000000 -0400
27795+++ linux-2.6.32.21/drivers/scsi/ipr.c 2010-08-13 18:34:40.000000000 -0400 27827+++ linux-2.6.32.21/drivers/scsi/ipr.c 2010-09-13 08:10:10.000000000 -0400
27796@@ -5286,7 +5286,7 @@ static bool ipr_qc_fill_rtf(struct ata_q 27828@@ -5286,7 +5286,7 @@ static bool ipr_qc_fill_rtf(struct ata_q
27797 return true; 27829 return true;
27798 } 27830 }
@@ -27803,8 +27835,8 @@ diff -urNp linux-2.6.32.21/drivers/scsi/ipr.c linux-2.6.32.21/drivers/scsi/ipr.c
27803 .hardreset = ipr_sata_reset, 27835 .hardreset = ipr_sata_reset,
27804 .post_internal_cmd = ipr_ata_post_internal, 27836 .post_internal_cmd = ipr_ata_post_internal,
27805diff -urNp linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c 27837diff -urNp linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c
27806--- linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c 2010-08-13 16:24:37.000000000 -0400 27838--- linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c 2010-08-26 19:42:20.000000000 -0400
27807+++ linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c 2010-08-13 18:34:40.000000000 -0400 27839+++ linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c 2010-09-13 08:10:10.000000000 -0400
27808@@ -86,12 +86,12 @@ struct fc_exch_mgr { 27840@@ -86,12 +86,12 @@ struct fc_exch_mgr {
27809 * all together if not used XXX 27841 * all together if not used XXX
27810 */ 27842 */
@@ -27927,8 +27959,8 @@ diff -urNp linux-2.6.32.21/drivers/scsi/libfc/fc_exch.c linux-2.6.32.21/drivers/
27927 fc_frame_free(fp); 27959 fc_frame_free(fp);
27928 } 27960 }
27929diff -urNp linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c 27961diff -urNp linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c
27930--- linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c 2010-08-13 16:24:37.000000000 -0400 27962--- linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c 2010-08-26 19:42:20.000000000 -0400
27931+++ linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c 2010-08-13 18:34:40.000000000 -0400 27963+++ linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c 2010-09-13 08:10:10.000000000 -0400
27932@@ -343,7 +343,7 @@ static int sas_ata_scr_read(struct ata_l 27964@@ -343,7 +343,7 @@ static int sas_ata_scr_read(struct ata_l
27933 } 27965 }
27934 } 27966 }
@@ -27939,8 +27971,8 @@ diff -urNp linux-2.6.32.21/drivers/scsi/libsas/sas_ata.c linux-2.6.32.21/drivers
27939 .post_internal_cmd = sas_ata_post_internal, 27971 .post_internal_cmd = sas_ata_post_internal,
27940 .qc_prep = ata_noop_qc_prep, 27972 .qc_prep = ata_noop_qc_prep,
27941diff -urNp linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h 27973diff -urNp linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h
27942--- linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-08-13 16:24:37.000000000 -0400 27974--- linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-08-26 19:42:20.000000000 -0400
27943+++ linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-08-13 18:34:40.000000000 -0400 27975+++ linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-09-13 08:10:10.000000000 -0400
27944@@ -79,7 +79,7 @@ 27976@@ -79,7 +79,7 @@
27945 CMD; \ 27977 CMD; \
27946 } 27978 }
@@ -27951,8 +27983,8 @@ diff -urNp linux-2.6.32.21/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.32.21/
27951 27983
27952 27984
27953diff -urNp linux-2.6.32.21/drivers/scsi/scsi_logging.h linux-2.6.32.21/drivers/scsi/scsi_logging.h 27985diff -urNp linux-2.6.32.21/drivers/scsi/scsi_logging.h linux-2.6.32.21/drivers/scsi/scsi_logging.h
27954--- linux-2.6.32.21/drivers/scsi/scsi_logging.h 2010-08-13 16:24:37.000000000 -0400 27986--- linux-2.6.32.21/drivers/scsi/scsi_logging.h 2010-08-26 19:42:20.000000000 -0400
27955+++ linux-2.6.32.21/drivers/scsi/scsi_logging.h 2010-08-13 18:34:40.000000000 -0400 27987+++ linux-2.6.32.21/drivers/scsi/scsi_logging.h 2010-09-13 08:10:10.000000000 -0400
27956@@ -51,7 +51,7 @@ do { \ 27988@@ -51,7 +51,7 @@ do { \
27957 } while (0); \ 27989 } while (0); \
27958 } while (0) 27990 } while (0)
@@ -27963,8 +27995,8 @@ diff -urNp linux-2.6.32.21/drivers/scsi/scsi_logging.h linux-2.6.32.21/drivers/s
27963 27995
27964 /* 27996 /*
27965diff -urNp linux-2.6.32.21/drivers/scsi/sg.c linux-2.6.32.21/drivers/scsi/sg.c 27997diff -urNp linux-2.6.32.21/drivers/scsi/sg.c linux-2.6.32.21/drivers/scsi/sg.c
27966--- linux-2.6.32.21/drivers/scsi/sg.c 2010-08-13 16:24:37.000000000 -0400 27998--- linux-2.6.32.21/drivers/scsi/sg.c 2010-08-26 19:42:20.000000000 -0400
27967+++ linux-2.6.32.21/drivers/scsi/sg.c 2010-08-13 18:34:40.000000000 -0400 27999+++ linux-2.6.32.21/drivers/scsi/sg.c 2010-09-13 08:10:10.000000000 -0400
27968@@ -2292,7 +2292,7 @@ struct sg_proc_leaf { 28000@@ -2292,7 +2292,7 @@ struct sg_proc_leaf {
27969 const struct file_operations * fops; 28001 const struct file_operations * fops;
27970 }; 28002 };
@@ -27984,8 +28016,8 @@ diff -urNp linux-2.6.32.21/drivers/scsi/sg.c linux-2.6.32.21/drivers/scsi/sg.c
27984 sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL); 28016 sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL);
27985 if (!sg_proc_sgp) 28017 if (!sg_proc_sgp)
27986diff -urNp linux-2.6.32.21/drivers/serial/8250_pci.c linux-2.6.32.21/drivers/serial/8250_pci.c 28018diff -urNp linux-2.6.32.21/drivers/serial/8250_pci.c linux-2.6.32.21/drivers/serial/8250_pci.c
27987--- linux-2.6.32.21/drivers/serial/8250_pci.c 2010-08-13 16:24:37.000000000 -0400 28019--- linux-2.6.32.21/drivers/serial/8250_pci.c 2010-08-26 19:42:20.000000000 -0400
27988+++ linux-2.6.32.21/drivers/serial/8250_pci.c 2010-08-13 18:34:40.000000000 -0400 28020+++ linux-2.6.32.21/drivers/serial/8250_pci.c 2010-09-13 08:10:10.000000000 -0400
27989@@ -3664,7 +3664,7 @@ static struct pci_device_id serial_pci_t 28021@@ -3664,7 +3664,7 @@ static struct pci_device_id serial_pci_t
27990 PCI_ANY_ID, PCI_ANY_ID, 28022 PCI_ANY_ID, PCI_ANY_ID,
27991 PCI_CLASS_COMMUNICATION_MULTISERIAL << 8, 28023 PCI_CLASS_COMMUNICATION_MULTISERIAL << 8,
@@ -27996,8 +28028,8 @@ diff -urNp linux-2.6.32.21/drivers/serial/8250_pci.c linux-2.6.32.21/drivers/ser
27996 28028
27997 static struct pci_driver serial_pci_driver = { 28029 static struct pci_driver serial_pci_driver = {
27998diff -urNp linux-2.6.32.21/drivers/serial/kgdboc.c linux-2.6.32.21/drivers/serial/kgdboc.c 28030diff -urNp linux-2.6.32.21/drivers/serial/kgdboc.c linux-2.6.32.21/drivers/serial/kgdboc.c
27999--- linux-2.6.32.21/drivers/serial/kgdboc.c 2010-08-13 16:24:37.000000000 -0400 28031--- linux-2.6.32.21/drivers/serial/kgdboc.c 2010-08-26 19:42:20.000000000 -0400
28000+++ linux-2.6.32.21/drivers/serial/kgdboc.c 2010-08-13 18:34:40.000000000 -0400 28032+++ linux-2.6.32.21/drivers/serial/kgdboc.c 2010-09-13 08:10:10.000000000 -0400
28001@@ -18,7 +18,7 @@ 28033@@ -18,7 +18,7 @@
28002 28034
28003 #define MAX_CONFIG_LEN 40 28035 #define MAX_CONFIG_LEN 40
@@ -28017,8 +28049,8 @@ diff -urNp linux-2.6.32.21/drivers/serial/kgdboc.c linux-2.6.32.21/drivers/seria
28017 .read_char = kgdboc_get_char, 28049 .read_char = kgdboc_get_char,
28018 .write_char = kgdboc_put_char, 28050 .write_char = kgdboc_put_char,
28019diff -urNp linux-2.6.32.21/drivers/staging/android/binder.c linux-2.6.32.21/drivers/staging/android/binder.c 28051diff -urNp linux-2.6.32.21/drivers/staging/android/binder.c linux-2.6.32.21/drivers/staging/android/binder.c
28020--- linux-2.6.32.21/drivers/staging/android/binder.c 2010-08-13 16:24:37.000000000 -0400 28052--- linux-2.6.32.21/drivers/staging/android/binder.c 2010-08-26 19:42:20.000000000 -0400
28021+++ linux-2.6.32.21/drivers/staging/android/binder.c 2010-08-13 18:34:40.000000000 -0400 28053+++ linux-2.6.32.21/drivers/staging/android/binder.c 2010-09-13 08:10:10.000000000 -0400
28022@@ -2756,7 +2756,7 @@ static void binder_vma_close(struct vm_a 28054@@ -2756,7 +2756,7 @@ static void binder_vma_close(struct vm_a
28023 binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES); 28055 binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES);
28024 } 28056 }
@@ -28029,8 +28061,8 @@ diff -urNp linux-2.6.32.21/drivers/staging/android/binder.c linux-2.6.32.21/driv
28029 .close = binder_vma_close, 28061 .close = binder_vma_close,
28030 }; 28062 };
28031diff -urNp linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c 28063diff -urNp linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c
28032--- linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c 2010-08-13 16:24:37.000000000 -0400 28064--- linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c 2010-08-26 19:42:20.000000000 -0400
28033+++ linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c 2010-08-13 18:34:40.000000000 -0400 28065+++ linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c 2010-09-13 08:10:10.000000000 -0400
28034@@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are 28066@@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are
28035 return VM_FAULT_NOPAGE; 28067 return VM_FAULT_NOPAGE;
28036 } 28068 }
@@ -28050,8 +28082,8 @@ diff -urNp linux-2.6.32.21/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.21/drivers
28050 .open = b3dfg_open, 28082 .open = b3dfg_open,
28051 .release = b3dfg_release, 28083 .release = b3dfg_release,
28052diff -urNp linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c 28084diff -urNp linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c
28053--- linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c 2010-08-13 16:24:37.000000000 -0400 28085--- linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c 2010-08-26 19:42:20.000000000 -0400
28054+++ linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c 2010-08-13 18:34:40.000000000 -0400 28086+++ linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c 2010-09-13 08:10:10.000000000 -0400
28055@@ -1389,7 +1389,7 @@ void comedi_unmap(struct vm_area_struct 28087@@ -1389,7 +1389,7 @@ void comedi_unmap(struct vm_area_struct
28056 mutex_unlock(&dev->mutex); 28088 mutex_unlock(&dev->mutex);
28057 } 28089 }
@@ -28062,8 +28094,8 @@ diff -urNp linux-2.6.32.21/drivers/staging/comedi/comedi_fops.c linux-2.6.32.21/
28062 }; 28094 };
28063 28095
28064diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c 28096diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c
28065--- linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c 2010-08-13 16:24:37.000000000 -0400 28097--- linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c 2010-08-26 19:42:20.000000000 -0400
28066+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c 2010-08-13 18:34:40.000000000 -0400 28098+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c 2010-09-13 08:10:10.000000000 -0400
28067@@ -576,7 +576,7 @@ static struct adsp_device *inode_to_devi 28099@@ -576,7 +576,7 @@ static struct adsp_device *inode_to_devi
28068 static dev_t adsp_devno; 28100 static dev_t adsp_devno;
28069 static struct class *adsp_class; 28101 static struct class *adsp_class;
@@ -28074,8 +28106,8 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.3
28074 .open = adsp_open, 28106 .open = adsp_open,
28075 .unlocked_ioctl = adsp_ioctl, 28107 .unlocked_ioctl = adsp_ioctl,
28076diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c 28108diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c
28077--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c 2010-08-13 16:24:37.000000000 -0400 28109--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c 2010-08-26 19:42:20.000000000 -0400
28078+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c 2010-08-13 18:34:40.000000000 -0400 28110+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c 2010-09-13 08:10:10.000000000 -0400
28079@@ -1022,7 +1022,7 @@ done: 28111@@ -1022,7 +1022,7 @@ done:
28080 return rc; 28112 return rc;
28081 } 28113 }
@@ -28086,8 +28118,8 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.
28086 .open = audio_open, 28118 .open = audio_open,
28087 .release = audio_release, 28119 .release = audio_release,
28088diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c 28120diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c
28089--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-08-13 16:24:37.000000000 -0400 28121--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-08-26 19:42:20.000000000 -0400
28090+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-08-13 18:34:40.000000000 -0400 28122+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-09-13 08:10:10.000000000 -0400
28091@@ -833,7 +833,7 @@ done: 28123@@ -833,7 +833,7 @@ done:
28092 return rc; 28124 return rc;
28093 } 28125 }
@@ -28098,8 +28130,8 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.3
28098 .open = audamrnb_open, 28130 .open = audamrnb_open,
28099 .release = audamrnb_release, 28131 .release = audamrnb_release,
28100diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c 28132diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c
28101--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c 2010-08-13 16:24:37.000000000 -0400 28133--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c 2010-08-26 19:42:20.000000000 -0400
28102+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c 2010-08-13 18:34:40.000000000 -0400 28134+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c 2010-09-13 08:10:10.000000000 -0400
28103@@ -805,7 +805,7 @@ dma_fail: 28135@@ -805,7 +805,7 @@ dma_fail:
28104 return rc; 28136 return rc;
28105 } 28137 }
@@ -28110,8 +28142,8 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32
28110 .open = audevrc_open, 28142 .open = audevrc_open,
28111 .release = audevrc_release, 28143 .release = audevrc_release,
28112diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c 28144diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c
28113--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c 2010-08-13 16:24:37.000000000 -0400 28145--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c 2010-08-26 19:42:20.000000000 -0400
28114+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c 2010-08-13 18:34:40.000000000 -0400 28146+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c 2010-09-13 08:10:10.000000000 -0400
28115@@ -913,7 +913,7 @@ static int audpre_open(struct inode *ino 28147@@ -913,7 +913,7 @@ static int audpre_open(struct inode *ino
28116 return 0; 28148 return 0;
28117 } 28149 }
@@ -28131,8 +28163,8 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.2
28131 .open = audpre_open, 28163 .open = audpre_open,
28132 .unlocked_ioctl = audpre_ioctl, 28164 .unlocked_ioctl = audpre_ioctl,
28133diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c 28165diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c
28134--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c 2010-08-13 16:24:37.000000000 -0400 28166--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c 2010-08-26 19:42:20.000000000 -0400
28135+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c 2010-08-13 18:34:40.000000000 -0400 28167+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c 2010-09-13 08:10:10.000000000 -0400
28136@@ -941,7 +941,7 @@ done: 28168@@ -941,7 +941,7 @@ done:
28137 return rc; 28169 return rc;
28138 } 28170 }
@@ -28143,8 +28175,8 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.
28143 .open = audio_open, 28175 .open = audio_open,
28144 .release = audio_release, 28176 .release = audio_release,
28145diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c 28177diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c
28146--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c 2010-08-13 16:24:37.000000000 -0400 28178--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c 2010-08-26 19:42:20.000000000 -0400
28147+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c 2010-08-13 18:34:40.000000000 -0400 28179+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c 2010-09-13 08:10:10.000000000 -0400
28148@@ -810,7 +810,7 @@ static int audpp_open(struct inode *inod 28180@@ -810,7 +810,7 @@ static int audpp_open(struct inode *inod
28149 return 0; 28181 return 0;
28150 } 28182 }
@@ -28164,8 +28196,8 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.
28164 .open = audpp_open, 28196 .open = audpp_open,
28165 .unlocked_ioctl = audpp_ioctl, 28197 .unlocked_ioctl = audpp_ioctl,
28166diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c 28198diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c
28167--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-08-13 16:24:37.000000000 -0400 28199--- linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-08-26 19:42:20.000000000 -0400
28168+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-08-13 18:34:40.000000000 -0400 28200+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-09-13 08:10:10.000000000 -0400
28169@@ -816,7 +816,7 @@ err: 28201@@ -816,7 +816,7 @@ err:
28170 return rc; 28202 return rc;
28171 } 28203 }
@@ -28176,8 +28208,8 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.3
28176 .open = audqcelp_open, 28208 .open = audqcelp_open,
28177 .release = audqcelp_release, 28209 .release = audqcelp_release,
28178diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c 28210diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c
28179--- linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c 2010-08-13 16:24:37.000000000 -0400 28211--- linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c 2010-08-26 19:42:20.000000000 -0400
28180+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c 2010-08-13 18:34:40.000000000 -0400 28212+++ linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c 2010-09-13 08:10:10.000000000 -0400
28181@@ -242,7 +242,7 @@ err: 28213@@ -242,7 +242,7 @@ err:
28182 return rc; 28214 return rc;
28183 } 28215 }
@@ -28188,8 +28220,8 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.21/dri
28188 .open = snd_open, 28220 .open = snd_open,
28189 .release = snd_release, 28221 .release = snd_release,
28190diff -urNp linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c 28222diff -urNp linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c
28191--- linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c 2010-08-13 16:24:37.000000000 -0400 28223--- linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c 2010-08-26 19:42:20.000000000 -0400
28192+++ linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c 2010-08-13 18:34:40.000000000 -0400 28224+++ linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c 2010-09-13 08:10:10.000000000 -0400
28193@@ -793,7 +793,7 @@ static int qmi_release(struct inode *ip, 28225@@ -793,7 +793,7 @@ static int qmi_release(struct inode *ip,
28194 return 0; 28226 return 0;
28195 } 28227 }
@@ -28200,8 +28232,8 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.21/d
28200 .read = qmi_read, 28232 .read = qmi_read,
28201 .write = qmi_write, 28233 .write = qmi_write,
28202diff -urNp linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c 28234diff -urNp linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c
28203--- linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-08-13 16:24:37.000000000 -0400 28235--- linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-08-26 19:42:20.000000000 -0400
28204+++ linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-08-13 18:34:40.000000000 -0400 28236+++ linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-09-13 08:10:10.000000000 -0400
28205@@ -214,7 +214,7 @@ static long rpcrouter_ioctl(struct file 28237@@ -214,7 +214,7 @@ static long rpcrouter_ioctl(struct file
28206 return rc; 28238 return rc;
28207 } 28239 }
@@ -28221,8 +28253,8 @@ diff -urNp linux-2.6.32.21/drivers/staging/dream/smd/smd_rpcrouter_device.c linu
28221 .open = rpcrouter_open, 28253 .open = rpcrouter_open,
28222 .release = rpcrouter_release, 28254 .release = rpcrouter_release,
28223diff -urNp linux-2.6.32.21/drivers/staging/dst/dcore.c linux-2.6.32.21/drivers/staging/dst/dcore.c 28255diff -urNp linux-2.6.32.21/drivers/staging/dst/dcore.c linux-2.6.32.21/drivers/staging/dst/dcore.c
28224--- linux-2.6.32.21/drivers/staging/dst/dcore.c 2010-08-13 16:24:37.000000000 -0400 28256--- linux-2.6.32.21/drivers/staging/dst/dcore.c 2010-08-26 19:42:20.000000000 -0400
28225+++ linux-2.6.32.21/drivers/staging/dst/dcore.c 2010-08-13 18:34:40.000000000 -0400 28257+++ linux-2.6.32.21/drivers/staging/dst/dcore.c 2010-09-13 08:10:10.000000000 -0400
28226@@ -149,7 +149,7 @@ static int dst_bdev_release(struct gendi 28258@@ -149,7 +149,7 @@ static int dst_bdev_release(struct gendi
28227 return 0; 28259 return 0;
28228 } 28260 }
@@ -28242,8 +28274,8 @@ diff -urNp linux-2.6.32.21/drivers/staging/dst/dcore.c linux-2.6.32.21/drivers/s
28242 28274
28243 err = dst_node_sysfs_init(n); 28275 err = dst_node_sysfs_init(n);
28244diff -urNp linux-2.6.32.21/drivers/staging/dst/trans.c linux-2.6.32.21/drivers/staging/dst/trans.c 28276diff -urNp linux-2.6.32.21/drivers/staging/dst/trans.c linux-2.6.32.21/drivers/staging/dst/trans.c
28245--- linux-2.6.32.21/drivers/staging/dst/trans.c 2010-08-13 16:24:37.000000000 -0400 28277--- linux-2.6.32.21/drivers/staging/dst/trans.c 2010-08-26 19:42:20.000000000 -0400
28246+++ linux-2.6.32.21/drivers/staging/dst/trans.c 2010-08-13 18:34:40.000000000 -0400 28278+++ linux-2.6.32.21/drivers/staging/dst/trans.c 2010-09-13 08:10:10.000000000 -0400
28247@@ -169,7 +169,7 @@ int dst_process_bio(struct dst_node *n, 28279@@ -169,7 +169,7 @@ int dst_process_bio(struct dst_node *n,
28248 t->error = 0; 28280 t->error = 0;
28249 t->retries = 0; 28281 t->retries = 0;
@@ -28254,8 +28286,8 @@ diff -urNp linux-2.6.32.21/drivers/staging/dst/trans.c linux-2.6.32.21/drivers/s
28254 t->enc = bio_data_dir(bio); 28286 t->enc = bio_data_dir(bio);
28255 dst_bio_to_cmd(bio, &t->cmd, DST_IO, t->gen); 28287 dst_bio_to_cmd(bio, &t->cmd, DST_IO, t->gen);
28256diff -urNp linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c 28288diff -urNp linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c
28257--- linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c 2010-08-13 16:24:37.000000000 -0400 28289--- linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c 2010-08-26 19:42:20.000000000 -0400
28258+++ linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c 2010-08-13 18:34:40.000000000 -0400 28290+++ linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c 2010-09-13 08:10:10.000000000 -0400
28259@@ -1700,7 +1700,7 @@ static int go7007_vm_fault(struct vm_are 28291@@ -1700,7 +1700,7 @@ static int go7007_vm_fault(struct vm_are
28260 return 0; 28292 return 0;
28261 } 28293 }
@@ -28265,21 +28297,9 @@ diff -urNp linux-2.6.32.21/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.21/
28265 .open = go7007_vm_open, 28297 .open = go7007_vm_open,
28266 .close = go7007_vm_close, 28298 .close = go7007_vm_close,
28267 .fault = go7007_vm_fault, 28299 .fault = go7007_vm_fault,
28268diff -urNp linux-2.6.32.21/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.21/drivers/staging/hv/blkvsc_drv.c
28269--- linux-2.6.32.21/drivers/staging/hv/blkvsc_drv.c 2010-08-13 16:24:37.000000000 -0400
28270+++ linux-2.6.32.21/drivers/staging/hv/blkvsc_drv.c 2010-08-13 18:34:40.000000000 -0400
28271@@ -153,7 +153,7 @@ static int blkvsc_ringbuffer_size = BLKV
28272 /* The one and only one */
28273 static struct blkvsc_driver_context g_blkvsc_drv;
28274
28275-static struct block_device_operations block_ops = {
28276+static const struct block_device_operations block_ops = {
28277 .owner = THIS_MODULE,
28278 .open = blkvsc_open,
28279 .release = blkvsc_release,
28280diff -urNp linux-2.6.32.21/drivers/staging/hv/Hv.c linux-2.6.32.21/drivers/staging/hv/Hv.c 28300diff -urNp linux-2.6.32.21/drivers/staging/hv/Hv.c linux-2.6.32.21/drivers/staging/hv/Hv.c
28281--- linux-2.6.32.21/drivers/staging/hv/Hv.c 2010-08-13 16:24:37.000000000 -0400 28301--- linux-2.6.32.21/drivers/staging/hv/Hv.c 2010-08-26 19:42:20.000000000 -0400
28282+++ linux-2.6.32.21/drivers/staging/hv/Hv.c 2010-08-13 18:34:40.000000000 -0400 28302+++ linux-2.6.32.21/drivers/staging/hv/Hv.c 2010-09-13 08:10:10.000000000 -0400
28283@@ -161,7 +161,7 @@ static u64 HvDoHypercall(u64 Control, vo 28303@@ -161,7 +161,7 @@ static u64 HvDoHypercall(u64 Control, vo
28284 u64 outputAddress = (Output) ? virt_to_phys(Output) : 0; 28304 u64 outputAddress = (Output) ? virt_to_phys(Output) : 0;
28285 u32 outputAddressHi = outputAddress >> 32; 28305 u32 outputAddressHi = outputAddress >> 32;
@@ -28289,9 +28309,21 @@ diff -urNp linux-2.6.32.21/drivers/staging/hv/Hv.c linux-2.6.32.21/drivers/stagi
28289 28309
28290 DPRINT_DBG(VMBUS, "Hypercall <control %llx input %p output %p>", 28310 DPRINT_DBG(VMBUS, "Hypercall <control %llx input %p output %p>",
28291 Control, Input, Output); 28311 Control, Input, Output);
28312diff -urNp linux-2.6.32.21/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.21/drivers/staging/hv/blkvsc_drv.c
28313--- linux-2.6.32.21/drivers/staging/hv/blkvsc_drv.c 2010-08-26 19:42:20.000000000 -0400
28314+++ linux-2.6.32.21/drivers/staging/hv/blkvsc_drv.c 2010-09-13 08:10:10.000000000 -0400
28315@@ -153,7 +153,7 @@ static int blkvsc_ringbuffer_size = BLKV
28316 /* The one and only one */
28317 static struct blkvsc_driver_context g_blkvsc_drv;
28318
28319-static struct block_device_operations block_ops = {
28320+static const struct block_device_operations block_ops = {
28321 .owner = THIS_MODULE,
28322 .open = blkvsc_open,
28323 .release = blkvsc_release,
28292diff -urNp linux-2.6.32.21/drivers/staging/panel/panel.c linux-2.6.32.21/drivers/staging/panel/panel.c 28324diff -urNp linux-2.6.32.21/drivers/staging/panel/panel.c linux-2.6.32.21/drivers/staging/panel/panel.c
28293--- linux-2.6.32.21/drivers/staging/panel/panel.c 2010-08-13 16:24:37.000000000 -0400 28325--- linux-2.6.32.21/drivers/staging/panel/panel.c 2010-08-26 19:42:20.000000000 -0400
28294+++ linux-2.6.32.21/drivers/staging/panel/panel.c 2010-08-13 18:34:40.000000000 -0400 28326+++ linux-2.6.32.21/drivers/staging/panel/panel.c 2010-09-13 08:10:10.000000000 -0400
28295@@ -1305,7 +1305,7 @@ static int lcd_release(struct inode *ino 28327@@ -1305,7 +1305,7 @@ static int lcd_release(struct inode *ino
28296 return 0; 28328 return 0;
28297 } 28329 }
@@ -28311,8 +28343,8 @@ diff -urNp linux-2.6.32.21/drivers/staging/panel/panel.c linux-2.6.32.21/drivers
28311 .open = keypad_open, /* open */ 28343 .open = keypad_open, /* open */
28312 .release = keypad_release, /* close */ 28344 .release = keypad_release, /* close */
28313diff -urNp linux-2.6.32.21/drivers/staging/phison/phison.c linux-2.6.32.21/drivers/staging/phison/phison.c 28345diff -urNp linux-2.6.32.21/drivers/staging/phison/phison.c linux-2.6.32.21/drivers/staging/phison/phison.c
28314--- linux-2.6.32.21/drivers/staging/phison/phison.c 2010-08-13 16:24:37.000000000 -0400 28346--- linux-2.6.32.21/drivers/staging/phison/phison.c 2010-08-26 19:42:20.000000000 -0400
28315+++ linux-2.6.32.21/drivers/staging/phison/phison.c 2010-08-13 18:34:40.000000000 -0400 28347+++ linux-2.6.32.21/drivers/staging/phison/phison.c 2010-09-13 08:10:10.000000000 -0400
28316@@ -43,7 +43,7 @@ static struct scsi_host_template phison_ 28348@@ -43,7 +43,7 @@ static struct scsi_host_template phison_
28317 ATA_BMDMA_SHT(DRV_NAME), 28349 ATA_BMDMA_SHT(DRV_NAME),
28318 }; 28350 };
@@ -28323,8 +28355,8 @@ diff -urNp linux-2.6.32.21/drivers/staging/phison/phison.c linux-2.6.32.21/drive
28323 .prereset = phison_pre_reset, 28355 .prereset = phison_pre_reset,
28324 }; 28356 };
28325diff -urNp linux-2.6.32.21/drivers/staging/poch/poch.c linux-2.6.32.21/drivers/staging/poch/poch.c 28357diff -urNp linux-2.6.32.21/drivers/staging/poch/poch.c linux-2.6.32.21/drivers/staging/poch/poch.c
28326--- linux-2.6.32.21/drivers/staging/poch/poch.c 2010-08-13 16:24:37.000000000 -0400 28358--- linux-2.6.32.21/drivers/staging/poch/poch.c 2010-08-26 19:42:20.000000000 -0400
28327+++ linux-2.6.32.21/drivers/staging/poch/poch.c 2010-08-13 18:34:40.000000000 -0400 28359+++ linux-2.6.32.21/drivers/staging/poch/poch.c 2010-09-13 08:10:10.000000000 -0400
28328@@ -1057,7 +1057,7 @@ static int poch_ioctl(struct inode *inod 28360@@ -1057,7 +1057,7 @@ static int poch_ioctl(struct inode *inod
28329 return 0; 28361 return 0;
28330 } 28362 }
@@ -28335,8 +28367,8 @@ diff -urNp linux-2.6.32.21/drivers/staging/poch/poch.c linux-2.6.32.21/drivers/s
28335 .open = poch_open, 28367 .open = poch_open,
28336 .release = poch_release, 28368 .release = poch_release,
28337diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/inode.c linux-2.6.32.21/drivers/staging/pohmelfs/inode.c 28369diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/inode.c linux-2.6.32.21/drivers/staging/pohmelfs/inode.c
28338--- linux-2.6.32.21/drivers/staging/pohmelfs/inode.c 2010-08-13 16:24:37.000000000 -0400 28370--- linux-2.6.32.21/drivers/staging/pohmelfs/inode.c 2010-08-26 19:42:20.000000000 -0400
28339+++ linux-2.6.32.21/drivers/staging/pohmelfs/inode.c 2010-08-13 18:34:40.000000000 -0400 28371+++ linux-2.6.32.21/drivers/staging/pohmelfs/inode.c 2010-09-13 08:10:10.000000000 -0400
28340@@ -1850,7 +1850,7 @@ static int pohmelfs_fill_super(struct su 28372@@ -1850,7 +1850,7 @@ static int pohmelfs_fill_super(struct su
28341 mutex_init(&psb->mcache_lock); 28373 mutex_init(&psb->mcache_lock);
28342 psb->mcache_root = RB_ROOT; 28374 psb->mcache_root = RB_ROOT;
@@ -28347,8 +28379,8 @@ diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/inode.c linux-2.6.32.21/driv
28347 psb->trans_max_pages = 100; 28379 psb->trans_max_pages = 100;
28348 28380
28349diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c 28381diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c
28350--- linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c 2010-08-13 16:24:37.000000000 -0400 28382--- linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c 2010-08-26 19:42:20.000000000 -0400
28351+++ linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c 2010-08-13 18:34:40.000000000 -0400 28383+++ linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c 2010-09-13 08:10:10.000000000 -0400
28352@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_ 28384@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_
28353 m->data = data; 28385 m->data = data;
28354 m->start = start; 28386 m->start = start;
@@ -28359,8 +28391,8 @@ diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/mcache.c linux-2.6.32.21/dri
28359 mutex_lock(&psb->mcache_lock); 28391 mutex_lock(&psb->mcache_lock);
28360 err = pohmelfs_mcache_insert(psb, m); 28392 err = pohmelfs_mcache_insert(psb, m);
28361diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h 28393diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h
28362--- linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h 2010-08-13 16:24:37.000000000 -0400 28394--- linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h 2010-08-26 19:42:20.000000000 -0400
28363+++ linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h 2010-08-13 18:34:40.000000000 -0400 28395+++ linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h 2010-09-13 08:10:10.000000000 -0400
28364@@ -570,7 +570,7 @@ struct pohmelfs_config; 28396@@ -570,7 +570,7 @@ struct pohmelfs_config;
28365 struct pohmelfs_sb { 28397 struct pohmelfs_sb {
28366 struct rb_root mcache_root; 28398 struct rb_root mcache_root;
@@ -28371,8 +28403,8 @@ diff -urNp linux-2.6.32.21/drivers/staging/pohmelfs/netfs.h linux-2.6.32.21/driv
28371 28403
28372 unsigned int idx; 28404 unsigned int idx;
28373diff -urNp linux-2.6.32.21/drivers/staging/sep/sep_driver.c linux-2.6.32.21/drivers/staging/sep/sep_driver.c 28405diff -urNp linux-2.6.32.21/drivers/staging/sep/sep_driver.c linux-2.6.32.21/drivers/staging/sep/sep_driver.c
28374--- linux-2.6.32.21/drivers/staging/sep/sep_driver.c 2010-08-13 16:24:37.000000000 -0400 28406--- linux-2.6.32.21/drivers/staging/sep/sep_driver.c 2010-08-26 19:42:20.000000000 -0400
28375+++ linux-2.6.32.21/drivers/staging/sep/sep_driver.c 2010-08-13 18:34:40.000000000 -0400 28407+++ linux-2.6.32.21/drivers/staging/sep/sep_driver.c 2010-09-13 08:10:10.000000000 -0400
28376@@ -2603,7 +2603,7 @@ static struct pci_driver sep_pci_driver 28408@@ -2603,7 +2603,7 @@ static struct pci_driver sep_pci_driver
28377 static dev_t sep_devno; 28409 static dev_t sep_devno;
28378 28410
@@ -28383,8 +28415,8 @@ diff -urNp linux-2.6.32.21/drivers/staging/sep/sep_driver.c linux-2.6.32.21/driv
28383 .ioctl = sep_ioctl, 28415 .ioctl = sep_ioctl,
28384 .poll = sep_poll, 28416 .poll = sep_poll,
28385diff -urNp linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c 28417diff -urNp linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c
28386--- linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c 2010-08-13 16:24:37.000000000 -0400 28418--- linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c 2010-08-26 19:42:20.000000000 -0400
28387+++ linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c 2010-08-13 18:34:40.000000000 -0400 28419+++ linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c 2010-09-13 08:10:10.000000000 -0400
28388@@ -136,7 +136,7 @@ static int vme_user_ioctl(struct inode * 28420@@ -136,7 +136,7 @@ static int vme_user_ioctl(struct inode *
28389 static int __init vme_user_probe(struct device *, int, int); 28421 static int __init vme_user_probe(struct device *, int, int);
28390 static int __exit vme_user_remove(struct device *, int, int); 28422 static int __exit vme_user_remove(struct device *, int, int);
@@ -28395,8 +28427,8 @@ diff -urNp linux-2.6.32.21/drivers/staging/vme/devices/vme_user.c linux-2.6.32.2
28395 .release = vme_user_release, 28427 .release = vme_user_release,
28396 .read = vme_user_read, 28428 .read = vme_user_read,
28397diff -urNp linux-2.6.32.21/drivers/uio/uio.c linux-2.6.32.21/drivers/uio/uio.c 28429diff -urNp linux-2.6.32.21/drivers/uio/uio.c linux-2.6.32.21/drivers/uio/uio.c
28398--- linux-2.6.32.21/drivers/uio/uio.c 2010-08-13 16:24:37.000000000 -0400 28430--- linux-2.6.32.21/drivers/uio/uio.c 2010-08-26 19:42:20.000000000 -0400
28399+++ linux-2.6.32.21/drivers/uio/uio.c 2010-08-13 18:34:40.000000000 -0400 28431+++ linux-2.6.32.21/drivers/uio/uio.c 2010-09-13 08:10:10.000000000 -0400
28400@@ -129,7 +129,7 @@ static ssize_t map_type_show(struct kobj 28432@@ -129,7 +129,7 @@ static ssize_t map_type_show(struct kobj
28401 return entry->show(mem, buf); 28433 return entry->show(mem, buf);
28402 } 28434 }
@@ -28416,8 +28448,8 @@ diff -urNp linux-2.6.32.21/drivers/uio/uio.c linux-2.6.32.21/drivers/uio/uio.c
28416 }; 28448 };
28417 28449
28418diff -urNp linux-2.6.32.21/drivers/usb/atm/usbatm.c linux-2.6.32.21/drivers/usb/atm/usbatm.c 28450diff -urNp linux-2.6.32.21/drivers/usb/atm/usbatm.c linux-2.6.32.21/drivers/usb/atm/usbatm.c
28419--- linux-2.6.32.21/drivers/usb/atm/usbatm.c 2010-08-13 16:24:37.000000000 -0400 28451--- linux-2.6.32.21/drivers/usb/atm/usbatm.c 2010-08-26 19:42:20.000000000 -0400
28420+++ linux-2.6.32.21/drivers/usb/atm/usbatm.c 2010-08-13 18:34:40.000000000 -0400 28452+++ linux-2.6.32.21/drivers/usb/atm/usbatm.c 2010-09-13 08:10:10.000000000 -0400
28421@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru 28453@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru
28422 if (printk_ratelimit()) 28454 if (printk_ratelimit())
28423 atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n", 28455 atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n",
@@ -28498,8 +28530,8 @@ diff -urNp linux-2.6.32.21/drivers/usb/atm/usbatm.c linux-2.6.32.21/drivers/usb/
28498 if (!left--) { 28530 if (!left--) {
28499 if (instance->disconnected) 28531 if (instance->disconnected)
28500diff -urNp linux-2.6.32.21/drivers/usb/class/cdc-acm.c linux-2.6.32.21/drivers/usb/class/cdc-acm.c 28532diff -urNp linux-2.6.32.21/drivers/usb/class/cdc-acm.c linux-2.6.32.21/drivers/usb/class/cdc-acm.c
28501--- linux-2.6.32.21/drivers/usb/class/cdc-acm.c 2010-08-13 16:24:37.000000000 -0400 28533--- linux-2.6.32.21/drivers/usb/class/cdc-acm.c 2010-08-26 19:42:20.000000000 -0400
28502+++ linux-2.6.32.21/drivers/usb/class/cdc-acm.c 2010-08-13 18:34:40.000000000 -0400 28534+++ linux-2.6.32.21/drivers/usb/class/cdc-acm.c 2010-09-13 08:10:10.000000000 -0400
28503@@ -1537,7 +1537,7 @@ static struct usb_device_id acm_ids[] = 28535@@ -1537,7 +1537,7 @@ static struct usb_device_id acm_ids[] =
28504 USB_CDC_ACM_PROTO_AT_CDMA) }, 28536 USB_CDC_ACM_PROTO_AT_CDMA) },
28505 28537
@@ -28510,8 +28542,8 @@ diff -urNp linux-2.6.32.21/drivers/usb/class/cdc-acm.c linux-2.6.32.21/drivers/u
28510 28542
28511 MODULE_DEVICE_TABLE(usb, acm_ids); 28543 MODULE_DEVICE_TABLE(usb, acm_ids);
28512diff -urNp linux-2.6.32.21/drivers/usb/class/cdc-wdm.c linux-2.6.32.21/drivers/usb/class/cdc-wdm.c 28544diff -urNp linux-2.6.32.21/drivers/usb/class/cdc-wdm.c linux-2.6.32.21/drivers/usb/class/cdc-wdm.c
28513--- linux-2.6.32.21/drivers/usb/class/cdc-wdm.c 2010-08-13 16:24:37.000000000 -0400 28545--- linux-2.6.32.21/drivers/usb/class/cdc-wdm.c 2010-08-26 19:42:20.000000000 -0400
28514+++ linux-2.6.32.21/drivers/usb/class/cdc-wdm.c 2010-08-29 21:40:54.000000000 -0400 28546+++ linux-2.6.32.21/drivers/usb/class/cdc-wdm.c 2010-09-13 08:10:10.000000000 -0400
28515@@ -314,7 +314,7 @@ static ssize_t wdm_write 28547@@ -314,7 +314,7 @@ static ssize_t wdm_write
28516 if (r < 0) 28548 if (r < 0)
28517 goto outnp; 28549 goto outnp;
@@ -28522,8 +28554,8 @@ diff -urNp linux-2.6.32.21/drivers/usb/class/cdc-wdm.c linux-2.6.32.21/drivers/u
28522 &desc->flags)); 28554 &desc->flags));
28523 else 28555 else
28524diff -urNp linux-2.6.32.21/drivers/usb/class/usblp.c linux-2.6.32.21/drivers/usb/class/usblp.c 28556diff -urNp linux-2.6.32.21/drivers/usb/class/usblp.c linux-2.6.32.21/drivers/usb/class/usblp.c
28525--- linux-2.6.32.21/drivers/usb/class/usblp.c 2010-08-13 16:24:37.000000000 -0400 28557--- linux-2.6.32.21/drivers/usb/class/usblp.c 2010-08-26 19:42:20.000000000 -0400
28526+++ linux-2.6.32.21/drivers/usb/class/usblp.c 2010-08-13 18:34:40.000000000 -0400 28558+++ linux-2.6.32.21/drivers/usb/class/usblp.c 2010-09-13 08:10:10.000000000 -0400
28527@@ -228,7 +228,7 @@ static const struct quirk_printer_struct 28559@@ -228,7 +228,7 @@ static const struct quirk_printer_struct
28528 { 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */ 28560 { 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */
28529 { 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */ 28561 { 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */
@@ -28543,8 +28575,8 @@ diff -urNp linux-2.6.32.21/drivers/usb/class/usblp.c linux-2.6.32.21/drivers/usb
28543 28575
28544 MODULE_DEVICE_TABLE (usb, usblp_ids); 28576 MODULE_DEVICE_TABLE (usb, usblp_ids);
28545diff -urNp linux-2.6.32.21/drivers/usb/core/hcd.c linux-2.6.32.21/drivers/usb/core/hcd.c 28577diff -urNp linux-2.6.32.21/drivers/usb/core/hcd.c linux-2.6.32.21/drivers/usb/core/hcd.c
28546--- linux-2.6.32.21/drivers/usb/core/hcd.c 2010-08-13 16:24:37.000000000 -0400 28578--- linux-2.6.32.21/drivers/usb/core/hcd.c 2010-08-26 19:42:20.000000000 -0400
28547+++ linux-2.6.32.21/drivers/usb/core/hcd.c 2010-08-13 18:34:40.000000000 -0400 28579+++ linux-2.6.32.21/drivers/usb/core/hcd.c 2010-09-13 08:10:10.000000000 -0400
28548@@ -2216,7 +2216,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd 28580@@ -2216,7 +2216,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd
28549 28581
28550 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE) 28582 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -28564,8 +28596,8 @@ diff -urNp linux-2.6.32.21/drivers/usb/core/hcd.c linux-2.6.32.21/drivers/usb/co
28564 28596
28565 if (mon_ops) 28597 if (mon_ops)
28566diff -urNp linux-2.6.32.21/drivers/usb/core/hcd.h linux-2.6.32.21/drivers/usb/core/hcd.h 28598diff -urNp linux-2.6.32.21/drivers/usb/core/hcd.h linux-2.6.32.21/drivers/usb/core/hcd.h
28567--- linux-2.6.32.21/drivers/usb/core/hcd.h 2010-08-13 16:24:37.000000000 -0400 28599--- linux-2.6.32.21/drivers/usb/core/hcd.h 2010-08-26 19:42:20.000000000 -0400
28568+++ linux-2.6.32.21/drivers/usb/core/hcd.h 2010-08-13 18:34:40.000000000 -0400 28600+++ linux-2.6.32.21/drivers/usb/core/hcd.h 2010-09-13 08:10:10.000000000 -0400
28569@@ -486,13 +486,13 @@ static inline void usbfs_cleanup(void) { 28601@@ -486,13 +486,13 @@ static inline void usbfs_cleanup(void) {
28570 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE) 28602 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
28571 28603
@@ -28594,8 +28626,8 @@ diff -urNp linux-2.6.32.21/drivers/usb/core/hcd.h linux-2.6.32.21/drivers/usb/co
28594 28626
28595 #else 28627 #else
28596diff -urNp linux-2.6.32.21/drivers/usb/core/hub.c linux-2.6.32.21/drivers/usb/core/hub.c 28628diff -urNp linux-2.6.32.21/drivers/usb/core/hub.c linux-2.6.32.21/drivers/usb/core/hub.c
28597--- linux-2.6.32.21/drivers/usb/core/hub.c 2010-08-13 16:24:37.000000000 -0400 28629--- linux-2.6.32.21/drivers/usb/core/hub.c 2010-08-26 19:42:20.000000000 -0400
28598+++ linux-2.6.32.21/drivers/usb/core/hub.c 2010-08-13 18:34:40.000000000 -0400 28630+++ linux-2.6.32.21/drivers/usb/core/hub.c 2010-09-13 08:10:10.000000000 -0400
28599@@ -3401,7 +3401,7 @@ static struct usb_device_id hub_id_table 28631@@ -3401,7 +3401,7 @@ static struct usb_device_id hub_id_table
28600 .bDeviceClass = USB_CLASS_HUB}, 28632 .bDeviceClass = USB_CLASS_HUB},
28601 { .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS, 28633 { .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS,
@@ -28606,8 +28638,8 @@ diff -urNp linux-2.6.32.21/drivers/usb/core/hub.c linux-2.6.32.21/drivers/usb/co
28606 28638
28607 MODULE_DEVICE_TABLE (usb, hub_id_table); 28639 MODULE_DEVICE_TABLE (usb, hub_id_table);
28608diff -urNp linux-2.6.32.21/drivers/usb/core/message.c linux-2.6.32.21/drivers/usb/core/message.c 28640diff -urNp linux-2.6.32.21/drivers/usb/core/message.c linux-2.6.32.21/drivers/usb/core/message.c
28609--- linux-2.6.32.21/drivers/usb/core/message.c 2010-08-13 16:24:37.000000000 -0400 28641--- linux-2.6.32.21/drivers/usb/core/message.c 2010-08-26 19:42:20.000000000 -0400
28610+++ linux-2.6.32.21/drivers/usb/core/message.c 2010-08-13 18:34:40.000000000 -0400 28642+++ linux-2.6.32.21/drivers/usb/core/message.c 2010-09-13 08:10:10.000000000 -0400
28611@@ -914,8 +914,8 @@ char *usb_cache_string(struct usb_device 28643@@ -914,8 +914,8 @@ char *usb_cache_string(struct usb_device
28612 buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO); 28644 buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO);
28613 if (buf) { 28645 if (buf) {
@@ -28620,8 +28652,8 @@ diff -urNp linux-2.6.32.21/drivers/usb/core/message.c linux-2.6.32.21/drivers/us
28620 return buf; 28652 return buf;
28621 memcpy(smallbuf, buf, len); 28653 memcpy(smallbuf, buf, len);
28622diff -urNp linux-2.6.32.21/drivers/usb/host/ehci-pci.c linux-2.6.32.21/drivers/usb/host/ehci-pci.c 28654diff -urNp linux-2.6.32.21/drivers/usb/host/ehci-pci.c linux-2.6.32.21/drivers/usb/host/ehci-pci.c
28623--- linux-2.6.32.21/drivers/usb/host/ehci-pci.c 2010-08-13 16:24:37.000000000 -0400 28655--- linux-2.6.32.21/drivers/usb/host/ehci-pci.c 2010-08-26 19:42:20.000000000 -0400
28624+++ linux-2.6.32.21/drivers/usb/host/ehci-pci.c 2010-08-13 18:34:40.000000000 -0400 28656+++ linux-2.6.32.21/drivers/usb/host/ehci-pci.c 2010-09-13 08:10:10.000000000 -0400
28625@@ -422,7 +422,7 @@ static const struct pci_device_id pci_id 28657@@ -422,7 +422,7 @@ static const struct pci_device_id pci_id
28626 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0), 28658 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0),
28627 .driver_data = (unsigned long) &ehci_pci_hc_driver, 28659 .driver_data = (unsigned long) &ehci_pci_hc_driver,
@@ -28632,8 +28664,8 @@ diff -urNp linux-2.6.32.21/drivers/usb/host/ehci-pci.c linux-2.6.32.21/drivers/u
28632 MODULE_DEVICE_TABLE(pci, pci_ids); 28664 MODULE_DEVICE_TABLE(pci, pci_ids);
28633 28665
28634diff -urNp linux-2.6.32.21/drivers/usb/host/uhci-hcd.c linux-2.6.32.21/drivers/usb/host/uhci-hcd.c 28666diff -urNp linux-2.6.32.21/drivers/usb/host/uhci-hcd.c linux-2.6.32.21/drivers/usb/host/uhci-hcd.c
28635--- linux-2.6.32.21/drivers/usb/host/uhci-hcd.c 2010-08-13 16:24:37.000000000 -0400 28667--- linux-2.6.32.21/drivers/usb/host/uhci-hcd.c 2010-08-26 19:42:20.000000000 -0400
28636+++ linux-2.6.32.21/drivers/usb/host/uhci-hcd.c 2010-08-13 18:34:40.000000000 -0400 28668+++ linux-2.6.32.21/drivers/usb/host/uhci-hcd.c 2010-09-13 08:10:10.000000000 -0400
28637@@ -941,7 +941,7 @@ static const struct pci_device_id uhci_p 28669@@ -941,7 +941,7 @@ static const struct pci_device_id uhci_p
28638 /* handle any USB UHCI controller */ 28670 /* handle any USB UHCI controller */
28639 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0), 28671 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0),
@@ -28644,8 +28676,8 @@ diff -urNp linux-2.6.32.21/drivers/usb/host/uhci-hcd.c linux-2.6.32.21/drivers/u
28644 28676
28645 MODULE_DEVICE_TABLE(pci, uhci_pci_ids); 28677 MODULE_DEVICE_TABLE(pci, uhci_pci_ids);
28646diff -urNp linux-2.6.32.21/drivers/usb/misc/appledisplay.c linux-2.6.32.21/drivers/usb/misc/appledisplay.c 28678diff -urNp linux-2.6.32.21/drivers/usb/misc/appledisplay.c linux-2.6.32.21/drivers/usb/misc/appledisplay.c
28647--- linux-2.6.32.21/drivers/usb/misc/appledisplay.c 2010-08-13 16:24:37.000000000 -0400 28679--- linux-2.6.32.21/drivers/usb/misc/appledisplay.c 2010-08-26 19:42:20.000000000 -0400
28648+++ linux-2.6.32.21/drivers/usb/misc/appledisplay.c 2010-08-13 18:34:40.000000000 -0400 28680+++ linux-2.6.32.21/drivers/usb/misc/appledisplay.c 2010-09-13 08:10:10.000000000 -0400
28649@@ -178,7 +178,7 @@ static int appledisplay_bl_get_brightnes 28681@@ -178,7 +178,7 @@ static int appledisplay_bl_get_brightnes
28650 return pdata->msgdata[1]; 28682 return pdata->msgdata[1];
28651 } 28683 }
@@ -28656,8 +28688,8 @@ diff -urNp linux-2.6.32.21/drivers/usb/misc/appledisplay.c linux-2.6.32.21/drive
28656 .update_status = appledisplay_bl_update_status, 28688 .update_status = appledisplay_bl_update_status,
28657 }; 28689 };
28658diff -urNp linux-2.6.32.21/drivers/usb/mon/mon_main.c linux-2.6.32.21/drivers/usb/mon/mon_main.c 28690diff -urNp linux-2.6.32.21/drivers/usb/mon/mon_main.c linux-2.6.32.21/drivers/usb/mon/mon_main.c
28659--- linux-2.6.32.21/drivers/usb/mon/mon_main.c 2010-08-13 16:24:37.000000000 -0400 28691--- linux-2.6.32.21/drivers/usb/mon/mon_main.c 2010-08-26 19:42:20.000000000 -0400
28660+++ linux-2.6.32.21/drivers/usb/mon/mon_main.c 2010-08-13 18:34:40.000000000 -0400 28692+++ linux-2.6.32.21/drivers/usb/mon/mon_main.c 2010-09-13 08:10:10.000000000 -0400
28661@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = { 28693@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = {
28662 /* 28694 /*
28663 * Ops 28695 * Ops
@@ -28668,8 +28700,8 @@ diff -urNp linux-2.6.32.21/drivers/usb/mon/mon_main.c linux-2.6.32.21/drivers/us
28668 .urb_submit_error = mon_submit_error, 28700 .urb_submit_error = mon_submit_error,
28669 .urb_complete = mon_complete, 28701 .urb_complete = mon_complete,
28670diff -urNp linux-2.6.32.21/drivers/usb/storage/debug.h linux-2.6.32.21/drivers/usb/storage/debug.h 28702diff -urNp linux-2.6.32.21/drivers/usb/storage/debug.h linux-2.6.32.21/drivers/usb/storage/debug.h
28671--- linux-2.6.32.21/drivers/usb/storage/debug.h 2010-08-13 16:24:37.000000000 -0400 28703--- linux-2.6.32.21/drivers/usb/storage/debug.h 2010-08-26 19:42:20.000000000 -0400
28672+++ linux-2.6.32.21/drivers/usb/storage/debug.h 2010-08-13 18:34:40.000000000 -0400 28704+++ linux-2.6.32.21/drivers/usb/storage/debug.h 2010-09-13 08:10:10.000000000 -0400
28673@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char 28705@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char
28674 #define US_DEBUGPX(x...) printk( x ) 28706 #define US_DEBUGPX(x...) printk( x )
28675 #define US_DEBUG(x) x 28707 #define US_DEBUG(x) x
@@ -28684,8 +28716,8 @@ diff -urNp linux-2.6.32.21/drivers/usb/storage/debug.h linux-2.6.32.21/drivers/u
28684 28716
28685 #endif 28717 #endif
28686diff -urNp linux-2.6.32.21/drivers/usb/storage/usb.c linux-2.6.32.21/drivers/usb/storage/usb.c 28718diff -urNp linux-2.6.32.21/drivers/usb/storage/usb.c linux-2.6.32.21/drivers/usb/storage/usb.c
28687--- linux-2.6.32.21/drivers/usb/storage/usb.c 2010-08-13 16:24:37.000000000 -0400 28719--- linux-2.6.32.21/drivers/usb/storage/usb.c 2010-08-26 19:42:20.000000000 -0400
28688+++ linux-2.6.32.21/drivers/usb/storage/usb.c 2010-08-13 18:34:40.000000000 -0400 28720+++ linux-2.6.32.21/drivers/usb/storage/usb.c 2010-09-13 08:10:10.000000000 -0400
28689@@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l 28721@@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l
28690 28722
28691 static struct us_unusual_dev us_unusual_dev_list[] = { 28723 static struct us_unusual_dev us_unusual_dev_list[] = {
@@ -28696,8 +28728,8 @@ diff -urNp linux-2.6.32.21/drivers/usb/storage/usb.c linux-2.6.32.21/drivers/usb
28696 28728
28697 #undef UNUSUAL_DEV 28729 #undef UNUSUAL_DEV
28698diff -urNp linux-2.6.32.21/drivers/usb/storage/usual-tables.c linux-2.6.32.21/drivers/usb/storage/usual-tables.c 28730diff -urNp linux-2.6.32.21/drivers/usb/storage/usual-tables.c linux-2.6.32.21/drivers/usb/storage/usual-tables.c
28699--- linux-2.6.32.21/drivers/usb/storage/usual-tables.c 2010-08-13 16:24:37.000000000 -0400 28731--- linux-2.6.32.21/drivers/usb/storage/usual-tables.c 2010-08-26 19:42:20.000000000 -0400
28700+++ linux-2.6.32.21/drivers/usb/storage/usual-tables.c 2010-08-13 18:34:40.000000000 -0400 28732+++ linux-2.6.32.21/drivers/usb/storage/usual-tables.c 2010-09-13 08:10:10.000000000 -0400
28701@@ -48,7 +48,7 @@ 28733@@ -48,7 +48,7 @@
28702 28734
28703 struct usb_device_id usb_storage_usb_ids[] = { 28735 struct usb_device_id usb_storage_usb_ids[] = {
@@ -28708,8 +28740,8 @@ diff -urNp linux-2.6.32.21/drivers/usb/storage/usual-tables.c linux-2.6.32.21/dr
28708 EXPORT_SYMBOL_GPL(usb_storage_usb_ids); 28740 EXPORT_SYMBOL_GPL(usb_storage_usb_ids);
28709 28741
28710diff -urNp linux-2.6.32.21/drivers/uwb/wlp/messages.c linux-2.6.32.21/drivers/uwb/wlp/messages.c 28742diff -urNp linux-2.6.32.21/drivers/uwb/wlp/messages.c linux-2.6.32.21/drivers/uwb/wlp/messages.c
28711--- linux-2.6.32.21/drivers/uwb/wlp/messages.c 2010-08-13 16:24:37.000000000 -0400 28743--- linux-2.6.32.21/drivers/uwb/wlp/messages.c 2010-08-26 19:42:20.000000000 -0400
28712+++ linux-2.6.32.21/drivers/uwb/wlp/messages.c 2010-08-13 18:34:40.000000000 -0400 28744+++ linux-2.6.32.21/drivers/uwb/wlp/messages.c 2010-09-13 08:10:10.000000000 -0400
28713@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct 28745@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct
28714 size_t len = skb->len; 28746 size_t len = skb->len;
28715 size_t used; 28747 size_t used;
@@ -28720,8 +28752,8 @@ diff -urNp linux-2.6.32.21/drivers/uwb/wlp/messages.c linux-2.6.32.21/drivers/uw
28720 char enonce_buf[WLP_WSS_NONCE_STRSIZE]; 28752 char enonce_buf[WLP_WSS_NONCE_STRSIZE];
28721 char rnonce_buf[WLP_WSS_NONCE_STRSIZE]; 28753 char rnonce_buf[WLP_WSS_NONCE_STRSIZE];
28722diff -urNp linux-2.6.32.21/drivers/uwb/wlp/sysfs.c linux-2.6.32.21/drivers/uwb/wlp/sysfs.c 28754diff -urNp linux-2.6.32.21/drivers/uwb/wlp/sysfs.c linux-2.6.32.21/drivers/uwb/wlp/sysfs.c
28723--- linux-2.6.32.21/drivers/uwb/wlp/sysfs.c 2010-08-13 16:24:37.000000000 -0400 28755--- linux-2.6.32.21/drivers/uwb/wlp/sysfs.c 2010-08-26 19:42:20.000000000 -0400
28724+++ linux-2.6.32.21/drivers/uwb/wlp/sysfs.c 2010-08-13 18:34:40.000000000 -0400 28756+++ linux-2.6.32.21/drivers/uwb/wlp/sysfs.c 2010-09-13 08:10:10.000000000 -0400
28725@@ -615,8 +615,7 @@ ssize_t wlp_wss_attr_store(struct kobjec 28757@@ -615,8 +615,7 @@ ssize_t wlp_wss_attr_store(struct kobjec
28726 return ret; 28758 return ret;
28727 } 28759 }
@@ -28733,8 +28765,8 @@ diff -urNp linux-2.6.32.21/drivers/uwb/wlp/sysfs.c linux-2.6.32.21/drivers/uwb/w
28733 .store = wlp_wss_attr_store, 28765 .store = wlp_wss_attr_store,
28734 }; 28766 };
28735diff -urNp linux-2.6.32.21/drivers/video/atmel_lcdfb.c linux-2.6.32.21/drivers/video/atmel_lcdfb.c 28767diff -urNp linux-2.6.32.21/drivers/video/atmel_lcdfb.c linux-2.6.32.21/drivers/video/atmel_lcdfb.c
28736--- linux-2.6.32.21/drivers/video/atmel_lcdfb.c 2010-08-13 16:24:37.000000000 -0400 28768--- linux-2.6.32.21/drivers/video/atmel_lcdfb.c 2010-08-26 19:42:20.000000000 -0400
28737+++ linux-2.6.32.21/drivers/video/atmel_lcdfb.c 2010-08-13 18:34:40.000000000 -0400 28769+++ linux-2.6.32.21/drivers/video/atmel_lcdfb.c 2010-09-13 08:10:10.000000000 -0400
28738@@ -110,7 +110,7 @@ static int atmel_bl_get_brightness(struc 28770@@ -110,7 +110,7 @@ static int atmel_bl_get_brightness(struc
28739 return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL); 28771 return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL);
28740 } 28772 }
@@ -28745,8 +28777,8 @@ diff -urNp linux-2.6.32.21/drivers/video/atmel_lcdfb.c linux-2.6.32.21/drivers/v
28745 .get_brightness = atmel_bl_get_brightness, 28777 .get_brightness = atmel_bl_get_brightness,
28746 }; 28778 };
28747diff -urNp linux-2.6.32.21/drivers/video/aty/aty128fb.c linux-2.6.32.21/drivers/video/aty/aty128fb.c 28779diff -urNp linux-2.6.32.21/drivers/video/aty/aty128fb.c linux-2.6.32.21/drivers/video/aty/aty128fb.c
28748--- linux-2.6.32.21/drivers/video/aty/aty128fb.c 2010-08-13 16:24:37.000000000 -0400 28780--- linux-2.6.32.21/drivers/video/aty/aty128fb.c 2010-08-26 19:42:20.000000000 -0400
28749+++ linux-2.6.32.21/drivers/video/aty/aty128fb.c 2010-08-13 18:34:40.000000000 -0400 28781+++ linux-2.6.32.21/drivers/video/aty/aty128fb.c 2010-09-13 08:10:10.000000000 -0400
28750@@ -1787,7 +1787,7 @@ static int aty128_bl_get_brightness(stru 28782@@ -1787,7 +1787,7 @@ static int aty128_bl_get_brightness(stru
28751 return bd->props.brightness; 28783 return bd->props.brightness;
28752 } 28784 }
@@ -28757,8 +28789,8 @@ diff -urNp linux-2.6.32.21/drivers/video/aty/aty128fb.c linux-2.6.32.21/drivers/
28757 .update_status = aty128_bl_update_status, 28789 .update_status = aty128_bl_update_status,
28758 }; 28790 };
28759diff -urNp linux-2.6.32.21/drivers/video/aty/atyfb_base.c linux-2.6.32.21/drivers/video/aty/atyfb_base.c 28791diff -urNp linux-2.6.32.21/drivers/video/aty/atyfb_base.c linux-2.6.32.21/drivers/video/aty/atyfb_base.c
28760--- linux-2.6.32.21/drivers/video/aty/atyfb_base.c 2010-08-13 16:24:37.000000000 -0400 28792--- linux-2.6.32.21/drivers/video/aty/atyfb_base.c 2010-08-26 19:42:20.000000000 -0400
28761+++ linux-2.6.32.21/drivers/video/aty/atyfb_base.c 2010-08-13 18:34:40.000000000 -0400 28793+++ linux-2.6.32.21/drivers/video/aty/atyfb_base.c 2010-09-13 08:10:10.000000000 -0400
28762@@ -2225,7 +2225,7 @@ static int aty_bl_get_brightness(struct 28794@@ -2225,7 +2225,7 @@ static int aty_bl_get_brightness(struct
28763 return bd->props.brightness; 28795 return bd->props.brightness;
28764 } 28796 }
@@ -28769,8 +28801,8 @@ diff -urNp linux-2.6.32.21/drivers/video/aty/atyfb_base.c linux-2.6.32.21/driver
28769 .update_status = aty_bl_update_status, 28801 .update_status = aty_bl_update_status,
28770 }; 28802 };
28771diff -urNp linux-2.6.32.21/drivers/video/aty/radeon_backlight.c linux-2.6.32.21/drivers/video/aty/radeon_backlight.c 28803diff -urNp linux-2.6.32.21/drivers/video/aty/radeon_backlight.c linux-2.6.32.21/drivers/video/aty/radeon_backlight.c
28772--- linux-2.6.32.21/drivers/video/aty/radeon_backlight.c 2010-08-13 16:24:37.000000000 -0400 28804--- linux-2.6.32.21/drivers/video/aty/radeon_backlight.c 2010-08-26 19:42:20.000000000 -0400
28773+++ linux-2.6.32.21/drivers/video/aty/radeon_backlight.c 2010-08-13 18:34:40.000000000 -0400 28805+++ linux-2.6.32.21/drivers/video/aty/radeon_backlight.c 2010-09-13 08:10:10.000000000 -0400
28774@@ -127,7 +127,7 @@ static int radeon_bl_get_brightness(stru 28806@@ -127,7 +127,7 @@ static int radeon_bl_get_brightness(stru
28775 return bd->props.brightness; 28807 return bd->props.brightness;
28776 } 28808 }
@@ -28781,8 +28813,8 @@ diff -urNp linux-2.6.32.21/drivers/video/aty/radeon_backlight.c linux-2.6.32.21/
28781 .update_status = radeon_bl_update_status, 28813 .update_status = radeon_bl_update_status,
28782 }; 28814 };
28783diff -urNp linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c 28815diff -urNp linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c
28784--- linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c 2010-08-13 16:24:37.000000000 -0400 28816--- linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c 2010-08-26 19:42:20.000000000 -0400
28785+++ linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c 2010-08-13 18:34:40.000000000 -0400 28817+++ linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c 2010-09-13 08:10:10.000000000 -0400
28786@@ -84,7 +84,7 @@ static int adp5520_bl_get_brightness(str 28818@@ -84,7 +84,7 @@ static int adp5520_bl_get_brightness(str
28787 return error ? data->current_brightness : reg_val; 28819 return error ? data->current_brightness : reg_val;
28788 } 28820 }
@@ -28793,8 +28825,8 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/adp5520_bl.c linux-2.6.32.21/
28793 .get_brightness = adp5520_bl_get_brightness, 28825 .get_brightness = adp5520_bl_get_brightness,
28794 }; 28826 };
28795diff -urNp linux-2.6.32.21/drivers/video/backlight/adx_bl.c linux-2.6.32.21/drivers/video/backlight/adx_bl.c 28827diff -urNp linux-2.6.32.21/drivers/video/backlight/adx_bl.c linux-2.6.32.21/drivers/video/backlight/adx_bl.c
28796--- linux-2.6.32.21/drivers/video/backlight/adx_bl.c 2010-08-13 16:24:37.000000000 -0400 28828--- linux-2.6.32.21/drivers/video/backlight/adx_bl.c 2010-08-26 19:42:20.000000000 -0400
28797+++ linux-2.6.32.21/drivers/video/backlight/adx_bl.c 2010-08-13 18:34:40.000000000 -0400 28829+++ linux-2.6.32.21/drivers/video/backlight/adx_bl.c 2010-09-13 08:10:10.000000000 -0400
28798@@ -61,7 +61,7 @@ static int adx_backlight_check_fb(struct 28830@@ -61,7 +61,7 @@ static int adx_backlight_check_fb(struct
28799 return 1; 28831 return 1;
28800 } 28832 }
@@ -28805,8 +28837,8 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/adx_bl.c linux-2.6.32.21/driv
28805 .update_status = adx_backlight_update_status, 28837 .update_status = adx_backlight_update_status,
28806 .get_brightness = adx_backlight_get_brightness, 28838 .get_brightness = adx_backlight_get_brightness,
28807diff -urNp linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c 28839diff -urNp linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c
28808--- linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c 2010-08-13 16:24:37.000000000 -0400 28840--- linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c 2010-08-26 19:42:20.000000000 -0400
28809+++ linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c 2010-08-13 18:34:40.000000000 -0400 28841+++ linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c 2010-09-13 08:10:10.000000000 -0400
28810@@ -113,7 +113,7 @@ static int atmel_pwm_bl_init_pwm(struct 28842@@ -113,7 +113,7 @@ static int atmel_pwm_bl_init_pwm(struct
28811 return pwm_channel_enable(&pwmbl->pwmc); 28843 return pwm_channel_enable(&pwmbl->pwmc);
28812 } 28844 }
@@ -28817,8 +28849,8 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.2
28817 .update_status = atmel_pwm_bl_set_intensity, 28849 .update_status = atmel_pwm_bl_set_intensity,
28818 }; 28850 };
28819diff -urNp linux-2.6.32.21/drivers/video/backlight/backlight.c linux-2.6.32.21/drivers/video/backlight/backlight.c 28851diff -urNp linux-2.6.32.21/drivers/video/backlight/backlight.c linux-2.6.32.21/drivers/video/backlight/backlight.c
28820--- linux-2.6.32.21/drivers/video/backlight/backlight.c 2010-08-13 16:24:37.000000000 -0400 28852--- linux-2.6.32.21/drivers/video/backlight/backlight.c 2010-08-26 19:42:20.000000000 -0400
28821+++ linux-2.6.32.21/drivers/video/backlight/backlight.c 2010-08-13 18:34:40.000000000 -0400 28853+++ linux-2.6.32.21/drivers/video/backlight/backlight.c 2010-09-13 08:10:10.000000000 -0400
28822@@ -269,7 +269,7 @@ EXPORT_SYMBOL(backlight_force_update); 28854@@ -269,7 +269,7 @@ EXPORT_SYMBOL(backlight_force_update);
28823 * ERR_PTR() or a pointer to the newly allocated device. 28855 * ERR_PTR() or a pointer to the newly allocated device.
28824 */ 28856 */
@@ -28829,8 +28861,8 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/backlight.c linux-2.6.32.21/d
28829 struct backlight_device *new_bd; 28861 struct backlight_device *new_bd;
28830 int rc; 28862 int rc;
28831diff -urNp linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c 28863diff -urNp linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c
28832--- linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c 2010-08-13 16:24:37.000000000 -0400 28864--- linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c 2010-08-26 19:42:20.000000000 -0400
28833+++ linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c 2010-08-13 18:34:40.000000000 -0400 28865+++ linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c 2010-09-13 08:10:10.000000000 -0400
28834@@ -451,7 +451,7 @@ void corgi_lcd_limit_intensity(int limit 28866@@ -451,7 +451,7 @@ void corgi_lcd_limit_intensity(int limit
28835 } 28867 }
28836 EXPORT_SYMBOL(corgi_lcd_limit_intensity); 28868 EXPORT_SYMBOL(corgi_lcd_limit_intensity);
@@ -28841,8 +28873,8 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/corgi_lcd.c linux-2.6.32.21/d
28841 .update_status = corgi_bl_update_status, 28873 .update_status = corgi_bl_update_status,
28842 }; 28874 };
28843diff -urNp linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c 28875diff -urNp linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c
28844--- linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c 2010-08-13 16:24:37.000000000 -0400 28876--- linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c 2010-08-26 19:42:20.000000000 -0400
28845+++ linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c 2010-08-13 18:34:40.000000000 -0400 28877+++ linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c 2010-09-13 08:10:10.000000000 -0400
28846@@ -108,7 +108,7 @@ static int cr_backlight_get_intensity(st 28878@@ -108,7 +108,7 @@ static int cr_backlight_get_intensity(st
28847 return intensity; 28879 return intensity;
28848 } 28880 }
@@ -28853,8 +28885,8 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/cr_bllcd.c linux-2.6.32.21/dr
28853 .update_status = cr_backlight_set_intensity, 28885 .update_status = cr_backlight_set_intensity,
28854 }; 28886 };
28855diff -urNp linux-2.6.32.21/drivers/video/backlight/da903x_bl.c linux-2.6.32.21/drivers/video/backlight/da903x_bl.c 28887diff -urNp linux-2.6.32.21/drivers/video/backlight/da903x_bl.c linux-2.6.32.21/drivers/video/backlight/da903x_bl.c
28856--- linux-2.6.32.21/drivers/video/backlight/da903x_bl.c 2010-08-13 16:24:37.000000000 -0400 28888--- linux-2.6.32.21/drivers/video/backlight/da903x_bl.c 2010-08-26 19:42:20.000000000 -0400
28857+++ linux-2.6.32.21/drivers/video/backlight/da903x_bl.c 2010-08-13 18:34:40.000000000 -0400 28889+++ linux-2.6.32.21/drivers/video/backlight/da903x_bl.c 2010-09-13 08:10:10.000000000 -0400
28858@@ -94,7 +94,7 @@ static int da903x_backlight_get_brightne 28890@@ -94,7 +94,7 @@ static int da903x_backlight_get_brightne
28859 return data->current_brightness; 28891 return data->current_brightness;
28860 } 28892 }
@@ -28865,8 +28897,8 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/da903x_bl.c linux-2.6.32.21/d
28865 .get_brightness = da903x_backlight_get_brightness, 28897 .get_brightness = da903x_backlight_get_brightness,
28866 }; 28898 };
28867diff -urNp linux-2.6.32.21/drivers/video/backlight/generic_bl.c linux-2.6.32.21/drivers/video/backlight/generic_bl.c 28899diff -urNp linux-2.6.32.21/drivers/video/backlight/generic_bl.c linux-2.6.32.21/drivers/video/backlight/generic_bl.c
28868--- linux-2.6.32.21/drivers/video/backlight/generic_bl.c 2010-08-13 16:24:37.000000000 -0400 28900--- linux-2.6.32.21/drivers/video/backlight/generic_bl.c 2010-08-26 19:42:20.000000000 -0400
28869+++ linux-2.6.32.21/drivers/video/backlight/generic_bl.c 2010-08-13 18:34:40.000000000 -0400 28901+++ linux-2.6.32.21/drivers/video/backlight/generic_bl.c 2010-09-13 08:10:10.000000000 -0400
28870@@ -70,7 +70,7 @@ void corgibl_limit_intensity(int limit) 28902@@ -70,7 +70,7 @@ void corgibl_limit_intensity(int limit)
28871 } 28903 }
28872 EXPORT_SYMBOL(corgibl_limit_intensity); 28904 EXPORT_SYMBOL(corgibl_limit_intensity);
@@ -28877,8 +28909,8 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/generic_bl.c linux-2.6.32.21/
28877 .get_brightness = genericbl_get_intensity, 28909 .get_brightness = genericbl_get_intensity,
28878 .update_status = genericbl_send_intensity, 28910 .update_status = genericbl_send_intensity,
28879diff -urNp linux-2.6.32.21/drivers/video/backlight/hp680_bl.c linux-2.6.32.21/drivers/video/backlight/hp680_bl.c 28911diff -urNp linux-2.6.32.21/drivers/video/backlight/hp680_bl.c linux-2.6.32.21/drivers/video/backlight/hp680_bl.c
28880--- linux-2.6.32.21/drivers/video/backlight/hp680_bl.c 2010-08-13 16:24:37.000000000 -0400 28912--- linux-2.6.32.21/drivers/video/backlight/hp680_bl.c 2010-08-26 19:42:20.000000000 -0400
28881+++ linux-2.6.32.21/drivers/video/backlight/hp680_bl.c 2010-08-13 18:34:40.000000000 -0400 28913+++ linux-2.6.32.21/drivers/video/backlight/hp680_bl.c 2010-09-13 08:10:10.000000000 -0400
28882@@ -98,7 +98,7 @@ static int hp680bl_get_intensity(struct 28914@@ -98,7 +98,7 @@ static int hp680bl_get_intensity(struct
28883 return current_intensity; 28915 return current_intensity;
28884 } 28916 }
@@ -28889,8 +28921,8 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/hp680_bl.c linux-2.6.32.21/dr
28889 .update_status = hp680bl_set_intensity, 28921 .update_status = hp680bl_set_intensity,
28890 }; 28922 };
28891diff -urNp linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c 28923diff -urNp linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c
28892--- linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c 2010-08-13 16:24:37.000000000 -0400 28924--- linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c 2010-08-26 19:42:20.000000000 -0400
28893+++ linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c 2010-08-13 18:34:40.000000000 -0400 28925+++ linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c 2010-09-13 08:10:10.000000000 -0400
28894@@ -93,7 +93,7 @@ out: 28926@@ -93,7 +93,7 @@ out:
28895 return ret; 28927 return ret;
28896 } 28928 }
@@ -28901,8 +28933,8 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/jornada720_bl.c linux-2.6.32.
28901 .update_status = jornada_bl_update_status, 28933 .update_status = jornada_bl_update_status,
28902 .options = BL_CORE_SUSPENDRESUME, 28934 .options = BL_CORE_SUSPENDRESUME,
28903diff -urNp linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c 28935diff -urNp linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c
28904--- linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c 2010-08-13 16:24:37.000000000 -0400 28936--- linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c 2010-08-26 19:42:20.000000000 -0400
28905+++ linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c 2010-08-13 18:34:40.000000000 -0400 28937+++ linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c 2010-09-13 08:10:10.000000000 -0400
28906@@ -134,7 +134,7 @@ static int kb3886bl_get_intensity(struct 28938@@ -134,7 +134,7 @@ static int kb3886bl_get_intensity(struct
28907 return kb3886bl_intensity; 28939 return kb3886bl_intensity;
28908 } 28940 }
@@ -28913,8 +28945,8 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/kb3886_bl.c linux-2.6.32.21/d
28913 .update_status = kb3886bl_send_intensity, 28945 .update_status = kb3886bl_send_intensity,
28914 }; 28946 };
28915diff -urNp linux-2.6.32.21/drivers/video/backlight/locomolcd.c linux-2.6.32.21/drivers/video/backlight/locomolcd.c 28947diff -urNp linux-2.6.32.21/drivers/video/backlight/locomolcd.c linux-2.6.32.21/drivers/video/backlight/locomolcd.c
28916--- linux-2.6.32.21/drivers/video/backlight/locomolcd.c 2010-08-13 16:24:37.000000000 -0400 28948--- linux-2.6.32.21/drivers/video/backlight/locomolcd.c 2010-08-26 19:42:20.000000000 -0400
28917+++ linux-2.6.32.21/drivers/video/backlight/locomolcd.c 2010-08-13 18:34:40.000000000 -0400 28949+++ linux-2.6.32.21/drivers/video/backlight/locomolcd.c 2010-09-13 08:10:10.000000000 -0400
28918@@ -141,7 +141,7 @@ static int locomolcd_get_intensity(struc 28950@@ -141,7 +141,7 @@ static int locomolcd_get_intensity(struc
28919 return current_intensity; 28951 return current_intensity;
28920 } 28952 }
@@ -28925,8 +28957,8 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/locomolcd.c linux-2.6.32.21/d
28925 .update_status = locomolcd_set_intensity, 28957 .update_status = locomolcd_set_intensity,
28926 }; 28958 };
28927diff -urNp linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c 28959diff -urNp linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c
28928--- linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c 2010-08-13 16:24:37.000000000 -0400 28960--- linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c 2010-08-26 19:42:20.000000000 -0400
28929+++ linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c 2010-08-13 18:34:40.000000000 -0400 28961+++ linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c 2010-09-13 08:10:10.000000000 -0400
28930@@ -33,7 +33,7 @@ struct dmi_match_data { 28962@@ -33,7 +33,7 @@ struct dmi_match_data {
28931 unsigned long iostart; 28963 unsigned long iostart;
28932 unsigned long iolen; 28964 unsigned long iolen;
@@ -28937,8 +28969,8 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.
28937 28969
28938 /* Module parameters. */ 28970 /* Module parameters. */
28939diff -urNp linux-2.6.32.21/drivers/video/backlight/omap1_bl.c linux-2.6.32.21/drivers/video/backlight/omap1_bl.c 28971diff -urNp linux-2.6.32.21/drivers/video/backlight/omap1_bl.c linux-2.6.32.21/drivers/video/backlight/omap1_bl.c
28940--- linux-2.6.32.21/drivers/video/backlight/omap1_bl.c 2010-08-13 16:24:37.000000000 -0400 28972--- linux-2.6.32.21/drivers/video/backlight/omap1_bl.c 2010-08-26 19:42:20.000000000 -0400
28941+++ linux-2.6.32.21/drivers/video/backlight/omap1_bl.c 2010-08-13 18:34:40.000000000 -0400 28973+++ linux-2.6.32.21/drivers/video/backlight/omap1_bl.c 2010-09-13 08:10:10.000000000 -0400
28942@@ -125,7 +125,7 @@ static int omapbl_get_intensity(struct b 28974@@ -125,7 +125,7 @@ static int omapbl_get_intensity(struct b
28943 return bl->current_intensity; 28975 return bl->current_intensity;
28944 } 28976 }
@@ -28949,8 +28981,8 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/omap1_bl.c linux-2.6.32.21/dr
28949 .update_status = omapbl_update_status, 28981 .update_status = omapbl_update_status,
28950 }; 28982 };
28951diff -urNp linux-2.6.32.21/drivers/video/backlight/progear_bl.c linux-2.6.32.21/drivers/video/backlight/progear_bl.c 28983diff -urNp linux-2.6.32.21/drivers/video/backlight/progear_bl.c linux-2.6.32.21/drivers/video/backlight/progear_bl.c
28952--- linux-2.6.32.21/drivers/video/backlight/progear_bl.c 2010-08-13 16:24:37.000000000 -0400 28984--- linux-2.6.32.21/drivers/video/backlight/progear_bl.c 2010-08-26 19:42:20.000000000 -0400
28953+++ linux-2.6.32.21/drivers/video/backlight/progear_bl.c 2010-08-13 18:34:40.000000000 -0400 28985+++ linux-2.6.32.21/drivers/video/backlight/progear_bl.c 2010-09-13 08:10:10.000000000 -0400
28954@@ -54,7 +54,7 @@ static int progearbl_get_intensity(struc 28986@@ -54,7 +54,7 @@ static int progearbl_get_intensity(struc
28955 return intensity - HW_LEVEL_MIN; 28987 return intensity - HW_LEVEL_MIN;
28956 } 28988 }
@@ -28961,8 +28993,8 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/progear_bl.c linux-2.6.32.21/
28961 .update_status = progearbl_set_intensity, 28993 .update_status = progearbl_set_intensity,
28962 }; 28994 };
28963diff -urNp linux-2.6.32.21/drivers/video/backlight/pwm_bl.c linux-2.6.32.21/drivers/video/backlight/pwm_bl.c 28995diff -urNp linux-2.6.32.21/drivers/video/backlight/pwm_bl.c linux-2.6.32.21/drivers/video/backlight/pwm_bl.c
28964--- linux-2.6.32.21/drivers/video/backlight/pwm_bl.c 2010-08-13 16:24:37.000000000 -0400 28996--- linux-2.6.32.21/drivers/video/backlight/pwm_bl.c 2010-08-26 19:42:20.000000000 -0400
28965+++ linux-2.6.32.21/drivers/video/backlight/pwm_bl.c 2010-08-13 18:34:40.000000000 -0400 28997+++ linux-2.6.32.21/drivers/video/backlight/pwm_bl.c 2010-09-13 08:10:10.000000000 -0400
28966@@ -56,7 +56,7 @@ static int pwm_backlight_get_brightness( 28998@@ -56,7 +56,7 @@ static int pwm_backlight_get_brightness(
28967 return bl->props.brightness; 28999 return bl->props.brightness;
28968 } 29000 }
@@ -28973,8 +29005,8 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/pwm_bl.c linux-2.6.32.21/driv
28973 .get_brightness = pwm_backlight_get_brightness, 29005 .get_brightness = pwm_backlight_get_brightness,
28974 }; 29006 };
28975diff -urNp linux-2.6.32.21/drivers/video/backlight/tosa_bl.c linux-2.6.32.21/drivers/video/backlight/tosa_bl.c 29007diff -urNp linux-2.6.32.21/drivers/video/backlight/tosa_bl.c linux-2.6.32.21/drivers/video/backlight/tosa_bl.c
28976--- linux-2.6.32.21/drivers/video/backlight/tosa_bl.c 2010-08-13 16:24:37.000000000 -0400 29008--- linux-2.6.32.21/drivers/video/backlight/tosa_bl.c 2010-08-26 19:42:20.000000000 -0400
28977+++ linux-2.6.32.21/drivers/video/backlight/tosa_bl.c 2010-08-13 18:34:40.000000000 -0400 29009+++ linux-2.6.32.21/drivers/video/backlight/tosa_bl.c 2010-09-13 08:10:10.000000000 -0400
28978@@ -72,7 +72,7 @@ static int tosa_bl_get_brightness(struct 29010@@ -72,7 +72,7 @@ static int tosa_bl_get_brightness(struct
28979 return props->brightness; 29011 return props->brightness;
28980 } 29012 }
@@ -28985,8 +29017,8 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/tosa_bl.c linux-2.6.32.21/dri
28985 .update_status = tosa_bl_update_status, 29017 .update_status = tosa_bl_update_status,
28986 }; 29018 };
28987diff -urNp linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c 29019diff -urNp linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c
28988--- linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c 2010-08-13 16:24:37.000000000 -0400 29020--- linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c 2010-08-26 19:42:20.000000000 -0400
28989+++ linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c 2010-08-13 18:34:40.000000000 -0400 29021+++ linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c 2010-09-13 08:10:10.000000000 -0400
28990@@ -112,7 +112,7 @@ static int wm831x_backlight_get_brightne 29022@@ -112,7 +112,7 @@ static int wm831x_backlight_get_brightne
28991 return data->current_brightness; 29023 return data->current_brightness;
28992 } 29024 }
@@ -28997,8 +29029,8 @@ diff -urNp linux-2.6.32.21/drivers/video/backlight/wm831x_bl.c linux-2.6.32.21/d
28997 .update_status = wm831x_backlight_update_status, 29029 .update_status = wm831x_backlight_update_status,
28998 .get_brightness = wm831x_backlight_get_brightness, 29030 .get_brightness = wm831x_backlight_get_brightness,
28999diff -urNp linux-2.6.32.21/drivers/video/bf54x-lq043fb.c linux-2.6.32.21/drivers/video/bf54x-lq043fb.c 29031diff -urNp linux-2.6.32.21/drivers/video/bf54x-lq043fb.c linux-2.6.32.21/drivers/video/bf54x-lq043fb.c
29000--- linux-2.6.32.21/drivers/video/bf54x-lq043fb.c 2010-08-13 16:24:37.000000000 -0400 29032--- linux-2.6.32.21/drivers/video/bf54x-lq043fb.c 2010-08-26 19:42:20.000000000 -0400
29001+++ linux-2.6.32.21/drivers/video/bf54x-lq043fb.c 2010-08-13 18:34:40.000000000 -0400 29033+++ linux-2.6.32.21/drivers/video/bf54x-lq043fb.c 2010-09-13 08:10:10.000000000 -0400
29002@@ -463,7 +463,7 @@ static int bl_get_brightness(struct back 29034@@ -463,7 +463,7 @@ static int bl_get_brightness(struct back
29003 return 0; 29035 return 0;
29004 } 29036 }
@@ -29009,8 +29041,8 @@ diff -urNp linux-2.6.32.21/drivers/video/bf54x-lq043fb.c linux-2.6.32.21/drivers
29009 }; 29041 };
29010 29042
29011diff -urNp linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c 29043diff -urNp linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c
29012--- linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c 2010-08-13 16:24:37.000000000 -0400 29044--- linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c 2010-08-26 19:42:20.000000000 -0400
29013+++ linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c 2010-08-13 18:34:40.000000000 -0400 29045+++ linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c 2010-09-13 08:10:10.000000000 -0400
29014@@ -381,7 +381,7 @@ static int bl_get_brightness(struct back 29046@@ -381,7 +381,7 @@ static int bl_get_brightness(struct back
29015 return 0; 29047 return 0;
29016 } 29048 }
@@ -29021,8 +29053,8 @@ diff -urNp linux-2.6.32.21/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.21/driv
29021 }; 29053 };
29022 29054
29023diff -urNp linux-2.6.32.21/drivers/video/fbcmap.c linux-2.6.32.21/drivers/video/fbcmap.c 29055diff -urNp linux-2.6.32.21/drivers/video/fbcmap.c linux-2.6.32.21/drivers/video/fbcmap.c
29024--- linux-2.6.32.21/drivers/video/fbcmap.c 2010-08-13 16:24:37.000000000 -0400 29056--- linux-2.6.32.21/drivers/video/fbcmap.c 2010-08-26 19:42:20.000000000 -0400
29025+++ linux-2.6.32.21/drivers/video/fbcmap.c 2010-08-13 18:34:40.000000000 -0400 29057+++ linux-2.6.32.21/drivers/video/fbcmap.c 2010-09-13 08:10:10.000000000 -0400
29026@@ -266,8 +266,7 @@ int fb_set_user_cmap(struct fb_cmap_user 29058@@ -266,8 +266,7 @@ int fb_set_user_cmap(struct fb_cmap_user
29027 rc = -ENODEV; 29059 rc = -ENODEV;
29028 goto out; 29060 goto out;
@@ -29034,8 +29066,8 @@ diff -urNp linux-2.6.32.21/drivers/video/fbcmap.c linux-2.6.32.21/drivers/video/
29034 goto out1; 29066 goto out1;
29035 } 29067 }
29036diff -urNp linux-2.6.32.21/drivers/video/fbmem.c linux-2.6.32.21/drivers/video/fbmem.c 29068diff -urNp linux-2.6.32.21/drivers/video/fbmem.c linux-2.6.32.21/drivers/video/fbmem.c
29037--- linux-2.6.32.21/drivers/video/fbmem.c 2010-08-13 16:24:37.000000000 -0400 29069--- linux-2.6.32.21/drivers/video/fbmem.c 2010-08-26 19:42:20.000000000 -0400
29038+++ linux-2.6.32.21/drivers/video/fbmem.c 2010-08-13 18:34:40.000000000 -0400 29070+++ linux-2.6.32.21/drivers/video/fbmem.c 2010-09-13 08:10:10.000000000 -0400
29039@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in 29071@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in
29040 image->dx += image->width + 8; 29072 image->dx += image->width + 8;
29041 } 29073 }
@@ -29064,8 +29096,8 @@ diff -urNp linux-2.6.32.21/drivers/video/fbmem.c linux-2.6.32.21/drivers/video/f
29064 if (!registered_fb[con2fb.framebuffer]) 29096 if (!registered_fb[con2fb.framebuffer])
29065 request_module("fb%d", con2fb.framebuffer); 29097 request_module("fb%d", con2fb.framebuffer);
29066diff -urNp linux-2.6.32.21/drivers/video/fbmon.c linux-2.6.32.21/drivers/video/fbmon.c 29098diff -urNp linux-2.6.32.21/drivers/video/fbmon.c linux-2.6.32.21/drivers/video/fbmon.c
29067--- linux-2.6.32.21/drivers/video/fbmon.c 2010-08-13 16:24:37.000000000 -0400 29099--- linux-2.6.32.21/drivers/video/fbmon.c 2010-08-26 19:42:20.000000000 -0400
29068+++ linux-2.6.32.21/drivers/video/fbmon.c 2010-08-13 18:34:40.000000000 -0400 29100+++ linux-2.6.32.21/drivers/video/fbmon.c 2010-09-13 08:10:10.000000000 -0400
29069@@ -45,7 +45,7 @@ 29101@@ -45,7 +45,7 @@
29070 #ifdef DEBUG 29102 #ifdef DEBUG
29071 #define DPRINTK(fmt, args...) printk(fmt,## args) 29103 #define DPRINTK(fmt, args...) printk(fmt,## args)
@@ -29076,8 +29108,8 @@ diff -urNp linux-2.6.32.21/drivers/video/fbmon.c linux-2.6.32.21/drivers/video/f
29076 29108
29077 #define FBMON_FIX_HEADER 1 29109 #define FBMON_FIX_HEADER 1
29078diff -urNp linux-2.6.32.21/drivers/video/i810/i810_accel.c linux-2.6.32.21/drivers/video/i810/i810_accel.c 29110diff -urNp linux-2.6.32.21/drivers/video/i810/i810_accel.c linux-2.6.32.21/drivers/video/i810/i810_accel.c
29079--- linux-2.6.32.21/drivers/video/i810/i810_accel.c 2010-08-13 16:24:37.000000000 -0400 29111--- linux-2.6.32.21/drivers/video/i810/i810_accel.c 2010-08-26 19:42:20.000000000 -0400
29080+++ linux-2.6.32.21/drivers/video/i810/i810_accel.c 2010-08-13 18:34:40.000000000 -0400 29112+++ linux-2.6.32.21/drivers/video/i810/i810_accel.c 2010-09-13 08:10:10.000000000 -0400
29081@@ -73,6 +73,7 @@ static inline int wait_for_space(struct 29113@@ -73,6 +73,7 @@ static inline int wait_for_space(struct
29082 } 29114 }
29083 } 29115 }
@@ -29087,8 +29119,8 @@ diff -urNp linux-2.6.32.21/drivers/video/i810/i810_accel.c linux-2.6.32.21/drive
29087 par->dev_flags |= LOCKUP; 29119 par->dev_flags |= LOCKUP;
29088 info->pixmap.scan_align = 1; 29120 info->pixmap.scan_align = 1;
29089diff -urNp linux-2.6.32.21/drivers/video/i810/i810_main.c linux-2.6.32.21/drivers/video/i810/i810_main.c 29121diff -urNp linux-2.6.32.21/drivers/video/i810/i810_main.c linux-2.6.32.21/drivers/video/i810/i810_main.c
29090--- linux-2.6.32.21/drivers/video/i810/i810_main.c 2010-08-13 16:24:37.000000000 -0400 29122--- linux-2.6.32.21/drivers/video/i810/i810_main.c 2010-08-26 19:42:20.000000000 -0400
29091+++ linux-2.6.32.21/drivers/video/i810/i810_main.c 2010-08-13 18:34:40.000000000 -0400 29123+++ linux-2.6.32.21/drivers/video/i810/i810_main.c 2010-09-13 08:10:10.000000000 -0400
29092@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t 29124@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t
29093 PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 }, 29125 PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 },
29094 { PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC, 29126 { PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC,
@@ -29099,8 +29131,8 @@ diff -urNp linux-2.6.32.21/drivers/video/i810/i810_main.c linux-2.6.32.21/driver
29099 29131
29100 static struct pci_driver i810fb_driver = { 29132 static struct pci_driver i810fb_driver = {
29101diff -urNp linux-2.6.32.21/drivers/video/modedb.c linux-2.6.32.21/drivers/video/modedb.c 29133diff -urNp linux-2.6.32.21/drivers/video/modedb.c linux-2.6.32.21/drivers/video/modedb.c
29102--- linux-2.6.32.21/drivers/video/modedb.c 2010-08-13 16:24:37.000000000 -0400 29134--- linux-2.6.32.21/drivers/video/modedb.c 2010-08-26 19:42:20.000000000 -0400
29103+++ linux-2.6.32.21/drivers/video/modedb.c 2010-08-13 18:34:40.000000000 -0400 29135+++ linux-2.6.32.21/drivers/video/modedb.c 2010-09-13 08:10:10.000000000 -0400
29104@@ -38,240 +38,240 @@ static const struct fb_videomode modedb[ 29136@@ -38,240 +38,240 @@ static const struct fb_videomode modedb[
29105 { 29137 {
29106 /* 640x400 @ 70 Hz, 31.5 kHz hsync */ 29138 /* 640x400 @ 70 Hz, 31.5 kHz hsync */
@@ -29402,8 +29434,8 @@ diff -urNp linux-2.6.32.21/drivers/video/modedb.c linux-2.6.32.21/drivers/video/
29402 }; 29434 };
29403 29435
29404diff -urNp linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c 29436diff -urNp linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c
29405--- linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c 2010-08-13 16:24:37.000000000 -0400 29437--- linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c 2010-08-26 19:42:20.000000000 -0400
29406+++ linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c 2010-08-13 18:34:40.000000000 -0400 29438+++ linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c 2010-09-13 08:10:10.000000000 -0400
29407@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru 29439@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru
29408 return bd->props.brightness; 29440 return bd->props.brightness;
29409 } 29441 }
@@ -29414,8 +29446,8 @@ diff -urNp linux-2.6.32.21/drivers/video/nvidia/nv_backlight.c linux-2.6.32.21/d
29414 .update_status = nvidia_bl_update_status, 29446 .update_status = nvidia_bl_update_status,
29415 }; 29447 };
29416diff -urNp linux-2.6.32.21/drivers/video/riva/fbdev.c linux-2.6.32.21/drivers/video/riva/fbdev.c 29448diff -urNp linux-2.6.32.21/drivers/video/riva/fbdev.c linux-2.6.32.21/drivers/video/riva/fbdev.c
29417--- linux-2.6.32.21/drivers/video/riva/fbdev.c 2010-08-13 16:24:37.000000000 -0400 29449--- linux-2.6.32.21/drivers/video/riva/fbdev.c 2010-08-26 19:42:20.000000000 -0400
29418+++ linux-2.6.32.21/drivers/video/riva/fbdev.c 2010-08-13 18:34:40.000000000 -0400 29450+++ linux-2.6.32.21/drivers/video/riva/fbdev.c 2010-09-13 08:10:10.000000000 -0400
29419@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct 29451@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct
29420 return bd->props.brightness; 29452 return bd->props.brightness;
29421 } 29453 }
@@ -29426,8 +29458,8 @@ diff -urNp linux-2.6.32.21/drivers/video/riva/fbdev.c linux-2.6.32.21/drivers/vi
29426 .update_status = riva_bl_update_status, 29458 .update_status = riva_bl_update_status,
29427 }; 29459 };
29428diff -urNp linux-2.6.32.21/drivers/video/uvesafb.c linux-2.6.32.21/drivers/video/uvesafb.c 29460diff -urNp linux-2.6.32.21/drivers/video/uvesafb.c linux-2.6.32.21/drivers/video/uvesafb.c
29429--- linux-2.6.32.21/drivers/video/uvesafb.c 2010-08-13 16:24:37.000000000 -0400 29461--- linux-2.6.32.21/drivers/video/uvesafb.c 2010-08-26 19:42:20.000000000 -0400
29430+++ linux-2.6.32.21/drivers/video/uvesafb.c 2010-08-13 18:34:40.000000000 -0400 29462+++ linux-2.6.32.21/drivers/video/uvesafb.c 2010-09-13 08:10:10.000000000 -0400
29431@@ -18,6 +18,7 @@ 29463@@ -18,6 +18,7 @@
29432 #include <linux/fb.h> 29464 #include <linux/fb.h>
29433 #include <linux/io.h> 29465 #include <linux/io.h>
@@ -29504,8 +29536,8 @@ diff -urNp linux-2.6.32.21/drivers/video/uvesafb.c linux-2.6.32.21/drivers/video
29504 29536
29505 framebuffer_release(info); 29537 framebuffer_release(info);
29506diff -urNp linux-2.6.32.21/drivers/video/vesafb.c linux-2.6.32.21/drivers/video/vesafb.c 29538diff -urNp linux-2.6.32.21/drivers/video/vesafb.c linux-2.6.32.21/drivers/video/vesafb.c
29507--- linux-2.6.32.21/drivers/video/vesafb.c 2010-08-13 16:24:37.000000000 -0400 29539--- linux-2.6.32.21/drivers/video/vesafb.c 2010-08-26 19:42:20.000000000 -0400
29508+++ linux-2.6.32.21/drivers/video/vesafb.c 2010-08-13 18:34:40.000000000 -0400 29540+++ linux-2.6.32.21/drivers/video/vesafb.c 2010-09-13 08:10:10.000000000 -0400
29509@@ -9,6 +9,7 @@ 29541@@ -9,6 +9,7 @@
29510 */ 29542 */
29511 29543
@@ -29610,8 +29642,8 @@ diff -urNp linux-2.6.32.21/drivers/video/vesafb.c linux-2.6.32.21/drivers/video/
29610 iounmap(info->screen_base); 29642 iounmap(info->screen_base);
29611 framebuffer_release(info); 29643 framebuffer_release(info);
29612diff -urNp linux-2.6.32.21/drivers/xen/sys-hypervisor.c linux-2.6.32.21/drivers/xen/sys-hypervisor.c 29644diff -urNp linux-2.6.32.21/drivers/xen/sys-hypervisor.c linux-2.6.32.21/drivers/xen/sys-hypervisor.c
29613--- linux-2.6.32.21/drivers/xen/sys-hypervisor.c 2010-08-13 16:24:37.000000000 -0400 29645--- linux-2.6.32.21/drivers/xen/sys-hypervisor.c 2010-08-26 19:42:20.000000000 -0400
29614+++ linux-2.6.32.21/drivers/xen/sys-hypervisor.c 2010-08-13 18:34:40.000000000 -0400 29646+++ linux-2.6.32.21/drivers/xen/sys-hypervisor.c 2010-09-13 08:10:10.000000000 -0400
29615@@ -425,7 +425,7 @@ static ssize_t hyp_sysfs_store(struct ko 29647@@ -425,7 +425,7 @@ static ssize_t hyp_sysfs_store(struct ko
29616 return 0; 29648 return 0;
29617 } 29649 }
@@ -29622,8 +29654,8 @@ diff -urNp linux-2.6.32.21/drivers/xen/sys-hypervisor.c linux-2.6.32.21/drivers/
29622 .store = hyp_sysfs_store, 29654 .store = hyp_sysfs_store,
29623 }; 29655 };
29624diff -urNp linux-2.6.32.21/fs/9p/vfs_inode.c linux-2.6.32.21/fs/9p/vfs_inode.c 29656diff -urNp linux-2.6.32.21/fs/9p/vfs_inode.c linux-2.6.32.21/fs/9p/vfs_inode.c
29625--- linux-2.6.32.21/fs/9p/vfs_inode.c 2010-08-13 16:24:37.000000000 -0400 29657--- linux-2.6.32.21/fs/9p/vfs_inode.c 2010-08-26 19:42:20.000000000 -0400
29626+++ linux-2.6.32.21/fs/9p/vfs_inode.c 2010-08-13 18:34:40.000000000 -0400 29658+++ linux-2.6.32.21/fs/9p/vfs_inode.c 2010-09-13 08:10:10.000000000 -0400
29627@@ -1079,7 +1079,7 @@ static void *v9fs_vfs_follow_link(struct 29659@@ -1079,7 +1079,7 @@ static void *v9fs_vfs_follow_link(struct
29628 static void 29660 static void
29629 v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p) 29661 v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -29634,8 +29666,8 @@ diff -urNp linux-2.6.32.21/fs/9p/vfs_inode.c linux-2.6.32.21/fs/9p/vfs_inode.c
29634 P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name, 29666 P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name,
29635 IS_ERR(s) ? "<error>" : s); 29667 IS_ERR(s) ? "<error>" : s);
29636diff -urNp linux-2.6.32.21/fs/aio.c linux-2.6.32.21/fs/aio.c 29668diff -urNp linux-2.6.32.21/fs/aio.c linux-2.6.32.21/fs/aio.c
29637--- linux-2.6.32.21/fs/aio.c 2010-08-13 16:24:37.000000000 -0400 29669--- linux-2.6.32.21/fs/aio.c 2010-08-26 19:42:20.000000000 -0400
29638+++ linux-2.6.32.21/fs/aio.c 2010-08-13 18:34:40.000000000 -0400 29670+++ linux-2.6.32.21/fs/aio.c 2010-09-13 08:10:10.000000000 -0400
29639@@ -115,7 +115,7 @@ static int aio_setup_ring(struct kioctx 29671@@ -115,7 +115,7 @@ static int aio_setup_ring(struct kioctx
29640 size += sizeof(struct io_event) * nr_events; 29672 size += sizeof(struct io_event) * nr_events;
29641 nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT; 29673 nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
@@ -29646,8 +29678,8 @@ diff -urNp linux-2.6.32.21/fs/aio.c linux-2.6.32.21/fs/aio.c
29646 29678
29647 nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event); 29679 nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event);
29648diff -urNp linux-2.6.32.21/fs/attr.c linux-2.6.32.21/fs/attr.c 29680diff -urNp linux-2.6.32.21/fs/attr.c linux-2.6.32.21/fs/attr.c
29649--- linux-2.6.32.21/fs/attr.c 2010-08-13 16:24:37.000000000 -0400 29681--- linux-2.6.32.21/fs/attr.c 2010-08-26 19:42:20.000000000 -0400
29650+++ linux-2.6.32.21/fs/attr.c 2010-08-13 18:34:40.000000000 -0400 29682+++ linux-2.6.32.21/fs/attr.c 2010-09-13 08:10:10.000000000 -0400
29651@@ -83,6 +83,7 @@ int inode_newsize_ok(const struct inode 29683@@ -83,6 +83,7 @@ int inode_newsize_ok(const struct inode
29652 unsigned long limit; 29684 unsigned long limit;
29653 29685
@@ -29657,8 +29689,8 @@ diff -urNp linux-2.6.32.21/fs/attr.c linux-2.6.32.21/fs/attr.c
29657 goto out_sig; 29689 goto out_sig;
29658 if (offset > inode->i_sb->s_maxbytes) 29690 if (offset > inode->i_sb->s_maxbytes)
29659diff -urNp linux-2.6.32.21/fs/autofs/root.c linux-2.6.32.21/fs/autofs/root.c 29691diff -urNp linux-2.6.32.21/fs/autofs/root.c linux-2.6.32.21/fs/autofs/root.c
29660--- linux-2.6.32.21/fs/autofs/root.c 2010-08-13 16:24:37.000000000 -0400 29692--- linux-2.6.32.21/fs/autofs/root.c 2010-08-26 19:42:20.000000000 -0400
29661+++ linux-2.6.32.21/fs/autofs/root.c 2010-08-13 18:34:40.000000000 -0400 29693+++ linux-2.6.32.21/fs/autofs/root.c 2010-09-13 08:10:10.000000000 -0400
29662@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in 29694@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in
29663 set_bit(n,sbi->symlink_bitmap); 29695 set_bit(n,sbi->symlink_bitmap);
29664 sl = &sbi->symlink[n]; 29696 sl = &sbi->symlink[n];
@@ -29670,8 +29702,8 @@ diff -urNp linux-2.6.32.21/fs/autofs/root.c linux-2.6.32.21/fs/autofs/root.c
29670 clear_bit(n,sbi->symlink_bitmap); 29702 clear_bit(n,sbi->symlink_bitmap);
29671 unlock_kernel(); 29703 unlock_kernel();
29672diff -urNp linux-2.6.32.21/fs/autofs4/symlink.c linux-2.6.32.21/fs/autofs4/symlink.c 29704diff -urNp linux-2.6.32.21/fs/autofs4/symlink.c linux-2.6.32.21/fs/autofs4/symlink.c
29673--- linux-2.6.32.21/fs/autofs4/symlink.c 2010-08-13 16:24:37.000000000 -0400 29705--- linux-2.6.32.21/fs/autofs4/symlink.c 2010-08-26 19:42:20.000000000 -0400
29674+++ linux-2.6.32.21/fs/autofs4/symlink.c 2010-08-13 18:34:40.000000000 -0400 29706+++ linux-2.6.32.21/fs/autofs4/symlink.c 2010-09-13 08:10:10.000000000 -0400
29675@@ -15,7 +15,7 @@ 29707@@ -15,7 +15,7 @@
29676 static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd) 29708 static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd)
29677 { 29709 {
@@ -29682,8 +29714,8 @@ diff -urNp linux-2.6.32.21/fs/autofs4/symlink.c linux-2.6.32.21/fs/autofs4/symli
29682 } 29714 }
29683 29715
29684diff -urNp linux-2.6.32.21/fs/befs/linuxvfs.c linux-2.6.32.21/fs/befs/linuxvfs.c 29716diff -urNp linux-2.6.32.21/fs/befs/linuxvfs.c linux-2.6.32.21/fs/befs/linuxvfs.c
29685--- linux-2.6.32.21/fs/befs/linuxvfs.c 2010-08-13 16:24:37.000000000 -0400 29717--- linux-2.6.32.21/fs/befs/linuxvfs.c 2010-08-26 19:42:20.000000000 -0400
29686+++ linux-2.6.32.21/fs/befs/linuxvfs.c 2010-08-13 18:34:40.000000000 -0400 29718+++ linux-2.6.32.21/fs/befs/linuxvfs.c 2010-09-13 08:10:10.000000000 -0400
29687@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry 29719@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry
29688 { 29720 {
29689 befs_inode_info *befs_ino = BEFS_I(dentry->d_inode); 29721 befs_inode_info *befs_ino = BEFS_I(dentry->d_inode);
@@ -29694,8 +29726,8 @@ diff -urNp linux-2.6.32.21/fs/befs/linuxvfs.c linux-2.6.32.21/fs/befs/linuxvfs.c
29694 kfree(link); 29726 kfree(link);
29695 } 29727 }
29696diff -urNp linux-2.6.32.21/fs/binfmt_aout.c linux-2.6.32.21/fs/binfmt_aout.c 29728diff -urNp linux-2.6.32.21/fs/binfmt_aout.c linux-2.6.32.21/fs/binfmt_aout.c
29697--- linux-2.6.32.21/fs/binfmt_aout.c 2010-08-13 16:24:37.000000000 -0400 29729--- linux-2.6.32.21/fs/binfmt_aout.c 2010-08-26 19:42:20.000000000 -0400
29698+++ linux-2.6.32.21/fs/binfmt_aout.c 2010-08-13 18:34:40.000000000 -0400 29730+++ linux-2.6.32.21/fs/binfmt_aout.c 2010-09-13 08:10:10.000000000 -0400
29699@@ -16,6 +16,7 @@ 29731@@ -16,6 +16,7 @@
29700 #include <linux/string.h> 29732 #include <linux/string.h>
29701 #include <linux/fs.h> 29733 #include <linux/fs.h>
@@ -29764,8 +29796,8 @@ diff -urNp linux-2.6.32.21/fs/binfmt_aout.c linux-2.6.32.21/fs/binfmt_aout.c
29764 fd_offset + ex.a_text); 29796 fd_offset + ex.a_text);
29765 up_write(&current->mm->mmap_sem); 29797 up_write(&current->mm->mmap_sem);
29766diff -urNp linux-2.6.32.21/fs/binfmt_elf.c linux-2.6.32.21/fs/binfmt_elf.c 29798diff -urNp linux-2.6.32.21/fs/binfmt_elf.c linux-2.6.32.21/fs/binfmt_elf.c
29767--- linux-2.6.32.21/fs/binfmt_elf.c 2010-08-13 16:24:37.000000000 -0400 29799--- linux-2.6.32.21/fs/binfmt_elf.c 2010-08-26 19:42:20.000000000 -0400
29768+++ linux-2.6.32.21/fs/binfmt_elf.c 2010-08-13 18:34:40.000000000 -0400 29800+++ linux-2.6.32.21/fs/binfmt_elf.c 2010-09-13 08:10:10.000000000 -0400
29769@@ -50,6 +50,10 @@ static int elf_core_dump(long signr, str 29801@@ -50,6 +50,10 @@ static int elf_core_dump(long signr, str
29770 #define elf_core_dump NULL 29802 #define elf_core_dump NULL
29771 #endif 29803 #endif
@@ -30402,8 +30434,8 @@ diff -urNp linux-2.6.32.21/fs/binfmt_elf.c linux-2.6.32.21/fs/binfmt_elf.c
30402 { 30434 {
30403 return register_binfmt(&elf_format); 30435 return register_binfmt(&elf_format);
30404diff -urNp linux-2.6.32.21/fs/binfmt_flat.c linux-2.6.32.21/fs/binfmt_flat.c 30436diff -urNp linux-2.6.32.21/fs/binfmt_flat.c linux-2.6.32.21/fs/binfmt_flat.c
30405--- linux-2.6.32.21/fs/binfmt_flat.c 2010-08-13 16:24:37.000000000 -0400 30437--- linux-2.6.32.21/fs/binfmt_flat.c 2010-08-26 19:42:20.000000000 -0400
30406+++ linux-2.6.32.21/fs/binfmt_flat.c 2010-08-13 18:34:40.000000000 -0400 30438+++ linux-2.6.32.21/fs/binfmt_flat.c 2010-09-13 08:10:10.000000000 -0400
30407@@ -564,7 +564,9 @@ static int load_flat_file(struct linux_b 30439@@ -564,7 +564,9 @@ static int load_flat_file(struct linux_b
30408 realdatastart = (unsigned long) -ENOMEM; 30440 realdatastart = (unsigned long) -ENOMEM;
30409 printk("Unable to allocate RAM for process data, errno %d\n", 30441 printk("Unable to allocate RAM for process data, errno %d\n",
@@ -30437,8 +30469,8 @@ diff -urNp linux-2.6.32.21/fs/binfmt_flat.c linux-2.6.32.21/fs/binfmt_flat.c
30437 goto err; 30469 goto err;
30438 } 30470 }
30439diff -urNp linux-2.6.32.21/fs/binfmt_misc.c linux-2.6.32.21/fs/binfmt_misc.c 30471diff -urNp linux-2.6.32.21/fs/binfmt_misc.c linux-2.6.32.21/fs/binfmt_misc.c
30440--- linux-2.6.32.21/fs/binfmt_misc.c 2010-08-13 16:24:37.000000000 -0400 30472--- linux-2.6.32.21/fs/binfmt_misc.c 2010-08-26 19:42:20.000000000 -0400
30441+++ linux-2.6.32.21/fs/binfmt_misc.c 2010-08-13 18:34:40.000000000 -0400 30473+++ linux-2.6.32.21/fs/binfmt_misc.c 2010-09-13 08:10:10.000000000 -0400
30442@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl 30474@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl
30443 static struct tree_descr bm_files[] = { 30475 static struct tree_descr bm_files[] = {
30444 [2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO}, 30476 [2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO},
@@ -30449,8 +30481,8 @@ diff -urNp linux-2.6.32.21/fs/binfmt_misc.c linux-2.6.32.21/fs/binfmt_misc.c
30449 int err = simple_fill_super(sb, 0x42494e4d, bm_files); 30481 int err = simple_fill_super(sb, 0x42494e4d, bm_files);
30450 if (!err) 30482 if (!err)
30451diff -urNp linux-2.6.32.21/fs/bio.c linux-2.6.32.21/fs/bio.c 30483diff -urNp linux-2.6.32.21/fs/bio.c linux-2.6.32.21/fs/bio.c
30452--- linux-2.6.32.21/fs/bio.c 2010-08-13 16:24:37.000000000 -0400 30484--- linux-2.6.32.21/fs/bio.c 2010-08-26 19:42:20.000000000 -0400
30453+++ linux-2.6.32.21/fs/bio.c 2010-08-13 18:34:40.000000000 -0400 30485+++ linux-2.6.32.21/fs/bio.c 2010-09-13 08:10:10.000000000 -0400
30454@@ -78,7 +78,7 @@ static struct kmem_cache *bio_find_or_cr 30486@@ -78,7 +78,7 @@ static struct kmem_cache *bio_find_or_cr
30455 30487
30456 i = 0; 30488 i = 0;
@@ -30470,8 +30502,8 @@ diff -urNp linux-2.6.32.21/fs/bio.c linux-2.6.32.21/fs/bio.c
30470 __bio_for_each_segment(bvec, bio, i, 0) { 30502 __bio_for_each_segment(bvec, bio, i, 0) {
30471 char *addr = page_address(bvec->bv_page); 30503 char *addr = page_address(bvec->bv_page);
30472diff -urNp linux-2.6.32.21/fs/block_dev.c linux-2.6.32.21/fs/block_dev.c 30504diff -urNp linux-2.6.32.21/fs/block_dev.c linux-2.6.32.21/fs/block_dev.c
30473--- linux-2.6.32.21/fs/block_dev.c 2010-08-13 16:24:37.000000000 -0400 30505--- linux-2.6.32.21/fs/block_dev.c 2010-08-26 19:42:20.000000000 -0400
30474+++ linux-2.6.32.21/fs/block_dev.c 2010-08-13 18:34:40.000000000 -0400 30506+++ linux-2.6.32.21/fs/block_dev.c 2010-09-13 08:10:10.000000000 -0400
30475@@ -664,7 +664,7 @@ int bd_claim(struct block_device *bdev, 30507@@ -664,7 +664,7 @@ int bd_claim(struct block_device *bdev,
30476 else if (bdev->bd_contains == bdev) 30508 else if (bdev->bd_contains == bdev)
30477 res = 0; /* is a whole device which isn't held */ 30509 res = 0; /* is a whole device which isn't held */
@@ -30482,8 +30514,8 @@ diff -urNp linux-2.6.32.21/fs/block_dev.c linux-2.6.32.21/fs/block_dev.c
30482 else if (bdev->bd_contains->bd_holder != NULL) 30514 else if (bdev->bd_contains->bd_holder != NULL)
30483 res = -EBUSY; /* is a partition of a held device */ 30515 res = -EBUSY; /* is a partition of a held device */
30484diff -urNp linux-2.6.32.21/fs/btrfs/ctree.c linux-2.6.32.21/fs/btrfs/ctree.c 30516diff -urNp linux-2.6.32.21/fs/btrfs/ctree.c linux-2.6.32.21/fs/btrfs/ctree.c
30485--- linux-2.6.32.21/fs/btrfs/ctree.c 2010-08-13 16:24:37.000000000 -0400 30517--- linux-2.6.32.21/fs/btrfs/ctree.c 2010-08-26 19:42:20.000000000 -0400
30486+++ linux-2.6.32.21/fs/btrfs/ctree.c 2010-08-13 18:34:40.000000000 -0400 30518+++ linux-2.6.32.21/fs/btrfs/ctree.c 2010-09-13 08:10:10.000000000 -0400
30487@@ -3645,7 +3645,6 @@ setup_items_for_insert(struct btrfs_tran 30519@@ -3645,7 +3645,6 @@ setup_items_for_insert(struct btrfs_tran
30488 30520
30489 ret = 0; 30521 ret = 0;
@@ -30493,8 +30525,8 @@ diff -urNp linux-2.6.32.21/fs/btrfs/ctree.c linux-2.6.32.21/fs/btrfs/ctree.c
30493 ret = fixup_low_keys(trans, root, path, &disk_key, 1); 30525 ret = fixup_low_keys(trans, root, path, &disk_key, 1);
30494 } 30526 }
30495diff -urNp linux-2.6.32.21/fs/btrfs/disk-io.c linux-2.6.32.21/fs/btrfs/disk-io.c 30527diff -urNp linux-2.6.32.21/fs/btrfs/disk-io.c linux-2.6.32.21/fs/btrfs/disk-io.c
30496--- linux-2.6.32.21/fs/btrfs/disk-io.c 2010-08-13 16:24:37.000000000 -0400 30528--- linux-2.6.32.21/fs/btrfs/disk-io.c 2010-08-26 19:42:20.000000000 -0400
30497+++ linux-2.6.32.21/fs/btrfs/disk-io.c 2010-08-13 18:34:40.000000000 -0400 30529+++ linux-2.6.32.21/fs/btrfs/disk-io.c 2010-09-13 08:10:10.000000000 -0400
30498@@ -39,7 +39,7 @@ 30530@@ -39,7 +39,7 @@
30499 #include "tree-log.h" 30531 #include "tree-log.h"
30500 #include "free-space-cache.h" 30532 #include "free-space-cache.h"
@@ -30514,8 +30546,8 @@ diff -urNp linux-2.6.32.21/fs/btrfs/disk-io.c linux-2.6.32.21/fs/btrfs/disk-io.c
30514 .readpage_end_io_hook = btree_readpage_end_io_hook, 30546 .readpage_end_io_hook = btree_readpage_end_io_hook,
30515 .submit_bio_hook = btree_submit_bio_hook, 30547 .submit_bio_hook = btree_submit_bio_hook,
30516diff -urNp linux-2.6.32.21/fs/btrfs/extent_io.h linux-2.6.32.21/fs/btrfs/extent_io.h 30548diff -urNp linux-2.6.32.21/fs/btrfs/extent_io.h linux-2.6.32.21/fs/btrfs/extent_io.h
30517--- linux-2.6.32.21/fs/btrfs/extent_io.h 2010-08-13 16:24:37.000000000 -0400 30549--- linux-2.6.32.21/fs/btrfs/extent_io.h 2010-08-26 19:42:20.000000000 -0400
30518+++ linux-2.6.32.21/fs/btrfs/extent_io.h 2010-08-13 18:34:40.000000000 -0400 30550+++ linux-2.6.32.21/fs/btrfs/extent_io.h 2010-09-13 08:10:10.000000000 -0400
30519@@ -49,36 +49,36 @@ typedef int (extent_submit_bio_hook_t)(s 30551@@ -49,36 +49,36 @@ typedef int (extent_submit_bio_hook_t)(s
30520 struct bio *bio, int mirror_num, 30552 struct bio *bio, int mirror_num,
30521 unsigned long bio_flags); 30553 unsigned long bio_flags);
@@ -30577,8 +30609,8 @@ diff -urNp linux-2.6.32.21/fs/btrfs/extent_io.h linux-2.6.32.21/fs/btrfs/extent_
30577 30609
30578 struct extent_state { 30610 struct extent_state {
30579diff -urNp linux-2.6.32.21/fs/btrfs/free-space-cache.c linux-2.6.32.21/fs/btrfs/free-space-cache.c 30611diff -urNp linux-2.6.32.21/fs/btrfs/free-space-cache.c linux-2.6.32.21/fs/btrfs/free-space-cache.c
30580--- linux-2.6.32.21/fs/btrfs/free-space-cache.c 2010-08-13 16:24:37.000000000 -0400 30612--- linux-2.6.32.21/fs/btrfs/free-space-cache.c 2010-08-26 19:42:20.000000000 -0400
30581+++ linux-2.6.32.21/fs/btrfs/free-space-cache.c 2010-08-13 18:34:40.000000000 -0400 30613+++ linux-2.6.32.21/fs/btrfs/free-space-cache.c 2010-09-13 08:10:10.000000000 -0400
30582@@ -1074,8 +1074,6 @@ u64 btrfs_alloc_from_cluster(struct btrf 30614@@ -1074,8 +1074,6 @@ u64 btrfs_alloc_from_cluster(struct btrf
30583 30615
30584 while(1) { 30616 while(1) {
@@ -30598,8 +30630,8 @@ diff -urNp linux-2.6.32.21/fs/btrfs/free-space-cache.c linux-2.6.32.21/fs/btrfs/
30598 if (entry->bitmap && entry->bytes > bytes + empty_size) { 30630 if (entry->bitmap && entry->bytes > bytes + empty_size) {
30599 ret = btrfs_bitmap_cluster(block_group, entry, cluster, 30631 ret = btrfs_bitmap_cluster(block_group, entry, cluster,
30600diff -urNp linux-2.6.32.21/fs/btrfs/inode.c linux-2.6.32.21/fs/btrfs/inode.c 30632diff -urNp linux-2.6.32.21/fs/btrfs/inode.c linux-2.6.32.21/fs/btrfs/inode.c
30601--- linux-2.6.32.21/fs/btrfs/inode.c 2010-08-13 16:24:37.000000000 -0400 30633--- linux-2.6.32.21/fs/btrfs/inode.c 2010-08-26 19:42:20.000000000 -0400
30602+++ linux-2.6.32.21/fs/btrfs/inode.c 2010-08-13 18:34:41.000000000 -0400 30634+++ linux-2.6.32.21/fs/btrfs/inode.c 2010-09-13 08:10:10.000000000 -0400
30603@@ -63,7 +63,7 @@ static const struct inode_operations btr 30635@@ -63,7 +63,7 @@ static const struct inode_operations btr
30604 static const struct address_space_operations btrfs_aops; 30636 static const struct address_space_operations btrfs_aops;
30605 static const struct address_space_operations btrfs_symlink_aops; 30637 static const struct address_space_operations btrfs_symlink_aops;
@@ -30619,8 +30651,8 @@ diff -urNp linux-2.6.32.21/fs/btrfs/inode.c linux-2.6.32.21/fs/btrfs/inode.c
30619 .submit_bio_hook = btrfs_submit_bio_hook, 30651 .submit_bio_hook = btrfs_submit_bio_hook,
30620 .merge_bio_hook = btrfs_merge_bio_hook, 30652 .merge_bio_hook = btrfs_merge_bio_hook,
30621diff -urNp linux-2.6.32.21/fs/btrfs/sysfs.c linux-2.6.32.21/fs/btrfs/sysfs.c 30653diff -urNp linux-2.6.32.21/fs/btrfs/sysfs.c linux-2.6.32.21/fs/btrfs/sysfs.c
30622--- linux-2.6.32.21/fs/btrfs/sysfs.c 2010-08-13 16:24:37.000000000 -0400 30654--- linux-2.6.32.21/fs/btrfs/sysfs.c 2010-08-26 19:42:20.000000000 -0400
30623+++ linux-2.6.32.21/fs/btrfs/sysfs.c 2010-08-13 18:34:41.000000000 -0400 30655+++ linux-2.6.32.21/fs/btrfs/sysfs.c 2010-09-13 08:10:10.000000000 -0400
30624@@ -164,12 +164,12 @@ static void btrfs_root_release(struct ko 30656@@ -164,12 +164,12 @@ static void btrfs_root_release(struct ko
30625 complete(&root->kobj_unregister); 30657 complete(&root->kobj_unregister);
30626 } 30658 }
@@ -30637,8 +30669,8 @@ diff -urNp linux-2.6.32.21/fs/btrfs/sysfs.c linux-2.6.32.21/fs/btrfs/sysfs.c
30637 .store = btrfs_root_attr_store, 30669 .store = btrfs_root_attr_store,
30638 }; 30670 };
30639diff -urNp linux-2.6.32.21/fs/buffer.c linux-2.6.32.21/fs/buffer.c 30671diff -urNp linux-2.6.32.21/fs/buffer.c linux-2.6.32.21/fs/buffer.c
30640--- linux-2.6.32.21/fs/buffer.c 2010-08-13 16:24:37.000000000 -0400 30672--- linux-2.6.32.21/fs/buffer.c 2010-08-26 19:42:20.000000000 -0400
30641+++ linux-2.6.32.21/fs/buffer.c 2010-08-13 18:34:41.000000000 -0400 30673+++ linux-2.6.32.21/fs/buffer.c 2010-09-13 08:10:10.000000000 -0400
30642@@ -25,6 +25,7 @@ 30674@@ -25,6 +25,7 @@
30643 #include <linux/percpu.h> 30675 #include <linux/percpu.h>
30644 #include <linux/slab.h> 30676 #include <linux/slab.h>
@@ -30648,8 +30680,8 @@ diff -urNp linux-2.6.32.21/fs/buffer.c linux-2.6.32.21/fs/buffer.c
30648 #include <linux/file.h> 30680 #include <linux/file.h>
30649 #include <linux/quotaops.h> 30681 #include <linux/quotaops.h>
30650diff -urNp linux-2.6.32.21/fs/cachefiles/bind.c linux-2.6.32.21/fs/cachefiles/bind.c 30682diff -urNp linux-2.6.32.21/fs/cachefiles/bind.c linux-2.6.32.21/fs/cachefiles/bind.c
30651--- linux-2.6.32.21/fs/cachefiles/bind.c 2010-08-13 16:24:37.000000000 -0400 30683--- linux-2.6.32.21/fs/cachefiles/bind.c 2010-08-26 19:42:20.000000000 -0400
30652+++ linux-2.6.32.21/fs/cachefiles/bind.c 2010-08-13 18:34:41.000000000 -0400 30684+++ linux-2.6.32.21/fs/cachefiles/bind.c 2010-09-13 08:10:10.000000000 -0400
30653@@ -39,13 +39,11 @@ int cachefiles_daemon_bind(struct cachef 30685@@ -39,13 +39,11 @@ int cachefiles_daemon_bind(struct cachef
30654 args); 30686 args);
30655 30687
@@ -30667,8 +30699,8 @@ diff -urNp linux-2.6.32.21/fs/cachefiles/bind.c linux-2.6.32.21/fs/cachefiles/bi
30667 cache->brun_percent < 100); 30699 cache->brun_percent < 100);
30668 30700
30669diff -urNp linux-2.6.32.21/fs/cachefiles/daemon.c linux-2.6.32.21/fs/cachefiles/daemon.c 30701diff -urNp linux-2.6.32.21/fs/cachefiles/daemon.c linux-2.6.32.21/fs/cachefiles/daemon.c
30670--- linux-2.6.32.21/fs/cachefiles/daemon.c 2010-08-13 16:24:37.000000000 -0400 30702--- linux-2.6.32.21/fs/cachefiles/daemon.c 2010-08-26 19:42:20.000000000 -0400
30671+++ linux-2.6.32.21/fs/cachefiles/daemon.c 2010-08-13 18:34:41.000000000 -0400 30703+++ linux-2.6.32.21/fs/cachefiles/daemon.c 2010-09-13 08:10:10.000000000 -0400
30672@@ -220,7 +220,7 @@ static ssize_t cachefiles_daemon_write(s 30704@@ -220,7 +220,7 @@ static ssize_t cachefiles_daemon_write(s
30673 if (test_bit(CACHEFILES_DEAD, &cache->flags)) 30705 if (test_bit(CACHEFILES_DEAD, &cache->flags))
30674 return -EIO; 30706 return -EIO;
@@ -30697,8 +30729,8 @@ diff -urNp linux-2.6.32.21/fs/cachefiles/daemon.c linux-2.6.32.21/fs/cachefiles/
30697 30729
30698 cache->bstop_percent = bstop; 30730 cache->bstop_percent = bstop;
30699diff -urNp linux-2.6.32.21/fs/cachefiles/rdwr.c linux-2.6.32.21/fs/cachefiles/rdwr.c 30731diff -urNp linux-2.6.32.21/fs/cachefiles/rdwr.c linux-2.6.32.21/fs/cachefiles/rdwr.c
30700--- linux-2.6.32.21/fs/cachefiles/rdwr.c 2010-08-13 16:24:37.000000000 -0400 30732--- linux-2.6.32.21/fs/cachefiles/rdwr.c 2010-08-26 19:42:20.000000000 -0400
30701+++ linux-2.6.32.21/fs/cachefiles/rdwr.c 2010-08-13 18:34:41.000000000 -0400 30733+++ linux-2.6.32.21/fs/cachefiles/rdwr.c 2010-09-13 08:10:10.000000000 -0400
30702@@ -946,7 +946,7 @@ int cachefiles_write_page(struct fscache 30734@@ -946,7 +946,7 @@ int cachefiles_write_page(struct fscache
30703 old_fs = get_fs(); 30735 old_fs = get_fs();
30704 set_fs(KERNEL_DS); 30736 set_fs(KERNEL_DS);
@@ -30709,8 +30741,8 @@ diff -urNp linux-2.6.32.21/fs/cachefiles/rdwr.c linux-2.6.32.21/fs/cachefiles/rd
30709 kunmap(page); 30741 kunmap(page);
30710 if (ret != len) 30742 if (ret != len)
30711diff -urNp linux-2.6.32.21/fs/cifs/cifs_uniupr.h linux-2.6.32.21/fs/cifs/cifs_uniupr.h 30743diff -urNp linux-2.6.32.21/fs/cifs/cifs_uniupr.h linux-2.6.32.21/fs/cifs/cifs_uniupr.h
30712--- linux-2.6.32.21/fs/cifs/cifs_uniupr.h 2010-08-13 16:24:37.000000000 -0400 30744--- linux-2.6.32.21/fs/cifs/cifs_uniupr.h 2010-08-26 19:42:20.000000000 -0400
30713+++ linux-2.6.32.21/fs/cifs/cifs_uniupr.h 2010-08-13 18:34:41.000000000 -0400 30745+++ linux-2.6.32.21/fs/cifs/cifs_uniupr.h 2010-09-13 08:10:10.000000000 -0400
30714@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa 30746@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa
30715 {0x0490, 0x04cc, UniCaseRangeU0490}, 30747 {0x0490, 0x04cc, UniCaseRangeU0490},
30716 {0x1e00, 0x1ffc, UniCaseRangeU1e00}, 30748 {0x1e00, 0x1ffc, UniCaseRangeU1e00},
@@ -30721,8 +30753,8 @@ diff -urNp linux-2.6.32.21/fs/cifs/cifs_uniupr.h linux-2.6.32.21/fs/cifs/cifs_un
30721 #endif 30753 #endif
30722 30754
30723diff -urNp linux-2.6.32.21/fs/cifs/link.c linux-2.6.32.21/fs/cifs/link.c 30755diff -urNp linux-2.6.32.21/fs/cifs/link.c linux-2.6.32.21/fs/cifs/link.c
30724--- linux-2.6.32.21/fs/cifs/link.c 2010-08-13 16:24:37.000000000 -0400 30756--- linux-2.6.32.21/fs/cifs/link.c 2010-08-26 19:42:20.000000000 -0400
30725+++ linux-2.6.32.21/fs/cifs/link.c 2010-08-13 18:34:41.000000000 -0400 30757+++ linux-2.6.32.21/fs/cifs/link.c 2010-09-13 08:10:10.000000000 -0400
30726@@ -215,7 +215,7 @@ cifs_symlink(struct inode *inode, struct 30758@@ -215,7 +215,7 @@ cifs_symlink(struct inode *inode, struct
30727 30759
30728 void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie) 30760 void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie)
@@ -30732,25 +30764,9 @@ diff -urNp linux-2.6.32.21/fs/cifs/link.c linux-2.6.32.21/fs/cifs/link.c
30732 if (!IS_ERR(p)) 30764 if (!IS_ERR(p))
30733 kfree(p); 30765 kfree(p);
30734 } 30766 }
30735diff -urNp linux-2.6.32.21/fs/compat_binfmt_elf.c linux-2.6.32.21/fs/compat_binfmt_elf.c
30736--- linux-2.6.32.21/fs/compat_binfmt_elf.c 2010-08-13 16:24:37.000000000 -0400
30737+++ linux-2.6.32.21/fs/compat_binfmt_elf.c 2010-08-13 18:34:41.000000000 -0400
30738@@ -29,10 +29,12 @@
30739 #undef elfhdr
30740 #undef elf_phdr
30741 #undef elf_note
30742+#undef elf_dyn
30743 #undef elf_addr_t
30744 #define elfhdr elf32_hdr
30745 #define elf_phdr elf32_phdr
30746 #define elf_note elf32_note
30747+#define elf_dyn Elf32_Dyn
30748 #define elf_addr_t Elf32_Addr
30749
30750 /*
30751diff -urNp linux-2.6.32.21/fs/compat.c linux-2.6.32.21/fs/compat.c 30767diff -urNp linux-2.6.32.21/fs/compat.c linux-2.6.32.21/fs/compat.c
30752--- linux-2.6.32.21/fs/compat.c 2010-08-13 16:24:37.000000000 -0400 30768--- linux-2.6.32.21/fs/compat.c 2010-08-26 19:42:20.000000000 -0400
30753+++ linux-2.6.32.21/fs/compat.c 2010-08-13 18:34:41.000000000 -0400 30769+++ linux-2.6.32.21/fs/compat.c 2010-09-13 08:10:10.000000000 -0400
30754@@ -1410,14 +1410,12 @@ static int compat_copy_strings(int argc, 30770@@ -1410,14 +1410,12 @@ static int compat_copy_strings(int argc,
30755 if (!kmapped_page || kpos != (pos & PAGE_MASK)) { 30771 if (!kmapped_page || kpos != (pos & PAGE_MASK)) {
30756 struct page *page; 30772 struct page *page;
@@ -30850,9 +30866,25 @@ diff -urNp linux-2.6.32.21/fs/compat.c linux-2.6.32.21/fs/compat.c
30850 out: 30866 out:
30851 if (bprm->mm) 30867 if (bprm->mm)
30852 mmput(bprm->mm); 30868 mmput(bprm->mm);
30869diff -urNp linux-2.6.32.21/fs/compat_binfmt_elf.c linux-2.6.32.21/fs/compat_binfmt_elf.c
30870--- linux-2.6.32.21/fs/compat_binfmt_elf.c 2010-08-26 19:42:20.000000000 -0400
30871+++ linux-2.6.32.21/fs/compat_binfmt_elf.c 2010-09-13 08:10:10.000000000 -0400
30872@@ -29,10 +29,12 @@
30873 #undef elfhdr
30874 #undef elf_phdr
30875 #undef elf_note
30876+#undef elf_dyn
30877 #undef elf_addr_t
30878 #define elfhdr elf32_hdr
30879 #define elf_phdr elf32_phdr
30880 #define elf_note elf32_note
30881+#define elf_dyn Elf32_Dyn
30882 #define elf_addr_t Elf32_Addr
30883
30884 /*
30853diff -urNp linux-2.6.32.21/fs/compat_ioctl.c linux-2.6.32.21/fs/compat_ioctl.c 30885diff -urNp linux-2.6.32.21/fs/compat_ioctl.c linux-2.6.32.21/fs/compat_ioctl.c
30854--- linux-2.6.32.21/fs/compat_ioctl.c 2010-08-13 16:24:37.000000000 -0400 30886--- linux-2.6.32.21/fs/compat_ioctl.c 2010-08-26 19:42:20.000000000 -0400
30855+++ linux-2.6.32.21/fs/compat_ioctl.c 2010-08-13 18:34:41.000000000 -0400 30887+++ linux-2.6.32.21/fs/compat_ioctl.c 2010-09-13 08:10:10.000000000 -0400
30856@@ -1827,15 +1827,15 @@ struct ioctl_trans { 30888@@ -1827,15 +1827,15 @@ struct ioctl_trans {
30857 }; 30889 };
30858 30890
@@ -30873,8 +30905,8 @@ diff -urNp linux-2.6.32.21/fs/compat_ioctl.c linux-2.6.32.21/fs/compat_ioctl.c
30873 /* ioctl should not be warned about even if it's not implemented. 30905 /* ioctl should not be warned about even if it's not implemented.
30874 Valid reasons to use this: 30906 Valid reasons to use this:
30875diff -urNp linux-2.6.32.21/fs/debugfs/inode.c linux-2.6.32.21/fs/debugfs/inode.c 30907diff -urNp linux-2.6.32.21/fs/debugfs/inode.c linux-2.6.32.21/fs/debugfs/inode.c
30876--- linux-2.6.32.21/fs/debugfs/inode.c 2010-08-13 16:24:37.000000000 -0400 30908--- linux-2.6.32.21/fs/debugfs/inode.c 2010-08-26 19:42:20.000000000 -0400
30877+++ linux-2.6.32.21/fs/debugfs/inode.c 2010-08-13 18:34:41.000000000 -0400 30909+++ linux-2.6.32.21/fs/debugfs/inode.c 2010-09-13 08:10:10.000000000 -0400
30878@@ -128,7 +128,7 @@ static inline int debugfs_positive(struc 30910@@ -128,7 +128,7 @@ static inline int debugfs_positive(struc
30879 30911
30880 static int debug_fill_super(struct super_block *sb, void *data, int silent) 30912 static int debug_fill_super(struct super_block *sb, void *data, int silent)
@@ -30885,8 +30917,8 @@ diff -urNp linux-2.6.32.21/fs/debugfs/inode.c linux-2.6.32.21/fs/debugfs/inode.c
30885 return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files); 30917 return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files);
30886 } 30918 }
30887diff -urNp linux-2.6.32.21/fs/dlm/lockspace.c linux-2.6.32.21/fs/dlm/lockspace.c 30919diff -urNp linux-2.6.32.21/fs/dlm/lockspace.c linux-2.6.32.21/fs/dlm/lockspace.c
30888--- linux-2.6.32.21/fs/dlm/lockspace.c 2010-08-13 16:24:37.000000000 -0400 30920--- linux-2.6.32.21/fs/dlm/lockspace.c 2010-08-26 19:42:20.000000000 -0400
30889+++ linux-2.6.32.21/fs/dlm/lockspace.c 2010-08-13 18:34:41.000000000 -0400 30921+++ linux-2.6.32.21/fs/dlm/lockspace.c 2010-09-13 08:10:10.000000000 -0400
30890@@ -148,7 +148,7 @@ static void lockspace_kobj_release(struc 30922@@ -148,7 +148,7 @@ static void lockspace_kobj_release(struc
30891 kfree(ls); 30923 kfree(ls);
30892 } 30924 }
@@ -30897,8 +30929,8 @@ diff -urNp linux-2.6.32.21/fs/dlm/lockspace.c linux-2.6.32.21/fs/dlm/lockspace.c
30897 .store = dlm_attr_store, 30929 .store = dlm_attr_store,
30898 }; 30930 };
30899diff -urNp linux-2.6.32.21/fs/ecryptfs/inode.c linux-2.6.32.21/fs/ecryptfs/inode.c 30931diff -urNp linux-2.6.32.21/fs/ecryptfs/inode.c linux-2.6.32.21/fs/ecryptfs/inode.c
30900--- linux-2.6.32.21/fs/ecryptfs/inode.c 2010-08-13 16:24:37.000000000 -0400 30932--- linux-2.6.32.21/fs/ecryptfs/inode.c 2010-08-26 19:42:20.000000000 -0400
30901+++ linux-2.6.32.21/fs/ecryptfs/inode.c 2010-08-13 18:34:41.000000000 -0400 30933+++ linux-2.6.32.21/fs/ecryptfs/inode.c 2010-09-13 08:10:10.000000000 -0400
30902@@ -656,7 +656,7 @@ static int ecryptfs_readlink_lower(struc 30934@@ -656,7 +656,7 @@ static int ecryptfs_readlink_lower(struc
30903 old_fs = get_fs(); 30935 old_fs = get_fs();
30904 set_fs(get_ds()); 30936 set_fs(get_ds());
@@ -30918,8 +30950,8 @@ diff -urNp linux-2.6.32.21/fs/ecryptfs/inode.c linux-2.6.32.21/fs/ecryptfs/inode
30918 if (rc < 0) 30950 if (rc < 0)
30919 goto out_free; 30951 goto out_free;
30920diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c 30952diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
30921--- linux-2.6.32.21/fs/exec.c 2010-08-13 16:24:37.000000000 -0400 30953--- linux-2.6.32.21/fs/exec.c 2010-08-26 19:42:20.000000000 -0400
30922+++ linux-2.6.32.21/fs/exec.c 2010-08-13 18:34:41.000000000 -0400 30954+++ linux-2.6.32.21/fs/exec.c 2010-09-13 08:10:10.000000000 -0400
30923@@ -56,12 +56,24 @@ 30955@@ -56,12 +56,24 @@
30924 #include <linux/fsnotify.h> 30956 #include <linux/fsnotify.h>
30925 #include <linux/fs_struct.h> 30957 #include <linux/fs_struct.h>
@@ -31399,8 +31431,8 @@ diff -urNp linux-2.6.32.21/fs/exec.c linux-2.6.32.21/fs/exec.c
31399 * lock_kernel() because format_corename() is controlled by sysctl, which 31431 * lock_kernel() because format_corename() is controlled by sysctl, which
31400 * uses lock_kernel() 31432 * uses lock_kernel()
31401diff -urNp linux-2.6.32.21/fs/ext2/balloc.c linux-2.6.32.21/fs/ext2/balloc.c 31433diff -urNp linux-2.6.32.21/fs/ext2/balloc.c linux-2.6.32.21/fs/ext2/balloc.c
31402--- linux-2.6.32.21/fs/ext2/balloc.c 2010-08-13 16:24:37.000000000 -0400 31434--- linux-2.6.32.21/fs/ext2/balloc.c 2010-08-26 19:42:20.000000000 -0400
31403+++ linux-2.6.32.21/fs/ext2/balloc.c 2010-08-13 18:34:41.000000000 -0400 31435+++ linux-2.6.32.21/fs/ext2/balloc.c 2010-09-13 08:10:10.000000000 -0400
31404@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e 31436@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e
31405 31437
31406 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter); 31438 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -31411,8 +31443,8 @@ diff -urNp linux-2.6.32.21/fs/ext2/balloc.c linux-2.6.32.21/fs/ext2/balloc.c
31411 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) { 31443 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
31412 return 0; 31444 return 0;
31413diff -urNp linux-2.6.32.21/fs/ext2/xattr.c linux-2.6.32.21/fs/ext2/xattr.c 31445diff -urNp linux-2.6.32.21/fs/ext2/xattr.c linux-2.6.32.21/fs/ext2/xattr.c
31414--- linux-2.6.32.21/fs/ext2/xattr.c 2010-08-13 16:24:37.000000000 -0400 31446--- linux-2.6.32.21/fs/ext2/xattr.c 2010-08-26 19:42:20.000000000 -0400
31415+++ linux-2.6.32.21/fs/ext2/xattr.c 2010-08-13 18:34:41.000000000 -0400 31447+++ linux-2.6.32.21/fs/ext2/xattr.c 2010-09-13 08:10:10.000000000 -0400
31416@@ -85,8 +85,8 @@ 31448@@ -85,8 +85,8 @@
31417 printk("\n"); \ 31449 printk("\n"); \
31418 } while (0) 31450 } while (0)
@@ -31425,8 +31457,8 @@ diff -urNp linux-2.6.32.21/fs/ext2/xattr.c linux-2.6.32.21/fs/ext2/xattr.c
31425 31457
31426 static int ext2_xattr_set2(struct inode *, struct buffer_head *, 31458 static int ext2_xattr_set2(struct inode *, struct buffer_head *,
31427diff -urNp linux-2.6.32.21/fs/ext3/balloc.c linux-2.6.32.21/fs/ext3/balloc.c 31459diff -urNp linux-2.6.32.21/fs/ext3/balloc.c linux-2.6.32.21/fs/ext3/balloc.c
31428--- linux-2.6.32.21/fs/ext3/balloc.c 2010-08-13 16:24:37.000000000 -0400 31460--- linux-2.6.32.21/fs/ext3/balloc.c 2010-08-26 19:42:20.000000000 -0400
31429+++ linux-2.6.32.21/fs/ext3/balloc.c 2010-08-13 18:34:41.000000000 -0400 31461+++ linux-2.6.32.21/fs/ext3/balloc.c 2010-09-13 08:10:10.000000000 -0400
31430@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e 31462@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e
31431 31463
31432 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter); 31464 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -31437,8 +31469,8 @@ diff -urNp linux-2.6.32.21/fs/ext3/balloc.c linux-2.6.32.21/fs/ext3/balloc.c
31437 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) { 31469 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
31438 return 0; 31470 return 0;
31439diff -urNp linux-2.6.32.21/fs/ext3/namei.c linux-2.6.32.21/fs/ext3/namei.c 31471diff -urNp linux-2.6.32.21/fs/ext3/namei.c linux-2.6.32.21/fs/ext3/namei.c
31440--- linux-2.6.32.21/fs/ext3/namei.c 2010-08-13 16:24:37.000000000 -0400 31472--- linux-2.6.32.21/fs/ext3/namei.c 2010-08-26 19:42:20.000000000 -0400
31441+++ linux-2.6.32.21/fs/ext3/namei.c 2010-08-13 18:34:41.000000000 -0400 31473+++ linux-2.6.32.21/fs/ext3/namei.c 2010-09-13 08:10:10.000000000 -0400
31442@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split 31474@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split
31443 char *data1 = (*bh)->b_data, *data2; 31475 char *data1 = (*bh)->b_data, *data2;
31444 unsigned split, move, size; 31476 unsigned split, move, size;
@@ -31449,8 +31481,8 @@ diff -urNp linux-2.6.32.21/fs/ext3/namei.c linux-2.6.32.21/fs/ext3/namei.c
31449 bh2 = ext3_append (handle, dir, &newblock, &err); 31481 bh2 = ext3_append (handle, dir, &newblock, &err);
31450 if (!(bh2)) { 31482 if (!(bh2)) {
31451diff -urNp linux-2.6.32.21/fs/ext3/xattr.c linux-2.6.32.21/fs/ext3/xattr.c 31483diff -urNp linux-2.6.32.21/fs/ext3/xattr.c linux-2.6.32.21/fs/ext3/xattr.c
31452--- linux-2.6.32.21/fs/ext3/xattr.c 2010-08-13 16:24:37.000000000 -0400 31484--- linux-2.6.32.21/fs/ext3/xattr.c 2010-08-26 19:42:20.000000000 -0400
31453+++ linux-2.6.32.21/fs/ext3/xattr.c 2010-08-13 18:34:41.000000000 -0400 31485+++ linux-2.6.32.21/fs/ext3/xattr.c 2010-09-13 08:10:10.000000000 -0400
31454@@ -89,8 +89,8 @@ 31486@@ -89,8 +89,8 @@
31455 printk("\n"); \ 31487 printk("\n"); \
31456 } while (0) 31488 } while (0)
@@ -31463,8 +31495,8 @@ diff -urNp linux-2.6.32.21/fs/ext3/xattr.c linux-2.6.32.21/fs/ext3/xattr.c
31463 31495
31464 static void ext3_xattr_cache_insert(struct buffer_head *); 31496 static void ext3_xattr_cache_insert(struct buffer_head *);
31465diff -urNp linux-2.6.32.21/fs/ext4/balloc.c linux-2.6.32.21/fs/ext4/balloc.c 31497diff -urNp linux-2.6.32.21/fs/ext4/balloc.c linux-2.6.32.21/fs/ext4/balloc.c
31466--- linux-2.6.32.21/fs/ext4/balloc.c 2010-08-29 21:08:20.000000000 -0400 31498--- linux-2.6.32.21/fs/ext4/balloc.c 2010-08-26 19:42:20.000000000 -0400
31467+++ linux-2.6.32.21/fs/ext4/balloc.c 2010-08-29 21:09:26.000000000 -0400 31499+++ linux-2.6.32.21/fs/ext4/balloc.c 2010-09-13 08:10:10.000000000 -0400
31468@@ -570,7 +570,7 @@ int ext4_has_free_blocks(struct ext4_sb_ 31500@@ -570,7 +570,7 @@ int ext4_has_free_blocks(struct ext4_sb_
31469 /* Hm, nope. Are (enough) root reserved blocks available? */ 31501 /* Hm, nope. Are (enough) root reserved blocks available? */
31470 if (sbi->s_resuid == current_fsuid() || 31502 if (sbi->s_resuid == current_fsuid() ||
@@ -31475,8 +31507,8 @@ diff -urNp linux-2.6.32.21/fs/ext4/balloc.c linux-2.6.32.21/fs/ext4/balloc.c
31475 return 1; 31507 return 1;
31476 } 31508 }
31477diff -urNp linux-2.6.32.21/fs/ext4/ioctl.c linux-2.6.32.21/fs/ext4/ioctl.c 31509diff -urNp linux-2.6.32.21/fs/ext4/ioctl.c linux-2.6.32.21/fs/ext4/ioctl.c
31478--- linux-2.6.32.21/fs/ext4/ioctl.c 2010-08-13 16:24:37.000000000 -0400 31510--- linux-2.6.32.21/fs/ext4/ioctl.c 2010-08-26 19:42:20.000000000 -0400
31479+++ linux-2.6.32.21/fs/ext4/ioctl.c 2010-08-13 18:34:41.000000000 -0400 31511+++ linux-2.6.32.21/fs/ext4/ioctl.c 2010-09-13 08:10:10.000000000 -0400
31480@@ -230,6 +230,9 @@ setversion_out: 31512@@ -230,6 +230,9 @@ setversion_out:
31481 struct file *donor_filp; 31513 struct file *donor_filp;
31482 int err; 31514 int err;
@@ -31488,8 +31520,8 @@ diff -urNp linux-2.6.32.21/fs/ext4/ioctl.c linux-2.6.32.21/fs/ext4/ioctl.c
31488 !(filp->f_mode & FMODE_WRITE)) 31520 !(filp->f_mode & FMODE_WRITE))
31489 return -EBADF; 31521 return -EBADF;
31490diff -urNp linux-2.6.32.21/fs/ext4/namei.c linux-2.6.32.21/fs/ext4/namei.c 31522diff -urNp linux-2.6.32.21/fs/ext4/namei.c linux-2.6.32.21/fs/ext4/namei.c
31491--- linux-2.6.32.21/fs/ext4/namei.c 2010-08-13 16:24:37.000000000 -0400 31523--- linux-2.6.32.21/fs/ext4/namei.c 2010-08-26 19:42:20.000000000 -0400
31492+++ linux-2.6.32.21/fs/ext4/namei.c 2010-08-13 18:34:41.000000000 -0400 31524+++ linux-2.6.32.21/fs/ext4/namei.c 2010-09-13 08:10:10.000000000 -0400
31493@@ -1203,7 +1203,7 @@ static struct ext4_dir_entry_2 *do_split 31525@@ -1203,7 +1203,7 @@ static struct ext4_dir_entry_2 *do_split
31494 char *data1 = (*bh)->b_data, *data2; 31526 char *data1 = (*bh)->b_data, *data2;
31495 unsigned split, move, size; 31527 unsigned split, move, size;
@@ -31500,8 +31532,8 @@ diff -urNp linux-2.6.32.21/fs/ext4/namei.c linux-2.6.32.21/fs/ext4/namei.c
31500 bh2 = ext4_append (handle, dir, &newblock, &err); 31532 bh2 = ext4_append (handle, dir, &newblock, &err);
31501 if (!(bh2)) { 31533 if (!(bh2)) {
31502diff -urNp linux-2.6.32.21/fs/ext4/super.c linux-2.6.32.21/fs/ext4/super.c 31534diff -urNp linux-2.6.32.21/fs/ext4/super.c linux-2.6.32.21/fs/ext4/super.c
31503--- linux-2.6.32.21/fs/ext4/super.c 2010-08-13 16:24:37.000000000 -0400 31535--- linux-2.6.32.21/fs/ext4/super.c 2010-08-26 19:42:20.000000000 -0400
31504+++ linux-2.6.32.21/fs/ext4/super.c 2010-08-13 18:34:41.000000000 -0400 31536+++ linux-2.6.32.21/fs/ext4/super.c 2010-09-13 08:10:10.000000000 -0400
31505@@ -2287,7 +2287,7 @@ static void ext4_sb_release(struct kobje 31537@@ -2287,7 +2287,7 @@ static void ext4_sb_release(struct kobje
31506 } 31538 }
31507 31539
@@ -31512,8 +31544,8 @@ diff -urNp linux-2.6.32.21/fs/ext4/super.c linux-2.6.32.21/fs/ext4/super.c
31512 .store = ext4_attr_store, 31544 .store = ext4_attr_store,
31513 }; 31545 };
31514diff -urNp linux-2.6.32.21/fs/ext4/xattr.c linux-2.6.32.21/fs/ext4/xattr.c 31546diff -urNp linux-2.6.32.21/fs/ext4/xattr.c linux-2.6.32.21/fs/ext4/xattr.c
31515--- linux-2.6.32.21/fs/ext4/xattr.c 2010-08-13 16:24:37.000000000 -0400 31547--- linux-2.6.32.21/fs/ext4/xattr.c 2010-08-26 19:42:20.000000000 -0400
31516+++ linux-2.6.32.21/fs/ext4/xattr.c 2010-08-13 18:34:41.000000000 -0400 31548+++ linux-2.6.32.21/fs/ext4/xattr.c 2010-09-13 08:10:10.000000000 -0400
31517@@ -82,8 +82,8 @@ 31549@@ -82,8 +82,8 @@
31518 printk("\n"); \ 31550 printk("\n"); \
31519 } while (0) 31551 } while (0)
@@ -31526,8 +31558,8 @@ diff -urNp linux-2.6.32.21/fs/ext4/xattr.c linux-2.6.32.21/fs/ext4/xattr.c
31526 31558
31527 static void ext4_xattr_cache_insert(struct buffer_head *); 31559 static void ext4_xattr_cache_insert(struct buffer_head *);
31528diff -urNp linux-2.6.32.21/fs/fcntl.c linux-2.6.32.21/fs/fcntl.c 31560diff -urNp linux-2.6.32.21/fs/fcntl.c linux-2.6.32.21/fs/fcntl.c
31529--- linux-2.6.32.21/fs/fcntl.c 2010-08-13 16:24:37.000000000 -0400 31561--- linux-2.6.32.21/fs/fcntl.c 2010-08-26 19:42:20.000000000 -0400
31530+++ linux-2.6.32.21/fs/fcntl.c 2010-08-13 18:34:41.000000000 -0400 31562+++ linux-2.6.32.21/fs/fcntl.c 2010-09-13 08:10:10.000000000 -0400
31531@@ -223,6 +223,11 @@ int __f_setown(struct file *filp, struct 31563@@ -223,6 +223,11 @@ int __f_setown(struct file *filp, struct
31532 if (err) 31564 if (err)
31533 return err; 31565 return err;
@@ -31549,8 +31581,8 @@ diff -urNp linux-2.6.32.21/fs/fcntl.c linux-2.6.32.21/fs/fcntl.c
31549 break; 31581 break;
31550 err = alloc_fd(arg, cmd == F_DUPFD_CLOEXEC ? O_CLOEXEC : 0); 31582 err = alloc_fd(arg, cmd == F_DUPFD_CLOEXEC ? O_CLOEXEC : 0);
31551diff -urNp linux-2.6.32.21/fs/fifo.c linux-2.6.32.21/fs/fifo.c 31583diff -urNp linux-2.6.32.21/fs/fifo.c linux-2.6.32.21/fs/fifo.c
31552--- linux-2.6.32.21/fs/fifo.c 2010-08-13 16:24:37.000000000 -0400 31584--- linux-2.6.32.21/fs/fifo.c 2010-08-26 19:42:20.000000000 -0400
31553+++ linux-2.6.32.21/fs/fifo.c 2010-08-13 18:34:41.000000000 -0400 31585+++ linux-2.6.32.21/fs/fifo.c 2010-09-13 08:10:10.000000000 -0400
31554@@ -59,10 +59,10 @@ static int fifo_open(struct inode *inode 31586@@ -59,10 +59,10 @@ static int fifo_open(struct inode *inode
31555 */ 31587 */
31556 filp->f_op = &read_pipefifo_fops; 31588 filp->f_op = &read_pipefifo_fops;
@@ -31622,8 +31654,8 @@ diff -urNp linux-2.6.32.21/fs/fifo.c linux-2.6.32.21/fs/fifo.c
31622 31654
31623 err_nocleanup: 31655 err_nocleanup:
31624diff -urNp linux-2.6.32.21/fs/file.c linux-2.6.32.21/fs/file.c 31656diff -urNp linux-2.6.32.21/fs/file.c linux-2.6.32.21/fs/file.c
31625--- linux-2.6.32.21/fs/file.c 2010-08-13 16:24:37.000000000 -0400 31657--- linux-2.6.32.21/fs/file.c 2010-08-26 19:42:20.000000000 -0400
31626+++ linux-2.6.32.21/fs/file.c 2010-08-13 18:34:41.000000000 -0400 31658+++ linux-2.6.32.21/fs/file.c 2010-09-13 08:10:10.000000000 -0400
31627@@ -14,6 +14,7 @@ 31659@@ -14,6 +14,7 @@
31628 #include <linux/slab.h> 31660 #include <linux/slab.h>
31629 #include <linux/vmalloc.h> 31661 #include <linux/vmalloc.h>
@@ -31642,8 +31674,8 @@ diff -urNp linux-2.6.32.21/fs/file.c linux-2.6.32.21/fs/file.c
31642 return -EMFILE; 31674 return -EMFILE;
31643 31675
31644diff -urNp linux-2.6.32.21/fs/fs_struct.c linux-2.6.32.21/fs/fs_struct.c 31676diff -urNp linux-2.6.32.21/fs/fs_struct.c linux-2.6.32.21/fs/fs_struct.c
31645--- linux-2.6.32.21/fs/fs_struct.c 2010-08-13 16:24:37.000000000 -0400 31677--- linux-2.6.32.21/fs/fs_struct.c 2010-08-26 19:42:20.000000000 -0400
31646+++ linux-2.6.32.21/fs/fs_struct.c 2010-08-13 18:34:41.000000000 -0400 31678+++ linux-2.6.32.21/fs/fs_struct.c 2010-09-13 08:10:10.000000000 -0400
31647@@ -4,6 +4,7 @@ 31679@@ -4,6 +4,7 @@
31648 #include <linux/path.h> 31680 #include <linux/path.h>
31649 #include <linux/slab.h> 31681 #include <linux/slab.h>
@@ -31724,8 +31756,8 @@ diff -urNp linux-2.6.32.21/fs/fs_struct.c linux-2.6.32.21/fs/fs_struct.c
31724 31756
31725 task_unlock(current); 31757 task_unlock(current);
31726diff -urNp linux-2.6.32.21/fs/fuse/control.c linux-2.6.32.21/fs/fuse/control.c 31758diff -urNp linux-2.6.32.21/fs/fuse/control.c linux-2.6.32.21/fs/fuse/control.c
31727--- linux-2.6.32.21/fs/fuse/control.c 2010-08-13 16:24:37.000000000 -0400 31759--- linux-2.6.32.21/fs/fuse/control.c 2010-08-26 19:42:20.000000000 -0400
31728+++ linux-2.6.32.21/fs/fuse/control.c 2010-08-13 18:34:41.000000000 -0400 31760+++ linux-2.6.32.21/fs/fuse/control.c 2010-09-13 08:10:10.000000000 -0400
31729@@ -293,7 +293,7 @@ void fuse_ctl_remove_conn(struct fuse_co 31761@@ -293,7 +293,7 @@ void fuse_ctl_remove_conn(struct fuse_co
31730 31762
31731 static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent) 31763 static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent)
@@ -31736,8 +31768,8 @@ diff -urNp linux-2.6.32.21/fs/fuse/control.c linux-2.6.32.21/fs/fuse/control.c
31736 int err; 31768 int err;
31737 31769
31738diff -urNp linux-2.6.32.21/fs/fuse/cuse.c linux-2.6.32.21/fs/fuse/cuse.c 31770diff -urNp linux-2.6.32.21/fs/fuse/cuse.c linux-2.6.32.21/fs/fuse/cuse.c
31739--- linux-2.6.32.21/fs/fuse/cuse.c 2010-08-13 16:24:37.000000000 -0400 31771--- linux-2.6.32.21/fs/fuse/cuse.c 2010-08-26 19:42:20.000000000 -0400
31740+++ linux-2.6.32.21/fs/fuse/cuse.c 2010-08-13 18:34:41.000000000 -0400 31772+++ linux-2.6.32.21/fs/fuse/cuse.c 2010-09-13 08:10:10.000000000 -0400
31741@@ -528,8 +528,18 @@ static int cuse_channel_release(struct i 31773@@ -528,8 +528,18 @@ static int cuse_channel_release(struct i
31742 return rc; 31774 return rc;
31743 } 31775 }
@@ -31773,8 +31805,8 @@ diff -urNp linux-2.6.32.21/fs/fuse/cuse.c linux-2.6.32.21/fs/fuse/cuse.c
31773 if (IS_ERR(cuse_class)) 31805 if (IS_ERR(cuse_class))
31774 return PTR_ERR(cuse_class); 31806 return PTR_ERR(cuse_class);
31775diff -urNp linux-2.6.32.21/fs/fuse/dev.c linux-2.6.32.21/fs/fuse/dev.c 31807diff -urNp linux-2.6.32.21/fs/fuse/dev.c linux-2.6.32.21/fs/fuse/dev.c
31776--- linux-2.6.32.21/fs/fuse/dev.c 2010-08-13 16:24:37.000000000 -0400 31808--- linux-2.6.32.21/fs/fuse/dev.c 2010-08-26 19:42:20.000000000 -0400
31777+++ linux-2.6.32.21/fs/fuse/dev.c 2010-08-13 18:34:41.000000000 -0400 31809+++ linux-2.6.32.21/fs/fuse/dev.c 2010-09-13 08:10:10.000000000 -0400
31778@@ -745,7 +745,7 @@ __releases(&fc->lock) 31810@@ -745,7 +745,7 @@ __releases(&fc->lock)
31779 * request_end(). Otherwise add it to the processing list, and set 31811 * request_end(). Otherwise add it to the processing list, and set
31780 * the 'sent' flag. 31812 * the 'sent' flag.
@@ -31881,8 +31913,8 @@ diff -urNp linux-2.6.32.21/fs/fuse/dev.c linux-2.6.32.21/fs/fuse/dev.c
31881 const struct file_operations fuse_dev_operations = { 31913 const struct file_operations fuse_dev_operations = {
31882 .owner = THIS_MODULE, 31914 .owner = THIS_MODULE,
31883diff -urNp linux-2.6.32.21/fs/fuse/dir.c linux-2.6.32.21/fs/fuse/dir.c 31915diff -urNp linux-2.6.32.21/fs/fuse/dir.c linux-2.6.32.21/fs/fuse/dir.c
31884--- linux-2.6.32.21/fs/fuse/dir.c 2010-08-13 16:24:37.000000000 -0400 31916--- linux-2.6.32.21/fs/fuse/dir.c 2010-08-26 19:42:20.000000000 -0400
31885+++ linux-2.6.32.21/fs/fuse/dir.c 2010-08-13 18:34:41.000000000 -0400 31917+++ linux-2.6.32.21/fs/fuse/dir.c 2010-09-13 08:10:10.000000000 -0400
31886@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de 31918@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de
31887 return link; 31919 return link;
31888 } 31920 }
@@ -31893,8 +31925,8 @@ diff -urNp linux-2.6.32.21/fs/fuse/dir.c linux-2.6.32.21/fs/fuse/dir.c
31893 if (!IS_ERR(link)) 31925 if (!IS_ERR(link))
31894 free_page((unsigned long) link); 31926 free_page((unsigned long) link);
31895diff -urNp linux-2.6.32.21/fs/fuse/fuse_i.h linux-2.6.32.21/fs/fuse/fuse_i.h 31927diff -urNp linux-2.6.32.21/fs/fuse/fuse_i.h linux-2.6.32.21/fs/fuse/fuse_i.h
31896--- linux-2.6.32.21/fs/fuse/fuse_i.h 2010-08-13 16:24:37.000000000 -0400 31928--- linux-2.6.32.21/fs/fuse/fuse_i.h 2010-08-26 19:42:20.000000000 -0400
31897+++ linux-2.6.32.21/fs/fuse/fuse_i.h 2010-08-13 18:34:41.000000000 -0400 31929+++ linux-2.6.32.21/fs/fuse/fuse_i.h 2010-09-13 08:10:10.000000000 -0400
31898@@ -521,6 +521,16 @@ extern const struct file_operations fuse 31930@@ -521,6 +521,16 @@ extern const struct file_operations fuse
31899 31931
31900 extern const struct dentry_operations fuse_dentry_operations; 31932 extern const struct dentry_operations fuse_dentry_operations;
@@ -31913,8 +31945,8 @@ diff -urNp linux-2.6.32.21/fs/fuse/fuse_i.h linux-2.6.32.21/fs/fuse/fuse_i.h
31913 * Inode to nodeid comparison. 31945 * Inode to nodeid comparison.
31914 */ 31946 */
31915diff -urNp linux-2.6.32.21/fs/gfs2/sys.c linux-2.6.32.21/fs/gfs2/sys.c 31947diff -urNp linux-2.6.32.21/fs/gfs2/sys.c linux-2.6.32.21/fs/gfs2/sys.c
31916--- linux-2.6.32.21/fs/gfs2/sys.c 2010-08-13 16:24:37.000000000 -0400 31948--- linux-2.6.32.21/fs/gfs2/sys.c 2010-08-26 19:42:20.000000000 -0400
31917+++ linux-2.6.32.21/fs/gfs2/sys.c 2010-08-13 18:34:41.000000000 -0400 31949+++ linux-2.6.32.21/fs/gfs2/sys.c 2010-09-13 08:10:10.000000000 -0400
31918@@ -49,7 +49,7 @@ static ssize_t gfs2_attr_store(struct ko 31950@@ -49,7 +49,7 @@ static ssize_t gfs2_attr_store(struct ko
31919 return a->store ? a->store(sdp, buf, len) : len; 31951 return a->store ? a->store(sdp, buf, len) : len;
31920 } 31952 }
@@ -31934,8 +31966,8 @@ diff -urNp linux-2.6.32.21/fs/gfs2/sys.c linux-2.6.32.21/fs/gfs2/sys.c
31934 }; 31966 };
31935 31967
31936diff -urNp linux-2.6.32.21/fs/hfs/inode.c linux-2.6.32.21/fs/hfs/inode.c 31968diff -urNp linux-2.6.32.21/fs/hfs/inode.c linux-2.6.32.21/fs/hfs/inode.c
31937--- linux-2.6.32.21/fs/hfs/inode.c 2010-08-13 16:24:37.000000000 -0400 31969--- linux-2.6.32.21/fs/hfs/inode.c 2010-08-26 19:42:20.000000000 -0400
31938+++ linux-2.6.32.21/fs/hfs/inode.c 2010-08-13 18:34:41.000000000 -0400 31970+++ linux-2.6.32.21/fs/hfs/inode.c 2010-09-13 08:10:10.000000000 -0400
31939@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode, 31971@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode,
31940 31972
31941 if (S_ISDIR(main_inode->i_mode)) { 31973 if (S_ISDIR(main_inode->i_mode)) {
@@ -31955,8 +31987,8 @@ diff -urNp linux-2.6.32.21/fs/hfs/inode.c linux-2.6.32.21/fs/hfs/inode.c
31955 sizeof(struct hfs_cat_file)); 31987 sizeof(struct hfs_cat_file));
31956 if (rec.type != HFS_CDR_FIL || 31988 if (rec.type != HFS_CDR_FIL ||
31957diff -urNp linux-2.6.32.21/fs/hfsplus/inode.c linux-2.6.32.21/fs/hfsplus/inode.c 31989diff -urNp linux-2.6.32.21/fs/hfsplus/inode.c linux-2.6.32.21/fs/hfsplus/inode.c
31958--- linux-2.6.32.21/fs/hfsplus/inode.c 2010-08-13 16:24:37.000000000 -0400 31990--- linux-2.6.32.21/fs/hfsplus/inode.c 2010-08-26 19:42:20.000000000 -0400
31959+++ linux-2.6.32.21/fs/hfsplus/inode.c 2010-08-13 18:34:41.000000000 -0400 31991+++ linux-2.6.32.21/fs/hfsplus/inode.c 2010-09-13 08:10:10.000000000 -0400
31960@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode 31992@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode
31961 struct hfsplus_cat_folder *folder = &entry.folder; 31993 struct hfsplus_cat_folder *folder = &entry.folder;
31962 31994
@@ -31994,8 +32026,8 @@ diff -urNp linux-2.6.32.21/fs/hfsplus/inode.c linux-2.6.32.21/fs/hfsplus/inode.c
31994 sizeof(struct hfsplus_cat_file)); 32026 sizeof(struct hfsplus_cat_file));
31995 hfsplus_inode_write_fork(inode, &file->data_fork); 32027 hfsplus_inode_write_fork(inode, &file->data_fork);
31996diff -urNp linux-2.6.32.21/fs/hugetlbfs/inode.c linux-2.6.32.21/fs/hugetlbfs/inode.c 32028diff -urNp linux-2.6.32.21/fs/hugetlbfs/inode.c linux-2.6.32.21/fs/hugetlbfs/inode.c
31997--- linux-2.6.32.21/fs/hugetlbfs/inode.c 2010-08-13 16:24:37.000000000 -0400 32029--- linux-2.6.32.21/fs/hugetlbfs/inode.c 2010-08-26 19:42:20.000000000 -0400
31998+++ linux-2.6.32.21/fs/hugetlbfs/inode.c 2010-08-13 18:34:41.000000000 -0400 32030+++ linux-2.6.32.21/fs/hugetlbfs/inode.c 2010-09-13 08:10:10.000000000 -0400
31999@@ -909,7 +909,7 @@ static struct file_system_type hugetlbfs 32031@@ -909,7 +909,7 @@ static struct file_system_type hugetlbfs
32000 .kill_sb = kill_litter_super, 32032 .kill_sb = kill_litter_super,
32001 }; 32033 };
@@ -32006,8 +32038,8 @@ diff -urNp linux-2.6.32.21/fs/hugetlbfs/inode.c linux-2.6.32.21/fs/hugetlbfs/ino
32006 static int can_do_hugetlb_shm(void) 32038 static int can_do_hugetlb_shm(void)
32007 { 32039 {
32008diff -urNp linux-2.6.32.21/fs/ioctl.c linux-2.6.32.21/fs/ioctl.c 32040diff -urNp linux-2.6.32.21/fs/ioctl.c linux-2.6.32.21/fs/ioctl.c
32009--- linux-2.6.32.21/fs/ioctl.c 2010-08-13 16:24:37.000000000 -0400 32041--- linux-2.6.32.21/fs/ioctl.c 2010-08-26 19:42:20.000000000 -0400
32010+++ linux-2.6.32.21/fs/ioctl.c 2010-08-13 18:34:41.000000000 -0400 32042+++ linux-2.6.32.21/fs/ioctl.c 2010-09-13 08:10:10.000000000 -0400
32011@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema 32043@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema
32012 u64 phys, u64 len, u32 flags) 32044 u64 phys, u64 len, u32 flags)
32013 { 32045 {
@@ -32036,8 +32068,8 @@ diff -urNp linux-2.6.32.21/fs/ioctl.c linux-2.6.32.21/fs/ioctl.c
32036 32068
32037 return error; 32069 return error;
32038diff -urNp linux-2.6.32.21/fs/jffs2/debug.h linux-2.6.32.21/fs/jffs2/debug.h 32070diff -urNp linux-2.6.32.21/fs/jffs2/debug.h linux-2.6.32.21/fs/jffs2/debug.h
32039--- linux-2.6.32.21/fs/jffs2/debug.h 2010-08-13 16:24:37.000000000 -0400 32071--- linux-2.6.32.21/fs/jffs2/debug.h 2010-08-26 19:42:20.000000000 -0400
32040+++ linux-2.6.32.21/fs/jffs2/debug.h 2010-08-13 18:34:41.000000000 -0400 32072+++ linux-2.6.32.21/fs/jffs2/debug.h 2010-09-13 08:10:10.000000000 -0400
32041@@ -52,13 +52,13 @@ 32073@@ -52,13 +52,13 @@
32042 #if CONFIG_JFFS2_FS_DEBUG > 0 32074 #if CONFIG_JFFS2_FS_DEBUG > 0
32043 #define D1(x) x 32075 #define D1(x) x
@@ -32140,8 +32172,8 @@ diff -urNp linux-2.6.32.21/fs/jffs2/debug.h linux-2.6.32.21/fs/jffs2/debug.h
32140 32172
32141 /* "Sanity" checks */ 32173 /* "Sanity" checks */
32142diff -urNp linux-2.6.32.21/fs/jffs2/erase.c linux-2.6.32.21/fs/jffs2/erase.c 32174diff -urNp linux-2.6.32.21/fs/jffs2/erase.c linux-2.6.32.21/fs/jffs2/erase.c
32143--- linux-2.6.32.21/fs/jffs2/erase.c 2010-08-13 16:24:37.000000000 -0400 32175--- linux-2.6.32.21/fs/jffs2/erase.c 2010-08-26 19:42:20.000000000 -0400
32144+++ linux-2.6.32.21/fs/jffs2/erase.c 2010-08-13 18:34:41.000000000 -0400 32176+++ linux-2.6.32.21/fs/jffs2/erase.c 2010-09-13 08:10:10.000000000 -0400
32145@@ -434,7 +434,8 @@ static void jffs2_mark_erased_block(stru 32177@@ -434,7 +434,8 @@ static void jffs2_mark_erased_block(stru
32146 struct jffs2_unknown_node marker = { 32178 struct jffs2_unknown_node marker = {
32147 .magic = cpu_to_je16(JFFS2_MAGIC_BITMASK), 32179 .magic = cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -32153,8 +32185,8 @@ diff -urNp linux-2.6.32.21/fs/jffs2/erase.c linux-2.6.32.21/fs/jffs2/erase.c
32153 32185
32154 jffs2_prealloc_raw_node_refs(c, jeb, 1); 32186 jffs2_prealloc_raw_node_refs(c, jeb, 1);
32155diff -urNp linux-2.6.32.21/fs/jffs2/summary.h linux-2.6.32.21/fs/jffs2/summary.h 32187diff -urNp linux-2.6.32.21/fs/jffs2/summary.h linux-2.6.32.21/fs/jffs2/summary.h
32156--- linux-2.6.32.21/fs/jffs2/summary.h 2010-08-13 16:24:37.000000000 -0400 32188--- linux-2.6.32.21/fs/jffs2/summary.h 2010-08-26 19:42:20.000000000 -0400
32157+++ linux-2.6.32.21/fs/jffs2/summary.h 2010-08-13 18:34:41.000000000 -0400 32189+++ linux-2.6.32.21/fs/jffs2/summary.h 2010-09-13 08:10:10.000000000 -0400
32158@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_ 32190@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_
32159 32191
32160 #define jffs2_sum_active() (0) 32192 #define jffs2_sum_active() (0)
@@ -32184,8 +32216,8 @@ diff -urNp linux-2.6.32.21/fs/jffs2/summary.h linux-2.6.32.21/fs/jffs2/summary.h
32184 32216
32185 #endif /* CONFIG_JFFS2_SUMMARY */ 32217 #endif /* CONFIG_JFFS2_SUMMARY */
32186diff -urNp linux-2.6.32.21/fs/jffs2/wbuf.c linux-2.6.32.21/fs/jffs2/wbuf.c 32218diff -urNp linux-2.6.32.21/fs/jffs2/wbuf.c linux-2.6.32.21/fs/jffs2/wbuf.c
32187--- linux-2.6.32.21/fs/jffs2/wbuf.c 2010-08-13 16:24:37.000000000 -0400 32219--- linux-2.6.32.21/fs/jffs2/wbuf.c 2010-08-26 19:42:20.000000000 -0400
32188+++ linux-2.6.32.21/fs/jffs2/wbuf.c 2010-08-13 18:34:41.000000000 -0400 32220+++ linux-2.6.32.21/fs/jffs2/wbuf.c 2010-09-13 08:10:10.000000000 -0400
32189@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o 32221@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o
32190 { 32222 {
32191 .magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK), 32223 .magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -32197,8 +32229,8 @@ diff -urNp linux-2.6.32.21/fs/jffs2/wbuf.c linux-2.6.32.21/fs/jffs2/wbuf.c
32197 32229
32198 /* 32230 /*
32199diff -urNp linux-2.6.32.21/fs/lockd/svc.c linux-2.6.32.21/fs/lockd/svc.c 32231diff -urNp linux-2.6.32.21/fs/lockd/svc.c linux-2.6.32.21/fs/lockd/svc.c
32200--- linux-2.6.32.21/fs/lockd/svc.c 2010-08-13 16:24:37.000000000 -0400 32232--- linux-2.6.32.21/fs/lockd/svc.c 2010-08-26 19:42:20.000000000 -0400
32201+++ linux-2.6.32.21/fs/lockd/svc.c 2010-08-13 18:34:41.000000000 -0400 32233+++ linux-2.6.32.21/fs/lockd/svc.c 2010-09-13 08:10:10.000000000 -0400
32202@@ -43,7 +43,7 @@ 32234@@ -43,7 +43,7 @@
32203 32235
32204 static struct svc_program nlmsvc_program; 32236 static struct svc_program nlmsvc_program;
@@ -32209,8 +32241,8 @@ diff -urNp linux-2.6.32.21/fs/lockd/svc.c linux-2.6.32.21/fs/lockd/svc.c
32209 32241
32210 static DEFINE_MUTEX(nlmsvc_mutex); 32242 static DEFINE_MUTEX(nlmsvc_mutex);
32211diff -urNp linux-2.6.32.21/fs/locks.c linux-2.6.32.21/fs/locks.c 32243diff -urNp linux-2.6.32.21/fs/locks.c linux-2.6.32.21/fs/locks.c
32212--- linux-2.6.32.21/fs/locks.c 2010-08-13 16:24:37.000000000 -0400 32244--- linux-2.6.32.21/fs/locks.c 2010-08-26 19:42:20.000000000 -0400
32213+++ linux-2.6.32.21/fs/locks.c 2010-08-13 18:34:41.000000000 -0400 32245+++ linux-2.6.32.21/fs/locks.c 2010-09-13 08:10:10.000000000 -0400
32214@@ -2007,16 +2007,16 @@ void locks_remove_flock(struct file *fil 32246@@ -2007,16 +2007,16 @@ void locks_remove_flock(struct file *fil
32215 return; 32247 return;
32216 32248
@@ -32233,8 +32265,8 @@ diff -urNp linux-2.6.32.21/fs/locks.c linux-2.6.32.21/fs/locks.c
32233 32265
32234 lock_kernel(); 32266 lock_kernel();
32235diff -urNp linux-2.6.32.21/fs/namei.c linux-2.6.32.21/fs/namei.c 32267diff -urNp linux-2.6.32.21/fs/namei.c linux-2.6.32.21/fs/namei.c
32236--- linux-2.6.32.21/fs/namei.c 2010-08-13 16:24:37.000000000 -0400 32268--- linux-2.6.32.21/fs/namei.c 2010-08-26 19:42:20.000000000 -0400
32237+++ linux-2.6.32.21/fs/namei.c 2010-08-13 18:34:41.000000000 -0400 32269+++ linux-2.6.32.21/fs/namei.c 2010-09-13 08:10:10.000000000 -0400
32238@@ -638,7 +638,7 @@ static __always_inline int __do_follow_l 32270@@ -638,7 +638,7 @@ static __always_inline int __do_follow_l
32239 cookie = dentry->d_inode->i_op->follow_link(dentry, nd); 32271 cookie = dentry->d_inode->i_op->follow_link(dentry, nd);
32240 error = PTR_ERR(cookie); 32272 error = PTR_ERR(cookie);
@@ -32562,8 +32594,8 @@ diff -urNp linux-2.6.32.21/fs/namei.c linux-2.6.32.21/fs/namei.c
32562 mnt_drop_write(oldnd.path.mnt); 32594 mnt_drop_write(oldnd.path.mnt);
32563 exit5: 32595 exit5:
32564diff -urNp linux-2.6.32.21/fs/namespace.c linux-2.6.32.21/fs/namespace.c 32596diff -urNp linux-2.6.32.21/fs/namespace.c linux-2.6.32.21/fs/namespace.c
32565--- linux-2.6.32.21/fs/namespace.c 2010-08-13 16:24:37.000000000 -0400 32597--- linux-2.6.32.21/fs/namespace.c 2010-08-26 19:42:20.000000000 -0400
32566+++ linux-2.6.32.21/fs/namespace.c 2010-08-13 18:34:41.000000000 -0400 32598+++ linux-2.6.32.21/fs/namespace.c 2010-09-13 08:10:10.000000000 -0400
32567@@ -1083,6 +1083,9 @@ static int do_umount(struct vfsmount *mn 32599@@ -1083,6 +1083,9 @@ static int do_umount(struct vfsmount *mn
32568 if (!(sb->s_flags & MS_RDONLY)) 32600 if (!(sb->s_flags & MS_RDONLY))
32569 retval = do_remount_sb(sb, MS_RDONLY, NULL, 0); 32601 retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
@@ -32625,8 +32657,8 @@ diff -urNp linux-2.6.32.21/fs/namespace.c linux-2.6.32.21/fs/namespace.c
32625 root = current->fs->root; 32657 root = current->fs->root;
32626 path_get(&current->fs->root); 32658 path_get(&current->fs->root);
32627diff -urNp linux-2.6.32.21/fs/nfs/inode.c linux-2.6.32.21/fs/nfs/inode.c 32659diff -urNp linux-2.6.32.21/fs/nfs/inode.c linux-2.6.32.21/fs/nfs/inode.c
32628--- linux-2.6.32.21/fs/nfs/inode.c 2010-08-13 16:24:37.000000000 -0400 32660--- linux-2.6.32.21/fs/nfs/inode.c 2010-08-26 19:42:20.000000000 -0400
32629+++ linux-2.6.32.21/fs/nfs/inode.c 2010-08-13 18:34:41.000000000 -0400 32661+++ linux-2.6.32.21/fs/nfs/inode.c 2010-09-13 08:10:10.000000000 -0400
32630@@ -965,16 +965,16 @@ static int nfs_size_need_update(const st 32662@@ -965,16 +965,16 @@ static int nfs_size_need_update(const st
32631 return nfs_size_to_loff_t(fattr->size) > i_size_read(inode); 32663 return nfs_size_to_loff_t(fattr->size) > i_size_read(inode);
32632 } 32664 }
@@ -32648,8 +32680,8 @@ diff -urNp linux-2.6.32.21/fs/nfs/inode.c linux-2.6.32.21/fs/nfs/inode.c
32648 32680
32649 void nfs_fattr_init(struct nfs_fattr *fattr) 32681 void nfs_fattr_init(struct nfs_fattr *fattr)
32650diff -urNp linux-2.6.32.21/fs/nfs/nfs4proc.c linux-2.6.32.21/fs/nfs/nfs4proc.c 32682diff -urNp linux-2.6.32.21/fs/nfs/nfs4proc.c linux-2.6.32.21/fs/nfs/nfs4proc.c
32651--- linux-2.6.32.21/fs/nfs/nfs4proc.c 2010-08-13 16:24:37.000000000 -0400 32683--- linux-2.6.32.21/fs/nfs/nfs4proc.c 2010-08-26 19:42:20.000000000 -0400
32652+++ linux-2.6.32.21/fs/nfs/nfs4proc.c 2010-08-13 18:34:41.000000000 -0400 32684+++ linux-2.6.32.21/fs/nfs/nfs4proc.c 2010-09-13 08:10:10.000000000 -0400
32653@@ -1131,7 +1131,7 @@ static int _nfs4_do_open_reclaim(struct 32685@@ -1131,7 +1131,7 @@ static int _nfs4_do_open_reclaim(struct
32654 static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state) 32686 static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state)
32655 { 32687 {
@@ -32921,8 +32953,8 @@ diff -urNp linux-2.6.32.21/fs/nfs/nfs4proc.c linux-2.6.32.21/fs/nfs/nfs4proc.c
32921 32953
32922 err = nfs4_set_lock_state(state, fl); 32954 err = nfs4_set_lock_state(state, fl);
32923diff -urNp linux-2.6.32.21/fs/nfsd/lockd.c linux-2.6.32.21/fs/nfsd/lockd.c 32955diff -urNp linux-2.6.32.21/fs/nfsd/lockd.c linux-2.6.32.21/fs/nfsd/lockd.c
32924--- linux-2.6.32.21/fs/nfsd/lockd.c 2010-08-13 16:24:37.000000000 -0400 32956--- linux-2.6.32.21/fs/nfsd/lockd.c 2010-08-26 19:42:20.000000000 -0400
32925+++ linux-2.6.32.21/fs/nfsd/lockd.c 2010-08-13 18:34:41.000000000 -0400 32957+++ linux-2.6.32.21/fs/nfsd/lockd.c 2010-09-13 08:10:10.000000000 -0400
32926@@ -67,7 +67,7 @@ nlm_fclose(struct file *filp) 32958@@ -67,7 +67,7 @@ nlm_fclose(struct file *filp)
32927 fput(filp); 32959 fput(filp);
32928 } 32960 }
@@ -32933,8 +32965,8 @@ diff -urNp linux-2.6.32.21/fs/nfsd/lockd.c linux-2.6.32.21/fs/nfsd/lockd.c
32933 .fclose = nlm_fclose, /* close file */ 32965 .fclose = nlm_fclose, /* close file */
32934 }; 32966 };
32935diff -urNp linux-2.6.32.21/fs/nfsd/vfs.c linux-2.6.32.21/fs/nfsd/vfs.c 32967diff -urNp linux-2.6.32.21/fs/nfsd/vfs.c linux-2.6.32.21/fs/nfsd/vfs.c
32936--- linux-2.6.32.21/fs/nfsd/vfs.c 2010-08-13 16:24:37.000000000 -0400 32968--- linux-2.6.32.21/fs/nfsd/vfs.c 2010-08-26 19:42:20.000000000 -0400
32937+++ linux-2.6.32.21/fs/nfsd/vfs.c 2010-08-13 18:34:41.000000000 -0400 32969+++ linux-2.6.32.21/fs/nfsd/vfs.c 2010-09-13 08:10:10.000000000 -0400
32938@@ -937,7 +937,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st 32970@@ -937,7 +937,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
32939 } else { 32971 } else {
32940 oldfs = get_fs(); 32972 oldfs = get_fs();
@@ -32963,8 +32995,8 @@ diff -urNp linux-2.6.32.21/fs/nfsd/vfs.c linux-2.6.32.21/fs/nfsd/vfs.c
32963 32995
32964 if (host_err < 0) 32996 if (host_err < 0)
32965diff -urNp linux-2.6.32.21/fs/nls/nls_base.c linux-2.6.32.21/fs/nls/nls_base.c 32997diff -urNp linux-2.6.32.21/fs/nls/nls_base.c linux-2.6.32.21/fs/nls/nls_base.c
32966--- linux-2.6.32.21/fs/nls/nls_base.c 2010-08-13 16:24:37.000000000 -0400 32998--- linux-2.6.32.21/fs/nls/nls_base.c 2010-08-26 19:42:20.000000000 -0400
32967+++ linux-2.6.32.21/fs/nls/nls_base.c 2010-08-13 18:34:41.000000000 -0400 32999+++ linux-2.6.32.21/fs/nls/nls_base.c 2010-09-13 08:10:10.000000000 -0400
32968@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl 33000@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl
32969 {0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */}, 33001 {0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */},
32970 {0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */}, 33002 {0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */},
@@ -32975,8 +33007,8 @@ diff -urNp linux-2.6.32.21/fs/nls/nls_base.c linux-2.6.32.21/fs/nls/nls_base.c
32975 33007
32976 #define UNICODE_MAX 0x0010ffff 33008 #define UNICODE_MAX 0x0010ffff
32977diff -urNp linux-2.6.32.21/fs/ntfs/file.c linux-2.6.32.21/fs/ntfs/file.c 33009diff -urNp linux-2.6.32.21/fs/ntfs/file.c linux-2.6.32.21/fs/ntfs/file.c
32978--- linux-2.6.32.21/fs/ntfs/file.c 2010-08-13 16:24:37.000000000 -0400 33010--- linux-2.6.32.21/fs/ntfs/file.c 2010-08-26 19:42:20.000000000 -0400
32979+++ linux-2.6.32.21/fs/ntfs/file.c 2010-08-13 18:34:41.000000000 -0400 33011+++ linux-2.6.32.21/fs/ntfs/file.c 2010-09-13 08:10:10.000000000 -0400
32980@@ -2243,6 +2243,6 @@ const struct inode_operations ntfs_file_ 33012@@ -2243,6 +2243,6 @@ const struct inode_operations ntfs_file_
32981 #endif /* NTFS_RW */ 33013 #endif /* NTFS_RW */
32982 }; 33014 };
@@ -32987,8 +33019,8 @@ diff -urNp linux-2.6.32.21/fs/ntfs/file.c linux-2.6.32.21/fs/ntfs/file.c
32987-const struct inode_operations ntfs_empty_inode_ops = {}; 33019-const struct inode_operations ntfs_empty_inode_ops = {};
32988+const struct inode_operations ntfs_empty_inode_ops __read_only; 33020+const struct inode_operations ntfs_empty_inode_ops __read_only;
32989diff -urNp linux-2.6.32.21/fs/ocfs2/cluster/masklog.c linux-2.6.32.21/fs/ocfs2/cluster/masklog.c 33021diff -urNp linux-2.6.32.21/fs/ocfs2/cluster/masklog.c linux-2.6.32.21/fs/ocfs2/cluster/masklog.c
32990--- linux-2.6.32.21/fs/ocfs2/cluster/masklog.c 2010-08-13 16:24:37.000000000 -0400 33022--- linux-2.6.32.21/fs/ocfs2/cluster/masklog.c 2010-08-26 19:42:20.000000000 -0400
32991+++ linux-2.6.32.21/fs/ocfs2/cluster/masklog.c 2010-08-13 18:34:41.000000000 -0400 33023+++ linux-2.6.32.21/fs/ocfs2/cluster/masklog.c 2010-09-13 08:10:10.000000000 -0400
32992@@ -135,7 +135,7 @@ static ssize_t mlog_store(struct kobject 33024@@ -135,7 +135,7 @@ static ssize_t mlog_store(struct kobject
32993 return mlog_mask_store(mlog_attr->mask, buf, count); 33025 return mlog_mask_store(mlog_attr->mask, buf, count);
32994 } 33026 }
@@ -32999,8 +33031,8 @@ diff -urNp linux-2.6.32.21/fs/ocfs2/cluster/masklog.c linux-2.6.32.21/fs/ocfs2/c
32999 .store = mlog_store, 33031 .store = mlog_store,
33000 }; 33032 };
33001diff -urNp linux-2.6.32.21/fs/ocfs2/localalloc.c linux-2.6.32.21/fs/ocfs2/localalloc.c 33033diff -urNp linux-2.6.32.21/fs/ocfs2/localalloc.c linux-2.6.32.21/fs/ocfs2/localalloc.c
33002--- linux-2.6.32.21/fs/ocfs2/localalloc.c 2010-08-13 16:24:37.000000000 -0400 33034--- linux-2.6.32.21/fs/ocfs2/localalloc.c 2010-08-26 19:42:20.000000000 -0400
33003+++ linux-2.6.32.21/fs/ocfs2/localalloc.c 2010-08-13 18:34:41.000000000 -0400 33035+++ linux-2.6.32.21/fs/ocfs2/localalloc.c 2010-09-13 08:10:10.000000000 -0400
33004@@ -1188,7 +1188,7 @@ static int ocfs2_local_alloc_slide_windo 33036@@ -1188,7 +1188,7 @@ static int ocfs2_local_alloc_slide_windo
33005 goto bail; 33037 goto bail;
33006 } 33038 }
@@ -33011,8 +33043,8 @@ diff -urNp linux-2.6.32.21/fs/ocfs2/localalloc.c linux-2.6.32.21/fs/ocfs2/locala
33011 status = 0; 33043 status = 0;
33012 bail: 33044 bail:
33013diff -urNp linux-2.6.32.21/fs/ocfs2/ocfs2.h linux-2.6.32.21/fs/ocfs2/ocfs2.h 33045diff -urNp linux-2.6.32.21/fs/ocfs2/ocfs2.h linux-2.6.32.21/fs/ocfs2/ocfs2.h
33014--- linux-2.6.32.21/fs/ocfs2/ocfs2.h 2010-08-13 16:24:37.000000000 -0400 33046--- linux-2.6.32.21/fs/ocfs2/ocfs2.h 2010-08-26 19:42:20.000000000 -0400
33015+++ linux-2.6.32.21/fs/ocfs2/ocfs2.h 2010-08-13 18:34:41.000000000 -0400 33047+++ linux-2.6.32.21/fs/ocfs2/ocfs2.h 2010-09-13 08:10:10.000000000 -0400
33016@@ -217,11 +217,11 @@ enum ocfs2_vol_state 33048@@ -217,11 +217,11 @@ enum ocfs2_vol_state
33017 33049
33018 struct ocfs2_alloc_stats 33050 struct ocfs2_alloc_stats
@@ -33031,8 +33063,8 @@ diff -urNp linux-2.6.32.21/fs/ocfs2/ocfs2.h linux-2.6.32.21/fs/ocfs2/ocfs2.h
33031 33063
33032 enum ocfs2_local_alloc_state 33064 enum ocfs2_local_alloc_state
33033diff -urNp linux-2.6.32.21/fs/ocfs2/suballoc.c linux-2.6.32.21/fs/ocfs2/suballoc.c 33065diff -urNp linux-2.6.32.21/fs/ocfs2/suballoc.c linux-2.6.32.21/fs/ocfs2/suballoc.c
33034--- linux-2.6.32.21/fs/ocfs2/suballoc.c 2010-08-13 16:24:37.000000000 -0400 33066--- linux-2.6.32.21/fs/ocfs2/suballoc.c 2010-08-26 19:42:20.000000000 -0400
33035+++ linux-2.6.32.21/fs/ocfs2/suballoc.c 2010-08-13 18:34:41.000000000 -0400 33067+++ linux-2.6.32.21/fs/ocfs2/suballoc.c 2010-09-13 08:10:10.000000000 -0400
33036@@ -623,7 +623,7 @@ static int ocfs2_reserve_suballoc_bits(s 33068@@ -623,7 +623,7 @@ static int ocfs2_reserve_suballoc_bits(s
33037 mlog_errno(status); 33069 mlog_errno(status);
33038 goto bail; 33070 goto bail;
@@ -33079,8 +33111,8 @@ diff -urNp linux-2.6.32.21/fs/ocfs2/suballoc.c linux-2.6.32.21/fs/ocfs2/suballoc
33079 } 33111 }
33080 if (status < 0) { 33112 if (status < 0) {
33081diff -urNp linux-2.6.32.21/fs/ocfs2/super.c linux-2.6.32.21/fs/ocfs2/super.c 33113diff -urNp linux-2.6.32.21/fs/ocfs2/super.c linux-2.6.32.21/fs/ocfs2/super.c
33082--- linux-2.6.32.21/fs/ocfs2/super.c 2010-08-13 16:24:37.000000000 -0400 33114--- linux-2.6.32.21/fs/ocfs2/super.c 2010-08-26 19:42:20.000000000 -0400
33083+++ linux-2.6.32.21/fs/ocfs2/super.c 2010-08-13 18:34:41.000000000 -0400 33115+++ linux-2.6.32.21/fs/ocfs2/super.c 2010-09-13 08:10:10.000000000 -0400
33084@@ -284,11 +284,11 @@ static int ocfs2_osb_dump(struct ocfs2_s 33116@@ -284,11 +284,11 @@ static int ocfs2_osb_dump(struct ocfs2_s
33085 "%10s => GlobalAllocs: %d LocalAllocs: %d " 33117 "%10s => GlobalAllocs: %d LocalAllocs: %d "
33086 "SubAllocs: %d LAWinMoves: %d SAExtends: %d\n", 33118 "SubAllocs: %d LAWinMoves: %d SAExtends: %d\n",
@@ -33116,8 +33148,8 @@ diff -urNp linux-2.6.32.21/fs/ocfs2/super.c linux-2.6.32.21/fs/ocfs2/super.c
33116 /* Copy the blockcheck stats from the superblock probe */ 33148 /* Copy the blockcheck stats from the superblock probe */
33117 osb->osb_ecc_stats = *stats; 33149 osb->osb_ecc_stats = *stats;
33118diff -urNp linux-2.6.32.21/fs/open.c linux-2.6.32.21/fs/open.c 33150diff -urNp linux-2.6.32.21/fs/open.c linux-2.6.32.21/fs/open.c
33119--- linux-2.6.32.21/fs/open.c 2010-08-13 16:24:37.000000000 -0400 33151--- linux-2.6.32.21/fs/open.c 2010-08-26 19:42:20.000000000 -0400
33120+++ linux-2.6.32.21/fs/open.c 2010-08-13 18:34:41.000000000 -0400 33152+++ linux-2.6.32.21/fs/open.c 2010-09-13 08:10:10.000000000 -0400
33121@@ -206,6 +206,9 @@ int do_truncate(struct dentry *dentry, l 33153@@ -206,6 +206,9 @@ int do_truncate(struct dentry *dentry, l
33122 if (length < 0) 33154 if (length < 0)
33123 return -EINVAL; 33155 return -EINVAL;
@@ -33292,8 +33324,8 @@ diff -urNp linux-2.6.32.21/fs/open.c linux-2.6.32.21/fs/open.c
33292 out_fput: 33324 out_fput:
33293 fput(file); 33325 fput(file);
33294diff -urNp linux-2.6.32.21/fs/pipe.c linux-2.6.32.21/fs/pipe.c 33326diff -urNp linux-2.6.32.21/fs/pipe.c linux-2.6.32.21/fs/pipe.c
33295--- linux-2.6.32.21/fs/pipe.c 2010-08-13 16:24:37.000000000 -0400 33327--- linux-2.6.32.21/fs/pipe.c 2010-08-26 19:42:20.000000000 -0400
33296+++ linux-2.6.32.21/fs/pipe.c 2010-08-13 18:34:41.000000000 -0400 33328+++ linux-2.6.32.21/fs/pipe.c 2010-09-13 08:10:10.000000000 -0400
33297@@ -401,9 +401,9 @@ redo: 33329@@ -401,9 +401,9 @@ redo:
33298 } 33330 }
33299 if (bufs) /* More to do? */ 33331 if (bufs) /* More to do? */
@@ -33417,9 +33449,39 @@ diff -urNp linux-2.6.32.21/fs/pipe.c linux-2.6.32.21/fs/pipe.c
33417 inode->i_fop = &rdwr_pipefifo_fops; 33449 inode->i_fop = &rdwr_pipefifo_fops;
33418 33450
33419 /* 33451 /*
33452diff -urNp linux-2.6.32.21/fs/proc/Kconfig linux-2.6.32.21/fs/proc/Kconfig
33453--- linux-2.6.32.21/fs/proc/Kconfig 2010-08-26 19:42:20.000000000 -0400
33454+++ linux-2.6.32.21/fs/proc/Kconfig 2010-09-13 08:10:10.000000000 -0400
33455@@ -30,12 +30,12 @@ config PROC_FS
33456
33457 config PROC_KCORE
33458 bool "/proc/kcore support" if !ARM
33459- depends on PROC_FS && MMU
33460+ depends on PROC_FS && MMU && !GRKERNSEC_PROC_ADD
33461
33462 config PROC_VMCORE
33463 bool "/proc/vmcore support (EXPERIMENTAL)"
33464- depends on PROC_FS && CRASH_DUMP
33465- default y
33466+ depends on PROC_FS && CRASH_DUMP && !GRKERNSEC
33467+ default n
33468 help
33469 Exports the dump image of crashed kernel in ELF format.
33470
33471@@ -59,8 +59,8 @@ config PROC_SYSCTL
33472 limited in memory.
33473
33474 config PROC_PAGE_MONITOR
33475- default y
33476- depends on PROC_FS && MMU
33477+ default n
33478+ depends on PROC_FS && MMU && !GRKERNSEC
33479 bool "Enable /proc page monitoring" if EMBEDDED
33480 help
33481 Various /proc files exist to monitor process memory utilization:
33420diff -urNp linux-2.6.32.21/fs/proc/array.c linux-2.6.32.21/fs/proc/array.c 33482diff -urNp linux-2.6.32.21/fs/proc/array.c linux-2.6.32.21/fs/proc/array.c
33421--- linux-2.6.32.21/fs/proc/array.c 2010-08-13 16:24:37.000000000 -0400 33483--- linux-2.6.32.21/fs/proc/array.c 2010-08-26 19:42:20.000000000 -0400
33422+++ linux-2.6.32.21/fs/proc/array.c 2010-08-13 18:34:41.000000000 -0400 33484+++ linux-2.6.32.21/fs/proc/array.c 2010-09-13 08:10:10.000000000 -0400
33423@@ -321,6 +321,21 @@ static inline void task_context_switch_c 33485@@ -321,6 +321,21 @@ static inline void task_context_switch_c
33424 p->nivcsw); 33486 p->nivcsw);
33425 } 33487 }
@@ -33511,8 +33573,8 @@ diff -urNp linux-2.6.32.21/fs/proc/array.c linux-2.6.32.21/fs/proc/array.c
33511+} 33573+}
33512+#endif 33574+#endif
33513diff -urNp linux-2.6.32.21/fs/proc/base.c linux-2.6.32.21/fs/proc/base.c 33575diff -urNp linux-2.6.32.21/fs/proc/base.c linux-2.6.32.21/fs/proc/base.c
33514--- linux-2.6.32.21/fs/proc/base.c 2010-08-13 16:24:37.000000000 -0400 33576--- linux-2.6.32.21/fs/proc/base.c 2010-08-26 19:42:20.000000000 -0400
33515+++ linux-2.6.32.21/fs/proc/base.c 2010-08-13 18:34:41.000000000 -0400 33577+++ linux-2.6.32.21/fs/proc/base.c 2010-09-13 08:10:10.000000000 -0400
33516@@ -102,6 +102,22 @@ struct pid_entry { 33578@@ -102,6 +102,22 @@ struct pid_entry {
33517 union proc_op op; 33579 union proc_op op;
33518 }; 33580 };
@@ -33869,8 +33931,8 @@ diff -urNp linux-2.6.32.21/fs/proc/base.c linux-2.6.32.21/fs/proc/base.c
33869 #endif 33931 #endif
33870 #ifdef CONFIG_SCHEDSTATS 33932 #ifdef CONFIG_SCHEDSTATS
33871diff -urNp linux-2.6.32.21/fs/proc/cmdline.c linux-2.6.32.21/fs/proc/cmdline.c 33933diff -urNp linux-2.6.32.21/fs/proc/cmdline.c linux-2.6.32.21/fs/proc/cmdline.c
33872--- linux-2.6.32.21/fs/proc/cmdline.c 2010-08-13 16:24:37.000000000 -0400 33934--- linux-2.6.32.21/fs/proc/cmdline.c 2010-08-26 19:42:20.000000000 -0400
33873+++ linux-2.6.32.21/fs/proc/cmdline.c 2010-08-13 18:34:41.000000000 -0400 33935+++ linux-2.6.32.21/fs/proc/cmdline.c 2010-09-13 08:10:10.000000000 -0400
33874@@ -23,7 +23,11 @@ static const struct file_operations cmdl 33936@@ -23,7 +23,11 @@ static const struct file_operations cmdl
33875 33937
33876 static int __init proc_cmdline_init(void) 33938 static int __init proc_cmdline_init(void)
@@ -33884,8 +33946,8 @@ diff -urNp linux-2.6.32.21/fs/proc/cmdline.c linux-2.6.32.21/fs/proc/cmdline.c
33884 } 33946 }
33885 module_init(proc_cmdline_init); 33947 module_init(proc_cmdline_init);
33886diff -urNp linux-2.6.32.21/fs/proc/devices.c linux-2.6.32.21/fs/proc/devices.c 33948diff -urNp linux-2.6.32.21/fs/proc/devices.c linux-2.6.32.21/fs/proc/devices.c
33887--- linux-2.6.32.21/fs/proc/devices.c 2010-08-13 16:24:37.000000000 -0400 33949--- linux-2.6.32.21/fs/proc/devices.c 2010-08-26 19:42:20.000000000 -0400
33888+++ linux-2.6.32.21/fs/proc/devices.c 2010-08-13 18:34:41.000000000 -0400 33950+++ linux-2.6.32.21/fs/proc/devices.c 2010-09-13 08:10:10.000000000 -0400
33889@@ -64,7 +64,11 @@ static const struct file_operations proc 33951@@ -64,7 +64,11 @@ static const struct file_operations proc
33890 33952
33891 static int __init proc_devices_init(void) 33953 static int __init proc_devices_init(void)
@@ -33899,8 +33961,8 @@ diff -urNp linux-2.6.32.21/fs/proc/devices.c linux-2.6.32.21/fs/proc/devices.c
33899 } 33961 }
33900 module_init(proc_devices_init); 33962 module_init(proc_devices_init);
33901diff -urNp linux-2.6.32.21/fs/proc/inode.c linux-2.6.32.21/fs/proc/inode.c 33963diff -urNp linux-2.6.32.21/fs/proc/inode.c linux-2.6.32.21/fs/proc/inode.c
33902--- linux-2.6.32.21/fs/proc/inode.c 2010-08-13 16:24:37.000000000 -0400 33964--- linux-2.6.32.21/fs/proc/inode.c 2010-08-26 19:42:20.000000000 -0400
33903+++ linux-2.6.32.21/fs/proc/inode.c 2010-08-13 18:34:41.000000000 -0400 33965+++ linux-2.6.32.21/fs/proc/inode.c 2010-09-13 08:10:10.000000000 -0400
33904@@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe 33966@@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe
33905 if (de->mode) { 33967 if (de->mode) {
33906 inode->i_mode = de->mode; 33968 inode->i_mode = de->mode;
@@ -33914,8 +33976,8 @@ diff -urNp linux-2.6.32.21/fs/proc/inode.c linux-2.6.32.21/fs/proc/inode.c
33914 if (de->size) 33976 if (de->size)
33915 inode->i_size = de->size; 33977 inode->i_size = de->size;
33916diff -urNp linux-2.6.32.21/fs/proc/internal.h linux-2.6.32.21/fs/proc/internal.h 33978diff -urNp linux-2.6.32.21/fs/proc/internal.h linux-2.6.32.21/fs/proc/internal.h
33917--- linux-2.6.32.21/fs/proc/internal.h 2010-08-13 16:24:37.000000000 -0400 33979--- linux-2.6.32.21/fs/proc/internal.h 2010-08-26 19:42:20.000000000 -0400
33918+++ linux-2.6.32.21/fs/proc/internal.h 2010-08-13 18:34:41.000000000 -0400 33980+++ linux-2.6.32.21/fs/proc/internal.h 2010-09-13 08:10:10.000000000 -0400
33919@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi 33981@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi
33920 struct pid *pid, struct task_struct *task); 33982 struct pid *pid, struct task_struct *task);
33921 extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns, 33983 extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
@@ -33926,39 +33988,9 @@ diff -urNp linux-2.6.32.21/fs/proc/internal.h linux-2.6.32.21/fs/proc/internal.h
33926 extern loff_t mem_lseek(struct file *file, loff_t offset, int orig); 33988 extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
33927 33989
33928 extern const struct file_operations proc_maps_operations; 33990 extern const struct file_operations proc_maps_operations;
33929diff -urNp linux-2.6.32.21/fs/proc/Kconfig linux-2.6.32.21/fs/proc/Kconfig
33930--- linux-2.6.32.21/fs/proc/Kconfig 2010-08-13 16:24:37.000000000 -0400
33931+++ linux-2.6.32.21/fs/proc/Kconfig 2010-08-13 18:34:41.000000000 -0400
33932@@ -30,12 +30,12 @@ config PROC_FS
33933
33934 config PROC_KCORE
33935 bool "/proc/kcore support" if !ARM
33936- depends on PROC_FS && MMU
33937+ depends on PROC_FS && MMU && !GRKERNSEC_PROC_ADD
33938
33939 config PROC_VMCORE
33940 bool "/proc/vmcore support (EXPERIMENTAL)"
33941- depends on PROC_FS && CRASH_DUMP
33942- default y
33943+ depends on PROC_FS && CRASH_DUMP && !GRKERNSEC
33944+ default n
33945 help
33946 Exports the dump image of crashed kernel in ELF format.
33947
33948@@ -59,8 +59,8 @@ config PROC_SYSCTL
33949 limited in memory.
33950
33951 config PROC_PAGE_MONITOR
33952- default y
33953- depends on PROC_FS && MMU
33954+ default n
33955+ depends on PROC_FS && MMU && !GRKERNSEC
33956 bool "Enable /proc page monitoring" if EMBEDDED
33957 help
33958 Various /proc files exist to monitor process memory utilization:
33959diff -urNp linux-2.6.32.21/fs/proc/kcore.c linux-2.6.32.21/fs/proc/kcore.c 33991diff -urNp linux-2.6.32.21/fs/proc/kcore.c linux-2.6.32.21/fs/proc/kcore.c
33960--- linux-2.6.32.21/fs/proc/kcore.c 2010-08-13 16:24:37.000000000 -0400 33992--- linux-2.6.32.21/fs/proc/kcore.c 2010-08-26 19:42:20.000000000 -0400
33961+++ linux-2.6.32.21/fs/proc/kcore.c 2010-08-29 21:40:54.000000000 -0400 33993+++ linux-2.6.32.21/fs/proc/kcore.c 2010-09-13 08:10:10.000000000 -0400
33962@@ -477,9 +477,10 @@ read_kcore(struct file *file, char __use 33994@@ -477,9 +477,10 @@ read_kcore(struct file *file, char __use
33963 * the addresses in the elf_phdr on our list. 33995 * the addresses in the elf_phdr on our list.
33964 */ 33996 */
@@ -34013,8 +34045,8 @@ diff -urNp linux-2.6.32.21/fs/proc/kcore.c linux-2.6.32.21/fs/proc/kcore.c
34013 return -EPERM; 34045 return -EPERM;
34014 if (kcore_need_update) 34046 if (kcore_need_update)
34015diff -urNp linux-2.6.32.21/fs/proc/meminfo.c linux-2.6.32.21/fs/proc/meminfo.c 34047diff -urNp linux-2.6.32.21/fs/proc/meminfo.c linux-2.6.32.21/fs/proc/meminfo.c
34016--- linux-2.6.32.21/fs/proc/meminfo.c 2010-08-13 16:24:37.000000000 -0400 34048--- linux-2.6.32.21/fs/proc/meminfo.c 2010-08-26 19:42:20.000000000 -0400
34017+++ linux-2.6.32.21/fs/proc/meminfo.c 2010-08-13 18:34:41.000000000 -0400 34049+++ linux-2.6.32.21/fs/proc/meminfo.c 2010-09-13 08:10:10.000000000 -0400
34018@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_ 34050@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_
34019 vmi.used >> 10, 34051 vmi.used >> 10,
34020 vmi.largest_chunk >> 10 34052 vmi.largest_chunk >> 10
@@ -34025,8 +34057,8 @@ diff -urNp linux-2.6.32.21/fs/proc/meminfo.c linux-2.6.32.21/fs/proc/meminfo.c
34025 ); 34057 );
34026 34058
34027diff -urNp linux-2.6.32.21/fs/proc/nommu.c linux-2.6.32.21/fs/proc/nommu.c 34059diff -urNp linux-2.6.32.21/fs/proc/nommu.c linux-2.6.32.21/fs/proc/nommu.c
34028--- linux-2.6.32.21/fs/proc/nommu.c 2010-08-13 16:24:37.000000000 -0400 34060--- linux-2.6.32.21/fs/proc/nommu.c 2010-08-26 19:42:20.000000000 -0400
34029+++ linux-2.6.32.21/fs/proc/nommu.c 2010-08-13 18:34:41.000000000 -0400 34061+++ linux-2.6.32.21/fs/proc/nommu.c 2010-09-13 08:10:10.000000000 -0400
34030@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_ 34062@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_
34031 if (len < 1) 34063 if (len < 1)
34032 len = 1; 34064 len = 1;
@@ -34037,8 +34069,8 @@ diff -urNp linux-2.6.32.21/fs/proc/nommu.c linux-2.6.32.21/fs/proc/nommu.c
34037 34069
34038 seq_putc(m, '\n'); 34070 seq_putc(m, '\n');
34039diff -urNp linux-2.6.32.21/fs/proc/proc_net.c linux-2.6.32.21/fs/proc/proc_net.c 34071diff -urNp linux-2.6.32.21/fs/proc/proc_net.c linux-2.6.32.21/fs/proc/proc_net.c
34040--- linux-2.6.32.21/fs/proc/proc_net.c 2010-08-13 16:24:37.000000000 -0400 34072--- linux-2.6.32.21/fs/proc/proc_net.c 2010-08-26 19:42:20.000000000 -0400
34041+++ linux-2.6.32.21/fs/proc/proc_net.c 2010-08-13 18:34:41.000000000 -0400 34073+++ linux-2.6.32.21/fs/proc/proc_net.c 2010-09-13 08:10:10.000000000 -0400
34042@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str 34074@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str
34043 struct task_struct *task; 34075 struct task_struct *task;
34044 struct nsproxy *ns; 34076 struct nsproxy *ns;
@@ -34058,8 +34090,8 @@ diff -urNp linux-2.6.32.21/fs/proc/proc_net.c linux-2.6.32.21/fs/proc/proc_net.c
34058 rcu_read_lock(); 34090 rcu_read_lock();
34059 task = pid_task(proc_pid(dir), PIDTYPE_PID); 34091 task = pid_task(proc_pid(dir), PIDTYPE_PID);
34060diff -urNp linux-2.6.32.21/fs/proc/proc_sysctl.c linux-2.6.32.21/fs/proc/proc_sysctl.c 34092diff -urNp linux-2.6.32.21/fs/proc/proc_sysctl.c linux-2.6.32.21/fs/proc/proc_sysctl.c
34061--- linux-2.6.32.21/fs/proc/proc_sysctl.c 2010-08-13 16:24:37.000000000 -0400 34093--- linux-2.6.32.21/fs/proc/proc_sysctl.c 2010-08-26 19:42:20.000000000 -0400
34062+++ linux-2.6.32.21/fs/proc/proc_sysctl.c 2010-08-13 18:34:41.000000000 -0400 34094+++ linux-2.6.32.21/fs/proc/proc_sysctl.c 2010-09-13 08:10:10.000000000 -0400
34063@@ -7,6 +7,8 @@ 34095@@ -7,6 +7,8 @@
34064 #include <linux/security.h> 34096 #include <linux/security.h>
34065 #include "internal.h" 34097 #include "internal.h"
@@ -34100,8 +34132,8 @@ diff -urNp linux-2.6.32.21/fs/proc/proc_sysctl.c linux-2.6.32.21/fs/proc/proc_sy
34100 if (table) 34132 if (table)
34101 stat->mode = (stat->mode & S_IFMT) | table->mode; 34133 stat->mode = (stat->mode & S_IFMT) | table->mode;
34102diff -urNp linux-2.6.32.21/fs/proc/root.c linux-2.6.32.21/fs/proc/root.c 34134diff -urNp linux-2.6.32.21/fs/proc/root.c linux-2.6.32.21/fs/proc/root.c
34103--- linux-2.6.32.21/fs/proc/root.c 2010-08-13 16:24:37.000000000 -0400 34135--- linux-2.6.32.21/fs/proc/root.c 2010-08-26 19:42:20.000000000 -0400
34104+++ linux-2.6.32.21/fs/proc/root.c 2010-08-13 18:34:41.000000000 -0400 34136+++ linux-2.6.32.21/fs/proc/root.c 2010-09-13 08:10:10.000000000 -0400
34105@@ -134,7 +134,15 @@ void __init proc_root_init(void) 34137@@ -134,7 +134,15 @@ void __init proc_root_init(void)
34106 #ifdef CONFIG_PROC_DEVICETREE 34138 #ifdef CONFIG_PROC_DEVICETREE
34107 proc_device_tree_init(); 34139 proc_device_tree_init();
@@ -34119,8 +34151,8 @@ diff -urNp linux-2.6.32.21/fs/proc/root.c linux-2.6.32.21/fs/proc/root.c
34119 } 34151 }
34120 34152
34121diff -urNp linux-2.6.32.21/fs/proc/task_mmu.c linux-2.6.32.21/fs/proc/task_mmu.c 34153diff -urNp linux-2.6.32.21/fs/proc/task_mmu.c linux-2.6.32.21/fs/proc/task_mmu.c
34122--- linux-2.6.32.21/fs/proc/task_mmu.c 2010-08-29 21:08:16.000000000 -0400 34154--- linux-2.6.32.21/fs/proc/task_mmu.c 2010-08-26 19:42:20.000000000 -0400
34123+++ linux-2.6.32.21/fs/proc/task_mmu.c 2010-08-13 18:37:27.000000000 -0400 34155+++ linux-2.6.32.21/fs/proc/task_mmu.c 2010-09-13 08:10:10.000000000 -0400
34124@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct 34156@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct
34125 "VmStk:\t%8lu kB\n" 34157 "VmStk:\t%8lu kB\n"
34126 "VmExe:\t%8lu kB\n" 34158 "VmExe:\t%8lu kB\n"
@@ -34242,8 +34274,8 @@ diff -urNp linux-2.6.32.21/fs/proc/task_mmu.c linux-2.6.32.21/fs/proc/task_mmu.c
34242 (unsigned long)(mss.pss >> (10 + PSS_SHIFT)), 34274 (unsigned long)(mss.pss >> (10 + PSS_SHIFT)),
34243 mss.shared_clean >> 10, 34275 mss.shared_clean >> 10,
34244diff -urNp linux-2.6.32.21/fs/proc/task_nommu.c linux-2.6.32.21/fs/proc/task_nommu.c 34276diff -urNp linux-2.6.32.21/fs/proc/task_nommu.c linux-2.6.32.21/fs/proc/task_nommu.c
34245--- linux-2.6.32.21/fs/proc/task_nommu.c 2010-08-13 16:24:37.000000000 -0400 34277--- linux-2.6.32.21/fs/proc/task_nommu.c 2010-08-26 19:42:20.000000000 -0400
34246+++ linux-2.6.32.21/fs/proc/task_nommu.c 2010-08-13 18:34:41.000000000 -0400 34278+++ linux-2.6.32.21/fs/proc/task_nommu.c 2010-09-13 08:10:10.000000000 -0400
34247@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct 34279@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct
34248 else 34280 else
34249 bytes += kobjsize(mm); 34281 bytes += kobjsize(mm);
@@ -34263,8 +34295,8 @@ diff -urNp linux-2.6.32.21/fs/proc/task_nommu.c linux-2.6.32.21/fs/proc/task_nom
34263 34295
34264 seq_putc(m, '\n'); 34296 seq_putc(m, '\n');
34265diff -urNp linux-2.6.32.21/fs/readdir.c linux-2.6.32.21/fs/readdir.c 34297diff -urNp linux-2.6.32.21/fs/readdir.c linux-2.6.32.21/fs/readdir.c
34266--- linux-2.6.32.21/fs/readdir.c 2010-08-13 16:24:37.000000000 -0400 34298--- linux-2.6.32.21/fs/readdir.c 2010-08-26 19:42:20.000000000 -0400
34267+++ linux-2.6.32.21/fs/readdir.c 2010-08-13 18:34:41.000000000 -0400 34299+++ linux-2.6.32.21/fs/readdir.c 2010-09-13 08:10:10.000000000 -0400
34268@@ -16,6 +16,7 @@ 34300@@ -16,6 +16,7 @@
34269 #include <linux/security.h> 34301 #include <linux/security.h>
34270 #include <linux/syscalls.h> 34302 #include <linux/syscalls.h>
@@ -34355,8 +34387,8 @@ diff -urNp linux-2.6.32.21/fs/readdir.c linux-2.6.32.21/fs/readdir.c
34355 buf.error = 0; 34387 buf.error = 0;
34356 34388
34357diff -urNp linux-2.6.32.21/fs/reiserfs/do_balan.c linux-2.6.32.21/fs/reiserfs/do_balan.c 34389diff -urNp linux-2.6.32.21/fs/reiserfs/do_balan.c linux-2.6.32.21/fs/reiserfs/do_balan.c
34358--- linux-2.6.32.21/fs/reiserfs/do_balan.c 2010-08-13 16:24:37.000000000 -0400 34390--- linux-2.6.32.21/fs/reiserfs/do_balan.c 2010-08-26 19:42:20.000000000 -0400
34359+++ linux-2.6.32.21/fs/reiserfs/do_balan.c 2010-08-13 18:34:41.000000000 -0400 34391+++ linux-2.6.32.21/fs/reiserfs/do_balan.c 2010-09-13 08:10:10.000000000 -0400
34360@@ -2058,7 +2058,7 @@ void do_balance(struct tree_balance *tb, 34392@@ -2058,7 +2058,7 @@ void do_balance(struct tree_balance *tb,
34361 return; 34393 return;
34362 } 34394 }
@@ -34367,8 +34399,8 @@ diff -urNp linux-2.6.32.21/fs/reiserfs/do_balan.c linux-2.6.32.21/fs/reiserfs/do
34367 34399
34368 /* balance leaf returns 0 except if combining L R and S into 34400 /* balance leaf returns 0 except if combining L R and S into
34369diff -urNp linux-2.6.32.21/fs/reiserfs/item_ops.c linux-2.6.32.21/fs/reiserfs/item_ops.c 34401diff -urNp linux-2.6.32.21/fs/reiserfs/item_ops.c linux-2.6.32.21/fs/reiserfs/item_ops.c
34370--- linux-2.6.32.21/fs/reiserfs/item_ops.c 2010-08-13 16:24:37.000000000 -0400 34402--- linux-2.6.32.21/fs/reiserfs/item_ops.c 2010-08-26 19:42:20.000000000 -0400
34371+++ linux-2.6.32.21/fs/reiserfs/item_ops.c 2010-08-13 18:34:41.000000000 -0400 34403+++ linux-2.6.32.21/fs/reiserfs/item_ops.c 2010-09-13 08:10:10.000000000 -0400
34372@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i 34404@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i
34373 vi->vi_index, vi->vi_type, vi->vi_ih); 34405 vi->vi_index, vi->vi_type, vi->vi_ih);
34374 } 34406 }
@@ -34424,8 +34456,8 @@ diff -urNp linux-2.6.32.21/fs/reiserfs/item_ops.c linux-2.6.32.21/fs/reiserfs/it
34424 &indirect_ops, 34456 &indirect_ops,
34425 &direct_ops, 34457 &direct_ops,
34426diff -urNp linux-2.6.32.21/fs/reiserfs/procfs.c linux-2.6.32.21/fs/reiserfs/procfs.c 34458diff -urNp linux-2.6.32.21/fs/reiserfs/procfs.c linux-2.6.32.21/fs/reiserfs/procfs.c
34427--- linux-2.6.32.21/fs/reiserfs/procfs.c 2010-08-13 16:24:37.000000000 -0400 34459--- linux-2.6.32.21/fs/reiserfs/procfs.c 2010-08-26 19:42:20.000000000 -0400
34428+++ linux-2.6.32.21/fs/reiserfs/procfs.c 2010-08-13 18:34:41.000000000 -0400 34460+++ linux-2.6.32.21/fs/reiserfs/procfs.c 2010-09-13 08:10:10.000000000 -0400
34429@@ -123,7 +123,7 @@ static int show_super(struct seq_file *m 34461@@ -123,7 +123,7 @@ static int show_super(struct seq_file *m
34430 "SMALL_TAILS " : "NO_TAILS ", 34462 "SMALL_TAILS " : "NO_TAILS ",
34431 replay_only(sb) ? "REPLAY_ONLY " : "", 34463 replay_only(sb) ? "REPLAY_ONLY " : "",
@@ -34436,8 +34468,8 @@ diff -urNp linux-2.6.32.21/fs/reiserfs/procfs.c linux-2.6.32.21/fs/reiserfs/proc
34436 SF(s_do_balance), SF(s_unneeded_left_neighbor), 34468 SF(s_do_balance), SF(s_unneeded_left_neighbor),
34437 SF(s_good_search_by_key_reada), SF(s_bmaps), 34469 SF(s_good_search_by_key_reada), SF(s_bmaps),
34438diff -urNp linux-2.6.32.21/fs/select.c linux-2.6.32.21/fs/select.c 34470diff -urNp linux-2.6.32.21/fs/select.c linux-2.6.32.21/fs/select.c
34439--- linux-2.6.32.21/fs/select.c 2010-08-13 16:24:37.000000000 -0400 34471--- linux-2.6.32.21/fs/select.c 2010-08-26 19:42:20.000000000 -0400
34440+++ linux-2.6.32.21/fs/select.c 2010-08-13 18:34:41.000000000 -0400 34472+++ linux-2.6.32.21/fs/select.c 2010-09-13 08:10:10.000000000 -0400
34441@@ -20,6 +20,7 @@ 34473@@ -20,6 +20,7 @@
34442 #include <linux/module.h> 34474 #include <linux/module.h>
34443 #include <linux/slab.h> 34475 #include <linux/slab.h>
@@ -34455,8 +34487,8 @@ diff -urNp linux-2.6.32.21/fs/select.c linux-2.6.32.21/fs/select.c
34455 return -EINVAL; 34487 return -EINVAL;
34456 34488
34457diff -urNp linux-2.6.32.21/fs/seq_file.c linux-2.6.32.21/fs/seq_file.c 34489diff -urNp linux-2.6.32.21/fs/seq_file.c linux-2.6.32.21/fs/seq_file.c
34458--- linux-2.6.32.21/fs/seq_file.c 2010-08-13 16:24:37.000000000 -0400 34490--- linux-2.6.32.21/fs/seq_file.c 2010-08-26 19:42:20.000000000 -0400
34459+++ linux-2.6.32.21/fs/seq_file.c 2010-08-13 18:34:41.000000000 -0400 34491+++ linux-2.6.32.21/fs/seq_file.c 2010-09-13 08:10:10.000000000 -0400
34460@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m, 34492@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m,
34461 return 0; 34493 return 0;
34462 } 34494 }
@@ -34498,8 +34530,8 @@ diff -urNp linux-2.6.32.21/fs/seq_file.c linux-2.6.32.21/fs/seq_file.c
34498 goto Enomem; 34530 goto Enomem;
34499 m->count = 0; 34531 m->count = 0;
34500diff -urNp linux-2.6.32.21/fs/smbfs/symlink.c linux-2.6.32.21/fs/smbfs/symlink.c 34532diff -urNp linux-2.6.32.21/fs/smbfs/symlink.c linux-2.6.32.21/fs/smbfs/symlink.c
34501--- linux-2.6.32.21/fs/smbfs/symlink.c 2010-08-13 16:24:37.000000000 -0400 34533--- linux-2.6.32.21/fs/smbfs/symlink.c 2010-08-26 19:42:20.000000000 -0400
34502+++ linux-2.6.32.21/fs/smbfs/symlink.c 2010-08-13 18:34:41.000000000 -0400 34534+++ linux-2.6.32.21/fs/smbfs/symlink.c 2010-09-13 08:10:10.000000000 -0400
34503@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent 34535@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent
34504 34536
34505 static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p) 34537 static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -34510,8 +34542,8 @@ diff -urNp linux-2.6.32.21/fs/smbfs/symlink.c linux-2.6.32.21/fs/smbfs/symlink.c
34510 __putname(s); 34542 __putname(s);
34511 } 34543 }
34512diff -urNp linux-2.6.32.21/fs/splice.c linux-2.6.32.21/fs/splice.c 34544diff -urNp linux-2.6.32.21/fs/splice.c linux-2.6.32.21/fs/splice.c
34513--- linux-2.6.32.21/fs/splice.c 2010-08-13 16:24:37.000000000 -0400 34545--- linux-2.6.32.21/fs/splice.c 2010-08-26 19:42:20.000000000 -0400
34514+++ linux-2.6.32.21/fs/splice.c 2010-08-13 18:34:41.000000000 -0400 34546+++ linux-2.6.32.21/fs/splice.c 2010-09-13 08:10:10.000000000 -0400
34515@@ -185,7 +185,7 @@ ssize_t splice_to_pipe(struct pipe_inode 34547@@ -185,7 +185,7 @@ ssize_t splice_to_pipe(struct pipe_inode
34516 pipe_lock(pipe); 34548 pipe_lock(pipe);
34517 34549
@@ -34651,8 +34683,8 @@ diff -urNp linux-2.6.32.21/fs/splice.c linux-2.6.32.21/fs/splice.c
34651 34683
34652 pipe_unlock(ipipe); 34684 pipe_unlock(ipipe);
34653diff -urNp linux-2.6.32.21/fs/sysfs/file.c linux-2.6.32.21/fs/sysfs/file.c 34685diff -urNp linux-2.6.32.21/fs/sysfs/file.c linux-2.6.32.21/fs/sysfs/file.c
34654--- linux-2.6.32.21/fs/sysfs/file.c 2010-08-13 16:24:37.000000000 -0400 34686--- linux-2.6.32.21/fs/sysfs/file.c 2010-08-26 19:42:20.000000000 -0400
34655+++ linux-2.6.32.21/fs/sysfs/file.c 2010-08-13 18:34:41.000000000 -0400 34687+++ linux-2.6.32.21/fs/sysfs/file.c 2010-09-13 08:10:10.000000000 -0400
34656@@ -53,7 +53,7 @@ struct sysfs_buffer { 34688@@ -53,7 +53,7 @@ struct sysfs_buffer {
34657 size_t count; 34689 size_t count;
34658 loff_t pos; 34690 loff_t pos;
@@ -34690,8 +34722,8 @@ diff -urNp linux-2.6.32.21/fs/sysfs/file.c linux-2.6.32.21/fs/sysfs/file.c
34690 char *p; 34722 char *p;
34691 34723
34692diff -urNp linux-2.6.32.21/fs/sysfs/symlink.c linux-2.6.32.21/fs/sysfs/symlink.c 34724diff -urNp linux-2.6.32.21/fs/sysfs/symlink.c linux-2.6.32.21/fs/sysfs/symlink.c
34693--- linux-2.6.32.21/fs/sysfs/symlink.c 2010-08-13 16:24:37.000000000 -0400 34725--- linux-2.6.32.21/fs/sysfs/symlink.c 2010-08-26 19:42:20.000000000 -0400
34694+++ linux-2.6.32.21/fs/sysfs/symlink.c 2010-08-13 18:34:41.000000000 -0400 34726+++ linux-2.6.32.21/fs/sysfs/symlink.c 2010-09-13 08:10:10.000000000 -0400
34695@@ -204,7 +204,7 @@ static void *sysfs_follow_link(struct de 34727@@ -204,7 +204,7 @@ static void *sysfs_follow_link(struct de
34696 34728
34697 static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie) 34729 static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -34702,8 +34734,8 @@ diff -urNp linux-2.6.32.21/fs/sysfs/symlink.c linux-2.6.32.21/fs/sysfs/symlink.c
34702 free_page((unsigned long)page); 34734 free_page((unsigned long)page);
34703 } 34735 }
34704diff -urNp linux-2.6.32.21/fs/udf/balloc.c linux-2.6.32.21/fs/udf/balloc.c 34736diff -urNp linux-2.6.32.21/fs/udf/balloc.c linux-2.6.32.21/fs/udf/balloc.c
34705--- linux-2.6.32.21/fs/udf/balloc.c 2010-08-13 16:24:37.000000000 -0400 34737--- linux-2.6.32.21/fs/udf/balloc.c 2010-08-26 19:42:20.000000000 -0400
34706+++ linux-2.6.32.21/fs/udf/balloc.c 2010-08-13 18:34:41.000000000 -0400 34738+++ linux-2.6.32.21/fs/udf/balloc.c 2010-09-13 08:10:10.000000000 -0400
34707@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc 34739@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc
34708 34740
34709 mutex_lock(&sbi->s_alloc_mutex); 34741 mutex_lock(&sbi->s_alloc_mutex);
@@ -34727,8 +34759,8 @@ diff -urNp linux-2.6.32.21/fs/udf/balloc.c linux-2.6.32.21/fs/udf/balloc.c
34727 bloc.logicalBlockNum, 0, bloc.logicalBlockNum, count, 34759 bloc.logicalBlockNum, 0, bloc.logicalBlockNum, count,
34728 partmap->s_partition_len); 34760 partmap->s_partition_len);
34729diff -urNp linux-2.6.32.21/fs/udf/misc.c linux-2.6.32.21/fs/udf/misc.c 34761diff -urNp linux-2.6.32.21/fs/udf/misc.c linux-2.6.32.21/fs/udf/misc.c
34730--- linux-2.6.32.21/fs/udf/misc.c 2010-08-13 16:24:37.000000000 -0400 34762--- linux-2.6.32.21/fs/udf/misc.c 2010-08-26 19:42:20.000000000 -0400
34731+++ linux-2.6.32.21/fs/udf/misc.c 2010-08-13 18:34:41.000000000 -0400 34763+++ linux-2.6.32.21/fs/udf/misc.c 2010-09-13 08:10:10.000000000 -0400
34732@@ -142,8 +142,8 @@ struct genericFormat *udf_add_extendedat 34764@@ -142,8 +142,8 @@ struct genericFormat *udf_add_extendedat
34733 iinfo->i_lenEAttr += size; 34765 iinfo->i_lenEAttr += size;
34734 return (struct genericFormat *)&ea[offset]; 34766 return (struct genericFormat *)&ea[offset];
@@ -34741,8 +34773,8 @@ diff -urNp linux-2.6.32.21/fs/udf/misc.c linux-2.6.32.21/fs/udf/misc.c
34741 return NULL; 34773 return NULL;
34742 } 34774 }
34743diff -urNp linux-2.6.32.21/fs/udf/udfdecl.h linux-2.6.32.21/fs/udf/udfdecl.h 34775diff -urNp linux-2.6.32.21/fs/udf/udfdecl.h linux-2.6.32.21/fs/udf/udfdecl.h
34744--- linux-2.6.32.21/fs/udf/udfdecl.h 2010-08-13 16:24:37.000000000 -0400 34776--- linux-2.6.32.21/fs/udf/udfdecl.h 2010-08-26 19:42:20.000000000 -0400
34745+++ linux-2.6.32.21/fs/udf/udfdecl.h 2010-08-13 18:34:41.000000000 -0400 34777+++ linux-2.6.32.21/fs/udf/udfdecl.h 2010-09-13 08:10:10.000000000 -0400
34746@@ -26,7 +26,7 @@ do { \ 34778@@ -26,7 +26,7 @@ do { \
34747 printk(f, ##a); \ 34779 printk(f, ##a); \
34748 } while (0) 34780 } while (0)
@@ -34753,8 +34785,8 @@ diff -urNp linux-2.6.32.21/fs/udf/udfdecl.h linux-2.6.32.21/fs/udf/udfdecl.h
34753 34785
34754 #define udf_info(f, a...) \ 34786 #define udf_info(f, a...) \
34755diff -urNp linux-2.6.32.21/fs/utimes.c linux-2.6.32.21/fs/utimes.c 34787diff -urNp linux-2.6.32.21/fs/utimes.c linux-2.6.32.21/fs/utimes.c
34756--- linux-2.6.32.21/fs/utimes.c 2010-08-13 16:24:37.000000000 -0400 34788--- linux-2.6.32.21/fs/utimes.c 2010-08-26 19:42:20.000000000 -0400
34757+++ linux-2.6.32.21/fs/utimes.c 2010-08-13 18:34:41.000000000 -0400 34789+++ linux-2.6.32.21/fs/utimes.c 2010-09-13 08:10:10.000000000 -0400
34758@@ -1,6 +1,7 @@ 34790@@ -1,6 +1,7 @@
34759 #include <linux/compiler.h> 34791 #include <linux/compiler.h>
34760 #include <linux/file.h> 34792 #include <linux/file.h>
@@ -34777,8 +34809,8 @@ diff -urNp linux-2.6.32.21/fs/utimes.c linux-2.6.32.21/fs/utimes.c
34777 error = notify_change(path->dentry, &newattrs); 34809 error = notify_change(path->dentry, &newattrs);
34778 mutex_unlock(&inode->i_mutex); 34810 mutex_unlock(&inode->i_mutex);
34779diff -urNp linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c 34811diff -urNp linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c
34780--- linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c 2010-08-13 16:24:37.000000000 -0400 34812--- linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c 2010-08-26 19:42:20.000000000 -0400
34781+++ linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c 2010-08-13 18:34:41.000000000 -0400 34813+++ linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c 2010-09-13 08:10:10.000000000 -0400
34782@@ -134,7 +134,7 @@ xfs_find_handle( 34814@@ -134,7 +134,7 @@ xfs_find_handle(
34783 } 34815 }
34784 34816
@@ -34789,8 +34821,8 @@ diff -urNp linux-2.6.32.21/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.21/fs/xfs/l
34789 goto out_put; 34821 goto out_put;
34790 34822
34791diff -urNp linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c 34823diff -urNp linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c
34792--- linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c 2010-08-13 16:24:37.000000000 -0400 34824--- linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c 2010-08-26 19:42:20.000000000 -0400
34793+++ linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c 2010-08-13 18:34:41.000000000 -0400 34825+++ linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c 2010-09-13 08:10:10.000000000 -0400
34794@@ -468,7 +468,7 @@ xfs_vn_put_link( 34826@@ -468,7 +468,7 @@ xfs_vn_put_link(
34795 struct nameidata *nd, 34827 struct nameidata *nd,
34796 void *p) 34828 void *p)
@@ -34801,8 +34833,8 @@ diff -urNp linux-2.6.32.21/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.21/fs/xfs/li
34801 if (!IS_ERR(s)) 34833 if (!IS_ERR(s))
34802 kfree(s); 34834 kfree(s);
34803diff -urNp linux-2.6.32.21/fs/xfs/xfs_bmap.c linux-2.6.32.21/fs/xfs/xfs_bmap.c 34835diff -urNp linux-2.6.32.21/fs/xfs/xfs_bmap.c linux-2.6.32.21/fs/xfs/xfs_bmap.c
34804--- linux-2.6.32.21/fs/xfs/xfs_bmap.c 2010-08-13 16:24:37.000000000 -0400 34836--- linux-2.6.32.21/fs/xfs/xfs_bmap.c 2010-08-26 19:42:20.000000000 -0400
34805+++ linux-2.6.32.21/fs/xfs/xfs_bmap.c 2010-08-13 18:34:41.000000000 -0400 34837+++ linux-2.6.32.21/fs/xfs/xfs_bmap.c 2010-09-13 08:10:10.000000000 -0400
34806@@ -360,7 +360,7 @@ xfs_bmap_validate_ret( 34838@@ -360,7 +360,7 @@ xfs_bmap_validate_ret(
34807 int nmap, 34839 int nmap,
34808 int ret_nmap); 34840 int ret_nmap);
@@ -34812,118 +34844,1028 @@ diff -urNp linux-2.6.32.21/fs/xfs/xfs_bmap.c linux-2.6.32.21/fs/xfs/xfs_bmap.c
34812 #endif /* DEBUG */ 34844 #endif /* DEBUG */
34813 34845
34814 #if defined(XFS_RW_TRACE) 34846 #if defined(XFS_RW_TRACE)
34815diff -urNp linux-2.6.32.21/grsecurity/gracl_alloc.c linux-2.6.32.21/grsecurity/gracl_alloc.c 34847diff -urNp linux-2.6.32.21/grsecurity/Kconfig linux-2.6.32.21/grsecurity/Kconfig
34816--- linux-2.6.32.21/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500 34848--- linux-2.6.32.21/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
34817+++ linux-2.6.32.21/grsecurity/gracl_alloc.c 2010-08-13 18:34:41.000000000 -0400 34849+++ linux-2.6.32.21/grsecurity/Kconfig 2010-09-13 08:10:10.000000000 -0400
34818@@ -0,0 +1,105 @@ 34850@@ -0,0 +1,982 @@
34819+#include <linux/kernel.h> 34851+#
34820+#include <linux/mm.h> 34852+# grecurity configuration
34821+#include <linux/slab.h> 34853+#
34822+#include <linux/vmalloc.h>
34823+#include <linux/gracl.h>
34824+#include <linux/grsecurity.h>
34825+ 34854+
34826+static unsigned long alloc_stack_next = 1; 34855+menu "Grsecurity"
34827+static unsigned long alloc_stack_size = 1;
34828+static void **alloc_stack;
34829+ 34856+
34830+static __inline__ int 34857+config GRKERNSEC
34831+alloc_pop(void) 34858+ bool "Grsecurity"
34832+{ 34859+ select CRYPTO
34833+ if (alloc_stack_next == 1) 34860+ select CRYPTO_SHA256
34834+ return 0; 34861+ help
34862+ If you say Y here, you will be able to configure many features
34863+ that will enhance the security of your system. It is highly
34864+ recommended that you say Y here and read through the help
34865+ for each option so that you fully understand the features and
34866+ can evaluate their usefulness for your machine.
34835+ 34867+
34836+ kfree(alloc_stack[alloc_stack_next - 2]); 34868+choice
34869+ prompt "Security Level"
34870+ depends on GRKERNSEC
34871+ default GRKERNSEC_CUSTOM
34837+ 34872+
34838+ alloc_stack_next--; 34873+config GRKERNSEC_LOW
34874+ bool "Low"
34875+ select GRKERNSEC_LINK
34876+ select GRKERNSEC_FIFO
34877+ select GRKERNSEC_EXECVE
34878+ select GRKERNSEC_RANDNET
34879+ select GRKERNSEC_DMESG
34880+ select GRKERNSEC_CHROOT
34881+ select GRKERNSEC_CHROOT_CHDIR
34839+ 34882+
34840+ return 1; 34883+ help
34841+} 34884+ If you choose this option, several of the grsecurity options will
34885+ be enabled that will give you greater protection against a number
34886+ of attacks, while assuring that none of your software will have any
34887+ conflicts with the additional security measures. If you run a lot
34888+ of unusual software, or you are having problems with the higher
34889+ security levels, you should say Y here. With this option, the
34890+ following features are enabled:
34842+ 34891+
34843+static __inline__ int 34892+ - Linking restrictions
34844+alloc_push(void *buf) 34893+ - FIFO restrictions
34845+{ 34894+ - Enforcing RLIMIT_NPROC on execve
34846+ if (alloc_stack_next >= alloc_stack_size) 34895+ - Restricted dmesg
34847+ return 1; 34896+ - Enforced chdir("/") on chroot
34897+ - Runtime module disabling
34848+ 34898+
34849+ alloc_stack[alloc_stack_next - 1] = buf; 34899+config GRKERNSEC_MEDIUM
34900+ bool "Medium"
34901+ select PAX
34902+ select PAX_EI_PAX
34903+ select PAX_PT_PAX_FLAGS
34904+ select PAX_HAVE_ACL_FLAGS
34905+ select GRKERNSEC_PROC_MEMMAP if (PAX_NOEXEC || PAX_ASLR)
34906+ select GRKERNSEC_CHROOT
34907+ select GRKERNSEC_CHROOT_SYSCTL
34908+ select GRKERNSEC_LINK
34909+ select GRKERNSEC_FIFO
34910+ select GRKERNSEC_EXECVE
34911+ select GRKERNSEC_DMESG
34912+ select GRKERNSEC_RANDNET
34913+ select GRKERNSEC_FORKFAIL
34914+ select GRKERNSEC_TIME
34915+ select GRKERNSEC_SIGNAL
34916+ select GRKERNSEC_CHROOT
34917+ select GRKERNSEC_CHROOT_UNIX
34918+ select GRKERNSEC_CHROOT_MOUNT
34919+ select GRKERNSEC_CHROOT_PIVOT
34920+ select GRKERNSEC_CHROOT_DOUBLE
34921+ select GRKERNSEC_CHROOT_CHDIR
34922+ select GRKERNSEC_CHROOT_MKNOD
34923+ select GRKERNSEC_PROC
34924+ select GRKERNSEC_PROC_USERGROUP
34925+ select PAX_RANDUSTACK
34926+ select PAX_ASLR
34927+ select PAX_RANDMMAP
34928+ select PAX_REFCOUNT if (X86 || SPARC64)
34929+ select PAX_USERCOPY if ((X86 || SPARC32 || SPARC64 || PPC) && (SLAB || SLUB || SLOB))
34850+ 34930+
34851+ alloc_stack_next++; 34931+ help
34932+ If you say Y here, several features in addition to those included
34933+ in the low additional security level will be enabled. These
34934+ features provide even more security to your system, though in rare
34935+ cases they may be incompatible with very old or poorly written
34936+ software. If you enable this option, make sure that your auth
34937+ service (identd) is running as gid 1001. With this option,
34938+ the following features (in addition to those provided in the
34939+ low additional security level) will be enabled:
34852+ 34940+
34853+ return 0; 34941+ - Failed fork logging
34854+} 34942+ - Time change logging
34943+ - Signal logging
34944+ - Deny mounts in chroot
34945+ - Deny double chrooting
34946+ - Deny sysctl writes in chroot
34947+ - Deny mknod in chroot
34948+ - Deny access to abstract AF_UNIX sockets out of chroot
34949+ - Deny pivot_root in chroot
34950+ - Denied writes of /dev/kmem, /dev/mem, and /dev/port
34951+ - /proc restrictions with special GID set to 10 (usually wheel)
34952+ - Address Space Layout Randomization (ASLR)
34953+ - Prevent exploitation of most refcount overflows
34954+ - Bounds checking of copying between the kernel and userland
34855+ 34955+
34856+void * 34956+config GRKERNSEC_HIGH
34857+acl_alloc(unsigned long len) 34957+ bool "High"
34858+{ 34958+ select GRKERNSEC_LINK
34859+ void *ret = NULL; 34959+ select GRKERNSEC_FIFO
34960+ select GRKERNSEC_EXECVE
34961+ select GRKERNSEC_DMESG
34962+ select GRKERNSEC_FORKFAIL
34963+ select GRKERNSEC_TIME
34964+ select GRKERNSEC_SIGNAL
34965+ select GRKERNSEC_CHROOT
34966+ select GRKERNSEC_CHROOT_SHMAT
34967+ select GRKERNSEC_CHROOT_UNIX
34968+ select GRKERNSEC_CHROOT_MOUNT
34969+ select GRKERNSEC_CHROOT_FCHDIR
34970+ select GRKERNSEC_CHROOT_PIVOT
34971+ select GRKERNSEC_CHROOT_DOUBLE
34972+ select GRKERNSEC_CHROOT_CHDIR
34973+ select GRKERNSEC_CHROOT_MKNOD
34974+ select GRKERNSEC_CHROOT_CAPS
34975+ select GRKERNSEC_CHROOT_SYSCTL
34976+ select GRKERNSEC_CHROOT_FINDTASK
34977+ select GRKERNSEC_PROC
34978+ select GRKERNSEC_PROC_MEMMAP if (PAX_NOEXEC || PAX_ASLR)
34979+ select GRKERNSEC_HIDESYM
34980+ select GRKERNSEC_BRUTE
34981+ select GRKERNSEC_PROC_USERGROUP
34982+ select GRKERNSEC_KMEM
34983+ select GRKERNSEC_RESLOG
34984+ select GRKERNSEC_RANDNET
34985+ select GRKERNSEC_PROC_ADD
34986+ select GRKERNSEC_CHROOT_CHMOD
34987+ select GRKERNSEC_CHROOT_NICE
34988+ select GRKERNSEC_AUDIT_MOUNT
34989+ select GRKERNSEC_MODHARDEN if (MODULES)
34990+ select GRKERNSEC_HARDEN_PTRACE
34991+ select GRKERNSEC_VM86 if (X86_32)
34992+ select PAX
34993+ select PAX_RANDUSTACK
34994+ select PAX_ASLR
34995+ select PAX_RANDMMAP
34996+ select PAX_NOEXEC
34997+ select PAX_MPROTECT
34998+ select PAX_EI_PAX
34999+ select PAX_PT_PAX_FLAGS
35000+ select PAX_HAVE_ACL_FLAGS
35001+ select PAX_KERNEXEC if ((PPC || X86) && (!X86_32 || X86_WP_WORKS_OK) && !XEN)
35002+ select PAX_MEMORY_UDEREF if (X86_32 && !XEN)
35003+ select PAX_RANDKSTACK if (X86_TSC && !X86_64)
35004+ select PAX_SEGMEXEC if (X86_32)
35005+ select PAX_PAGEEXEC
35006+ select PAX_EMUPLT if (ALPHA || PARISC || SPARC32 || SPARC64)
35007+ select PAX_EMUTRAMP if (PARISC)
35008+ select PAX_EMUSIGRT if (PARISC)
35009+ select PAX_ETEXECRELOCS if (ALPHA || IA64 || PARISC)
35010+ select PAX_ELFRELOCS if (PAX_ETEXECRELOCS || (IA64 || PPC || X86))
35011+ select PAX_REFCOUNT if (X86 || SPARC64)
35012+ select PAX_USERCOPY if ((X86 || PPC || SPARC32 || SPARC64) && (SLAB || SLUB || SLOB))
35013+ help
35014+ If you say Y here, many of the features of grsecurity will be
35015+ enabled, which will protect you against many kinds of attacks
35016+ against your system. The heightened security comes at a cost
35017+ of an increased chance of incompatibilities with rare software
35018+ on your machine. Since this security level enables PaX, you should
35019+ view <http://pax.grsecurity.net> and read about the PaX
35020+ project. While you are there, download chpax and run it on
35021+ binaries that cause problems with PaX. Also remember that
35022+ since the /proc restrictions are enabled, you must run your
35023+ identd as gid 1001. This security level enables the following
35024+ features in addition to those listed in the low and medium
35025+ security levels:
34860+ 35026+
34861+ if (!len || len > PAGE_SIZE) 35027+ - Additional /proc restrictions
34862+ goto out; 35028+ - Chmod restrictions in chroot
35029+ - No signals, ptrace, or viewing of processes outside of chroot
35030+ - Capability restrictions in chroot
35031+ - Deny fchdir out of chroot
35032+ - Priority restrictions in chroot
35033+ - Segmentation-based implementation of PaX
35034+ - Mprotect restrictions
35035+ - Removal of addresses from /proc/<pid>/[smaps|maps|stat]
35036+ - Kernel stack randomization
35037+ - Mount/unmount/remount logging
35038+ - Kernel symbol hiding
35039+ - Prevention of memory exhaustion-based exploits
35040+ - Hardening of module auto-loading
35041+ - Ptrace restrictions
35042+ - Restricted vm86 mode
34863+ 35043+
34864+ ret = kmalloc(len, GFP_KERNEL); 35044+config GRKERNSEC_CUSTOM
35045+ bool "Custom"
35046+ help
35047+ If you say Y here, you will be able to configure every grsecurity
35048+ option, which allows you to enable many more features that aren't
35049+ covered in the basic security levels. These additional features
35050+ include TPE, socket restrictions, and the sysctl system for
35051+ grsecurity. It is advised that you read through the help for
35052+ each option to determine its usefulness in your situation.
34865+ 35053+
34866+ if (ret) { 35054+endchoice
34867+ if (alloc_push(ret)) {
34868+ kfree(ret);
34869+ ret = NULL;
34870+ }
34871+ }
34872+ 35055+
34873+out: 35056+menu "Address Space Protection"
34874+ return ret; 35057+depends on GRKERNSEC
34875+}
34876+ 35058+
34877+void * 35059+config GRKERNSEC_KMEM
34878+acl_alloc_num(unsigned long num, unsigned long len) 35060+ bool "Deny writing to /dev/kmem, /dev/mem, and /dev/port"
34879+{ 35061+ help
34880+ if (!len || (num > (PAGE_SIZE / len))) 35062+ If you say Y here, /dev/kmem and /dev/mem won't be allowed to
34881+ return NULL; 35063+ be written to via mmap or otherwise to modify the running kernel.
35064+ /dev/port will also not be allowed to be opened. If you have module
35065+ support disabled, enabling this will close up four ways that are
35066+ currently used to insert malicious code into the running kernel.
35067+ Even with all these features enabled, we still highly recommend that
35068+ you use the RBAC system, as it is still possible for an attacker to
35069+ modify the running kernel through privileged I/O granted by ioperm/iopl.
35070+ If you are not using XFree86, you may be able to stop this additional
35071+ case by enabling the 'Disable privileged I/O' option. Though nothing
35072+ legitimately writes to /dev/kmem, XFree86 does need to write to /dev/mem,
35073+ but only to video memory, which is the only writing we allow in this
35074+ case. If /dev/kmem or /dev/mem are mmaped without PROT_WRITE, they will
35075+ not be allowed to mprotect it with PROT_WRITE later.
35076+ It is highly recommended that you say Y here if you meet all the
35077+ conditions above.
34882+ 35078+
34883+ return acl_alloc(num * len); 35079+config GRKERNSEC_VM86
34884+} 35080+ bool "Restrict VM86 mode"
35081+ depends on X86_32
34885+ 35082+
34886+void 35083+ help
34887+acl_free_all(void) 35084+ If you say Y here, only processes with CAP_SYS_RAWIO will be able to
34888+{ 35085+ make use of a special execution mode on 32bit x86 processors called
34889+ if (gr_acl_is_enabled() || !alloc_stack) 35086+ Virtual 8086 (VM86) mode. XFree86 may need vm86 mode for certain
34890+ return; 35087+ video cards and will still work with this option enabled. The purpose
35088+ of the option is to prevent exploitation of emulation errors in
35089+ virtualization of vm86 mode like the one discovered in VMWare in 2009.
35090+ Nearly all users should be able to enable this option.
34891+ 35091+
34892+ while (alloc_pop()) ; 35092+config GRKERNSEC_IO
35093+ bool "Disable privileged I/O"
35094+ depends on X86
35095+ select RTC_CLASS
35096+ select RTC_INTF_DEV
35097+ select RTC_DRV_CMOS
34893+ 35098+
34894+ if (alloc_stack) { 35099+ help
34895+ if ((alloc_stack_size * sizeof (void *)) <= PAGE_SIZE) 35100+ If you say Y here, all ioperm and iopl calls will return an error.
34896+ kfree(alloc_stack); 35101+ Ioperm and iopl can be used to modify the running kernel.
34897+ else 35102+ Unfortunately, some programs need this access to operate properly,
34898+ vfree(alloc_stack); 35103+ the most notable of which are XFree86 and hwclock. hwclock can be
34899+ } 35104+ remedied by having RTC support in the kernel, so real-time
35105+ clock support is enabled if this option is enabled, to ensure
35106+ that hwclock operates correctly. XFree86 still will not
35107+ operate correctly with this option enabled, so DO NOT CHOOSE Y
35108+ IF YOU USE XFree86. If you use XFree86 and you still want to
35109+ protect your kernel against modification, use the RBAC system.
34900+ 35110+
34901+ alloc_stack = NULL; 35111+config GRKERNSEC_PROC_MEMMAP
34902+ alloc_stack_size = 1; 35112+ bool "Remove addresses from /proc/<pid>/[smaps|maps|stat]"
34903+ alloc_stack_next = 1; 35113+ default y if (PAX_NOEXEC || PAX_ASLR)
35114+ depends on PAX_NOEXEC || PAX_ASLR
35115+ help
35116+ If you say Y here, the /proc/<pid>/maps and /proc/<pid>/stat files will
35117+ give no information about the addresses of its mappings if
35118+ PaX features that rely on random addresses are enabled on the task.
35119+ If you use PaX it is greatly recommended that you say Y here as it
35120+ closes up a hole that makes the full ASLR useless for suid
35121+ binaries.
34904+ 35122+
34905+ return; 35123+config GRKERNSEC_BRUTE
34906+} 35124+ bool "Deter exploit bruteforcing"
35125+ help
35126+ If you say Y here, attempts to bruteforce exploits against forking
35127+ daemons such as apache or sshd will be deterred. When a child of a
35128+ forking daemon is killed by PaX or crashes due to an illegal
35129+ instruction, the parent process will be delayed 30 seconds upon every
35130+ subsequent fork until the administrator is able to assess the
35131+ situation and restart the daemon. It is recommended that you also
35132+ enable signal logging in the auditing section so that logs are
35133+ generated when a process performs an illegal instruction.
34907+ 35134+
34908+int 35135+config GRKERNSEC_MODHARDEN
34909+acl_alloc_stack_init(unsigned long size) 35136+ bool "Harden module auto-loading"
34910+{ 35137+ depends on MODULES
34911+ if ((size * sizeof (void *)) <= PAGE_SIZE) 35138+ help
34912+ alloc_stack = 35139+ If you say Y here, module auto-loading in response to use of some
34913+ (void **) kmalloc(size * sizeof (void *), GFP_KERNEL); 35140+ feature implemented by an unloaded module will be restricted to
34914+ else 35141+ root users. Enabling this option helps defend against attacks
34915+ alloc_stack = (void **) vmalloc(size * sizeof (void *)); 35142+ by unprivileged users who abuse the auto-loading behavior to
35143+ cause a vulnerable module to load that is then exploited.
34916+ 35144+
34917+ alloc_stack_size = size; 35145+ If this option prevents a legitimate use of auto-loading for a
35146+ non-root user, the administrator can execute modprobe manually
35147+ with the exact name of the module mentioned in the alert log.
35148+ Alternatively, the administrator can add the module to the list
35149+ of modules loaded at boot by modifying init scripts.
34918+ 35150+
34919+ if (!alloc_stack) 35151+ Modification of init scripts will most likely be needed on
34920+ return 0; 35152+ Ubuntu servers with encrypted home directory support enabled,
34921+ else 35153+ as the first non-root user logging in will cause the ecb(aes),
34922+ return 1; 35154+ ecb(aes)-all, cbc(aes), and cbc(aes)-all modules to be loaded.
34923+} 35155+
35156+config GRKERNSEC_HIDESYM
35157+ bool "Hide kernel symbols"
35158+ help
35159+ If you say Y here, getting information on loaded modules, and
35160+ displaying all kernel symbols through a syscall will be restricted
35161+ to users with CAP_SYS_MODULE. For software compatibility reasons,
35162+ /proc/kallsyms will be restricted to the root user. The RBAC
35163+ system can hide that entry even from root. Note that this option
35164+ is only effective provided the following conditions are met:
35165+ 1) The kernel using grsecurity is not precompiled by some distribution
35166+ 2) You are using the RBAC system and hiding other files such as your
35167+ kernel image and System.map. Alternatively, enabling this option
35168+ causes the permissions on /boot, /lib/modules, and the kernel
35169+ source directory to change at compile time to prevent
35170+ reading by non-root users.
35171+ If the above conditions are met, this option will aid in providing a
35172+ useful protection against local kernel exploitation of overflows
35173+ and arbitrary read/write vulnerabilities.
35174+
35175+endmenu
35176+menu "Role Based Access Control Options"
35177+depends on GRKERNSEC
35178+
35179+config GRKERNSEC_NO_RBAC
35180+ bool "Disable RBAC system"
35181+ help
35182+ If you say Y here, the /dev/grsec device will be removed from the kernel,
35183+ preventing the RBAC system from being enabled. You should only say Y
35184+ here if you have no intention of using the RBAC system, so as to prevent
35185+ an attacker with root access from misusing the RBAC system to hide files
35186+ and processes when loadable module support and /dev/[k]mem have been
35187+ locked down.
35188+
35189+config GRKERNSEC_ACL_HIDEKERN
35190+ bool "Hide kernel processes"
35191+ help
35192+ If you say Y here, all kernel threads will be hidden to all
35193+ processes but those whose subject has the "view hidden processes"
35194+ flag.
35195+
35196+config GRKERNSEC_ACL_MAXTRIES
35197+ int "Maximum tries before password lockout"
35198+ default 3
35199+ help
35200+ This option enforces the maximum number of times a user can attempt
35201+ to authorize themselves with the grsecurity RBAC system before being
35202+ denied the ability to attempt authorization again for a specified time.
35203+ The lower the number, the harder it will be to brute-force a password.
35204+
35205+config GRKERNSEC_ACL_TIMEOUT
35206+ int "Time to wait after max password tries, in seconds"
35207+ default 30
35208+ help
35209+ This option specifies the time the user must wait after attempting to
35210+ authorize to the RBAC system with the maximum number of invalid
35211+ passwords. The higher the number, the harder it will be to brute-force
35212+ a password.
35213+
35214+endmenu
35215+menu "Filesystem Protections"
35216+depends on GRKERNSEC
35217+
35218+config GRKERNSEC_PROC
35219+ bool "Proc restrictions"
35220+ help
35221+ If you say Y here, the permissions of the /proc filesystem
35222+ will be altered to enhance system security and privacy. You MUST
35223+ choose either a user only restriction or a user and group restriction.
35224+ Depending upon the option you choose, you can either restrict users to
35225+ see only the processes they themselves run, or choose a group that can
35226+ view all processes and files normally restricted to root if you choose
35227+ the "restrict to user only" option. NOTE: If you're running identd as
35228+ a non-root user, you will have to run it as the group you specify here.
35229+
35230+config GRKERNSEC_PROC_USER
35231+ bool "Restrict /proc to user only"
35232+ depends on GRKERNSEC_PROC
35233+ help
35234+ If you say Y here, non-root users will only be able to view their own
35235+ processes, and restricts them from viewing network-related information,
35236+ and viewing kernel symbol and module information.
35237+
35238+config GRKERNSEC_PROC_USERGROUP
35239+ bool "Allow special group"
35240+ depends on GRKERNSEC_PROC && !GRKERNSEC_PROC_USER
35241+ help
35242+ If you say Y here, you will be able to select a group that will be
35243+ able to view all processes, network-related information, and
35244+ kernel and symbol information. This option is useful if you want
35245+ to run identd as a non-root user.
35246+
35247+config GRKERNSEC_PROC_GID
35248+ int "GID for special group"
35249+ depends on GRKERNSEC_PROC_USERGROUP
35250+ default 1001
35251+
35252+config GRKERNSEC_PROC_ADD
35253+ bool "Additional restrictions"
35254+ depends on GRKERNSEC_PROC_USER || GRKERNSEC_PROC_USERGROUP
35255+ help
35256+ If you say Y here, additional restrictions will be placed on
35257+ /proc that keep normal users from viewing device information and
35258+ slabinfo information that could be useful for exploits.
35259+
35260+config GRKERNSEC_LINK
35261+ bool "Linking restrictions"
35262+ help
35263+ If you say Y here, /tmp race exploits will be prevented, since users
35264+ will no longer be able to follow symlinks owned by other users in
35265+ world-writable +t directories (i.e. /tmp), unless the owner of the
35266+ symlink is the owner of the directory. users will also not be
35267+ able to hardlink to files they do not own. If the sysctl option is
35268+ enabled, a sysctl option with name "linking_restrictions" is created.
35269+
35270+config GRKERNSEC_FIFO
35271+ bool "FIFO restrictions"
35272+ help
35273+ If you say Y here, users will not be able to write to FIFOs they don't
35274+ own in world-writable +t directories (i.e. /tmp), unless the owner of
35275+ the FIFO is the same owner of the directory it's held in. If the sysctl
35276+ option is enabled, a sysctl option with name "fifo_restrictions" is
35277+ created.
35278+
35279+config GRKERNSEC_ROFS
35280+ bool "Runtime read-only mount protection"
35281+ help
35282+ If you say Y here, a sysctl option with name "romount_protect" will
35283+ be created. By setting this option to 1 at runtime, filesystems
35284+ will be protected in the following ways:
35285+ * No new writable mounts will be allowed
35286+ * Existing read-only mounts won't be able to be remounted read/write
35287+ * Write operations will be denied on all block devices
35288+ This option acts independently of grsec_lock: once it is set to 1,
35289+ it cannot be turned off. Therefore, please be mindful of the resulting
35290+ behavior if this option is enabled in an init script on a read-only
35291+ filesystem. This feature is mainly intended for secure embedded systems.
35292+
35293+config GRKERNSEC_CHROOT
35294+ bool "Chroot jail restrictions"
35295+ help
35296+ If you say Y here, you will be able to choose several options that will
35297+ make breaking out of a chrooted jail much more difficult. If you
35298+ encounter no software incompatibilities with the following options, it
35299+ is recommended that you enable each one.
35300+
35301+config GRKERNSEC_CHROOT_MOUNT
35302+ bool "Deny mounts"
35303+ depends on GRKERNSEC_CHROOT
35304+ help
35305+ If you say Y here, processes inside a chroot will not be able to
35306+ mount or remount filesystems. If the sysctl option is enabled, a
35307+ sysctl option with name "chroot_deny_mount" is created.
35308+
35309+config GRKERNSEC_CHROOT_DOUBLE
35310+ bool "Deny double-chroots"
35311+ depends on GRKERNSEC_CHROOT
35312+ help
35313+ If you say Y here, processes inside a chroot will not be able to chroot
35314+ again outside the chroot. This is a widely used method of breaking
35315+ out of a chroot jail and should not be allowed. If the sysctl
35316+ option is enabled, a sysctl option with name
35317+ "chroot_deny_chroot" is created.
35318+
35319+config GRKERNSEC_CHROOT_PIVOT
35320+ bool "Deny pivot_root in chroot"
35321+ depends on GRKERNSEC_CHROOT
35322+ help
35323+ If you say Y here, processes inside a chroot will not be able to use
35324+ a function called pivot_root() that was introduced in Linux 2.3.41. It
35325+ works similar to chroot in that it changes the root filesystem. This
35326+ function could be misused in a chrooted process to attempt to break out
35327+ of the chroot, and therefore should not be allowed. If the sysctl
35328+ option is enabled, a sysctl option with name "chroot_deny_pivot" is
35329+ created.
35330+
35331+config GRKERNSEC_CHROOT_CHDIR
35332+ bool "Enforce chdir(\"/\") on all chroots"
35333+ depends on GRKERNSEC_CHROOT
35334+ help
35335+ If you say Y here, the current working directory of all newly-chrooted
35336+ applications will be set to the the root directory of the chroot.
35337+ The man page on chroot(2) states:
35338+ Note that this call does not change the current working
35339+ directory, so that `.' can be outside the tree rooted at
35340+ `/'. In particular, the super-user can escape from a
35341+ `chroot jail' by doing `mkdir foo; chroot foo; cd ..'.
35342+
35343+ It is recommended that you say Y here, since it's not known to break
35344+ any software. If the sysctl option is enabled, a sysctl option with
35345+ name "chroot_enforce_chdir" is created.
35346+
35347+config GRKERNSEC_CHROOT_CHMOD
35348+ bool "Deny (f)chmod +s"
35349+ depends on GRKERNSEC_CHROOT
35350+ help
35351+ If you say Y here, processes inside a chroot will not be able to chmod
35352+ or fchmod files to make them have suid or sgid bits. This protects
35353+ against another published method of breaking a chroot. If the sysctl
35354+ option is enabled, a sysctl option with name "chroot_deny_chmod" is
35355+ created.
35356+
35357+config GRKERNSEC_CHROOT_FCHDIR
35358+ bool "Deny fchdir out of chroot"
35359+ depends on GRKERNSEC_CHROOT
35360+ help
35361+ If you say Y here, a well-known method of breaking chroots by fchdir'ing
35362+ to a file descriptor of the chrooting process that points to a directory
35363+ outside the filesystem will be stopped. If the sysctl option
35364+ is enabled, a sysctl option with name "chroot_deny_fchdir" is created.
35365+
35366+config GRKERNSEC_CHROOT_MKNOD
35367+ bool "Deny mknod"
35368+ depends on GRKERNSEC_CHROOT
35369+ help
35370+ If you say Y here, processes inside a chroot will not be allowed to
35371+ mknod. The problem with using mknod inside a chroot is that it
35372+ would allow an attacker to create a device entry that is the same
35373+ as one on the physical root of your system, which could range from
35374+ anything from the console device to a device for your harddrive (which
35375+ they could then use to wipe the drive or steal data). It is recommended
35376+ that you say Y here, unless you run into software incompatibilities.
35377+ If the sysctl option is enabled, a sysctl option with name
35378+ "chroot_deny_mknod" is created.
35379+
35380+config GRKERNSEC_CHROOT_SHMAT
35381+ bool "Deny shmat() out of chroot"
35382+ depends on GRKERNSEC_CHROOT
35383+ help
35384+ If you say Y here, processes inside a chroot will not be able to attach
35385+ to shared memory segments that were created outside of the chroot jail.
35386+ It is recommended that you say Y here. If the sysctl option is enabled,
35387+ a sysctl option with name "chroot_deny_shmat" is created.
35388+
35389+config GRKERNSEC_CHROOT_UNIX
35390+ bool "Deny access to abstract AF_UNIX sockets out of chroot"
35391+ depends on GRKERNSEC_CHROOT
35392+ help
35393+ If you say Y here, processes inside a chroot will not be able to
35394+ connect to abstract (meaning not belonging to a filesystem) Unix
35395+ domain sockets that were bound outside of a chroot. It is recommended
35396+ that you say Y here. If the sysctl option is enabled, a sysctl option
35397+ with name "chroot_deny_unix" is created.
35398+
35399+config GRKERNSEC_CHROOT_FINDTASK
35400+ bool "Protect outside processes"
35401+ depends on GRKERNSEC_CHROOT
35402+ help
35403+ If you say Y here, processes inside a chroot will not be able to
35404+ kill, send signals with fcntl, ptrace, capget, getpgid, setpgid,
35405+ getsid, or view any process outside of the chroot. If the sysctl
35406+ option is enabled, a sysctl option with name "chroot_findtask" is
35407+ created.
35408+
35409+config GRKERNSEC_CHROOT_NICE
35410+ bool "Restrict priority changes"
35411+ depends on GRKERNSEC_CHROOT
35412+ help
35413+ If you say Y here, processes inside a chroot will not be able to raise
35414+ the priority of processes in the chroot, or alter the priority of
35415+ processes outside the chroot. This provides more security than simply
35416+ removing CAP_SYS_NICE from the process' capability set. If the
35417+ sysctl option is enabled, a sysctl option with name "chroot_restrict_nice"
35418+ is created.
35419+
35420+config GRKERNSEC_CHROOT_SYSCTL
35421+ bool "Deny sysctl writes"
35422+ depends on GRKERNSEC_CHROOT
35423+ help
35424+ If you say Y here, an attacker in a chroot will not be able to
35425+ write to sysctl entries, either by sysctl(2) or through a /proc
35426+ interface. It is strongly recommended that you say Y here. If the
35427+ sysctl option is enabled, a sysctl option with name
35428+ "chroot_deny_sysctl" is created.
35429+
35430+config GRKERNSEC_CHROOT_CAPS
35431+ bool "Capability restrictions"
35432+ depends on GRKERNSEC_CHROOT
35433+ help
35434+ If you say Y here, the capabilities on all root processes within a
35435+ chroot jail will be lowered to stop module insertion, raw i/o,
35436+ system and net admin tasks, rebooting the system, modifying immutable
35437+ files, modifying IPC owned by another, and changing the system time.
35438+ This is left an option because it can break some apps. Disable this
35439+ if your chrooted apps are having problems performing those kinds of
35440+ tasks. If the sysctl option is enabled, a sysctl option with
35441+ name "chroot_caps" is created.
35442+
35443+endmenu
35444+menu "Kernel Auditing"
35445+depends on GRKERNSEC
35446+
35447+config GRKERNSEC_AUDIT_GROUP
35448+ bool "Single group for auditing"
35449+ help
35450+ If you say Y here, the exec, chdir, and (un)mount logging features
35451+ will only operate on a group you specify. This option is recommended
35452+ if you only want to watch certain users instead of having a large
35453+ amount of logs from the entire system. If the sysctl option is enabled,
35454+ a sysctl option with name "audit_group" is created.
35455+
35456+config GRKERNSEC_AUDIT_GID
35457+ int "GID for auditing"
35458+ depends on GRKERNSEC_AUDIT_GROUP
35459+ default 1007
35460+
35461+config GRKERNSEC_EXECLOG
35462+ bool "Exec logging"
35463+ help
35464+ If you say Y here, all execve() calls will be logged (since the
35465+ other exec*() calls are frontends to execve(), all execution
35466+ will be logged). Useful for shell-servers that like to keep track
35467+ of their users. If the sysctl option is enabled, a sysctl option with
35468+ name "exec_logging" is created.
35469+ WARNING: This option when enabled will produce a LOT of logs, especially
35470+ on an active system.
35471+
35472+config GRKERNSEC_RESLOG
35473+ bool "Resource logging"
35474+ help
35475+ If you say Y here, all attempts to overstep resource limits will
35476+ be logged with the resource name, the requested size, and the current
35477+ limit. It is highly recommended that you say Y here. If the sysctl
35478+ option is enabled, a sysctl option with name "resource_logging" is
35479+ created. If the RBAC system is enabled, the sysctl value is ignored.
35480+
35481+config GRKERNSEC_CHROOT_EXECLOG
35482+ bool "Log execs within chroot"
35483+ help
35484+ If you say Y here, all executions inside a chroot jail will be logged
35485+ to syslog. This can cause a large amount of logs if certain
35486+ applications (eg. djb's daemontools) are installed on the system, and
35487+ is therefore left as an option. If the sysctl option is enabled, a
35488+ sysctl option with name "chroot_execlog" is created.
35489+
35490+config GRKERNSEC_AUDIT_PTRACE
35491+ bool "Ptrace logging"
35492+ help
35493+ If you say Y here, all attempts to attach to a process via ptrace
35494+ will be logged. If the sysctl option is enabled, a sysctl option
35495+ with name "audit_ptrace" is created.
35496+
35497+config GRKERNSEC_AUDIT_CHDIR
35498+ bool "Chdir logging"
35499+ help
35500+ If you say Y here, all chdir() calls will be logged. If the sysctl
35501+ option is enabled, a sysctl option with name "audit_chdir" is created.
35502+
35503+config GRKERNSEC_AUDIT_MOUNT
35504+ bool "(Un)Mount logging"
35505+ help
35506+ If you say Y here, all mounts and unmounts will be logged. If the
35507+ sysctl option is enabled, a sysctl option with name "audit_mount" is
35508+ created.
35509+
35510+config GRKERNSEC_SIGNAL
35511+ bool "Signal logging"
35512+ help
35513+ If you say Y here, certain important signals will be logged, such as
35514+ SIGSEGV, which will as a result inform you of when a error in a program
35515+ occurred, which in some cases could mean a possible exploit attempt.
35516+ If the sysctl option is enabled, a sysctl option with name
35517+ "signal_logging" is created.
35518+
35519+config GRKERNSEC_FORKFAIL
35520+ bool "Fork failure logging"
35521+ help
35522+ If you say Y here, all failed fork() attempts will be logged.
35523+ This could suggest a fork bomb, or someone attempting to overstep
35524+ their process limit. If the sysctl option is enabled, a sysctl option
35525+ with name "forkfail_logging" is created.
35526+
35527+config GRKERNSEC_TIME
35528+ bool "Time change logging"
35529+ help
35530+ If you say Y here, any changes of the system clock will be logged.
35531+ If the sysctl option is enabled, a sysctl option with name
35532+ "timechange_logging" is created.
35533+
35534+config GRKERNSEC_PROC_IPADDR
35535+ bool "/proc/<pid>/ipaddr support"
35536+ help
35537+ If you say Y here, a new entry will be added to each /proc/<pid>
35538+ directory that contains the IP address of the person using the task.
35539+ The IP is carried across local TCP and AF_UNIX stream sockets.
35540+ This information can be useful for IDS/IPSes to perform remote response
35541+ to a local attack. The entry is readable by only the owner of the
35542+ process (and root if he has CAP_DAC_OVERRIDE, which can be removed via
35543+ the RBAC system), and thus does not create privacy concerns.
35544+
35545+config GRKERNSEC_AUDIT_TEXTREL
35546+ bool 'ELF text relocations logging (READ HELP)'
35547+ depends on PAX_MPROTECT
35548+ help
35549+ If you say Y here, text relocations will be logged with the filename
35550+ of the offending library or binary. The purpose of the feature is
35551+ to help Linux distribution developers get rid of libraries and
35552+ binaries that need text relocations which hinder the future progress
35553+ of PaX. Only Linux distribution developers should say Y here, and
35554+ never on a production machine, as this option creates an information
35555+ leak that could aid an attacker in defeating the randomization of
35556+ a single memory region. If the sysctl option is enabled, a sysctl
35557+ option with name "audit_textrel" is created.
35558+
35559+endmenu
35560+
35561+menu "Executable Protections"
35562+depends on GRKERNSEC
35563+
35564+config GRKERNSEC_EXECVE
35565+ bool "Enforce RLIMIT_NPROC on execs"
35566+ help
35567+ If you say Y here, users with a resource limit on processes will
35568+ have the value checked during execve() calls. The current system
35569+ only checks the system limit during fork() calls. If the sysctl option
35570+ is enabled, a sysctl option with name "execve_limiting" is created.
35571+
35572+config GRKERNSEC_DMESG
35573+ bool "Dmesg(8) restriction"
35574+ help
35575+ If you say Y here, non-root users will not be able to use dmesg(8)
35576+ to view up to the last 4kb of messages in the kernel's log buffer.
35577+ If the sysctl option is enabled, a sysctl option with name "dmesg" is
35578+ created.
35579+
35580+config GRKERNSEC_HARDEN_PTRACE
35581+ bool "Deter ptrace-based process snooping"
35582+ help
35583+ If you say Y here, TTY sniffers and other malicious monitoring
35584+ programs implemented through ptrace will be defeated. If you
35585+ have been using the RBAC system, this option has already been
35586+ enabled for several years for all users, with the ability to make
35587+ fine-grained exceptions.
35588+
35589+ This option only affects the ability of non-root users to ptrace
35590+ processes that are not a descendent of the ptracing process.
35591+ This means that strace ./binary and gdb ./binary will still work,
35592+ but attaching to arbitrary processes will not. If the sysctl
35593+ option is enabled, a sysctl option with name "harden_ptrace" is
35594+ created.
35595+
35596+config GRKERNSEC_TPE
35597+ bool "Trusted Path Execution (TPE)"
35598+ help
35599+ If you say Y here, you will be able to choose a gid to add to the
35600+ supplementary groups of users you want to mark as "untrusted."
35601+ These users will not be able to execute any files that are not in
35602+ root-owned directories writable only by root. If the sysctl option
35603+ is enabled, a sysctl option with name "tpe" is created.
35604+
35605+config GRKERNSEC_TPE_ALL
35606+ bool "Partially restrict non-root users"
35607+ depends on GRKERNSEC_TPE
35608+ help
35609+ If you say Y here, All non-root users other than the ones in the
35610+ group specified in the main TPE option will only be allowed to
35611+ execute files in directories they own that are not group or
35612+ world-writable, or in directories owned by root and writable only by
35613+ root. If the sysctl option is enabled, a sysctl option with name
35614+ "tpe_restrict_all" is created.
35615+
35616+config GRKERNSEC_TPE_INVERT
35617+ bool "Invert GID option"
35618+ depends on GRKERNSEC_TPE
35619+ help
35620+ If you say Y here, the group you specify in the TPE configuration will
35621+ decide what group TPE restrictions will be *disabled* for. This
35622+ option is useful if you want TPE restrictions to be applied to most
35623+ users on the system.
35624+
35625+config GRKERNSEC_TPE_GID
35626+ int "GID for untrusted users"
35627+ depends on GRKERNSEC_TPE && !GRKERNSEC_TPE_INVERT
35628+ default 1005
35629+ help
35630+ If you have selected the "Invert GID option" above, setting this
35631+ GID determines what group TPE restrictions will be *disabled* for.
35632+ If you have not selected the "Invert GID option" above, setting this
35633+ GID determines what group TPE restrictions will be *enabled* for.
35634+ If the sysctl option is enabled, a sysctl option with name "tpe_gid"
35635+ is created.
35636+
35637+config GRKERNSEC_TPE_GID
35638+ int "GID for trusted users"
35639+ depends on GRKERNSEC_TPE && GRKERNSEC_TPE_INVERT
35640+ default 1005
35641+ help
35642+ If you have selected the "Invert GID option" above, setting this
35643+ GID determines what group TPE restrictions will be *disabled* for.
35644+ If you have not selected the "Invert GID option" above, setting this
35645+ GID determines what group TPE restrictions will be *enabled* for.
35646+ If the sysctl option is enabled, a sysctl option with name "tpe_gid"
35647+ is created.
35648+
35649+endmenu
35650+menu "Network Protections"
35651+depends on GRKERNSEC
35652+
35653+config GRKERNSEC_RANDNET
35654+ bool "Larger entropy pools"
35655+ help
35656+ If you say Y here, the entropy pools used for many features of Linux
35657+ and grsecurity will be doubled in size. Since several grsecurity
35658+ features use additional randomness, it is recommended that you say Y
35659+ here. Saying Y here has a similar effect as modifying
35660+ /proc/sys/kernel/random/poolsize.
35661+
35662+config GRKERNSEC_BLACKHOLE
35663+ bool "TCP/UDP blackhole and LAST_ACK DoS prevention"
35664+ help
35665+ If you say Y here, neither TCP resets nor ICMP
35666+ destination-unreachable packets will be sent in response to packets
35667+ sent to ports for which no associated listening process exists.
35668+ This feature supports both IPV4 and IPV6 and exempts the
35669+ loopback interface from blackholing. Enabling this feature
35670+ makes a host more resilient to DoS attacks and reduces network
35671+ visibility against scanners.
35672+
35673+ The blackhole feature as-implemented is equivalent to the FreeBSD
35674+ blackhole feature, as it prevents RST responses to all packets, not
35675+ just SYNs. Under most application behavior this causes no
35676+ problems, but applications (like haproxy) may not close certain
35677+ connections in a way that cleanly terminates them on the remote
35678+ end, leaving the remote host in LAST_ACK state. Because of this
35679+ side-effect and to prevent intentional LAST_ACK DoSes, this
35680+ feature also adds automatic mitigation against such attacks.
35681+ The mitigation drastically reduces the amount of time a socket
35682+ can spend in LAST_ACK state. If you're using haproxy and not
35683+ all servers it connects to have this option enabled, consider
35684+ disabling this feature on the haproxy host.
35685+
35686+ If the sysctl option is enabled, two sysctl options with names
35687+ "ip_blackhole" and "lastack_retries" will be created.
35688+ While "ip_blackhole" takes the standard zero/non-zero on/off
35689+ toggle, "lastack_retries" uses the same kinds of values as
35690+ "tcp_retries1" and "tcp_retries2". The default value of 4
35691+ prevents a socket from lasting more than 45 seconds in LAST_ACK
35692+ state.
35693+
35694+config GRKERNSEC_SOCKET
35695+ bool "Socket restrictions"
35696+ help
35697+ If you say Y here, you will be able to choose from several options.
35698+ If you assign a GID on your system and add it to the supplementary
35699+ groups of users you want to restrict socket access to, this patch
35700+ will perform up to three things, based on the option(s) you choose.
35701+
35702+config GRKERNSEC_SOCKET_ALL
35703+ bool "Deny any sockets to group"
35704+ depends on GRKERNSEC_SOCKET
35705+ help
35706+ If you say Y here, you will be able to choose a GID of whose users will
35707+ be unable to connect to other hosts from your machine or run server
35708+ applications from your machine. If the sysctl option is enabled, a
35709+ sysctl option with name "socket_all" is created.
35710+
35711+config GRKERNSEC_SOCKET_ALL_GID
35712+ int "GID to deny all sockets for"
35713+ depends on GRKERNSEC_SOCKET_ALL
35714+ default 1004
35715+ help
35716+ Here you can choose the GID to disable socket access for. Remember to
35717+ add the users you want socket access disabled for to the GID
35718+ specified here. If the sysctl option is enabled, a sysctl option
35719+ with name "socket_all_gid" is created.
35720+
35721+config GRKERNSEC_SOCKET_CLIENT
35722+ bool "Deny client sockets to group"
35723+ depends on GRKERNSEC_SOCKET
35724+ help
35725+ If you say Y here, you will be able to choose a GID of whose users will
35726+ be unable to connect to other hosts from your machine, but will be
35727+ able to run servers. If this option is enabled, all users in the group
35728+ you specify will have to use passive mode when initiating ftp transfers
35729+ from the shell on your machine. If the sysctl option is enabled, a
35730+ sysctl option with name "socket_client" is created.
35731+
35732+config GRKERNSEC_SOCKET_CLIENT_GID
35733+ int "GID to deny client sockets for"
35734+ depends on GRKERNSEC_SOCKET_CLIENT
35735+ default 1003
35736+ help
35737+ Here you can choose the GID to disable client socket access for.
35738+ Remember to add the users you want client socket access disabled for to
35739+ the GID specified here. If the sysctl option is enabled, a sysctl
35740+ option with name "socket_client_gid" is created.
35741+
35742+config GRKERNSEC_SOCKET_SERVER
35743+ bool "Deny server sockets to group"
35744+ depends on GRKERNSEC_SOCKET
35745+ help
35746+ If you say Y here, you will be able to choose a GID of whose users will
35747+ be unable to run server applications from your machine. If the sysctl
35748+ option is enabled, a sysctl option with name "socket_server" is created.
35749+
35750+config GRKERNSEC_SOCKET_SERVER_GID
35751+ int "GID to deny server sockets for"
35752+ depends on GRKERNSEC_SOCKET_SERVER
35753+ default 1002
35754+ help
35755+ Here you can choose the GID to disable server socket access for.
35756+ Remember to add the users you want server socket access disabled for to
35757+ the GID specified here. If the sysctl option is enabled, a sysctl
35758+ option with name "socket_server_gid" is created.
35759+
35760+endmenu
35761+menu "Sysctl support"
35762+depends on GRKERNSEC && SYSCTL
35763+
35764+config GRKERNSEC_SYSCTL
35765+ bool "Sysctl support"
35766+ help
35767+ If you say Y here, you will be able to change the options that
35768+ grsecurity runs with at bootup, without having to recompile your
35769+ kernel. You can echo values to files in /proc/sys/kernel/grsecurity
35770+ to enable (1) or disable (0) various features. All the sysctl entries
35771+ are mutable until the "grsec_lock" entry is set to a non-zero value.
35772+ All features enabled in the kernel configuration are disabled at boot
35773+ if you do not say Y to the "Turn on features by default" option.
35774+ All options should be set at startup, and the grsec_lock entry should
35775+ be set to a non-zero value after all the options are set.
35776+ *THIS IS EXTREMELY IMPORTANT*
35777+
35778+config GRKERNSEC_SYSCTL_DISTRO
35779+ bool "Extra sysctl support for distro makers (READ HELP)"
35780+ depends on GRKERNSEC_SYSCTL && GRKERNSEC_IO
35781+ help
35782+ If you say Y here, additional sysctl options will be created
35783+ for features that affect processes running as root. Therefore,
35784+ it is critical when using this option that the grsec_lock entry be
35785+ enabled after boot. Only distros with prebuilt kernel packages
35786+ with this option enabled that can ensure grsec_lock is enabled
35787+ after boot should use this option.
35788+ *Failure to set grsec_lock after boot makes all grsec features
35789+ this option covers useless*
35790+
35791+ Currently this option creates the following sysctl entries:
35792+ "Disable Privileged I/O": "disable_priv_io"
35793+
35794+config GRKERNSEC_SYSCTL_ON
35795+ bool "Turn on features by default"
35796+ depends on GRKERNSEC_SYSCTL
35797+ help
35798+ If you say Y here, instead of having all features enabled in the
35799+ kernel configuration disabled at boot time, the features will be
35800+ enabled at boot time. It is recommended you say Y here unless
35801+ there is some reason you would want all sysctl-tunable features to
35802+ be disabled by default. As mentioned elsewhere, it is important
35803+ to enable the grsec_lock entry once you have finished modifying
35804+ the sysctl entries.
35805+
35806+endmenu
35807+menu "Logging Options"
35808+depends on GRKERNSEC
35809+
35810+config GRKERNSEC_FLOODTIME
35811+ int "Seconds in between log messages (minimum)"
35812+ default 10
35813+ help
35814+ This option allows you to enforce the number of seconds between
35815+ grsecurity log messages. The default should be suitable for most
35816+ people, however, if you choose to change it, choose a value small enough
35817+ to allow informative logs to be produced, but large enough to
35818+ prevent flooding.
35819+
35820+config GRKERNSEC_FLOODBURST
35821+ int "Number of messages in a burst (maximum)"
35822+ default 4
35823+ help
35824+ This option allows you to choose the maximum number of messages allowed
35825+ within the flood time interval you chose in a separate option. The
35826+ default should be suitable for most people, however if you find that
35827+ many of your logs are being interpreted as flooding, you may want to
35828+ raise this value.
35829+
35830+endmenu
35831+
35832+endmenu
35833diff -urNp linux-2.6.32.21/grsecurity/Makefile linux-2.6.32.21/grsecurity/Makefile
35834--- linux-2.6.32.21/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
35835+++ linux-2.6.32.21/grsecurity/Makefile 2010-09-13 08:10:10.000000000 -0400
35836@@ -0,0 +1,29 @@
35837+# grsecurity's ACL system was originally written in 2001 by Michael Dalton
35838+# during 2001-2009 it has been completely redesigned by Brad Spengler
35839+# into an RBAC system
35840+#
35841+# All code in this directory and various hooks inserted throughout the kernel
35842+# are copyright Brad Spengler - Open Source Security, Inc., and released
35843+# under the GPL v2 or higher
35844+
35845+obj-y = grsec_chdir.o grsec_chroot.o grsec_exec.o grsec_fifo.o grsec_fork.o \
35846+ grsec_mount.o grsec_sig.o grsec_sock.o grsec_sysctl.o \
35847+ grsec_time.o grsec_tpe.o grsec_link.o grsec_textrel.o grsec_ptrace.o
35848+
35849+obj-$(CONFIG_GRKERNSEC) += grsec_init.o grsum.o gracl.o gracl_ip.o gracl_segv.o \
35850+ gracl_cap.o gracl_alloc.o gracl_shm.o grsec_mem.o gracl_fs.o \
35851+ gracl_learn.o grsec_log.o
35852+obj-$(CONFIG_GRKERNSEC_RESLOG) += gracl_res.o
35853+
35854+ifndef CONFIG_GRKERNSEC
35855+obj-y += grsec_disabled.o
35856+endif
35857+
35858+ifdef CONFIG_GRKERNSEC_HIDESYM
35859+extra-y := grsec_hidesym.o
35860+$(obj)/grsec_hidesym.o:
35861+ @-chmod -f 500 /boot
35862+ @-chmod -f 500 /lib/modules
35863+ @-chmod -f 700 .
35864+ @echo ' grsec: protected kernel image paths'
35865+endif
34924diff -urNp linux-2.6.32.21/grsecurity/gracl.c linux-2.6.32.21/grsecurity/gracl.c 35866diff -urNp linux-2.6.32.21/grsecurity/gracl.c linux-2.6.32.21/grsecurity/gracl.c
34925--- linux-2.6.32.21/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500 35867--- linux-2.6.32.21/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
34926+++ linux-2.6.32.21/grsecurity/gracl.c 2010-08-13 18:34:41.000000000 -0400 35868+++ linux-2.6.32.21/grsecurity/gracl.c 2010-09-13 08:10:10.000000000 -0400
34927@@ -0,0 +1,3919 @@ 35869@@ -0,0 +1,3919 @@
34928+#include <linux/kernel.h> 35870+#include <linux/kernel.h>
34929+#include <linux/module.h> 35871+#include <linux/module.h>
@@ -38844,9 +39786,118 @@ diff -urNp linux-2.6.32.21/grsecurity/gracl.c linux-2.6.32.21/grsecurity/gracl.c
38844+EXPORT_SYMBOL(gr_check_group_change); 39786+EXPORT_SYMBOL(gr_check_group_change);
38845+#endif 39787+#endif
38846+ 39788+
39789diff -urNp linux-2.6.32.21/grsecurity/gracl_alloc.c linux-2.6.32.21/grsecurity/gracl_alloc.c
39790--- linux-2.6.32.21/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
39791+++ linux-2.6.32.21/grsecurity/gracl_alloc.c 2010-09-13 08:10:10.000000000 -0400
39792@@ -0,0 +1,105 @@
39793+#include <linux/kernel.h>
39794+#include <linux/mm.h>
39795+#include <linux/slab.h>
39796+#include <linux/vmalloc.h>
39797+#include <linux/gracl.h>
39798+#include <linux/grsecurity.h>
39799+
39800+static unsigned long alloc_stack_next = 1;
39801+static unsigned long alloc_stack_size = 1;
39802+static void **alloc_stack;
39803+
39804+static __inline__ int
39805+alloc_pop(void)
39806+{
39807+ if (alloc_stack_next == 1)
39808+ return 0;
39809+
39810+ kfree(alloc_stack[alloc_stack_next - 2]);
39811+
39812+ alloc_stack_next--;
39813+
39814+ return 1;
39815+}
39816+
39817+static __inline__ int
39818+alloc_push(void *buf)
39819+{
39820+ if (alloc_stack_next >= alloc_stack_size)
39821+ return 1;
39822+
39823+ alloc_stack[alloc_stack_next - 1] = buf;
39824+
39825+ alloc_stack_next++;
39826+
39827+ return 0;
39828+}
39829+
39830+void *
39831+acl_alloc(unsigned long len)
39832+{
39833+ void *ret = NULL;
39834+
39835+ if (!len || len > PAGE_SIZE)
39836+ goto out;
39837+
39838+ ret = kmalloc(len, GFP_KERNEL);
39839+
39840+ if (ret) {
39841+ if (alloc_push(ret)) {
39842+ kfree(ret);
39843+ ret = NULL;
39844+ }
39845+ }
39846+
39847+out:
39848+ return ret;
39849+}
39850+
39851+void *
39852+acl_alloc_num(unsigned long num, unsigned long len)
39853+{
39854+ if (!len || (num > (PAGE_SIZE / len)))
39855+ return NULL;
39856+
39857+ return acl_alloc(num * len);
39858+}
39859+
39860+void
39861+acl_free_all(void)
39862+{
39863+ if (gr_acl_is_enabled() || !alloc_stack)
39864+ return;
39865+
39866+ while (alloc_pop()) ;
39867+
39868+ if (alloc_stack) {
39869+ if ((alloc_stack_size * sizeof (void *)) <= PAGE_SIZE)
39870+ kfree(alloc_stack);
39871+ else
39872+ vfree(alloc_stack);
39873+ }
39874+
39875+ alloc_stack = NULL;
39876+ alloc_stack_size = 1;
39877+ alloc_stack_next = 1;
39878+
39879+ return;
39880+}
39881+
39882+int
39883+acl_alloc_stack_init(unsigned long size)
39884+{
39885+ if ((size * sizeof (void *)) <= PAGE_SIZE)
39886+ alloc_stack =
39887+ (void **) kmalloc(size * sizeof (void *), GFP_KERNEL);
39888+ else
39889+ alloc_stack = (void **) vmalloc(size * sizeof (void *));
39890+
39891+ alloc_stack_size = size;
39892+
39893+ if (!alloc_stack)
39894+ return 0;
39895+ else
39896+ return 1;
39897+}
38847diff -urNp linux-2.6.32.21/grsecurity/gracl_cap.c linux-2.6.32.21/grsecurity/gracl_cap.c 39898diff -urNp linux-2.6.32.21/grsecurity/gracl_cap.c linux-2.6.32.21/grsecurity/gracl_cap.c
38848--- linux-2.6.32.21/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500 39899--- linux-2.6.32.21/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
38849+++ linux-2.6.32.21/grsecurity/gracl_cap.c 2010-08-13 18:34:41.000000000 -0400 39900+++ linux-2.6.32.21/grsecurity/gracl_cap.c 2010-09-13 08:10:10.000000000 -0400
38850@@ -0,0 +1,138 @@ 39901@@ -0,0 +1,138 @@
38851+#include <linux/kernel.h> 39902+#include <linux/kernel.h>
38852+#include <linux/module.h> 39903+#include <linux/module.h>
@@ -38988,7 +40039,7 @@ diff -urNp linux-2.6.32.21/grsecurity/gracl_cap.c linux-2.6.32.21/grsecurity/gra
38988+ 40039+
38989diff -urNp linux-2.6.32.21/grsecurity/gracl_fs.c linux-2.6.32.21/grsecurity/gracl_fs.c 40040diff -urNp linux-2.6.32.21/grsecurity/gracl_fs.c linux-2.6.32.21/grsecurity/gracl_fs.c
38990--- linux-2.6.32.21/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500 40041--- linux-2.6.32.21/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
38991+++ linux-2.6.32.21/grsecurity/gracl_fs.c 2010-08-13 18:34:41.000000000 -0400 40042+++ linux-2.6.32.21/grsecurity/gracl_fs.c 2010-09-13 08:10:10.000000000 -0400
38992@@ -0,0 +1,424 @@ 40043@@ -0,0 +1,424 @@
38993+#include <linux/kernel.h> 40044+#include <linux/kernel.h>
38994+#include <linux/sched.h> 40045+#include <linux/sched.h>
@@ -39416,7 +40467,7 @@ diff -urNp linux-2.6.32.21/grsecurity/gracl_fs.c linux-2.6.32.21/grsecurity/grac
39416+} 40467+}
39417diff -urNp linux-2.6.32.21/grsecurity/gracl_ip.c linux-2.6.32.21/grsecurity/gracl_ip.c 40468diff -urNp linux-2.6.32.21/grsecurity/gracl_ip.c linux-2.6.32.21/grsecurity/gracl_ip.c
39418--- linux-2.6.32.21/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500 40469--- linux-2.6.32.21/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
39419+++ linux-2.6.32.21/grsecurity/gracl_ip.c 2010-08-13 18:34:41.000000000 -0400 40470+++ linux-2.6.32.21/grsecurity/gracl_ip.c 2010-09-13 08:10:10.000000000 -0400
39420@@ -0,0 +1,339 @@ 40471@@ -0,0 +1,339 @@
39421+#include <linux/kernel.h> 40472+#include <linux/kernel.h>
39422+#include <asm/uaccess.h> 40473+#include <asm/uaccess.h>
@@ -39759,7 +40810,7 @@ diff -urNp linux-2.6.32.21/grsecurity/gracl_ip.c linux-2.6.32.21/grsecurity/grac
39759+} 40810+}
39760diff -urNp linux-2.6.32.21/grsecurity/gracl_learn.c linux-2.6.32.21/grsecurity/gracl_learn.c 40811diff -urNp linux-2.6.32.21/grsecurity/gracl_learn.c linux-2.6.32.21/grsecurity/gracl_learn.c
39761--- linux-2.6.32.21/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500 40812--- linux-2.6.32.21/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
39762+++ linux-2.6.32.21/grsecurity/gracl_learn.c 2010-08-13 18:34:41.000000000 -0400 40813+++ linux-2.6.32.21/grsecurity/gracl_learn.c 2010-09-13 08:10:10.000000000 -0400
39763@@ -0,0 +1,211 @@ 40814@@ -0,0 +1,211 @@
39764+#include <linux/kernel.h> 40815+#include <linux/kernel.h>
39765+#include <linux/mm.h> 40816+#include <linux/mm.h>
@@ -39974,7 +41025,7 @@ diff -urNp linux-2.6.32.21/grsecurity/gracl_learn.c linux-2.6.32.21/grsecurity/g
39974+}; 41025+};
39975diff -urNp linux-2.6.32.21/grsecurity/gracl_res.c linux-2.6.32.21/grsecurity/gracl_res.c 41026diff -urNp linux-2.6.32.21/grsecurity/gracl_res.c linux-2.6.32.21/grsecurity/gracl_res.c
39976--- linux-2.6.32.21/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500 41027--- linux-2.6.32.21/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
39977+++ linux-2.6.32.21/grsecurity/gracl_res.c 2010-08-13 18:34:41.000000000 -0400 41028+++ linux-2.6.32.21/grsecurity/gracl_res.c 2010-09-13 08:10:10.000000000 -0400
39978@@ -0,0 +1,67 @@ 41029@@ -0,0 +1,67 @@
39979+#include <linux/kernel.h> 41030+#include <linux/kernel.h>
39980+#include <linux/sched.h> 41031+#include <linux/sched.h>
@@ -40045,7 +41096,7 @@ diff -urNp linux-2.6.32.21/grsecurity/gracl_res.c linux-2.6.32.21/grsecurity/gra
40045+} 41096+}
40046diff -urNp linux-2.6.32.21/grsecurity/gracl_segv.c linux-2.6.32.21/grsecurity/gracl_segv.c 41097diff -urNp linux-2.6.32.21/grsecurity/gracl_segv.c linux-2.6.32.21/grsecurity/gracl_segv.c
40047--- linux-2.6.32.21/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500 41098--- linux-2.6.32.21/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
40048+++ linux-2.6.32.21/grsecurity/gracl_segv.c 2010-08-13 18:34:41.000000000 -0400 41099+++ linux-2.6.32.21/grsecurity/gracl_segv.c 2010-09-13 08:10:10.000000000 -0400
40049@@ -0,0 +1,310 @@ 41100@@ -0,0 +1,310 @@
40050+#include <linux/kernel.h> 41101+#include <linux/kernel.h>
40051+#include <linux/mm.h> 41102+#include <linux/mm.h>
@@ -40359,7 +41410,7 @@ diff -urNp linux-2.6.32.21/grsecurity/gracl_segv.c linux-2.6.32.21/grsecurity/gr
40359+} 41410+}
40360diff -urNp linux-2.6.32.21/grsecurity/gracl_shm.c linux-2.6.32.21/grsecurity/gracl_shm.c 41411diff -urNp linux-2.6.32.21/grsecurity/gracl_shm.c linux-2.6.32.21/grsecurity/gracl_shm.c
40361--- linux-2.6.32.21/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500 41412--- linux-2.6.32.21/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
40362+++ linux-2.6.32.21/grsecurity/gracl_shm.c 2010-08-13 18:34:41.000000000 -0400 41413+++ linux-2.6.32.21/grsecurity/gracl_shm.c 2010-09-13 08:10:10.000000000 -0400
40363@@ -0,0 +1,40 @@ 41414@@ -0,0 +1,40 @@
40364+#include <linux/kernel.h> 41415+#include <linux/kernel.h>
40365+#include <linux/mm.h> 41416+#include <linux/mm.h>
@@ -40403,7 +41454,7 @@ diff -urNp linux-2.6.32.21/grsecurity/gracl_shm.c linux-2.6.32.21/grsecurity/gra
40403+} 41454+}
40404diff -urNp linux-2.6.32.21/grsecurity/grsec_chdir.c linux-2.6.32.21/grsecurity/grsec_chdir.c 41455diff -urNp linux-2.6.32.21/grsecurity/grsec_chdir.c linux-2.6.32.21/grsecurity/grsec_chdir.c
40405--- linux-2.6.32.21/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500 41456--- linux-2.6.32.21/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
40406+++ linux-2.6.32.21/grsecurity/grsec_chdir.c 2010-08-13 18:34:41.000000000 -0400 41457+++ linux-2.6.32.21/grsecurity/grsec_chdir.c 2010-09-13 08:10:10.000000000 -0400
40407@@ -0,0 +1,19 @@ 41458@@ -0,0 +1,19 @@
40408+#include <linux/kernel.h> 41459+#include <linux/kernel.h>
40409+#include <linux/sched.h> 41460+#include <linux/sched.h>
@@ -40426,7 +41477,7 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_chdir.c linux-2.6.32.21/grsecurity/g
40426+} 41477+}
40427diff -urNp linux-2.6.32.21/grsecurity/grsec_chroot.c linux-2.6.32.21/grsecurity/grsec_chroot.c 41478diff -urNp linux-2.6.32.21/grsecurity/grsec_chroot.c linux-2.6.32.21/grsecurity/grsec_chroot.c
40428--- linux-2.6.32.21/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500 41479--- linux-2.6.32.21/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
40429+++ linux-2.6.32.21/grsecurity/grsec_chroot.c 2010-08-13 18:34:41.000000000 -0400 41480+++ linux-2.6.32.21/grsecurity/grsec_chroot.c 2010-09-13 08:10:10.000000000 -0400
40430@@ -0,0 +1,389 @@ 41481@@ -0,0 +1,389 @@
40431+#include <linux/kernel.h> 41482+#include <linux/kernel.h>
40432+#include <linux/module.h> 41483+#include <linux/module.h>
@@ -40819,7 +41870,7 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_chroot.c linux-2.6.32.21/grsecurity/
40819+#endif 41870+#endif
40820diff -urNp linux-2.6.32.21/grsecurity/grsec_disabled.c linux-2.6.32.21/grsecurity/grsec_disabled.c 41871diff -urNp linux-2.6.32.21/grsecurity/grsec_disabled.c linux-2.6.32.21/grsecurity/grsec_disabled.c
40821--- linux-2.6.32.21/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500 41872--- linux-2.6.32.21/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
40822+++ linux-2.6.32.21/grsecurity/grsec_disabled.c 2010-08-13 18:34:41.000000000 -0400 41873+++ linux-2.6.32.21/grsecurity/grsec_disabled.c 2010-09-13 08:10:10.000000000 -0400
40823@@ -0,0 +1,431 @@ 41874@@ -0,0 +1,431 @@
40824+#include <linux/kernel.h> 41875+#include <linux/kernel.h>
40825+#include <linux/module.h> 41876+#include <linux/module.h>
@@ -41254,7 +42305,7 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_disabled.c linux-2.6.32.21/grsecurit
41254+#endif 42305+#endif
41255diff -urNp linux-2.6.32.21/grsecurity/grsec_exec.c linux-2.6.32.21/grsecurity/grsec_exec.c 42306diff -urNp linux-2.6.32.21/grsecurity/grsec_exec.c linux-2.6.32.21/grsecurity/grsec_exec.c
41256--- linux-2.6.32.21/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500 42307--- linux-2.6.32.21/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
41257+++ linux-2.6.32.21/grsecurity/grsec_exec.c 2010-08-13 18:34:41.000000000 -0400 42308+++ linux-2.6.32.21/grsecurity/grsec_exec.c 2010-09-13 08:10:10.000000000 -0400
41258@@ -0,0 +1,89 @@ 42309@@ -0,0 +1,89 @@
41259+#include <linux/kernel.h> 42310+#include <linux/kernel.h>
41260+#include <linux/sched.h> 42311+#include <linux/sched.h>
@@ -41347,7 +42398,7 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_exec.c linux-2.6.32.21/grsecurity/gr
41347+} 42398+}
41348diff -urNp linux-2.6.32.21/grsecurity/grsec_fifo.c linux-2.6.32.21/grsecurity/grsec_fifo.c 42399diff -urNp linux-2.6.32.21/grsecurity/grsec_fifo.c linux-2.6.32.21/grsecurity/grsec_fifo.c
41349--- linux-2.6.32.21/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500 42400--- linux-2.6.32.21/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
41350+++ linux-2.6.32.21/grsecurity/grsec_fifo.c 2010-08-13 18:34:41.000000000 -0400 42401+++ linux-2.6.32.21/grsecurity/grsec_fifo.c 2010-09-13 08:10:10.000000000 -0400
41351@@ -0,0 +1,24 @@ 42402@@ -0,0 +1,24 @@
41352+#include <linux/kernel.h> 42403+#include <linux/kernel.h>
41353+#include <linux/sched.h> 42404+#include <linux/sched.h>
@@ -41375,7 +42426,7 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_fifo.c linux-2.6.32.21/grsecurity/gr
41375+} 42426+}
41376diff -urNp linux-2.6.32.21/grsecurity/grsec_fork.c linux-2.6.32.21/grsecurity/grsec_fork.c 42427diff -urNp linux-2.6.32.21/grsecurity/grsec_fork.c linux-2.6.32.21/grsecurity/grsec_fork.c
41377--- linux-2.6.32.21/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500 42428--- linux-2.6.32.21/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
41378+++ linux-2.6.32.21/grsecurity/grsec_fork.c 2010-08-13 18:34:41.000000000 -0400 42429+++ linux-2.6.32.21/grsecurity/grsec_fork.c 2010-09-13 08:10:10.000000000 -0400
41379@@ -0,0 +1,15 @@ 42430@@ -0,0 +1,15 @@
41380+#include <linux/kernel.h> 42431+#include <linux/kernel.h>
41381+#include <linux/sched.h> 42432+#include <linux/sched.h>
@@ -41394,7 +42445,7 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_fork.c linux-2.6.32.21/grsecurity/gr
41394+} 42445+}
41395diff -urNp linux-2.6.32.21/grsecurity/grsec_init.c linux-2.6.32.21/grsecurity/grsec_init.c 42446diff -urNp linux-2.6.32.21/grsecurity/grsec_init.c linux-2.6.32.21/grsecurity/grsec_init.c
41396--- linux-2.6.32.21/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500 42447--- linux-2.6.32.21/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
41397+++ linux-2.6.32.21/grsecurity/grsec_init.c 2010-08-13 18:34:41.000000000 -0400 42448+++ linux-2.6.32.21/grsecurity/grsec_init.c 2010-09-13 08:10:10.000000000 -0400
41398@@ -0,0 +1,258 @@ 42449@@ -0,0 +1,258 @@
41399+#include <linux/kernel.h> 42450+#include <linux/kernel.h>
41400+#include <linux/sched.h> 42451+#include <linux/sched.h>
@@ -41656,7 +42707,7 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_init.c linux-2.6.32.21/grsecurity/gr
41656+} 42707+}
41657diff -urNp linux-2.6.32.21/grsecurity/grsec_link.c linux-2.6.32.21/grsecurity/grsec_link.c 42708diff -urNp linux-2.6.32.21/grsecurity/grsec_link.c linux-2.6.32.21/grsecurity/grsec_link.c
41658--- linux-2.6.32.21/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500 42709--- linux-2.6.32.21/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
41659+++ linux-2.6.32.21/grsecurity/grsec_link.c 2010-08-13 18:34:41.000000000 -0400 42710+++ linux-2.6.32.21/grsecurity/grsec_link.c 2010-09-13 08:10:10.000000000 -0400
41660@@ -0,0 +1,43 @@ 42711@@ -0,0 +1,43 @@
41661+#include <linux/kernel.h> 42712+#include <linux/kernel.h>
41662+#include <linux/sched.h> 42713+#include <linux/sched.h>
@@ -41703,7 +42754,7 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_link.c linux-2.6.32.21/grsecurity/gr
41703+} 42754+}
41704diff -urNp linux-2.6.32.21/grsecurity/grsec_log.c linux-2.6.32.21/grsecurity/grsec_log.c 42755diff -urNp linux-2.6.32.21/grsecurity/grsec_log.c linux-2.6.32.21/grsecurity/grsec_log.c
41705--- linux-2.6.32.21/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500 42756--- linux-2.6.32.21/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
41706+++ linux-2.6.32.21/grsecurity/grsec_log.c 2010-08-13 18:34:41.000000000 -0400 42757+++ linux-2.6.32.21/grsecurity/grsec_log.c 2010-09-13 08:10:10.000000000 -0400
41707@@ -0,0 +1,306 @@ 42758@@ -0,0 +1,306 @@
41708+#include <linux/kernel.h> 42759+#include <linux/kernel.h>
41709+#include <linux/sched.h> 42760+#include <linux/sched.h>
@@ -42013,7 +43064,7 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_log.c linux-2.6.32.21/grsecurity/grs
42013+} 43064+}
42014diff -urNp linux-2.6.32.21/grsecurity/grsec_mem.c linux-2.6.32.21/grsecurity/grsec_mem.c 43065diff -urNp linux-2.6.32.21/grsecurity/grsec_mem.c linux-2.6.32.21/grsecurity/grsec_mem.c
42015--- linux-2.6.32.21/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500 43066--- linux-2.6.32.21/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
42016+++ linux-2.6.32.21/grsecurity/grsec_mem.c 2010-08-13 18:34:41.000000000 -0400 43067+++ linux-2.6.32.21/grsecurity/grsec_mem.c 2010-09-13 08:10:10.000000000 -0400
42017@@ -0,0 +1,85 @@ 43068@@ -0,0 +1,85 @@
42018+#include <linux/kernel.h> 43069+#include <linux/kernel.h>
42019+#include <linux/sched.h> 43070+#include <linux/sched.h>
@@ -42102,7 +43153,7 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_mem.c linux-2.6.32.21/grsecurity/grs
42102+} 43153+}
42103diff -urNp linux-2.6.32.21/grsecurity/grsec_mount.c linux-2.6.32.21/grsecurity/grsec_mount.c 43154diff -urNp linux-2.6.32.21/grsecurity/grsec_mount.c linux-2.6.32.21/grsecurity/grsec_mount.c
42104--- linux-2.6.32.21/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500 43155--- linux-2.6.32.21/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
42105+++ linux-2.6.32.21/grsecurity/grsec_mount.c 2010-08-13 18:34:41.000000000 -0400 43156+++ linux-2.6.32.21/grsecurity/grsec_mount.c 2010-09-13 08:10:10.000000000 -0400
42106@@ -0,0 +1,62 @@ 43157@@ -0,0 +1,62 @@
42107+#include <linux/kernel.h> 43158+#include <linux/kernel.h>
42108+#include <linux/sched.h> 43159+#include <linux/sched.h>
@@ -42168,7 +43219,7 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_mount.c linux-2.6.32.21/grsecurity/g
42168+} 43219+}
42169diff -urNp linux-2.6.32.21/grsecurity/grsec_ptrace.c linux-2.6.32.21/grsecurity/grsec_ptrace.c 43220diff -urNp linux-2.6.32.21/grsecurity/grsec_ptrace.c linux-2.6.32.21/grsecurity/grsec_ptrace.c
42170--- linux-2.6.32.21/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500 43221--- linux-2.6.32.21/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500
42171+++ linux-2.6.32.21/grsecurity/grsec_ptrace.c 2010-08-13 18:34:41.000000000 -0400 43222+++ linux-2.6.32.21/grsecurity/grsec_ptrace.c 2010-09-13 08:10:10.000000000 -0400
42172@@ -0,0 +1,14 @@ 43223@@ -0,0 +1,14 @@
42173+#include <linux/kernel.h> 43224+#include <linux/kernel.h>
42174+#include <linux/sched.h> 43225+#include <linux/sched.h>
@@ -42186,7 +43237,7 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_ptrace.c linux-2.6.32.21/grsecurity/
42186+} 43237+}
42187diff -urNp linux-2.6.32.21/grsecurity/grsec_sig.c linux-2.6.32.21/grsecurity/grsec_sig.c 43238diff -urNp linux-2.6.32.21/grsecurity/grsec_sig.c linux-2.6.32.21/grsecurity/grsec_sig.c
42188--- linux-2.6.32.21/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500 43239--- linux-2.6.32.21/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
42189+++ linux-2.6.32.21/grsecurity/grsec_sig.c 2010-08-13 18:34:41.000000000 -0400 43240+++ linux-2.6.32.21/grsecurity/grsec_sig.c 2010-09-13 08:10:10.000000000 -0400
42190@@ -0,0 +1,65 @@ 43241@@ -0,0 +1,65 @@
42191+#include <linux/kernel.h> 43242+#include <linux/kernel.h>
42192+#include <linux/sched.h> 43243+#include <linux/sched.h>
@@ -42255,7 +43306,7 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_sig.c linux-2.6.32.21/grsecurity/grs
42255+ 43306+
42256diff -urNp linux-2.6.32.21/grsecurity/grsec_sock.c linux-2.6.32.21/grsecurity/grsec_sock.c 43307diff -urNp linux-2.6.32.21/grsecurity/grsec_sock.c linux-2.6.32.21/grsecurity/grsec_sock.c
42257--- linux-2.6.32.21/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500 43308--- linux-2.6.32.21/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
42258+++ linux-2.6.32.21/grsecurity/grsec_sock.c 2010-08-13 18:34:41.000000000 -0400 43309+++ linux-2.6.32.21/grsecurity/grsec_sock.c 2010-09-13 08:10:10.000000000 -0400
42259@@ -0,0 +1,271 @@ 43310@@ -0,0 +1,271 @@
42260+#include <linux/kernel.h> 43311+#include <linux/kernel.h>
42261+#include <linux/module.h> 43312+#include <linux/module.h>
@@ -42530,7 +43581,7 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_sock.c linux-2.6.32.21/grsecurity/gr
42530+} 43581+}
42531diff -urNp linux-2.6.32.21/grsecurity/grsec_sysctl.c linux-2.6.32.21/grsecurity/grsec_sysctl.c 43582diff -urNp linux-2.6.32.21/grsecurity/grsec_sysctl.c linux-2.6.32.21/grsecurity/grsec_sysctl.c
42532--- linux-2.6.32.21/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500 43583--- linux-2.6.32.21/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
42533+++ linux-2.6.32.21/grsecurity/grsec_sysctl.c 2010-08-13 18:34:41.000000000 -0400 43584+++ linux-2.6.32.21/grsecurity/grsec_sysctl.c 2010-09-13 08:10:10.000000000 -0400
42534@@ -0,0 +1,459 @@ 43585@@ -0,0 +1,459 @@
42535+#include <linux/kernel.h> 43586+#include <linux/kernel.h>
42536+#include <linux/sched.h> 43587+#include <linux/sched.h>
@@ -42993,7 +44044,7 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_sysctl.c linux-2.6.32.21/grsecurity/
42993+#endif 44044+#endif
42994diff -urNp linux-2.6.32.21/grsecurity/grsec_textrel.c linux-2.6.32.21/grsecurity/grsec_textrel.c 44045diff -urNp linux-2.6.32.21/grsecurity/grsec_textrel.c linux-2.6.32.21/grsecurity/grsec_textrel.c
42995--- linux-2.6.32.21/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500 44046--- linux-2.6.32.21/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500
42996+++ linux-2.6.32.21/grsecurity/grsec_textrel.c 2010-08-13 18:34:41.000000000 -0400 44047+++ linux-2.6.32.21/grsecurity/grsec_textrel.c 2010-09-13 08:10:10.000000000 -0400
42997@@ -0,0 +1,16 @@ 44048@@ -0,0 +1,16 @@
42998+#include <linux/kernel.h> 44049+#include <linux/kernel.h>
42999+#include <linux/sched.h> 44050+#include <linux/sched.h>
@@ -43013,7 +44064,7 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_textrel.c linux-2.6.32.21/grsecurity
43013+} 44064+}
43014diff -urNp linux-2.6.32.21/grsecurity/grsec_time.c linux-2.6.32.21/grsecurity/grsec_time.c 44065diff -urNp linux-2.6.32.21/grsecurity/grsec_time.c linux-2.6.32.21/grsecurity/grsec_time.c
43015--- linux-2.6.32.21/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500 44066--- linux-2.6.32.21/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
43016+++ linux-2.6.32.21/grsecurity/grsec_time.c 2010-08-13 18:34:41.000000000 -0400 44067+++ linux-2.6.32.21/grsecurity/grsec_time.c 2010-09-13 08:10:10.000000000 -0400
43017@@ -0,0 +1,13 @@ 44068@@ -0,0 +1,13 @@
43018+#include <linux/kernel.h> 44069+#include <linux/kernel.h>
43019+#include <linux/sched.h> 44070+#include <linux/sched.h>
@@ -43030,7 +44081,7 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_time.c linux-2.6.32.21/grsecurity/gr
43030+} 44081+}
43031diff -urNp linux-2.6.32.21/grsecurity/grsec_tpe.c linux-2.6.32.21/grsecurity/grsec_tpe.c 44082diff -urNp linux-2.6.32.21/grsecurity/grsec_tpe.c linux-2.6.32.21/grsecurity/grsec_tpe.c
43032--- linux-2.6.32.21/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500 44083--- linux-2.6.32.21/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
43033+++ linux-2.6.32.21/grsecurity/grsec_tpe.c 2010-08-13 18:34:41.000000000 -0400 44084+++ linux-2.6.32.21/grsecurity/grsec_tpe.c 2010-09-13 08:10:10.000000000 -0400
43034@@ -0,0 +1,38 @@ 44085@@ -0,0 +1,38 @@
43035+#include <linux/kernel.h> 44086+#include <linux/kernel.h>
43036+#include <linux/sched.h> 44087+#include <linux/sched.h>
@@ -43072,7 +44123,7 @@ diff -urNp linux-2.6.32.21/grsecurity/grsec_tpe.c linux-2.6.32.21/grsecurity/grs
43072+} 44123+}
43073diff -urNp linux-2.6.32.21/grsecurity/grsum.c linux-2.6.32.21/grsecurity/grsum.c 44124diff -urNp linux-2.6.32.21/grsecurity/grsum.c linux-2.6.32.21/grsecurity/grsum.c
43074--- linux-2.6.32.21/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500 44125--- linux-2.6.32.21/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
43075+++ linux-2.6.32.21/grsecurity/grsum.c 2010-08-13 18:34:41.000000000 -0400 44126+++ linux-2.6.32.21/grsecurity/grsum.c 2010-09-13 08:10:10.000000000 -0400
43076@@ -0,0 +1,61 @@ 44127@@ -0,0 +1,61 @@
43077+#include <linux/err.h> 44128+#include <linux/err.h>
43078+#include <linux/kernel.h> 44129+#include <linux/kernel.h>
@@ -43135,1028 +44186,9 @@ diff -urNp linux-2.6.32.21/grsecurity/grsum.c linux-2.6.32.21/grsecurity/grsum.c
43135+ 44186+
43136+ return retval; 44187+ return retval;
43137+} 44188+}
43138diff -urNp linux-2.6.32.21/grsecurity/Kconfig linux-2.6.32.21/grsecurity/Kconfig
43139--- linux-2.6.32.21/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
43140+++ linux-2.6.32.21/grsecurity/Kconfig 2010-08-13 18:34:41.000000000 -0400
43141@@ -0,0 +1,982 @@
43142+#
43143+# grecurity configuration
43144+#
43145+
43146+menu "Grsecurity"
43147+
43148+config GRKERNSEC
43149+ bool "Grsecurity"
43150+ select CRYPTO
43151+ select CRYPTO_SHA256
43152+ help
43153+ If you say Y here, you will be able to configure many features
43154+ that will enhance the security of your system. It is highly
43155+ recommended that you say Y here and read through the help
43156+ for each option so that you fully understand the features and
43157+ can evaluate their usefulness for your machine.
43158+
43159+choice
43160+ prompt "Security Level"
43161+ depends on GRKERNSEC
43162+ default GRKERNSEC_CUSTOM
43163+
43164+config GRKERNSEC_LOW
43165+ bool "Low"
43166+ select GRKERNSEC_LINK
43167+ select GRKERNSEC_FIFO
43168+ select GRKERNSEC_EXECVE
43169+ select GRKERNSEC_RANDNET
43170+ select GRKERNSEC_DMESG
43171+ select GRKERNSEC_CHROOT
43172+ select GRKERNSEC_CHROOT_CHDIR
43173+
43174+ help
43175+ If you choose this option, several of the grsecurity options will
43176+ be enabled that will give you greater protection against a number
43177+ of attacks, while assuring that none of your software will have any
43178+ conflicts with the additional security measures. If you run a lot
43179+ of unusual software, or you are having problems with the higher
43180+ security levels, you should say Y here. With this option, the
43181+ following features are enabled:
43182+
43183+ - Linking restrictions
43184+ - FIFO restrictions
43185+ - Enforcing RLIMIT_NPROC on execve
43186+ - Restricted dmesg
43187+ - Enforced chdir("/") on chroot
43188+ - Runtime module disabling
43189+
43190+config GRKERNSEC_MEDIUM
43191+ bool "Medium"
43192+ select PAX
43193+ select PAX_EI_PAX
43194+ select PAX_PT_PAX_FLAGS
43195+ select PAX_HAVE_ACL_FLAGS
43196+ select GRKERNSEC_PROC_MEMMAP if (PAX_NOEXEC || PAX_ASLR)
43197+ select GRKERNSEC_CHROOT
43198+ select GRKERNSEC_CHROOT_SYSCTL
43199+ select GRKERNSEC_LINK
43200+ select GRKERNSEC_FIFO
43201+ select GRKERNSEC_EXECVE
43202+ select GRKERNSEC_DMESG
43203+ select GRKERNSEC_RANDNET
43204+ select GRKERNSEC_FORKFAIL
43205+ select GRKERNSEC_TIME
43206+ select GRKERNSEC_SIGNAL
43207+ select GRKERNSEC_CHROOT
43208+ select GRKERNSEC_CHROOT_UNIX
43209+ select GRKERNSEC_CHROOT_MOUNT
43210+ select GRKERNSEC_CHROOT_PIVOT
43211+ select GRKERNSEC_CHROOT_DOUBLE
43212+ select GRKERNSEC_CHROOT_CHDIR
43213+ select GRKERNSEC_CHROOT_MKNOD
43214+ select GRKERNSEC_PROC
43215+ select GRKERNSEC_PROC_USERGROUP
43216+ select PAX_RANDUSTACK
43217+ select PAX_ASLR
43218+ select PAX_RANDMMAP
43219+ select PAX_REFCOUNT if (X86 || SPARC64)
43220+ select PAX_USERCOPY if ((X86 || SPARC32 || SPARC64 || PPC) && (SLAB || SLUB || SLOB))
43221+
43222+ help
43223+ If you say Y here, several features in addition to those included
43224+ in the low additional security level will be enabled. These
43225+ features provide even more security to your system, though in rare
43226+ cases they may be incompatible with very old or poorly written
43227+ software. If you enable this option, make sure that your auth
43228+ service (identd) is running as gid 1001. With this option,
43229+ the following features (in addition to those provided in the
43230+ low additional security level) will be enabled:
43231+
43232+ - Failed fork logging
43233+ - Time change logging
43234+ - Signal logging
43235+ - Deny mounts in chroot
43236+ - Deny double chrooting
43237+ - Deny sysctl writes in chroot
43238+ - Deny mknod in chroot
43239+ - Deny access to abstract AF_UNIX sockets out of chroot
43240+ - Deny pivot_root in chroot
43241+ - Denied writes of /dev/kmem, /dev/mem, and /dev/port
43242+ - /proc restrictions with special GID set to 10 (usually wheel)
43243+ - Address Space Layout Randomization (ASLR)
43244+ - Prevent exploitation of most refcount overflows
43245+ - Bounds checking of copying between the kernel and userland
43246+
43247+config GRKERNSEC_HIGH
43248+ bool "High"
43249+ select GRKERNSEC_LINK
43250+ select GRKERNSEC_FIFO
43251+ select GRKERNSEC_EXECVE
43252+ select GRKERNSEC_DMESG
43253+ select GRKERNSEC_FORKFAIL
43254+ select GRKERNSEC_TIME
43255+ select GRKERNSEC_SIGNAL
43256+ select GRKERNSEC_CHROOT
43257+ select GRKERNSEC_CHROOT_SHMAT
43258+ select GRKERNSEC_CHROOT_UNIX
43259+ select GRKERNSEC_CHROOT_MOUNT
43260+ select GRKERNSEC_CHROOT_FCHDIR
43261+ select GRKERNSEC_CHROOT_PIVOT
43262+ select GRKERNSEC_CHROOT_DOUBLE
43263+ select GRKERNSEC_CHROOT_CHDIR
43264+ select GRKERNSEC_CHROOT_MKNOD
43265+ select GRKERNSEC_CHROOT_CAPS
43266+ select GRKERNSEC_CHROOT_SYSCTL
43267+ select GRKERNSEC_CHROOT_FINDTASK
43268+ select GRKERNSEC_PROC
43269+ select GRKERNSEC_PROC_MEMMAP if (PAX_NOEXEC || PAX_ASLR)
43270+ select GRKERNSEC_HIDESYM
43271+ select GRKERNSEC_BRUTE
43272+ select GRKERNSEC_PROC_USERGROUP
43273+ select GRKERNSEC_KMEM
43274+ select GRKERNSEC_RESLOG
43275+ select GRKERNSEC_RANDNET
43276+ select GRKERNSEC_PROC_ADD
43277+ select GRKERNSEC_CHROOT_CHMOD
43278+ select GRKERNSEC_CHROOT_NICE
43279+ select GRKERNSEC_AUDIT_MOUNT
43280+ select GRKERNSEC_MODHARDEN if (MODULES)
43281+ select GRKERNSEC_HARDEN_PTRACE
43282+ select GRKERNSEC_VM86 if (X86_32)
43283+ select PAX
43284+ select PAX_RANDUSTACK
43285+ select PAX_ASLR
43286+ select PAX_RANDMMAP
43287+ select PAX_NOEXEC
43288+ select PAX_MPROTECT
43289+ select PAX_EI_PAX
43290+ select PAX_PT_PAX_FLAGS
43291+ select PAX_HAVE_ACL_FLAGS
43292+ select PAX_KERNEXEC if ((PPC || X86) && (!X86_32 || X86_WP_WORKS_OK) && !XEN)
43293+ select PAX_MEMORY_UDEREF if (X86_32 && !XEN)
43294+ select PAX_RANDKSTACK if (X86_TSC && !X86_64)
43295+ select PAX_SEGMEXEC if (X86_32)
43296+ select PAX_PAGEEXEC
43297+ select PAX_EMUPLT if (ALPHA || PARISC || SPARC32 || SPARC64)
43298+ select PAX_EMUTRAMP if (PARISC)
43299+ select PAX_EMUSIGRT if (PARISC)
43300+ select PAX_ETEXECRELOCS if (ALPHA || IA64 || PARISC)
43301+ select PAX_ELFRELOCS if (PAX_ETEXECRELOCS || (IA64 || PPC || X86))
43302+ select PAX_REFCOUNT if (X86 || SPARC64)
43303+ select PAX_USERCOPY if ((X86 || PPC || SPARC32 || SPARC64) && (SLAB || SLUB || SLOB))
43304+ help
43305+ If you say Y here, many of the features of grsecurity will be
43306+ enabled, which will protect you against many kinds of attacks
43307+ against your system. The heightened security comes at a cost
43308+ of an increased chance of incompatibilities with rare software
43309+ on your machine. Since this security level enables PaX, you should
43310+ view <http://pax.grsecurity.net> and read about the PaX
43311+ project. While you are there, download chpax and run it on
43312+ binaries that cause problems with PaX. Also remember that
43313+ since the /proc restrictions are enabled, you must run your
43314+ identd as gid 1001. This security level enables the following
43315+ features in addition to those listed in the low and medium
43316+ security levels:
43317+
43318+ - Additional /proc restrictions
43319+ - Chmod restrictions in chroot
43320+ - No signals, ptrace, or viewing of processes outside of chroot
43321+ - Capability restrictions in chroot
43322+ - Deny fchdir out of chroot
43323+ - Priority restrictions in chroot
43324+ - Segmentation-based implementation of PaX
43325+ - Mprotect restrictions
43326+ - Removal of addresses from /proc/<pid>/[smaps|maps|stat]
43327+ - Kernel stack randomization
43328+ - Mount/unmount/remount logging
43329+ - Kernel symbol hiding
43330+ - Prevention of memory exhaustion-based exploits
43331+ - Hardening of module auto-loading
43332+ - Ptrace restrictions
43333+ - Restricted vm86 mode
43334+
43335+config GRKERNSEC_CUSTOM
43336+ bool "Custom"
43337+ help
43338+ If you say Y here, you will be able to configure every grsecurity
43339+ option, which allows you to enable many more features that aren't
43340+ covered in the basic security levels. These additional features
43341+ include TPE, socket restrictions, and the sysctl system for
43342+ grsecurity. It is advised that you read through the help for
43343+ each option to determine its usefulness in your situation.
43344+
43345+endchoice
43346+
43347+menu "Address Space Protection"
43348+depends on GRKERNSEC
43349+
43350+config GRKERNSEC_KMEM
43351+ bool "Deny writing to /dev/kmem, /dev/mem, and /dev/port"
43352+ help
43353+ If you say Y here, /dev/kmem and /dev/mem won't be allowed to
43354+ be written to via mmap or otherwise to modify the running kernel.
43355+ /dev/port will also not be allowed to be opened. If you have module
43356+ support disabled, enabling this will close up four ways that are
43357+ currently used to insert malicious code into the running kernel.
43358+ Even with all these features enabled, we still highly recommend that
43359+ you use the RBAC system, as it is still possible for an attacker to
43360+ modify the running kernel through privileged I/O granted by ioperm/iopl.
43361+ If you are not using XFree86, you may be able to stop this additional
43362+ case by enabling the 'Disable privileged I/O' option. Though nothing
43363+ legitimately writes to /dev/kmem, XFree86 does need to write to /dev/mem,
43364+ but only to video memory, which is the only writing we allow in this
43365+ case. If /dev/kmem or /dev/mem are mmaped without PROT_WRITE, they will
43366+ not be allowed to mprotect it with PROT_WRITE later.
43367+ It is highly recommended that you say Y here if you meet all the
43368+ conditions above.
43369+
43370+config GRKERNSEC_VM86
43371+ bool "Restrict VM86 mode"
43372+ depends on X86_32
43373+
43374+ help
43375+ If you say Y here, only processes with CAP_SYS_RAWIO will be able to
43376+ make use of a special execution mode on 32bit x86 processors called
43377+ Virtual 8086 (VM86) mode. XFree86 may need vm86 mode for certain
43378+ video cards and will still work with this option enabled. The purpose
43379+ of the option is to prevent exploitation of emulation errors in
43380+ virtualization of vm86 mode like the one discovered in VMWare in 2009.
43381+ Nearly all users should be able to enable this option.
43382+
43383+config GRKERNSEC_IO
43384+ bool "Disable privileged I/O"
43385+ depends on X86
43386+ select RTC_CLASS
43387+ select RTC_INTF_DEV
43388+ select RTC_DRV_CMOS
43389+
43390+ help
43391+ If you say Y here, all ioperm and iopl calls will return an error.
43392+ Ioperm and iopl can be used to modify the running kernel.
43393+ Unfortunately, some programs need this access to operate properly,
43394+ the most notable of which are XFree86 and hwclock. hwclock can be
43395+ remedied by having RTC support in the kernel, so real-time
43396+ clock support is enabled if this option is enabled, to ensure
43397+ that hwclock operates correctly. XFree86 still will not
43398+ operate correctly with this option enabled, so DO NOT CHOOSE Y
43399+ IF YOU USE XFree86. If you use XFree86 and you still want to
43400+ protect your kernel against modification, use the RBAC system.
43401+
43402+config GRKERNSEC_PROC_MEMMAP
43403+ bool "Remove addresses from /proc/<pid>/[smaps|maps|stat]"
43404+ default y if (PAX_NOEXEC || PAX_ASLR)
43405+ depends on PAX_NOEXEC || PAX_ASLR
43406+ help
43407+ If you say Y here, the /proc/<pid>/maps and /proc/<pid>/stat files will
43408+ give no information about the addresses of its mappings if
43409+ PaX features that rely on random addresses are enabled on the task.
43410+ If you use PaX it is greatly recommended that you say Y here as it
43411+ closes up a hole that makes the full ASLR useless for suid
43412+ binaries.
43413+
43414+config GRKERNSEC_BRUTE
43415+ bool "Deter exploit bruteforcing"
43416+ help
43417+ If you say Y here, attempts to bruteforce exploits against forking
43418+ daemons such as apache or sshd will be deterred. When a child of a
43419+ forking daemon is killed by PaX or crashes due to an illegal
43420+ instruction, the parent process will be delayed 30 seconds upon every
43421+ subsequent fork until the administrator is able to assess the
43422+ situation and restart the daemon. It is recommended that you also
43423+ enable signal logging in the auditing section so that logs are
43424+ generated when a process performs an illegal instruction.
43425+
43426+config GRKERNSEC_MODHARDEN
43427+ bool "Harden module auto-loading"
43428+ depends on MODULES
43429+ help
43430+ If you say Y here, module auto-loading in response to use of some
43431+ feature implemented by an unloaded module will be restricted to
43432+ root users. Enabling this option helps defend against attacks
43433+ by unprivileged users who abuse the auto-loading behavior to
43434+ cause a vulnerable module to load that is then exploited.
43435+
43436+ If this option prevents a legitimate use of auto-loading for a
43437+ non-root user, the administrator can execute modprobe manually
43438+ with the exact name of the module mentioned in the alert log.
43439+ Alternatively, the administrator can add the module to the list
43440+ of modules loaded at boot by modifying init scripts.
43441+
43442+ Modification of init scripts will most likely be needed on
43443+ Ubuntu servers with encrypted home directory support enabled,
43444+ as the first non-root user logging in will cause the ecb(aes),
43445+ ecb(aes)-all, cbc(aes), and cbc(aes)-all modules to be loaded.
43446+
43447+config GRKERNSEC_HIDESYM
43448+ bool "Hide kernel symbols"
43449+ help
43450+ If you say Y here, getting information on loaded modules, and
43451+ displaying all kernel symbols through a syscall will be restricted
43452+ to users with CAP_SYS_MODULE. For software compatibility reasons,
43453+ /proc/kallsyms will be restricted to the root user. The RBAC
43454+ system can hide that entry even from root. Note that this option
43455+ is only effective provided the following conditions are met:
43456+ 1) The kernel using grsecurity is not precompiled by some distribution
43457+ 2) You are using the RBAC system and hiding other files such as your
43458+ kernel image and System.map. Alternatively, enabling this option
43459+ causes the permissions on /boot, /lib/modules, and the kernel
43460+ source directory to change at compile time to prevent
43461+ reading by non-root users.
43462+ If the above conditions are met, this option will aid in providing a
43463+ useful protection against local kernel exploitation of overflows
43464+ and arbitrary read/write vulnerabilities.
43465+
43466+endmenu
43467+menu "Role Based Access Control Options"
43468+depends on GRKERNSEC
43469+
43470+config GRKERNSEC_NO_RBAC
43471+ bool "Disable RBAC system"
43472+ help
43473+ If you say Y here, the /dev/grsec device will be removed from the kernel,
43474+ preventing the RBAC system from being enabled. You should only say Y
43475+ here if you have no intention of using the RBAC system, so as to prevent
43476+ an attacker with root access from misusing the RBAC system to hide files
43477+ and processes when loadable module support and /dev/[k]mem have been
43478+ locked down.
43479+
43480+config GRKERNSEC_ACL_HIDEKERN
43481+ bool "Hide kernel processes"
43482+ help
43483+ If you say Y here, all kernel threads will be hidden to all
43484+ processes but those whose subject has the "view hidden processes"
43485+ flag.
43486+
43487+config GRKERNSEC_ACL_MAXTRIES
43488+ int "Maximum tries before password lockout"
43489+ default 3
43490+ help
43491+ This option enforces the maximum number of times a user can attempt
43492+ to authorize themselves with the grsecurity RBAC system before being
43493+ denied the ability to attempt authorization again for a specified time.
43494+ The lower the number, the harder it will be to brute-force a password.
43495+
43496+config GRKERNSEC_ACL_TIMEOUT
43497+ int "Time to wait after max password tries, in seconds"
43498+ default 30
43499+ help
43500+ This option specifies the time the user must wait after attempting to
43501+ authorize to the RBAC system with the maximum number of invalid
43502+ passwords. The higher the number, the harder it will be to brute-force
43503+ a password.
43504+
43505+endmenu
43506+menu "Filesystem Protections"
43507+depends on GRKERNSEC
43508+
43509+config GRKERNSEC_PROC
43510+ bool "Proc restrictions"
43511+ help
43512+ If you say Y here, the permissions of the /proc filesystem
43513+ will be altered to enhance system security and privacy. You MUST
43514+ choose either a user only restriction or a user and group restriction.
43515+ Depending upon the option you choose, you can either restrict users to
43516+ see only the processes they themselves run, or choose a group that can
43517+ view all processes and files normally restricted to root if you choose
43518+ the "restrict to user only" option. NOTE: If you're running identd as
43519+ a non-root user, you will have to run it as the group you specify here.
43520+
43521+config GRKERNSEC_PROC_USER
43522+ bool "Restrict /proc to user only"
43523+ depends on GRKERNSEC_PROC
43524+ help
43525+ If you say Y here, non-root users will only be able to view their own
43526+ processes, and restricts them from viewing network-related information,
43527+ and viewing kernel symbol and module information.
43528+
43529+config GRKERNSEC_PROC_USERGROUP
43530+ bool "Allow special group"
43531+ depends on GRKERNSEC_PROC && !GRKERNSEC_PROC_USER
43532+ help
43533+ If you say Y here, you will be able to select a group that will be
43534+ able to view all processes, network-related information, and
43535+ kernel and symbol information. This option is useful if you want
43536+ to run identd as a non-root user.
43537+
43538+config GRKERNSEC_PROC_GID
43539+ int "GID for special group"
43540+ depends on GRKERNSEC_PROC_USERGROUP
43541+ default 1001
43542+
43543+config GRKERNSEC_PROC_ADD
43544+ bool "Additional restrictions"
43545+ depends on GRKERNSEC_PROC_USER || GRKERNSEC_PROC_USERGROUP
43546+ help
43547+ If you say Y here, additional restrictions will be placed on
43548+ /proc that keep normal users from viewing device information and
43549+ slabinfo information that could be useful for exploits.
43550+
43551+config GRKERNSEC_LINK
43552+ bool "Linking restrictions"
43553+ help
43554+ If you say Y here, /tmp race exploits will be prevented, since users
43555+ will no longer be able to follow symlinks owned by other users in
43556+ world-writable +t directories (i.e. /tmp), unless the owner of the
43557+ symlink is the owner of the directory. users will also not be
43558+ able to hardlink to files they do not own. If the sysctl option is
43559+ enabled, a sysctl option with name "linking_restrictions" is created.
43560+
43561+config GRKERNSEC_FIFO
43562+ bool "FIFO restrictions"
43563+ help
43564+ If you say Y here, users will not be able to write to FIFOs they don't
43565+ own in world-writable +t directories (i.e. /tmp), unless the owner of
43566+ the FIFO is the same owner of the directory it's held in. If the sysctl
43567+ option is enabled, a sysctl option with name "fifo_restrictions" is
43568+ created.
43569+
43570+config GRKERNSEC_ROFS
43571+ bool "Runtime read-only mount protection"
43572+ help
43573+ If you say Y here, a sysctl option with name "romount_protect" will
43574+ be created. By setting this option to 1 at runtime, filesystems
43575+ will be protected in the following ways:
43576+ * No new writable mounts will be allowed
43577+ * Existing read-only mounts won't be able to be remounted read/write
43578+ * Write operations will be denied on all block devices
43579+ This option acts independently of grsec_lock: once it is set to 1,
43580+ it cannot be turned off. Therefore, please be mindful of the resulting
43581+ behavior if this option is enabled in an init script on a read-only
43582+ filesystem. This feature is mainly intended for secure embedded systems.
43583+
43584+config GRKERNSEC_CHROOT
43585+ bool "Chroot jail restrictions"
43586+ help
43587+ If you say Y here, you will be able to choose several options that will
43588+ make breaking out of a chrooted jail much more difficult. If you
43589+ encounter no software incompatibilities with the following options, it
43590+ is recommended that you enable each one.
43591+
43592+config GRKERNSEC_CHROOT_MOUNT
43593+ bool "Deny mounts"
43594+ depends on GRKERNSEC_CHROOT
43595+ help
43596+ If you say Y here, processes inside a chroot will not be able to
43597+ mount or remount filesystems. If the sysctl option is enabled, a
43598+ sysctl option with name "chroot_deny_mount" is created.
43599+
43600+config GRKERNSEC_CHROOT_DOUBLE
43601+ bool "Deny double-chroots"
43602+ depends on GRKERNSEC_CHROOT
43603+ help
43604+ If you say Y here, processes inside a chroot will not be able to chroot
43605+ again outside the chroot. This is a widely used method of breaking
43606+ out of a chroot jail and should not be allowed. If the sysctl
43607+ option is enabled, a sysctl option with name
43608+ "chroot_deny_chroot" is created.
43609+
43610+config GRKERNSEC_CHROOT_PIVOT
43611+ bool "Deny pivot_root in chroot"
43612+ depends on GRKERNSEC_CHROOT
43613+ help
43614+ If you say Y here, processes inside a chroot will not be able to use
43615+ a function called pivot_root() that was introduced in Linux 2.3.41. It
43616+ works similar to chroot in that it changes the root filesystem. This
43617+ function could be misused in a chrooted process to attempt to break out
43618+ of the chroot, and therefore should not be allowed. If the sysctl
43619+ option is enabled, a sysctl option with name "chroot_deny_pivot" is
43620+ created.
43621+
43622+config GRKERNSEC_CHROOT_CHDIR
43623+ bool "Enforce chdir(\"/\") on all chroots"
43624+ depends on GRKERNSEC_CHROOT
43625+ help
43626+ If you say Y here, the current working directory of all newly-chrooted
43627+ applications will be set to the the root directory of the chroot.
43628+ The man page on chroot(2) states:
43629+ Note that this call does not change the current working
43630+ directory, so that `.' can be outside the tree rooted at
43631+ `/'. In particular, the super-user can escape from a
43632+ `chroot jail' by doing `mkdir foo; chroot foo; cd ..'.
43633+
43634+ It is recommended that you say Y here, since it's not known to break
43635+ any software. If the sysctl option is enabled, a sysctl option with
43636+ name "chroot_enforce_chdir" is created.
43637+
43638+config GRKERNSEC_CHROOT_CHMOD
43639+ bool "Deny (f)chmod +s"
43640+ depends on GRKERNSEC_CHROOT
43641+ help
43642+ If you say Y here, processes inside a chroot will not be able to chmod
43643+ or fchmod files to make them have suid or sgid bits. This protects
43644+ against another published method of breaking a chroot. If the sysctl
43645+ option is enabled, a sysctl option with name "chroot_deny_chmod" is
43646+ created.
43647+
43648+config GRKERNSEC_CHROOT_FCHDIR
43649+ bool "Deny fchdir out of chroot"
43650+ depends on GRKERNSEC_CHROOT
43651+ help
43652+ If you say Y here, a well-known method of breaking chroots by fchdir'ing
43653+ to a file descriptor of the chrooting process that points to a directory
43654+ outside the filesystem will be stopped. If the sysctl option
43655+ is enabled, a sysctl option with name "chroot_deny_fchdir" is created.
43656+
43657+config GRKERNSEC_CHROOT_MKNOD
43658+ bool "Deny mknod"
43659+ depends on GRKERNSEC_CHROOT
43660+ help
43661+ If you say Y here, processes inside a chroot will not be allowed to
43662+ mknod. The problem with using mknod inside a chroot is that it
43663+ would allow an attacker to create a device entry that is the same
43664+ as one on the physical root of your system, which could range from
43665+ anything from the console device to a device for your harddrive (which
43666+ they could then use to wipe the drive or steal data). It is recommended
43667+ that you say Y here, unless you run into software incompatibilities.
43668+ If the sysctl option is enabled, a sysctl option with name
43669+ "chroot_deny_mknod" is created.
43670+
43671+config GRKERNSEC_CHROOT_SHMAT
43672+ bool "Deny shmat() out of chroot"
43673+ depends on GRKERNSEC_CHROOT
43674+ help
43675+ If you say Y here, processes inside a chroot will not be able to attach
43676+ to shared memory segments that were created outside of the chroot jail.
43677+ It is recommended that you say Y here. If the sysctl option is enabled,
43678+ a sysctl option with name "chroot_deny_shmat" is created.
43679+
43680+config GRKERNSEC_CHROOT_UNIX
43681+ bool "Deny access to abstract AF_UNIX sockets out of chroot"
43682+ depends on GRKERNSEC_CHROOT
43683+ help
43684+ If you say Y here, processes inside a chroot will not be able to
43685+ connect to abstract (meaning not belonging to a filesystem) Unix
43686+ domain sockets that were bound outside of a chroot. It is recommended
43687+ that you say Y here. If the sysctl option is enabled, a sysctl option
43688+ with name "chroot_deny_unix" is created.
43689+
43690+config GRKERNSEC_CHROOT_FINDTASK
43691+ bool "Protect outside processes"
43692+ depends on GRKERNSEC_CHROOT
43693+ help
43694+ If you say Y here, processes inside a chroot will not be able to
43695+ kill, send signals with fcntl, ptrace, capget, getpgid, setpgid,
43696+ getsid, or view any process outside of the chroot. If the sysctl
43697+ option is enabled, a sysctl option with name "chroot_findtask" is
43698+ created.
43699+
43700+config GRKERNSEC_CHROOT_NICE
43701+ bool "Restrict priority changes"
43702+ depends on GRKERNSEC_CHROOT
43703+ help
43704+ If you say Y here, processes inside a chroot will not be able to raise
43705+ the priority of processes in the chroot, or alter the priority of
43706+ processes outside the chroot. This provides more security than simply
43707+ removing CAP_SYS_NICE from the process' capability set. If the
43708+ sysctl option is enabled, a sysctl option with name "chroot_restrict_nice"
43709+ is created.
43710+
43711+config GRKERNSEC_CHROOT_SYSCTL
43712+ bool "Deny sysctl writes"
43713+ depends on GRKERNSEC_CHROOT
43714+ help
43715+ If you say Y here, an attacker in a chroot will not be able to
43716+ write to sysctl entries, either by sysctl(2) or through a /proc
43717+ interface. It is strongly recommended that you say Y here. If the
43718+ sysctl option is enabled, a sysctl option with name
43719+ "chroot_deny_sysctl" is created.
43720+
43721+config GRKERNSEC_CHROOT_CAPS
43722+ bool "Capability restrictions"
43723+ depends on GRKERNSEC_CHROOT
43724+ help
43725+ If you say Y here, the capabilities on all root processes within a
43726+ chroot jail will be lowered to stop module insertion, raw i/o,
43727+ system and net admin tasks, rebooting the system, modifying immutable
43728+ files, modifying IPC owned by another, and changing the system time.
43729+ This is left an option because it can break some apps. Disable this
43730+ if your chrooted apps are having problems performing those kinds of
43731+ tasks. If the sysctl option is enabled, a sysctl option with
43732+ name "chroot_caps" is created.
43733+
43734+endmenu
43735+menu "Kernel Auditing"
43736+depends on GRKERNSEC
43737+
43738+config GRKERNSEC_AUDIT_GROUP
43739+ bool "Single group for auditing"
43740+ help
43741+ If you say Y here, the exec, chdir, and (un)mount logging features
43742+ will only operate on a group you specify. This option is recommended
43743+ if you only want to watch certain users instead of having a large
43744+ amount of logs from the entire system. If the sysctl option is enabled,
43745+ a sysctl option with name "audit_group" is created.
43746+
43747+config GRKERNSEC_AUDIT_GID
43748+ int "GID for auditing"
43749+ depends on GRKERNSEC_AUDIT_GROUP
43750+ default 1007
43751+
43752+config GRKERNSEC_EXECLOG
43753+ bool "Exec logging"
43754+ help
43755+ If you say Y here, all execve() calls will be logged (since the
43756+ other exec*() calls are frontends to execve(), all execution
43757+ will be logged). Useful for shell-servers that like to keep track
43758+ of their users. If the sysctl option is enabled, a sysctl option with
43759+ name "exec_logging" is created.
43760+ WARNING: This option when enabled will produce a LOT of logs, especially
43761+ on an active system.
43762+
43763+config GRKERNSEC_RESLOG
43764+ bool "Resource logging"
43765+ help
43766+ If you say Y here, all attempts to overstep resource limits will
43767+ be logged with the resource name, the requested size, and the current
43768+ limit. It is highly recommended that you say Y here. If the sysctl
43769+ option is enabled, a sysctl option with name "resource_logging" is
43770+ created. If the RBAC system is enabled, the sysctl value is ignored.
43771+
43772+config GRKERNSEC_CHROOT_EXECLOG
43773+ bool "Log execs within chroot"
43774+ help
43775+ If you say Y here, all executions inside a chroot jail will be logged
43776+ to syslog. This can cause a large amount of logs if certain
43777+ applications (eg. djb's daemontools) are installed on the system, and
43778+ is therefore left as an option. If the sysctl option is enabled, a
43779+ sysctl option with name "chroot_execlog" is created.
43780+
43781+config GRKERNSEC_AUDIT_PTRACE
43782+ bool "Ptrace logging"
43783+ help
43784+ If you say Y here, all attempts to attach to a process via ptrace
43785+ will be logged. If the sysctl option is enabled, a sysctl option
43786+ with name "audit_ptrace" is created.
43787+
43788+config GRKERNSEC_AUDIT_CHDIR
43789+ bool "Chdir logging"
43790+ help
43791+ If you say Y here, all chdir() calls will be logged. If the sysctl
43792+ option is enabled, a sysctl option with name "audit_chdir" is created.
43793+
43794+config GRKERNSEC_AUDIT_MOUNT
43795+ bool "(Un)Mount logging"
43796+ help
43797+ If you say Y here, all mounts and unmounts will be logged. If the
43798+ sysctl option is enabled, a sysctl option with name "audit_mount" is
43799+ created.
43800+
43801+config GRKERNSEC_SIGNAL
43802+ bool "Signal logging"
43803+ help
43804+ If you say Y here, certain important signals will be logged, such as
43805+ SIGSEGV, which will as a result inform you of when a error in a program
43806+ occurred, which in some cases could mean a possible exploit attempt.
43807+ If the sysctl option is enabled, a sysctl option with name
43808+ "signal_logging" is created.
43809+
43810+config GRKERNSEC_FORKFAIL
43811+ bool "Fork failure logging"
43812+ help
43813+ If you say Y here, all failed fork() attempts will be logged.
43814+ This could suggest a fork bomb, or someone attempting to overstep
43815+ their process limit. If the sysctl option is enabled, a sysctl option
43816+ with name "forkfail_logging" is created.
43817+
43818+config GRKERNSEC_TIME
43819+ bool "Time change logging"
43820+ help
43821+ If you say Y here, any changes of the system clock will be logged.
43822+ If the sysctl option is enabled, a sysctl option with name
43823+ "timechange_logging" is created.
43824+
43825+config GRKERNSEC_PROC_IPADDR
43826+ bool "/proc/<pid>/ipaddr support"
43827+ help
43828+ If you say Y here, a new entry will be added to each /proc/<pid>
43829+ directory that contains the IP address of the person using the task.
43830+ The IP is carried across local TCP and AF_UNIX stream sockets.
43831+ This information can be useful for IDS/IPSes to perform remote response
43832+ to a local attack. The entry is readable by only the owner of the
43833+ process (and root if he has CAP_DAC_OVERRIDE, which can be removed via
43834+ the RBAC system), and thus does not create privacy concerns.
43835+
43836+config GRKERNSEC_AUDIT_TEXTREL
43837+ bool 'ELF text relocations logging (READ HELP)'
43838+ depends on PAX_MPROTECT
43839+ help
43840+ If you say Y here, text relocations will be logged with the filename
43841+ of the offending library or binary. The purpose of the feature is
43842+ to help Linux distribution developers get rid of libraries and
43843+ binaries that need text relocations which hinder the future progress
43844+ of PaX. Only Linux distribution developers should say Y here, and
43845+ never on a production machine, as this option creates an information
43846+ leak that could aid an attacker in defeating the randomization of
43847+ a single memory region. If the sysctl option is enabled, a sysctl
43848+ option with name "audit_textrel" is created.
43849+
43850+endmenu
43851+
43852+menu "Executable Protections"
43853+depends on GRKERNSEC
43854+
43855+config GRKERNSEC_EXECVE
43856+ bool "Enforce RLIMIT_NPROC on execs"
43857+ help
43858+ If you say Y here, users with a resource limit on processes will
43859+ have the value checked during execve() calls. The current system
43860+ only checks the system limit during fork() calls. If the sysctl option
43861+ is enabled, a sysctl option with name "execve_limiting" is created.
43862+
43863+config GRKERNSEC_DMESG
43864+ bool "Dmesg(8) restriction"
43865+ help
43866+ If you say Y here, non-root users will not be able to use dmesg(8)
43867+ to view up to the last 4kb of messages in the kernel's log buffer.
43868+ If the sysctl option is enabled, a sysctl option with name "dmesg" is
43869+ created.
43870+
43871+config GRKERNSEC_HARDEN_PTRACE
43872+ bool "Deter ptrace-based process snooping"
43873+ help
43874+ If you say Y here, TTY sniffers and other malicious monitoring
43875+ programs implemented through ptrace will be defeated. If you
43876+ have been using the RBAC system, this option has already been
43877+ enabled for several years for all users, with the ability to make
43878+ fine-grained exceptions.
43879+
43880+ This option only affects the ability of non-root users to ptrace
43881+ processes that are not a descendent of the ptracing process.
43882+ This means that strace ./binary and gdb ./binary will still work,
43883+ but attaching to arbitrary processes will not. If the sysctl
43884+ option is enabled, a sysctl option with name "harden_ptrace" is
43885+ created.
43886+
43887+config GRKERNSEC_TPE
43888+ bool "Trusted Path Execution (TPE)"
43889+ help
43890+ If you say Y here, you will be able to choose a gid to add to the
43891+ supplementary groups of users you want to mark as "untrusted."
43892+ These users will not be able to execute any files that are not in
43893+ root-owned directories writable only by root. If the sysctl option
43894+ is enabled, a sysctl option with name "tpe" is created.
43895+
43896+config GRKERNSEC_TPE_ALL
43897+ bool "Partially restrict non-root users"
43898+ depends on GRKERNSEC_TPE
43899+ help
43900+ If you say Y here, All non-root users other than the ones in the
43901+ group specified in the main TPE option will only be allowed to
43902+ execute files in directories they own that are not group or
43903+ world-writable, or in directories owned by root and writable only by
43904+ root. If the sysctl option is enabled, a sysctl option with name
43905+ "tpe_restrict_all" is created.
43906+
43907+config GRKERNSEC_TPE_INVERT
43908+ bool "Invert GID option"
43909+ depends on GRKERNSEC_TPE
43910+ help
43911+ If you say Y here, the group you specify in the TPE configuration will
43912+ decide what group TPE restrictions will be *disabled* for. This
43913+ option is useful if you want TPE restrictions to be applied to most
43914+ users on the system.
43915+
43916+config GRKERNSEC_TPE_GID
43917+ int "GID for untrusted users"
43918+ depends on GRKERNSEC_TPE && !GRKERNSEC_TPE_INVERT
43919+ default 1005
43920+ help
43921+ If you have selected the "Invert GID option" above, setting this
43922+ GID determines what group TPE restrictions will be *disabled* for.
43923+ If you have not selected the "Invert GID option" above, setting this
43924+ GID determines what group TPE restrictions will be *enabled* for.
43925+ If the sysctl option is enabled, a sysctl option with name "tpe_gid"
43926+ is created.
43927+
43928+config GRKERNSEC_TPE_GID
43929+ int "GID for trusted users"
43930+ depends on GRKERNSEC_TPE && GRKERNSEC_TPE_INVERT
43931+ default 1005
43932+ help
43933+ If you have selected the "Invert GID option" above, setting this
43934+ GID determines what group TPE restrictions will be *disabled* for.
43935+ If you have not selected the "Invert GID option" above, setting this
43936+ GID determines what group TPE restrictions will be *enabled* for.
43937+ If the sysctl option is enabled, a sysctl option with name "tpe_gid"
43938+ is created.
43939+
43940+endmenu
43941+menu "Network Protections"
43942+depends on GRKERNSEC
43943+
43944+config GRKERNSEC_RANDNET
43945+ bool "Larger entropy pools"
43946+ help
43947+ If you say Y here, the entropy pools used for many features of Linux
43948+ and grsecurity will be doubled in size. Since several grsecurity
43949+ features use additional randomness, it is recommended that you say Y
43950+ here. Saying Y here has a similar effect as modifying
43951+ /proc/sys/kernel/random/poolsize.
43952+
43953+config GRKERNSEC_BLACKHOLE
43954+ bool "TCP/UDP blackhole and LAST_ACK DoS prevention"
43955+ help
43956+ If you say Y here, neither TCP resets nor ICMP
43957+ destination-unreachable packets will be sent in response to packets
43958+ sent to ports for which no associated listening process exists.
43959+ This feature supports both IPV4 and IPV6 and exempts the
43960+ loopback interface from blackholing. Enabling this feature
43961+ makes a host more resilient to DoS attacks and reduces network
43962+ visibility against scanners.
43963+
43964+ The blackhole feature as-implemented is equivalent to the FreeBSD
43965+ blackhole feature, as it prevents RST responses to all packets, not
43966+ just SYNs. Under most application behavior this causes no
43967+ problems, but applications (like haproxy) may not close certain
43968+ connections in a way that cleanly terminates them on the remote
43969+ end, leaving the remote host in LAST_ACK state. Because of this
43970+ side-effect and to prevent intentional LAST_ACK DoSes, this
43971+ feature also adds automatic mitigation against such attacks.
43972+ The mitigation drastically reduces the amount of time a socket
43973+ can spend in LAST_ACK state. If you're using haproxy and not
43974+ all servers it connects to have this option enabled, consider
43975+ disabling this feature on the haproxy host.
43976+
43977+ If the sysctl option is enabled, two sysctl options with names
43978+ "ip_blackhole" and "lastack_retries" will be created.
43979+ While "ip_blackhole" takes the standard zero/non-zero on/off
43980+ toggle, "lastack_retries" uses the same kinds of values as
43981+ "tcp_retries1" and "tcp_retries2". The default value of 4
43982+ prevents a socket from lasting more than 45 seconds in LAST_ACK
43983+ state.
43984+
43985+config GRKERNSEC_SOCKET
43986+ bool "Socket restrictions"
43987+ help
43988+ If you say Y here, you will be able to choose from several options.
43989+ If you assign a GID on your system and add it to the supplementary
43990+ groups of users you want to restrict socket access to, this patch
43991+ will perform up to three things, based on the option(s) you choose.
43992+
43993+config GRKERNSEC_SOCKET_ALL
43994+ bool "Deny any sockets to group"
43995+ depends on GRKERNSEC_SOCKET
43996+ help
43997+ If you say Y here, you will be able to choose a GID of whose users will
43998+ be unable to connect to other hosts from your machine or run server
43999+ applications from your machine. If the sysctl option is enabled, a
44000+ sysctl option with name "socket_all" is created.
44001+
44002+config GRKERNSEC_SOCKET_ALL_GID
44003+ int "GID to deny all sockets for"
44004+ depends on GRKERNSEC_SOCKET_ALL
44005+ default 1004
44006+ help
44007+ Here you can choose the GID to disable socket access for. Remember to
44008+ add the users you want socket access disabled for to the GID
44009+ specified here. If the sysctl option is enabled, a sysctl option
44010+ with name "socket_all_gid" is created.
44011+
44012+config GRKERNSEC_SOCKET_CLIENT
44013+ bool "Deny client sockets to group"
44014+ depends on GRKERNSEC_SOCKET
44015+ help
44016+ If you say Y here, you will be able to choose a GID of whose users will
44017+ be unable to connect to other hosts from your machine, but will be
44018+ able to run servers. If this option is enabled, all users in the group
44019+ you specify will have to use passive mode when initiating ftp transfers
44020+ from the shell on your machine. If the sysctl option is enabled, a
44021+ sysctl option with name "socket_client" is created.
44022+
44023+config GRKERNSEC_SOCKET_CLIENT_GID
44024+ int "GID to deny client sockets for"
44025+ depends on GRKERNSEC_SOCKET_CLIENT
44026+ default 1003
44027+ help
44028+ Here you can choose the GID to disable client socket access for.
44029+ Remember to add the users you want client socket access disabled for to
44030+ the GID specified here. If the sysctl option is enabled, a sysctl
44031+ option with name "socket_client_gid" is created.
44032+
44033+config GRKERNSEC_SOCKET_SERVER
44034+ bool "Deny server sockets to group"
44035+ depends on GRKERNSEC_SOCKET
44036+ help
44037+ If you say Y here, you will be able to choose a GID of whose users will
44038+ be unable to run server applications from your machine. If the sysctl
44039+ option is enabled, a sysctl option with name "socket_server" is created.
44040+
44041+config GRKERNSEC_SOCKET_SERVER_GID
44042+ int "GID to deny server sockets for"
44043+ depends on GRKERNSEC_SOCKET_SERVER
44044+ default 1002
44045+ help
44046+ Here you can choose the GID to disable server socket access for.
44047+ Remember to add the users you want server socket access disabled for to
44048+ the GID specified here. If the sysctl option is enabled, a sysctl
44049+ option with name "socket_server_gid" is created.
44050+
44051+endmenu
44052+menu "Sysctl support"
44053+depends on GRKERNSEC && SYSCTL
44054+
44055+config GRKERNSEC_SYSCTL
44056+ bool "Sysctl support"
44057+ help
44058+ If you say Y here, you will be able to change the options that
44059+ grsecurity runs with at bootup, without having to recompile your
44060+ kernel. You can echo values to files in /proc/sys/kernel/grsecurity
44061+ to enable (1) or disable (0) various features. All the sysctl entries
44062+ are mutable until the "grsec_lock" entry is set to a non-zero value.
44063+ All features enabled in the kernel configuration are disabled at boot
44064+ if you do not say Y to the "Turn on features by default" option.
44065+ All options should be set at startup, and the grsec_lock entry should
44066+ be set to a non-zero value after all the options are set.
44067+ *THIS IS EXTREMELY IMPORTANT*
44068+
44069+config GRKERNSEC_SYSCTL_DISTRO
44070+ bool "Extra sysctl support for distro makers (READ HELP)"
44071+ depends on GRKERNSEC_SYSCTL && GRKERNSEC_IO
44072+ help
44073+ If you say Y here, additional sysctl options will be created
44074+ for features that affect processes running as root. Therefore,
44075+ it is critical when using this option that the grsec_lock entry be
44076+ enabled after boot. Only distros with prebuilt kernel packages
44077+ with this option enabled that can ensure grsec_lock is enabled
44078+ after boot should use this option.
44079+ *Failure to set grsec_lock after boot makes all grsec features
44080+ this option covers useless*
44081+
44082+ Currently this option creates the following sysctl entries:
44083+ "Disable Privileged I/O": "disable_priv_io"
44084+
44085+config GRKERNSEC_SYSCTL_ON
44086+ bool "Turn on features by default"
44087+ depends on GRKERNSEC_SYSCTL
44088+ help
44089+ If you say Y here, instead of having all features enabled in the
44090+ kernel configuration disabled at boot time, the features will be
44091+ enabled at boot time. It is recommended you say Y here unless
44092+ there is some reason you would want all sysctl-tunable features to
44093+ be disabled by default. As mentioned elsewhere, it is important
44094+ to enable the grsec_lock entry once you have finished modifying
44095+ the sysctl entries.
44096+
44097+endmenu
44098+menu "Logging Options"
44099+depends on GRKERNSEC
44100+
44101+config GRKERNSEC_FLOODTIME
44102+ int "Seconds in between log messages (minimum)"
44103+ default 10
44104+ help
44105+ This option allows you to enforce the number of seconds between
44106+ grsecurity log messages. The default should be suitable for most
44107+ people, however, if you choose to change it, choose a value small enough
44108+ to allow informative logs to be produced, but large enough to
44109+ prevent flooding.
44110+
44111+config GRKERNSEC_FLOODBURST
44112+ int "Number of messages in a burst (maximum)"
44113+ default 4
44114+ help
44115+ This option allows you to choose the maximum number of messages allowed
44116+ within the flood time interval you chose in a separate option. The
44117+ default should be suitable for most people, however if you find that
44118+ many of your logs are being interpreted as flooding, you may want to
44119+ raise this value.
44120+
44121+endmenu
44122+
44123+endmenu
44124diff -urNp linux-2.6.32.21/grsecurity/Makefile linux-2.6.32.21/grsecurity/Makefile
44125--- linux-2.6.32.21/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
44126+++ linux-2.6.32.21/grsecurity/Makefile 2010-08-13 18:34:41.000000000 -0400
44127@@ -0,0 +1,29 @@
44128+# grsecurity's ACL system was originally written in 2001 by Michael Dalton
44129+# during 2001-2009 it has been completely redesigned by Brad Spengler
44130+# into an RBAC system
44131+#
44132+# All code in this directory and various hooks inserted throughout the kernel
44133+# are copyright Brad Spengler - Open Source Security, Inc., and released
44134+# under the GPL v2 or higher
44135+
44136+obj-y = grsec_chdir.o grsec_chroot.o grsec_exec.o grsec_fifo.o grsec_fork.o \
44137+ grsec_mount.o grsec_sig.o grsec_sock.o grsec_sysctl.o \
44138+ grsec_time.o grsec_tpe.o grsec_link.o grsec_textrel.o grsec_ptrace.o
44139+
44140+obj-$(CONFIG_GRKERNSEC) += grsec_init.o grsum.o gracl.o gracl_ip.o gracl_segv.o \
44141+ gracl_cap.o gracl_alloc.o gracl_shm.o grsec_mem.o gracl_fs.o \
44142+ gracl_learn.o grsec_log.o
44143+obj-$(CONFIG_GRKERNSEC_RESLOG) += gracl_res.o
44144+
44145+ifndef CONFIG_GRKERNSEC
44146+obj-y += grsec_disabled.o
44147+endif
44148+
44149+ifdef CONFIG_GRKERNSEC_HIDESYM
44150+extra-y := grsec_hidesym.o
44151+$(obj)/grsec_hidesym.o:
44152+ @-chmod -f 500 /boot
44153+ @-chmod -f 500 /lib/modules
44154+ @-chmod -f 700 .
44155+ @echo ' grsec: protected kernel image paths'
44156+endif
44157diff -urNp linux-2.6.32.21/include/acpi/acoutput.h linux-2.6.32.21/include/acpi/acoutput.h 44189diff -urNp linux-2.6.32.21/include/acpi/acoutput.h linux-2.6.32.21/include/acpi/acoutput.h
44158--- linux-2.6.32.21/include/acpi/acoutput.h 2010-08-13 16:24:37.000000000 -0400 44190--- linux-2.6.32.21/include/acpi/acoutput.h 2010-08-26 19:42:20.000000000 -0400
44159+++ linux-2.6.32.21/include/acpi/acoutput.h 2010-08-13 18:34:41.000000000 -0400 44191+++ linux-2.6.32.21/include/acpi/acoutput.h 2010-09-13 08:10:10.000000000 -0400
44160@@ -264,8 +264,8 @@ 44192@@ -264,8 +264,8 @@
44161 * leaving no executable debug code! 44193 * leaving no executable debug code!
44162 */ 44194 */
@@ -44169,8 +44201,8 @@ diff -urNp linux-2.6.32.21/include/acpi/acoutput.h linux-2.6.32.21/include/acpi/
44169 #endif /* ACPI_DEBUG_OUTPUT */ 44201 #endif /* ACPI_DEBUG_OUTPUT */
44170 44202
44171diff -urNp linux-2.6.32.21/include/acpi/acpi_drivers.h linux-2.6.32.21/include/acpi/acpi_drivers.h 44203diff -urNp linux-2.6.32.21/include/acpi/acpi_drivers.h linux-2.6.32.21/include/acpi/acpi_drivers.h
44172--- linux-2.6.32.21/include/acpi/acpi_drivers.h 2010-08-13 16:24:37.000000000 -0400 44204--- linux-2.6.32.21/include/acpi/acpi_drivers.h 2010-08-26 19:42:20.000000000 -0400
44173+++ linux-2.6.32.21/include/acpi/acpi_drivers.h 2010-08-13 18:34:41.000000000 -0400 44205+++ linux-2.6.32.21/include/acpi/acpi_drivers.h 2010-09-13 08:10:10.000000000 -0400
44174@@ -119,8 +119,8 @@ int acpi_processor_set_thermal_limit(acp 44206@@ -119,8 +119,8 @@ int acpi_processor_set_thermal_limit(acp
44175 Dock Station 44207 Dock Station
44176 -------------------------------------------------------------------------- */ 44208 -------------------------------------------------------------------------- */
@@ -44201,8 +44233,8 @@ diff -urNp linux-2.6.32.21/include/acpi/acpi_drivers.h linux-2.6.32.21/include/a
44201 { 44233 {
44202 return -ENODEV; 44234 return -ENODEV;
44203diff -urNp linux-2.6.32.21/include/asm-generic/atomic-long.h linux-2.6.32.21/include/asm-generic/atomic-long.h 44235diff -urNp linux-2.6.32.21/include/asm-generic/atomic-long.h linux-2.6.32.21/include/asm-generic/atomic-long.h
44204--- linux-2.6.32.21/include/asm-generic/atomic-long.h 2010-08-13 16:24:37.000000000 -0400 44236--- linux-2.6.32.21/include/asm-generic/atomic-long.h 2010-08-26 19:42:20.000000000 -0400
44205+++ linux-2.6.32.21/include/asm-generic/atomic-long.h 2010-08-13 18:34:41.000000000 -0400 44237+++ linux-2.6.32.21/include/asm-generic/atomic-long.h 2010-09-13 08:10:10.000000000 -0400
44206@@ -22,6 +22,12 @@ 44238@@ -22,6 +22,12 @@
44207 44239
44208 typedef atomic64_t atomic_long_t; 44240 typedef atomic64_t atomic_long_t;
@@ -44421,7 +44453,7 @@ diff -urNp linux-2.6.32.21/include/asm-generic/atomic-long.h linux-2.6.32.21/inc
44421 static inline long atomic_long_dec_return(atomic_long_t *l) 44453 static inline long atomic_long_dec_return(atomic_long_t *l)
44422 { 44454 {
44423 atomic_t *v = (atomic_t *)l; 44455 atomic_t *v = (atomic_t *)l;
44424@@ -255,4 +375,35 @@ static inline long atomic_long_add_unles 44456@@ -255,4 +375,37 @@ static inline long atomic_long_add_unles
44425 44457
44426 #endif /* BITS_PER_LONG == 64 */ 44458 #endif /* BITS_PER_LONG == 64 */
44427 44459
@@ -44433,6 +44465,7 @@ diff -urNp linux-2.6.32.21/include/asm-generic/atomic-long.h linux-2.6.32.21/inc
44433+ atomic_add_unchecked(0, (atomic_unchecked_t *)NULL); 44465+ atomic_add_unchecked(0, (atomic_unchecked_t *)NULL);
44434+ atomic_sub_unchecked(0, (atomic_unchecked_t *)NULL); 44466+ atomic_sub_unchecked(0, (atomic_unchecked_t *)NULL);
44435+ atomic_inc_unchecked((atomic_unchecked_t *)NULL); 44467+ atomic_inc_unchecked((atomic_unchecked_t *)NULL);
44468+ atomic_inc_return_unchecked((atomic_unchecked_t *)NULL);
44436+ 44469+
44437+ atomic_long_read_unchecked((atomic_long_unchecked_t *)NULL); 44470+ atomic_long_read_unchecked((atomic_long_unchecked_t *)NULL);
44438+ atomic_long_set_unchecked((atomic_long_unchecked_t *)NULL, 0); 44471+ atomic_long_set_unchecked((atomic_long_unchecked_t *)NULL, 0);
@@ -44447,6 +44480,7 @@ diff -urNp linux-2.6.32.21/include/asm-generic/atomic-long.h linux-2.6.32.21/inc
44447+#define atomic_add_unchecked(i, v) atomic_add((i), (v)) 44480+#define atomic_add_unchecked(i, v) atomic_add((i), (v))
44448+#define atomic_sub_unchecked(i, v) atomic_sub((i), (v)) 44481+#define atomic_sub_unchecked(i, v) atomic_sub((i), (v))
44449+#define atomic_inc_unchecked(v) atomic_inc(v) 44482+#define atomic_inc_unchecked(v) atomic_inc(v)
44483+#define atomic_inc_return_unchecked(v) atomic_inc_return(v)
44450+ 44484+
44451+#define atomic_long_read_unchecked(v) atomic_long_read(v) 44485+#define atomic_long_read_unchecked(v) atomic_long_read(v)
44452+#define atomic_long_set_unchecked(v, i) atomic_long_set((v), (i)) 44486+#define atomic_long_set_unchecked(v, i) atomic_long_set((v), (i))
@@ -44458,8 +44492,8 @@ diff -urNp linux-2.6.32.21/include/asm-generic/atomic-long.h linux-2.6.32.21/inc
44458+ 44492+
44459 #endif /* _ASM_GENERIC_ATOMIC_LONG_H */ 44493 #endif /* _ASM_GENERIC_ATOMIC_LONG_H */
44460diff -urNp linux-2.6.32.21/include/asm-generic/dma-mapping-common.h linux-2.6.32.21/include/asm-generic/dma-mapping-common.h 44494diff -urNp linux-2.6.32.21/include/asm-generic/dma-mapping-common.h linux-2.6.32.21/include/asm-generic/dma-mapping-common.h
44461--- linux-2.6.32.21/include/asm-generic/dma-mapping-common.h 2010-08-13 16:24:37.000000000 -0400 44495--- linux-2.6.32.21/include/asm-generic/dma-mapping-common.h 2010-08-26 19:42:20.000000000 -0400
44462+++ linux-2.6.32.21/include/asm-generic/dma-mapping-common.h 2010-08-13 18:34:41.000000000 -0400 44496+++ linux-2.6.32.21/include/asm-generic/dma-mapping-common.h 2010-09-13 08:10:10.000000000 -0400
44463@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_ 44497@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_
44464 enum dma_data_direction dir, 44498 enum dma_data_direction dir,
44465 struct dma_attrs *attrs) 44499 struct dma_attrs *attrs)
@@ -44569,8 +44603,8 @@ diff -urNp linux-2.6.32.21/include/asm-generic/dma-mapping-common.h linux-2.6.32
44569 BUG_ON(!valid_dma_direction(dir)); 44603 BUG_ON(!valid_dma_direction(dir));
44570 if (ops->sync_sg_for_device) 44604 if (ops->sync_sg_for_device)
44571diff -urNp linux-2.6.32.21/include/asm-generic/futex.h linux-2.6.32.21/include/asm-generic/futex.h 44605diff -urNp linux-2.6.32.21/include/asm-generic/futex.h linux-2.6.32.21/include/asm-generic/futex.h
44572--- linux-2.6.32.21/include/asm-generic/futex.h 2010-08-13 16:24:37.000000000 -0400 44606--- linux-2.6.32.21/include/asm-generic/futex.h 2010-08-26 19:42:20.000000000 -0400
44573+++ linux-2.6.32.21/include/asm-generic/futex.h 2010-08-13 18:34:41.000000000 -0400 44607+++ linux-2.6.32.21/include/asm-generic/futex.h 2010-09-13 08:10:10.000000000 -0400
44574@@ -6,7 +6,7 @@ 44608@@ -6,7 +6,7 @@
44575 #include <asm/errno.h> 44609 #include <asm/errno.h>
44576 44610
@@ -44590,8 +44624,8 @@ diff -urNp linux-2.6.32.21/include/asm-generic/futex.h linux-2.6.32.21/include/a
44590 return -ENOSYS; 44624 return -ENOSYS;
44591 } 44625 }
44592diff -urNp linux-2.6.32.21/include/asm-generic/int-l64.h linux-2.6.32.21/include/asm-generic/int-l64.h 44626diff -urNp linux-2.6.32.21/include/asm-generic/int-l64.h linux-2.6.32.21/include/asm-generic/int-l64.h
44593--- linux-2.6.32.21/include/asm-generic/int-l64.h 2010-08-13 16:24:37.000000000 -0400 44627--- linux-2.6.32.21/include/asm-generic/int-l64.h 2010-08-26 19:42:20.000000000 -0400
44594+++ linux-2.6.32.21/include/asm-generic/int-l64.h 2010-08-13 18:34:41.000000000 -0400 44628+++ linux-2.6.32.21/include/asm-generic/int-l64.h 2010-09-13 08:10:10.000000000 -0400
44595@@ -46,6 +46,8 @@ typedef unsigned int u32; 44629@@ -46,6 +46,8 @@ typedef unsigned int u32;
44596 typedef signed long s64; 44630 typedef signed long s64;
44597 typedef unsigned long u64; 44631 typedef unsigned long u64;
@@ -44602,8 +44636,8 @@ diff -urNp linux-2.6.32.21/include/asm-generic/int-l64.h linux-2.6.32.21/include
44602 #define U8_C(x) x ## U 44636 #define U8_C(x) x ## U
44603 #define S16_C(x) x 44637 #define S16_C(x) x
44604diff -urNp linux-2.6.32.21/include/asm-generic/int-ll64.h linux-2.6.32.21/include/asm-generic/int-ll64.h 44638diff -urNp linux-2.6.32.21/include/asm-generic/int-ll64.h linux-2.6.32.21/include/asm-generic/int-ll64.h
44605--- linux-2.6.32.21/include/asm-generic/int-ll64.h 2010-08-13 16:24:37.000000000 -0400 44639--- linux-2.6.32.21/include/asm-generic/int-ll64.h 2010-08-26 19:42:20.000000000 -0400
44606+++ linux-2.6.32.21/include/asm-generic/int-ll64.h 2010-08-13 18:34:41.000000000 -0400 44640+++ linux-2.6.32.21/include/asm-generic/int-ll64.h 2010-09-13 08:10:10.000000000 -0400
44607@@ -51,6 +51,8 @@ typedef unsigned int u32; 44641@@ -51,6 +51,8 @@ typedef unsigned int u32;
44608 typedef signed long long s64; 44642 typedef signed long long s64;
44609 typedef unsigned long long u64; 44643 typedef unsigned long long u64;
@@ -44614,8 +44648,8 @@ diff -urNp linux-2.6.32.21/include/asm-generic/int-ll64.h linux-2.6.32.21/includ
44614 #define U8_C(x) x ## U 44648 #define U8_C(x) x ## U
44615 #define S16_C(x) x 44649 #define S16_C(x) x
44616diff -urNp linux-2.6.32.21/include/asm-generic/kmap_types.h linux-2.6.32.21/include/asm-generic/kmap_types.h 44650diff -urNp linux-2.6.32.21/include/asm-generic/kmap_types.h linux-2.6.32.21/include/asm-generic/kmap_types.h
44617--- linux-2.6.32.21/include/asm-generic/kmap_types.h 2010-08-13 16:24:37.000000000 -0400 44651--- linux-2.6.32.21/include/asm-generic/kmap_types.h 2010-08-26 19:42:20.000000000 -0400
44618+++ linux-2.6.32.21/include/asm-generic/kmap_types.h 2010-08-13 18:34:41.000000000 -0400 44652+++ linux-2.6.32.21/include/asm-generic/kmap_types.h 2010-09-13 08:10:10.000000000 -0400
44619@@ -28,7 +28,8 @@ KMAP_D(15) KM_UML_USERCOPY, 44653@@ -28,7 +28,8 @@ KMAP_D(15) KM_UML_USERCOPY,
44620 KMAP_D(16) KM_IRQ_PTE, 44654 KMAP_D(16) KM_IRQ_PTE,
44621 KMAP_D(17) KM_NMI, 44655 KMAP_D(17) KM_NMI,
@@ -44626,27 +44660,9 @@ diff -urNp linux-2.6.32.21/include/asm-generic/kmap_types.h linux-2.6.32.21/incl
44626 }; 44660 };
44627 44661
44628 #undef KMAP_D 44662 #undef KMAP_D
44629diff -urNp linux-2.6.32.21/include/asm-generic/pgtable.h linux-2.6.32.21/include/asm-generic/pgtable.h
44630--- linux-2.6.32.21/include/asm-generic/pgtable.h 2010-08-13 16:24:37.000000000 -0400
44631+++ linux-2.6.32.21/include/asm-generic/pgtable.h 2010-08-13 18:34:41.000000000 -0400
44632@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar
44633 unsigned long size);
44634 #endif
44635
44636+#ifndef __HAVE_ARCH_PAX_OPEN_KERNEL
44637+static inline unsigned long pax_open_kernel(void) { return 0; }
44638+#endif
44639+
44640+#ifndef __HAVE_ARCH_PAX_CLOSE_KERNEL
44641+static inline unsigned long pax_close_kernel(void) { return 0; }
44642+#endif
44643+
44644 #endif /* !__ASSEMBLY__ */
44645
44646 #endif /* _ASM_GENERIC_PGTABLE_H */
44647diff -urNp linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h 44663diff -urNp linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h
44648--- linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h 2010-08-13 16:24:37.000000000 -0400 44664--- linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h 2010-08-26 19:42:20.000000000 -0400
44649+++ linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h 2010-08-13 18:34:41.000000000 -0400 44665+++ linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h 2010-09-13 08:10:10.000000000 -0400
44650@@ -1,14 +1,19 @@ 44666@@ -1,14 +1,19 @@
44651 #ifndef _PGTABLE_NOPMD_H 44667 #ifndef _PGTABLE_NOPMD_H
44652 #define _PGTABLE_NOPMD_H 44668 #define _PGTABLE_NOPMD_H
@@ -44684,8 +44700,8 @@ diff -urNp linux-2.6.32.21/include/asm-generic/pgtable-nopmd.h linux-2.6.32.21/i
44684 * The "pud_xxx()" functions here are trivial for a folded two-level 44700 * The "pud_xxx()" functions here are trivial for a folded two-level
44685 * setup: the pmd is never bad, and a pmd always exists (as it's folded 44701 * setup: the pmd is never bad, and a pmd always exists (as it's folded
44686diff -urNp linux-2.6.32.21/include/asm-generic/pgtable-nopud.h linux-2.6.32.21/include/asm-generic/pgtable-nopud.h 44702diff -urNp linux-2.6.32.21/include/asm-generic/pgtable-nopud.h linux-2.6.32.21/include/asm-generic/pgtable-nopud.h
44687--- linux-2.6.32.21/include/asm-generic/pgtable-nopud.h 2010-08-13 16:24:37.000000000 -0400 44703--- linux-2.6.32.21/include/asm-generic/pgtable-nopud.h 2010-08-26 19:42:20.000000000 -0400
44688+++ linux-2.6.32.21/include/asm-generic/pgtable-nopud.h 2010-08-13 18:34:41.000000000 -0400 44704+++ linux-2.6.32.21/include/asm-generic/pgtable-nopud.h 2010-09-13 08:10:10.000000000 -0400
44689@@ -1,10 +1,15 @@ 44705@@ -1,10 +1,15 @@
44690 #ifndef _PGTABLE_NOPUD_H 44706 #ifndef _PGTABLE_NOPUD_H
44691 #define _PGTABLE_NOPUD_H 44707 #define _PGTABLE_NOPUD_H
@@ -44716,9 +44732,27 @@ diff -urNp linux-2.6.32.21/include/asm-generic/pgtable-nopud.h linux-2.6.32.21/i
44716 /* 44732 /*
44717 * The "pgd_xxx()" functions here are trivial for a folded two-level 44733 * The "pgd_xxx()" functions here are trivial for a folded two-level
44718 * setup: the pud is never bad, and a pud always exists (as it's folded 44734 * setup: the pud is never bad, and a pud always exists (as it's folded
44735diff -urNp linux-2.6.32.21/include/asm-generic/pgtable.h linux-2.6.32.21/include/asm-generic/pgtable.h
44736--- linux-2.6.32.21/include/asm-generic/pgtable.h 2010-08-26 19:42:20.000000000 -0400
44737+++ linux-2.6.32.21/include/asm-generic/pgtable.h 2010-09-13 08:10:10.000000000 -0400
44738@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar
44739 unsigned long size);
44740 #endif
44741
44742+#ifndef __HAVE_ARCH_PAX_OPEN_KERNEL
44743+static inline unsigned long pax_open_kernel(void) { return 0; }
44744+#endif
44745+
44746+#ifndef __HAVE_ARCH_PAX_CLOSE_KERNEL
44747+static inline unsigned long pax_close_kernel(void) { return 0; }
44748+#endif
44749+
44750 #endif /* !__ASSEMBLY__ */
44751
44752 #endif /* _ASM_GENERIC_PGTABLE_H */
44719diff -urNp linux-2.6.32.21/include/asm-generic/vmlinux.lds.h linux-2.6.32.21/include/asm-generic/vmlinux.lds.h 44753diff -urNp linux-2.6.32.21/include/asm-generic/vmlinux.lds.h linux-2.6.32.21/include/asm-generic/vmlinux.lds.h
44720--- linux-2.6.32.21/include/asm-generic/vmlinux.lds.h 2010-08-13 16:24:37.000000000 -0400 44754--- linux-2.6.32.21/include/asm-generic/vmlinux.lds.h 2010-08-26 19:42:20.000000000 -0400
44721+++ linux-2.6.32.21/include/asm-generic/vmlinux.lds.h 2010-08-13 18:34:41.000000000 -0400 44755+++ linux-2.6.32.21/include/asm-generic/vmlinux.lds.h 2010-09-13 08:10:10.000000000 -0400
44722@@ -199,6 +199,7 @@ 44756@@ -199,6 +199,7 @@
44723 .rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \ 44757 .rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \
44724 VMLINUX_SYMBOL(__start_rodata) = .; \ 44758 VMLINUX_SYMBOL(__start_rodata) = .; \
@@ -44757,9 +44791,39 @@ diff -urNp linux-2.6.32.21/include/asm-generic/vmlinux.lds.h linux-2.6.32.21/inc
44757 44791
44758 /** 44792 /**
44759 * PERCPU - define output section for percpu area, simple version 44793 * PERCPU - define output section for percpu area, simple version
44794diff -urNp linux-2.6.32.21/include/drm/drmP.h linux-2.6.32.21/include/drm/drmP.h
44795--- linux-2.6.32.21/include/drm/drmP.h 2010-08-26 19:42:20.000000000 -0400
44796+++ linux-2.6.32.21/include/drm/drmP.h 2010-09-13 08:10:10.000000000 -0400
44797@@ -814,7 +814,7 @@ struct drm_driver {
44798 void (*vgaarb_irq)(struct drm_device *dev, bool state);
44799
44800 /* Driver private ops for this object */
44801- struct vm_operations_struct *gem_vm_ops;
44802+ const struct vm_operations_struct *gem_vm_ops;
44803
44804 int major;
44805 int minor;
44806@@ -917,7 +917,7 @@ struct drm_device {
44807
44808 /** \name Usage Counters */
44809 /*@{ */
44810- int open_count; /**< Outstanding files open */
44811+ atomic_t open_count; /**< Outstanding files open */
44812 atomic_t ioctl_count; /**< Outstanding IOCTLs pending */
44813 atomic_t vma_count; /**< Outstanding vma areas open */
44814 int buf_use; /**< Buffers in use -- cannot alloc */
44815@@ -928,7 +928,7 @@ struct drm_device {
44816 /*@{ */
44817 unsigned long counters;
44818 enum drm_stat_type types[15];
44819- atomic_t counts[15];
44820+ atomic_unchecked_t counts[15];
44821 /*@} */
44822
44823 struct list_head filelist;
44760diff -urNp linux-2.6.32.21/include/drm/drm_pciids.h linux-2.6.32.21/include/drm/drm_pciids.h 44824diff -urNp linux-2.6.32.21/include/drm/drm_pciids.h linux-2.6.32.21/include/drm/drm_pciids.h
44761--- linux-2.6.32.21/include/drm/drm_pciids.h 2010-08-13 16:24:37.000000000 -0400 44825--- linux-2.6.32.21/include/drm/drm_pciids.h 2010-08-26 19:42:20.000000000 -0400
44762+++ linux-2.6.32.21/include/drm/drm_pciids.h 2010-08-13 18:34:41.000000000 -0400 44826+++ linux-2.6.32.21/include/drm/drm_pciids.h 2010-09-13 08:10:10.000000000 -0400
44763@@ -377,7 +377,7 @@ 44827@@ -377,7 +377,7 @@
44764 {0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \ 44828 {0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
44765 {0x1002, 0x9714, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \ 44829 {0x1002, 0x9714, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
@@ -44863,39 +44927,9 @@ diff -urNp linux-2.6.32.21/include/drm/drm_pciids.h linux-2.6.32.21/include/drm/
44863 {0x8086, 0x0046, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \ 44927 {0x8086, 0x0046, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
44864- {0, 0, 0} 44928- {0, 0, 0}
44865+ {0, 0, 0, 0, 0, 0} 44929+ {0, 0, 0, 0, 0, 0}
44866diff -urNp linux-2.6.32.21/include/drm/drmP.h linux-2.6.32.21/include/drm/drmP.h
44867--- linux-2.6.32.21/include/drm/drmP.h 2010-08-13 16:24:37.000000000 -0400
44868+++ linux-2.6.32.21/include/drm/drmP.h 2010-08-13 18:34:41.000000000 -0400
44869@@ -814,7 +814,7 @@ struct drm_driver {
44870 void (*vgaarb_irq)(struct drm_device *dev, bool state);
44871
44872 /* Driver private ops for this object */
44873- struct vm_operations_struct *gem_vm_ops;
44874+ const struct vm_operations_struct *gem_vm_ops;
44875
44876 int major;
44877 int minor;
44878@@ -917,7 +917,7 @@ struct drm_device {
44879
44880 /** \name Usage Counters */
44881 /*@{ */
44882- int open_count; /**< Outstanding files open */
44883+ atomic_t open_count; /**< Outstanding files open */
44884 atomic_t ioctl_count; /**< Outstanding IOCTLs pending */
44885 atomic_t vma_count; /**< Outstanding vma areas open */
44886 int buf_use; /**< Buffers in use -- cannot alloc */
44887@@ -928,7 +928,7 @@ struct drm_device {
44888 /*@{ */
44889 unsigned long counters;
44890 enum drm_stat_type types[15];
44891- atomic_t counts[15];
44892+ atomic_unchecked_t counts[15];
44893 /*@} */
44894
44895 struct list_head filelist;
44896diff -urNp linux-2.6.32.21/include/linux/a.out.h linux-2.6.32.21/include/linux/a.out.h 44930diff -urNp linux-2.6.32.21/include/linux/a.out.h linux-2.6.32.21/include/linux/a.out.h
44897--- linux-2.6.32.21/include/linux/a.out.h 2010-08-13 16:24:37.000000000 -0400 44931--- linux-2.6.32.21/include/linux/a.out.h 2010-08-26 19:42:20.000000000 -0400
44898+++ linux-2.6.32.21/include/linux/a.out.h 2010-08-13 18:34:41.000000000 -0400 44932+++ linux-2.6.32.21/include/linux/a.out.h 2010-09-13 08:10:10.000000000 -0400
44899@@ -39,6 +39,14 @@ enum machine_type { 44933@@ -39,6 +39,14 @@ enum machine_type {
44900 M_MIPS2 = 152 /* MIPS R6000/R4000 binary */ 44934 M_MIPS2 = 152 /* MIPS R6000/R4000 binary */
44901 }; 44935 };
@@ -44912,8 +44946,8 @@ diff -urNp linux-2.6.32.21/include/linux/a.out.h linux-2.6.32.21/include/linux/a
44912 #define N_MAGIC(exec) ((exec).a_info & 0xffff) 44946 #define N_MAGIC(exec) ((exec).a_info & 0xffff)
44913 #endif 44947 #endif
44914diff -urNp linux-2.6.32.21/include/linux/atmdev.h linux-2.6.32.21/include/linux/atmdev.h 44948diff -urNp linux-2.6.32.21/include/linux/atmdev.h linux-2.6.32.21/include/linux/atmdev.h
44915--- linux-2.6.32.21/include/linux/atmdev.h 2010-08-13 16:24:37.000000000 -0400 44949--- linux-2.6.32.21/include/linux/atmdev.h 2010-08-26 19:42:20.000000000 -0400
44916+++ linux-2.6.32.21/include/linux/atmdev.h 2010-08-13 18:34:41.000000000 -0400 44950+++ linux-2.6.32.21/include/linux/atmdev.h 2010-09-13 08:10:10.000000000 -0400
44917@@ -237,7 +237,7 @@ struct compat_atm_iobuf { 44951@@ -237,7 +237,7 @@ struct compat_atm_iobuf {
44918 #endif 44952 #endif
44919 44953
@@ -44924,8 +44958,8 @@ diff -urNp linux-2.6.32.21/include/linux/atmdev.h linux-2.6.32.21/include/linux/
44924 #undef __HANDLE_ITEM 44958 #undef __HANDLE_ITEM
44925 }; 44959 };
44926diff -urNp linux-2.6.32.21/include/linux/backlight.h linux-2.6.32.21/include/linux/backlight.h 44960diff -urNp linux-2.6.32.21/include/linux/backlight.h linux-2.6.32.21/include/linux/backlight.h
44927--- linux-2.6.32.21/include/linux/backlight.h 2010-08-13 16:24:37.000000000 -0400 44961--- linux-2.6.32.21/include/linux/backlight.h 2010-08-26 19:42:20.000000000 -0400
44928+++ linux-2.6.32.21/include/linux/backlight.h 2010-08-13 18:34:41.000000000 -0400 44962+++ linux-2.6.32.21/include/linux/backlight.h 2010-09-13 08:10:10.000000000 -0400
44929@@ -36,18 +36,18 @@ struct backlight_device; 44963@@ -36,18 +36,18 @@ struct backlight_device;
44930 struct fb_info; 44964 struct fb_info;
44931 44965
@@ -44968,8 +45002,8 @@ diff -urNp linux-2.6.32.21/include/linux/backlight.h linux-2.6.32.21/include/lin
44968 extern void backlight_force_update(struct backlight_device *bd, 45002 extern void backlight_force_update(struct backlight_device *bd,
44969 enum backlight_update_reason reason); 45003 enum backlight_update_reason reason);
44970diff -urNp linux-2.6.32.21/include/linux/binfmts.h linux-2.6.32.21/include/linux/binfmts.h 45004diff -urNp linux-2.6.32.21/include/linux/binfmts.h linux-2.6.32.21/include/linux/binfmts.h
44971--- linux-2.6.32.21/include/linux/binfmts.h 2010-08-13 16:24:37.000000000 -0400 45005--- linux-2.6.32.21/include/linux/binfmts.h 2010-08-26 19:42:20.000000000 -0400
44972+++ linux-2.6.32.21/include/linux/binfmts.h 2010-08-13 18:34:41.000000000 -0400 45006+++ linux-2.6.32.21/include/linux/binfmts.h 2010-09-13 08:10:10.000000000 -0400
44973@@ -78,6 +78,7 @@ struct linux_binfmt { 45007@@ -78,6 +78,7 @@ struct linux_binfmt {
44974 int (*load_binary)(struct linux_binprm *, struct pt_regs * regs); 45008 int (*load_binary)(struct linux_binprm *, struct pt_regs * regs);
44975 int (*load_shlib)(struct file *); 45009 int (*load_shlib)(struct file *);
@@ -44979,8 +45013,8 @@ diff -urNp linux-2.6.32.21/include/linux/binfmts.h linux-2.6.32.21/include/linux
44979 int hasvdso; 45013 int hasvdso;
44980 }; 45014 };
44981diff -urNp linux-2.6.32.21/include/linux/blkdev.h linux-2.6.32.21/include/linux/blkdev.h 45015diff -urNp linux-2.6.32.21/include/linux/blkdev.h linux-2.6.32.21/include/linux/blkdev.h
44982--- linux-2.6.32.21/include/linux/blkdev.h 2010-08-13 16:24:37.000000000 -0400 45016--- linux-2.6.32.21/include/linux/blkdev.h 2010-08-26 19:42:20.000000000 -0400
44983+++ linux-2.6.32.21/include/linux/blkdev.h 2010-08-13 18:34:41.000000000 -0400 45017+++ linux-2.6.32.21/include/linux/blkdev.h 2010-09-13 08:10:10.000000000 -0400
44984@@ -1262,19 +1262,19 @@ static inline int blk_integrity_rq(struc 45018@@ -1262,19 +1262,19 @@ static inline int blk_integrity_rq(struc
44985 #endif /* CONFIG_BLK_DEV_INTEGRITY */ 45019 #endif /* CONFIG_BLK_DEV_INTEGRITY */
44986 45020
@@ -45013,8 +45047,8 @@ diff -urNp linux-2.6.32.21/include/linux/blkdev.h linux-2.6.32.21/include/linux/
45013 45047
45014 extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int, 45048 extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int,
45015diff -urNp linux-2.6.32.21/include/linux/cache.h linux-2.6.32.21/include/linux/cache.h 45049diff -urNp linux-2.6.32.21/include/linux/cache.h linux-2.6.32.21/include/linux/cache.h
45016--- linux-2.6.32.21/include/linux/cache.h 2010-08-13 16:24:37.000000000 -0400 45050--- linux-2.6.32.21/include/linux/cache.h 2010-08-26 19:42:20.000000000 -0400
45017+++ linux-2.6.32.21/include/linux/cache.h 2010-08-13 18:34:41.000000000 -0400 45051+++ linux-2.6.32.21/include/linux/cache.h 2010-09-13 08:10:10.000000000 -0400
45018@@ -16,6 +16,10 @@ 45052@@ -16,6 +16,10 @@
45019 #define __read_mostly 45053 #define __read_mostly
45020 #endif 45054 #endif
@@ -45027,8 +45061,8 @@ diff -urNp linux-2.6.32.21/include/linux/cache.h linux-2.6.32.21/include/linux/c
45027 #define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES))) 45061 #define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
45028 #endif 45062 #endif
45029diff -urNp linux-2.6.32.21/include/linux/capability.h linux-2.6.32.21/include/linux/capability.h 45063diff -urNp linux-2.6.32.21/include/linux/capability.h linux-2.6.32.21/include/linux/capability.h
45030--- linux-2.6.32.21/include/linux/capability.h 2010-08-13 16:24:37.000000000 -0400 45064--- linux-2.6.32.21/include/linux/capability.h 2010-08-26 19:42:20.000000000 -0400
45031+++ linux-2.6.32.21/include/linux/capability.h 2010-08-13 18:34:41.000000000 -0400 45065+++ linux-2.6.32.21/include/linux/capability.h 2010-09-13 08:10:10.000000000 -0400
45032@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff 45066@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff
45033 (security_real_capable_noaudit((t), (cap)) == 0) 45067 (security_real_capable_noaudit((t), (cap)) == 0)
45034 45068
@@ -45038,8 +45072,8 @@ diff -urNp linux-2.6.32.21/include/linux/capability.h linux-2.6.32.21/include/li
45038 /* audit system wants to get cap info from files as well */ 45072 /* audit system wants to get cap info from files as well */
45039 struct dentry; 45073 struct dentry;
45040diff -urNp linux-2.6.32.21/include/linux/compiler-gcc4.h linux-2.6.32.21/include/linux/compiler-gcc4.h 45074diff -urNp linux-2.6.32.21/include/linux/compiler-gcc4.h linux-2.6.32.21/include/linux/compiler-gcc4.h
45041--- linux-2.6.32.21/include/linux/compiler-gcc4.h 2010-08-13 16:24:37.000000000 -0400 45075--- linux-2.6.32.21/include/linux/compiler-gcc4.h 2010-08-26 19:42:20.000000000 -0400
45042+++ linux-2.6.32.21/include/linux/compiler-gcc4.h 2010-08-13 18:34:41.000000000 -0400 45076+++ linux-2.6.32.21/include/linux/compiler-gcc4.h 2010-09-13 08:10:10.000000000 -0400
45043@@ -36,4 +36,8 @@ 45077@@ -36,4 +36,8 @@
45044 the kernel context */ 45078 the kernel context */
45045 #define __cold __attribute__((__cold__)) 45079 #define __cold __attribute__((__cold__))
@@ -45050,8 +45084,8 @@ diff -urNp linux-2.6.32.21/include/linux/compiler-gcc4.h linux-2.6.32.21/include
45050+#define __bos1(ptr) __bos((ptr), 1) 45084+#define __bos1(ptr) __bos((ptr), 1)
45051 #endif 45085 #endif
45052diff -urNp linux-2.6.32.21/include/linux/compiler.h linux-2.6.32.21/include/linux/compiler.h 45086diff -urNp linux-2.6.32.21/include/linux/compiler.h linux-2.6.32.21/include/linux/compiler.h
45053--- linux-2.6.32.21/include/linux/compiler.h 2010-08-13 16:24:37.000000000 -0400 45087--- linux-2.6.32.21/include/linux/compiler.h 2010-08-26 19:42:20.000000000 -0400
45054+++ linux-2.6.32.21/include/linux/compiler.h 2010-08-13 18:34:41.000000000 -0400 45088+++ linux-2.6.32.21/include/linux/compiler.h 2010-09-13 08:10:10.000000000 -0400
45055@@ -256,6 +256,22 @@ void ftrace_likely_update(struct ftrace_ 45089@@ -256,6 +256,22 @@ void ftrace_likely_update(struct ftrace_
45056 #define __cold 45090 #define __cold
45057 #endif 45091 #endif
@@ -45076,8 +45110,8 @@ diff -urNp linux-2.6.32.21/include/linux/compiler.h linux-2.6.32.21/include/linu
45076 #ifndef __section 45110 #ifndef __section
45077 # define __section(S) __attribute__ ((__section__(#S))) 45111 # define __section(S) __attribute__ ((__section__(#S)))
45078diff -urNp linux-2.6.32.21/include/linux/decompress/mm.h linux-2.6.32.21/include/linux/decompress/mm.h 45112diff -urNp linux-2.6.32.21/include/linux/decompress/mm.h linux-2.6.32.21/include/linux/decompress/mm.h
45079--- linux-2.6.32.21/include/linux/decompress/mm.h 2010-08-13 16:24:37.000000000 -0400 45113--- linux-2.6.32.21/include/linux/decompress/mm.h 2010-08-26 19:42:20.000000000 -0400
45080+++ linux-2.6.32.21/include/linux/decompress/mm.h 2010-08-13 18:34:41.000000000 -0400 45114+++ linux-2.6.32.21/include/linux/decompress/mm.h 2010-09-13 08:10:10.000000000 -0400
45081@@ -78,7 +78,7 @@ static void free(void *where) 45115@@ -78,7 +78,7 @@ static void free(void *where)
45082 * warnings when not needed (indeed large_malloc / large_free are not 45116 * warnings when not needed (indeed large_malloc / large_free are not
45083 * needed by inflate */ 45117 * needed by inflate */
@@ -45088,8 +45122,8 @@ diff -urNp linux-2.6.32.21/include/linux/decompress/mm.h linux-2.6.32.21/include
45088 45122
45089 #define large_malloc(a) vmalloc(a) 45123 #define large_malloc(a) vmalloc(a)
45090diff -urNp linux-2.6.32.21/include/linux/dma-mapping.h linux-2.6.32.21/include/linux/dma-mapping.h 45124diff -urNp linux-2.6.32.21/include/linux/dma-mapping.h linux-2.6.32.21/include/linux/dma-mapping.h
45091--- linux-2.6.32.21/include/linux/dma-mapping.h 2010-08-13 16:24:37.000000000 -0400 45125--- linux-2.6.32.21/include/linux/dma-mapping.h 2010-08-26 19:42:20.000000000 -0400
45092+++ linux-2.6.32.21/include/linux/dma-mapping.h 2010-08-13 18:34:41.000000000 -0400 45126+++ linux-2.6.32.21/include/linux/dma-mapping.h 2010-09-13 08:10:10.000000000 -0400
45093@@ -16,50 +16,50 @@ enum dma_data_direction { 45127@@ -16,50 +16,50 @@ enum dma_data_direction {
45094 }; 45128 };
45095 45129
@@ -45157,8 +45191,8 @@ diff -urNp linux-2.6.32.21/include/linux/dma-mapping.h linux-2.6.32.21/include/l
45157 45191
45158 #define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1)) 45192 #define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
45159diff -urNp linux-2.6.32.21/include/linux/dst.h linux-2.6.32.21/include/linux/dst.h 45193diff -urNp linux-2.6.32.21/include/linux/dst.h linux-2.6.32.21/include/linux/dst.h
45160--- linux-2.6.32.21/include/linux/dst.h 2010-08-13 16:24:37.000000000 -0400 45194--- linux-2.6.32.21/include/linux/dst.h 2010-08-26 19:42:20.000000000 -0400
45161+++ linux-2.6.32.21/include/linux/dst.h 2010-08-13 18:34:41.000000000 -0400 45195+++ linux-2.6.32.21/include/linux/dst.h 2010-09-13 08:10:10.000000000 -0400
45162@@ -380,7 +380,7 @@ struct dst_node 45196@@ -380,7 +380,7 @@ struct dst_node
45163 struct thread_pool *pool; 45197 struct thread_pool *pool;
45164 45198
@@ -45169,8 +45203,8 @@ diff -urNp linux-2.6.32.21/include/linux/dst.h linux-2.6.32.21/include/linux/dst
45169 /* 45203 /*
45170 * How frequently and how many times transaction 45204 * How frequently and how many times transaction
45171diff -urNp linux-2.6.32.21/include/linux/elf.h linux-2.6.32.21/include/linux/elf.h 45205diff -urNp linux-2.6.32.21/include/linux/elf.h linux-2.6.32.21/include/linux/elf.h
45172--- linux-2.6.32.21/include/linux/elf.h 2010-08-13 16:24:37.000000000 -0400 45206--- linux-2.6.32.21/include/linux/elf.h 2010-08-26 19:42:20.000000000 -0400
45173+++ linux-2.6.32.21/include/linux/elf.h 2010-08-13 18:34:41.000000000 -0400 45207+++ linux-2.6.32.21/include/linux/elf.h 2010-09-13 08:10:10.000000000 -0400
45174@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword; 45208@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword;
45175 #define PT_GNU_EH_FRAME 0x6474e550 45209 #define PT_GNU_EH_FRAME 0x6474e550
45176 45210
@@ -45244,8 +45278,8 @@ diff -urNp linux-2.6.32.21/include/linux/elf.h linux-2.6.32.21/include/linux/elf
45244 #endif 45278 #endif
45245 45279
45246diff -urNp linux-2.6.32.21/include/linux/fs.h linux-2.6.32.21/include/linux/fs.h 45280diff -urNp linux-2.6.32.21/include/linux/fs.h linux-2.6.32.21/include/linux/fs.h
45247--- linux-2.6.32.21/include/linux/fs.h 2010-08-13 16:24:37.000000000 -0400 45281--- linux-2.6.32.21/include/linux/fs.h 2010-08-26 19:42:20.000000000 -0400
45248+++ linux-2.6.32.21/include/linux/fs.h 2010-08-13 18:34:41.000000000 -0400 45282+++ linux-2.6.32.21/include/linux/fs.h 2010-09-13 08:10:10.000000000 -0400
45249@@ -90,6 +90,11 @@ struct inodes_stat_t { 45283@@ -90,6 +90,11 @@ struct inodes_stat_t {
45250 /* Expect random access pattern */ 45284 /* Expect random access pattern */
45251 #define FMODE_RANDOM ((__force fmode_t)4096) 45285 #define FMODE_RANDOM ((__force fmode_t)4096)
@@ -45408,8 +45442,8 @@ diff -urNp linux-2.6.32.21/include/linux/fs.h linux-2.6.32.21/include/linux/fs.h
45408 45442
45409 /* 45443 /*
45410diff -urNp linux-2.6.32.21/include/linux/fs_struct.h linux-2.6.32.21/include/linux/fs_struct.h 45444diff -urNp linux-2.6.32.21/include/linux/fs_struct.h linux-2.6.32.21/include/linux/fs_struct.h
45411--- linux-2.6.32.21/include/linux/fs_struct.h 2010-08-13 16:24:37.000000000 -0400 45445--- linux-2.6.32.21/include/linux/fs_struct.h 2010-08-26 19:42:20.000000000 -0400
45412+++ linux-2.6.32.21/include/linux/fs_struct.h 2010-08-13 18:34:41.000000000 -0400 45446+++ linux-2.6.32.21/include/linux/fs_struct.h 2010-09-13 08:10:10.000000000 -0400
45413@@ -4,7 +4,7 @@ 45447@@ -4,7 +4,7 @@
45414 #include <linux/path.h> 45448 #include <linux/path.h>
45415 45449
@@ -45420,8 +45454,8 @@ diff -urNp linux-2.6.32.21/include/linux/fs_struct.h linux-2.6.32.21/include/lin
45420 int umask; 45454 int umask;
45421 int in_exec; 45455 int in_exec;
45422diff -urNp linux-2.6.32.21/include/linux/genhd.h linux-2.6.32.21/include/linux/genhd.h 45456diff -urNp linux-2.6.32.21/include/linux/genhd.h linux-2.6.32.21/include/linux/genhd.h
45423--- linux-2.6.32.21/include/linux/genhd.h 2010-08-13 16:24:37.000000000 -0400 45457--- linux-2.6.32.21/include/linux/genhd.h 2010-08-26 19:42:20.000000000 -0400
45424+++ linux-2.6.32.21/include/linux/genhd.h 2010-08-13 18:34:41.000000000 -0400 45458+++ linux-2.6.32.21/include/linux/genhd.h 2010-09-13 08:10:10.000000000 -0400
45425@@ -161,7 +161,7 @@ struct gendisk { 45459@@ -161,7 +161,7 @@ struct gendisk {
45426 45460
45427 struct timer_rand_state *random; 45461 struct timer_rand_state *random;
@@ -45433,7 +45467,7 @@ diff -urNp linux-2.6.32.21/include/linux/genhd.h linux-2.6.32.21/include/linux/g
45433 struct blk_integrity *integrity; 45467 struct blk_integrity *integrity;
45434diff -urNp linux-2.6.32.21/include/linux/gracl.h linux-2.6.32.21/include/linux/gracl.h 45468diff -urNp linux-2.6.32.21/include/linux/gracl.h linux-2.6.32.21/include/linux/gracl.h
45435--- linux-2.6.32.21/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500 45469--- linux-2.6.32.21/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
45436+++ linux-2.6.32.21/include/linux/gracl.h 2010-08-13 18:34:41.000000000 -0400 45470+++ linux-2.6.32.21/include/linux/gracl.h 2010-09-13 08:10:10.000000000 -0400
45437@@ -0,0 +1,310 @@ 45471@@ -0,0 +1,310 @@
45438+#ifndef GR_ACL_H 45472+#ifndef GR_ACL_H
45439+#define GR_ACL_H 45473+#define GR_ACL_H
@@ -45747,7 +45781,7 @@ diff -urNp linux-2.6.32.21/include/linux/gracl.h linux-2.6.32.21/include/linux/g
45747+ 45781+
45748diff -urNp linux-2.6.32.21/include/linux/gralloc.h linux-2.6.32.21/include/linux/gralloc.h 45782diff -urNp linux-2.6.32.21/include/linux/gralloc.h linux-2.6.32.21/include/linux/gralloc.h
45749--- linux-2.6.32.21/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500 45783--- linux-2.6.32.21/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
45750+++ linux-2.6.32.21/include/linux/gralloc.h 2010-08-13 18:34:41.000000000 -0400 45784+++ linux-2.6.32.21/include/linux/gralloc.h 2010-09-13 08:10:10.000000000 -0400
45751@@ -0,0 +1,9 @@ 45785@@ -0,0 +1,9 @@
45752+#ifndef __GRALLOC_H 45786+#ifndef __GRALLOC_H
45753+#define __GRALLOC_H 45787+#define __GRALLOC_H
@@ -45760,7 +45794,7 @@ diff -urNp linux-2.6.32.21/include/linux/gralloc.h linux-2.6.32.21/include/linux
45760+#endif 45794+#endif
45761diff -urNp linux-2.6.32.21/include/linux/grdefs.h linux-2.6.32.21/include/linux/grdefs.h 45795diff -urNp linux-2.6.32.21/include/linux/grdefs.h linux-2.6.32.21/include/linux/grdefs.h
45762--- linux-2.6.32.21/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500 45796--- linux-2.6.32.21/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
45763+++ linux-2.6.32.21/include/linux/grdefs.h 2010-08-13 18:34:41.000000000 -0400 45797+++ linux-2.6.32.21/include/linux/grdefs.h 2010-09-13 08:10:10.000000000 -0400
45764@@ -0,0 +1,136 @@ 45798@@ -0,0 +1,136 @@
45765+#ifndef GRDEFS_H 45799+#ifndef GRDEFS_H
45766+#define GRDEFS_H 45800+#define GRDEFS_H
@@ -45900,7 +45934,7 @@ diff -urNp linux-2.6.32.21/include/linux/grdefs.h linux-2.6.32.21/include/linux/
45900+#endif 45934+#endif
45901diff -urNp linux-2.6.32.21/include/linux/grinternal.h linux-2.6.32.21/include/linux/grinternal.h 45935diff -urNp linux-2.6.32.21/include/linux/grinternal.h linux-2.6.32.21/include/linux/grinternal.h
45902--- linux-2.6.32.21/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500 45936--- linux-2.6.32.21/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
45903+++ linux-2.6.32.21/include/linux/grinternal.h 2010-08-13 18:34:41.000000000 -0400 45937+++ linux-2.6.32.21/include/linux/grinternal.h 2010-09-13 08:10:10.000000000 -0400
45904@@ -0,0 +1,211 @@ 45938@@ -0,0 +1,211 @@
45905+#ifndef __GRINTERNAL_H 45939+#ifndef __GRINTERNAL_H
45906+#define __GRINTERNAL_H 45940+#define __GRINTERNAL_H
@@ -46115,7 +46149,7 @@ diff -urNp linux-2.6.32.21/include/linux/grinternal.h linux-2.6.32.21/include/li
46115+#endif 46149+#endif
46116diff -urNp linux-2.6.32.21/include/linux/grmsg.h linux-2.6.32.21/include/linux/grmsg.h 46150diff -urNp linux-2.6.32.21/include/linux/grmsg.h linux-2.6.32.21/include/linux/grmsg.h
46117--- linux-2.6.32.21/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500 46151--- linux-2.6.32.21/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
46118+++ linux-2.6.32.21/include/linux/grmsg.h 2010-08-13 18:34:41.000000000 -0400 46152+++ linux-2.6.32.21/include/linux/grmsg.h 2010-09-13 08:10:10.000000000 -0400
46119@@ -0,0 +1,108 @@ 46153@@ -0,0 +1,108 @@
46120+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u" 46154+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
46121+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u" 46155+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
@@ -46227,7 +46261,7 @@ diff -urNp linux-2.6.32.21/include/linux/grmsg.h linux-2.6.32.21/include/linux/g
46227+#define GR_PTRACE_AUDIT_MSG "process %.950s(%.16s:%d) attached to via ptrace by " 46261+#define GR_PTRACE_AUDIT_MSG "process %.950s(%.16s:%d) attached to via ptrace by "
46228diff -urNp linux-2.6.32.21/include/linux/grsecurity.h linux-2.6.32.21/include/linux/grsecurity.h 46262diff -urNp linux-2.6.32.21/include/linux/grsecurity.h linux-2.6.32.21/include/linux/grsecurity.h
46229--- linux-2.6.32.21/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500 46263--- linux-2.6.32.21/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
46230+++ linux-2.6.32.21/include/linux/grsecurity.h 2010-08-13 18:34:41.000000000 -0400 46264+++ linux-2.6.32.21/include/linux/grsecurity.h 2010-09-13 08:10:10.000000000 -0400
46231@@ -0,0 +1,203 @@ 46265@@ -0,0 +1,203 @@
46232+#ifndef GR_SECURITY_H 46266+#ifndef GR_SECURITY_H
46233+#define GR_SECURITY_H 46267+#define GR_SECURITY_H
@@ -46433,8 +46467,8 @@ diff -urNp linux-2.6.32.21/include/linux/grsecurity.h linux-2.6.32.21/include/li
46433+ 46467+
46434+#endif 46468+#endif
46435diff -urNp linux-2.6.32.21/include/linux/hdpu_features.h linux-2.6.32.21/include/linux/hdpu_features.h 46469diff -urNp linux-2.6.32.21/include/linux/hdpu_features.h linux-2.6.32.21/include/linux/hdpu_features.h
46436--- linux-2.6.32.21/include/linux/hdpu_features.h 2010-08-13 16:24:37.000000000 -0400 46470--- linux-2.6.32.21/include/linux/hdpu_features.h 2010-08-26 19:42:20.000000000 -0400
46437+++ linux-2.6.32.21/include/linux/hdpu_features.h 2010-08-13 18:34:41.000000000 -0400 46471+++ linux-2.6.32.21/include/linux/hdpu_features.h 2010-09-13 08:10:10.000000000 -0400
46438@@ -3,7 +3,7 @@ 46472@@ -3,7 +3,7 @@
46439 struct cpustate_t { 46473 struct cpustate_t {
46440 spinlock_t lock; 46474 spinlock_t lock;
@@ -46445,8 +46479,8 @@ diff -urNp linux-2.6.32.21/include/linux/hdpu_features.h linux-2.6.32.21/include
46445 int inited; 46479 int inited;
46446 unsigned long *set_addr; 46480 unsigned long *set_addr;
46447diff -urNp linux-2.6.32.21/include/linux/highmem.h linux-2.6.32.21/include/linux/highmem.h 46481diff -urNp linux-2.6.32.21/include/linux/highmem.h linux-2.6.32.21/include/linux/highmem.h
46448--- linux-2.6.32.21/include/linux/highmem.h 2010-08-13 16:24:37.000000000 -0400 46482--- linux-2.6.32.21/include/linux/highmem.h 2010-08-26 19:42:20.000000000 -0400
46449+++ linux-2.6.32.21/include/linux/highmem.h 2010-08-13 18:34:41.000000000 -0400 46483+++ linux-2.6.32.21/include/linux/highmem.h 2010-09-13 08:10:10.000000000 -0400
46450@@ -137,6 +137,18 @@ static inline void clear_highpage(struct 46484@@ -137,6 +137,18 @@ static inline void clear_highpage(struct
46451 kunmap_atomic(kaddr, KM_USER0); 46485 kunmap_atomic(kaddr, KM_USER0);
46452 } 46486 }
@@ -46467,8 +46501,8 @@ diff -urNp linux-2.6.32.21/include/linux/highmem.h linux-2.6.32.21/include/linux
46467 unsigned start1, unsigned end1, 46501 unsigned start1, unsigned end1,
46468 unsigned start2, unsigned end2) 46502 unsigned start2, unsigned end2)
46469diff -urNp linux-2.6.32.21/include/linux/interrupt.h linux-2.6.32.21/include/linux/interrupt.h 46503diff -urNp linux-2.6.32.21/include/linux/interrupt.h linux-2.6.32.21/include/linux/interrupt.h
46470--- linux-2.6.32.21/include/linux/interrupt.h 2010-08-13 16:24:37.000000000 -0400 46504--- linux-2.6.32.21/include/linux/interrupt.h 2010-08-26 19:42:20.000000000 -0400
46471+++ linux-2.6.32.21/include/linux/interrupt.h 2010-08-13 18:34:41.000000000 -0400 46505+++ linux-2.6.32.21/include/linux/interrupt.h 2010-09-13 08:10:10.000000000 -0400
46472@@ -362,7 +362,7 @@ enum 46506@@ -362,7 +362,7 @@ enum
46473 /* map softirq index to softirq name. update 'softirq_to_name' in 46507 /* map softirq index to softirq name. update 'softirq_to_name' in
46474 * kernel/softirq.c when adding a new softirq. 46508 * kernel/softirq.c when adding a new softirq.
@@ -46493,10 +46527,10 @@ diff -urNp linux-2.6.32.21/include/linux/interrupt.h linux-2.6.32.21/include/lin
46493 extern void softirq_init(void); 46527 extern void softirq_init(void);
46494 #define __raise_softirq_irqoff(nr) do { or_softirq_pending(1UL << (nr)); } while (0) 46528 #define __raise_softirq_irqoff(nr) do { or_softirq_pending(1UL << (nr)); } while (0)
46495 extern void raise_softirq_irqoff(unsigned int nr); 46529 extern void raise_softirq_irqoff(unsigned int nr);
46496diff -urNp linux-2.6.32.21/include/linux/jbd2.h linux-2.6.32.21/include/linux/jbd2.h 46530diff -urNp linux-2.6.32.21/include/linux/jbd.h linux-2.6.32.21/include/linux/jbd.h
46497--- linux-2.6.32.21/include/linux/jbd2.h 2010-08-13 16:24:37.000000000 -0400 46531--- linux-2.6.32.21/include/linux/jbd.h 2010-08-26 19:42:20.000000000 -0400
46498+++ linux-2.6.32.21/include/linux/jbd2.h 2010-08-13 18:34:41.000000000 -0400 46532+++ linux-2.6.32.21/include/linux/jbd.h 2010-09-13 08:10:10.000000000 -0400
46499@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug; 46533@@ -66,7 +66,7 @@ extern u8 journal_enable_debug;
46500 } \ 46534 } \
46501 } while (0) 46535 } while (0)
46502 #else 46536 #else
@@ -46504,11 +46538,11 @@ diff -urNp linux-2.6.32.21/include/linux/jbd2.h linux-2.6.32.21/include/linux/jb
46504+#define jbd_debug(f, a...) do {} while (0) 46538+#define jbd_debug(f, a...) do {} while (0)
46505 #endif 46539 #endif
46506 46540
46507 static inline void *jbd2_alloc(size_t size, gfp_t flags) 46541 static inline void *jbd_alloc(size_t size, gfp_t flags)
46508diff -urNp linux-2.6.32.21/include/linux/jbd.h linux-2.6.32.21/include/linux/jbd.h 46542diff -urNp linux-2.6.32.21/include/linux/jbd2.h linux-2.6.32.21/include/linux/jbd2.h
46509--- linux-2.6.32.21/include/linux/jbd.h 2010-08-13 16:24:37.000000000 -0400 46543--- linux-2.6.32.21/include/linux/jbd2.h 2010-08-26 19:42:20.000000000 -0400
46510+++ linux-2.6.32.21/include/linux/jbd.h 2010-08-13 18:34:41.000000000 -0400 46544+++ linux-2.6.32.21/include/linux/jbd2.h 2010-09-13 08:10:10.000000000 -0400
46511@@ -66,7 +66,7 @@ extern u8 journal_enable_debug; 46545@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug;
46512 } \ 46546 } \
46513 } while (0) 46547 } while (0)
46514 #else 46548 #else
@@ -46516,10 +46550,10 @@ diff -urNp linux-2.6.32.21/include/linux/jbd.h linux-2.6.32.21/include/linux/jbd
46516+#define jbd_debug(f, a...) do {} while (0) 46550+#define jbd_debug(f, a...) do {} while (0)
46517 #endif 46551 #endif
46518 46552
46519 static inline void *jbd_alloc(size_t size, gfp_t flags) 46553 static inline void *jbd2_alloc(size_t size, gfp_t flags)
46520diff -urNp linux-2.6.32.21/include/linux/kallsyms.h linux-2.6.32.21/include/linux/kallsyms.h 46554diff -urNp linux-2.6.32.21/include/linux/kallsyms.h linux-2.6.32.21/include/linux/kallsyms.h
46521--- linux-2.6.32.21/include/linux/kallsyms.h 2010-08-13 16:24:37.000000000 -0400 46555--- linux-2.6.32.21/include/linux/kallsyms.h 2010-08-26 19:42:20.000000000 -0400
46522+++ linux-2.6.32.21/include/linux/kallsyms.h 2010-08-13 18:34:41.000000000 -0400 46556+++ linux-2.6.32.21/include/linux/kallsyms.h 2010-09-13 08:10:10.000000000 -0400
46523@@ -15,7 +15,8 @@ 46557@@ -15,7 +15,8 @@
46524 46558
46525 struct module; 46559 struct module;
@@ -46541,8 +46575,8 @@ diff -urNp linux-2.6.32.21/include/linux/kallsyms.h linux-2.6.32.21/include/linu
46541 /* This macro allows us to keep printk typechecking */ 46575 /* This macro allows us to keep printk typechecking */
46542 static void __check_printsym_format(const char *fmt, ...) 46576 static void __check_printsym_format(const char *fmt, ...)
46543diff -urNp linux-2.6.32.21/include/linux/kgdb.h linux-2.6.32.21/include/linux/kgdb.h 46577diff -urNp linux-2.6.32.21/include/linux/kgdb.h linux-2.6.32.21/include/linux/kgdb.h
46544--- linux-2.6.32.21/include/linux/kgdb.h 2010-08-13 16:24:37.000000000 -0400 46578--- linux-2.6.32.21/include/linux/kgdb.h 2010-08-26 19:42:20.000000000 -0400
46545+++ linux-2.6.32.21/include/linux/kgdb.h 2010-08-13 18:34:41.000000000 -0400 46579+++ linux-2.6.32.21/include/linux/kgdb.h 2010-09-13 08:10:10.000000000 -0400
46546@@ -251,20 +251,20 @@ struct kgdb_arch { 46580@@ -251,20 +251,20 @@ struct kgdb_arch {
46547 */ 46581 */
46548 struct kgdb_io { 46582 struct kgdb_io {
@@ -46574,8 +46608,8 @@ diff -urNp linux-2.6.32.21/include/linux/kgdb.h linux-2.6.32.21/include/linux/kg
46574 extern int kgdb_hex2long(char **ptr, unsigned long *long_val); 46608 extern int kgdb_hex2long(char **ptr, unsigned long *long_val);
46575 extern int kgdb_mem2hex(char *mem, char *buf, int count); 46609 extern int kgdb_mem2hex(char *mem, char *buf, int count);
46576diff -urNp linux-2.6.32.21/include/linux/kobject.h linux-2.6.32.21/include/linux/kobject.h 46610diff -urNp linux-2.6.32.21/include/linux/kobject.h linux-2.6.32.21/include/linux/kobject.h
46577--- linux-2.6.32.21/include/linux/kobject.h 2010-08-13 16:24:37.000000000 -0400 46611--- linux-2.6.32.21/include/linux/kobject.h 2010-08-26 19:42:20.000000000 -0400
46578+++ linux-2.6.32.21/include/linux/kobject.h 2010-08-13 18:34:41.000000000 -0400 46612+++ linux-2.6.32.21/include/linux/kobject.h 2010-09-13 08:10:10.000000000 -0400
46579@@ -106,7 +106,7 @@ extern char *kobject_get_path(struct kob 46613@@ -106,7 +106,7 @@ extern char *kobject_get_path(struct kob
46580 46614
46581 struct kobj_type { 46615 struct kobj_type {
@@ -46625,8 +46659,8 @@ diff -urNp linux-2.6.32.21/include/linux/kobject.h linux-2.6.32.21/include/linux
46625 46659
46626 static inline struct kset *to_kset(struct kobject *kobj) 46660 static inline struct kset *to_kset(struct kobject *kobj)
46627diff -urNp linux-2.6.32.21/include/linux/kvm_host.h linux-2.6.32.21/include/linux/kvm_host.h 46661diff -urNp linux-2.6.32.21/include/linux/kvm_host.h linux-2.6.32.21/include/linux/kvm_host.h
46628--- linux-2.6.32.21/include/linux/kvm_host.h 2010-08-13 16:24:37.000000000 -0400 46662--- linux-2.6.32.21/include/linux/kvm_host.h 2010-08-26 19:42:20.000000000 -0400
46629+++ linux-2.6.32.21/include/linux/kvm_host.h 2010-08-13 18:34:41.000000000 -0400 46663+++ linux-2.6.32.21/include/linux/kvm_host.h 2010-09-13 08:10:10.000000000 -0400
46630@@ -210,7 +210,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc 46664@@ -210,7 +210,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
46631 void vcpu_load(struct kvm_vcpu *vcpu); 46665 void vcpu_load(struct kvm_vcpu *vcpu);
46632 void vcpu_put(struct kvm_vcpu *vcpu); 46666 void vcpu_put(struct kvm_vcpu *vcpu);
@@ -46646,8 +46680,8 @@ diff -urNp linux-2.6.32.21/include/linux/kvm_host.h linux-2.6.32.21/include/linu
46646 46680
46647 int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu); 46681 int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
46648diff -urNp linux-2.6.32.21/include/linux/libata.h linux-2.6.32.21/include/linux/libata.h 46682diff -urNp linux-2.6.32.21/include/linux/libata.h linux-2.6.32.21/include/linux/libata.h
46649--- linux-2.6.32.21/include/linux/libata.h 2010-08-13 16:24:37.000000000 -0400 46683--- linux-2.6.32.21/include/linux/libata.h 2010-08-26 19:42:20.000000000 -0400
46650+++ linux-2.6.32.21/include/linux/libata.h 2010-08-13 18:34:41.000000000 -0400 46684+++ linux-2.6.32.21/include/linux/libata.h 2010-09-13 08:10:10.000000000 -0400
46651@@ -64,11 +64,11 @@ 46685@@ -64,11 +64,11 @@
46652 #ifdef ATA_VERBOSE_DEBUG 46686 #ifdef ATA_VERBOSE_DEBUG
46653 #define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args) 46687 #define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args)
@@ -46714,8 +46748,8 @@ diff -urNp linux-2.6.32.21/include/linux/libata.h linux-2.6.32.21/include/linux/
46714 extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg); 46748 extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg);
46715 extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *)); 46749 extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *));
46716diff -urNp linux-2.6.32.21/include/linux/lockd/bind.h linux-2.6.32.21/include/linux/lockd/bind.h 46750diff -urNp linux-2.6.32.21/include/linux/lockd/bind.h linux-2.6.32.21/include/linux/lockd/bind.h
46717--- linux-2.6.32.21/include/linux/lockd/bind.h 2010-08-13 16:24:37.000000000 -0400 46751--- linux-2.6.32.21/include/linux/lockd/bind.h 2010-08-26 19:42:20.000000000 -0400
46718+++ linux-2.6.32.21/include/linux/lockd/bind.h 2010-08-13 18:34:41.000000000 -0400 46752+++ linux-2.6.32.21/include/linux/lockd/bind.h 2010-09-13 08:10:10.000000000 -0400
46719@@ -23,13 +23,13 @@ struct svc_rqst; 46753@@ -23,13 +23,13 @@ struct svc_rqst;
46720 * This is the set of functions for lockd->nfsd communication 46754 * This is the set of functions for lockd->nfsd communication
46721 */ 46755 */
@@ -46734,8 +46768,8 @@ diff -urNp linux-2.6.32.21/include/linux/lockd/bind.h linux-2.6.32.21/include/li
46734 /* 46768 /*
46735 * Similar to nfs_client_initdata, but without the NFS-specific 46769 * Similar to nfs_client_initdata, but without the NFS-specific
46736diff -urNp linux-2.6.32.21/include/linux/mm.h linux-2.6.32.21/include/linux/mm.h 46770diff -urNp linux-2.6.32.21/include/linux/mm.h linux-2.6.32.21/include/linux/mm.h
46737--- linux-2.6.32.21/include/linux/mm.h 2010-08-13 16:24:37.000000000 -0400 46771--- linux-2.6.32.21/include/linux/mm.h 2010-08-26 19:42:20.000000000 -0400
46738+++ linux-2.6.32.21/include/linux/mm.h 2010-08-13 18:34:41.000000000 -0400 46772+++ linux-2.6.32.21/include/linux/mm.h 2010-09-13 08:10:10.000000000 -0400
46739@@ -102,7 +102,14 @@ extern unsigned int kobjsize(const void 46773@@ -102,7 +102,14 @@ extern unsigned int kobjsize(const void
46740 46774
46741 #define VM_CAN_NONLINEAR 0x08000000 /* Has ->fault & does nonlinear pages */ 46775 #define VM_CAN_NONLINEAR 0x08000000 /* Has ->fault & does nonlinear pages */
@@ -46803,8 +46837,8 @@ diff -urNp linux-2.6.32.21/include/linux/mm.h linux-2.6.32.21/include/linux/mm.h
46803 #endif /* __KERNEL__ */ 46837 #endif /* __KERNEL__ */
46804 #endif /* _LINUX_MM_H */ 46838 #endif /* _LINUX_MM_H */
46805diff -urNp linux-2.6.32.21/include/linux/mm_types.h linux-2.6.32.21/include/linux/mm_types.h 46839diff -urNp linux-2.6.32.21/include/linux/mm_types.h linux-2.6.32.21/include/linux/mm_types.h
46806--- linux-2.6.32.21/include/linux/mm_types.h 2010-08-29 21:08:20.000000000 -0400 46840--- linux-2.6.32.21/include/linux/mm_types.h 2010-08-26 19:42:20.000000000 -0400
46807+++ linux-2.6.32.21/include/linux/mm_types.h 2010-08-29 21:09:26.000000000 -0400 46841+++ linux-2.6.32.21/include/linux/mm_types.h 2010-09-13 08:10:10.000000000 -0400
46808@@ -186,6 +186,8 @@ struct vm_area_struct { 46842@@ -186,6 +186,8 @@ struct vm_area_struct {
46809 #ifdef CONFIG_NUMA 46843 #ifdef CONFIG_NUMA
46810 struct mempolicy *vm_policy; /* NUMA policy for the VMA */ 46844 struct mempolicy *vm_policy; /* NUMA policy for the VMA */
@@ -46840,8 +46874,8 @@ diff -urNp linux-2.6.32.21/include/linux/mm_types.h linux-2.6.32.21/include/linu
46840 46874
46841 /* Future-safe accessor for struct mm_struct's cpu_vm_mask. */ 46875 /* Future-safe accessor for struct mm_struct's cpu_vm_mask. */
46842diff -urNp linux-2.6.32.21/include/linux/mmu_notifier.h linux-2.6.32.21/include/linux/mmu_notifier.h 46876diff -urNp linux-2.6.32.21/include/linux/mmu_notifier.h linux-2.6.32.21/include/linux/mmu_notifier.h
46843--- linux-2.6.32.21/include/linux/mmu_notifier.h 2010-08-13 16:24:37.000000000 -0400 46877--- linux-2.6.32.21/include/linux/mmu_notifier.h 2010-08-26 19:42:20.000000000 -0400
46844+++ linux-2.6.32.21/include/linux/mmu_notifier.h 2010-08-13 18:34:41.000000000 -0400 46878+++ linux-2.6.32.21/include/linux/mmu_notifier.h 2010-09-13 08:10:10.000000000 -0400
46845@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr 46879@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr
46846 */ 46880 */
46847 #define ptep_clear_flush_notify(__vma, __address, __ptep) \ 46881 #define ptep_clear_flush_notify(__vma, __address, __ptep) \
@@ -46859,8 +46893,8 @@ diff -urNp linux-2.6.32.21/include/linux/mmu_notifier.h linux-2.6.32.21/include/
46859 46893
46860 #define ptep_clear_flush_young_notify(__vma, __address, __ptep) \ 46894 #define ptep_clear_flush_young_notify(__vma, __address, __ptep) \
46861diff -urNp linux-2.6.32.21/include/linux/mmzone.h linux-2.6.32.21/include/linux/mmzone.h 46895diff -urNp linux-2.6.32.21/include/linux/mmzone.h linux-2.6.32.21/include/linux/mmzone.h
46862--- linux-2.6.32.21/include/linux/mmzone.h 2010-08-13 16:24:37.000000000 -0400 46896--- linux-2.6.32.21/include/linux/mmzone.h 2010-08-26 19:42:20.000000000 -0400
46863+++ linux-2.6.32.21/include/linux/mmzone.h 2010-08-13 18:34:41.000000000 -0400 46897+++ linux-2.6.32.21/include/linux/mmzone.h 2010-09-13 08:10:10.000000000 -0400
46864@@ -343,7 +343,7 @@ struct zone { 46898@@ -343,7 +343,7 @@ struct zone {
46865 unsigned long flags; /* zone flags, see below */ 46899 unsigned long flags; /* zone flags, see below */
46866 46900
@@ -46871,8 +46905,8 @@ diff -urNp linux-2.6.32.21/include/linux/mmzone.h linux-2.6.32.21/include/linux/
46871 /* 46905 /*
46872 * prev_priority holds the scanning priority for this zone. It is 46906 * prev_priority holds the scanning priority for this zone. It is
46873diff -urNp linux-2.6.32.21/include/linux/mod_devicetable.h linux-2.6.32.21/include/linux/mod_devicetable.h 46907diff -urNp linux-2.6.32.21/include/linux/mod_devicetable.h linux-2.6.32.21/include/linux/mod_devicetable.h
46874--- linux-2.6.32.21/include/linux/mod_devicetable.h 2010-08-13 16:24:37.000000000 -0400 46908--- linux-2.6.32.21/include/linux/mod_devicetable.h 2010-08-26 19:42:20.000000000 -0400
46875+++ linux-2.6.32.21/include/linux/mod_devicetable.h 2010-08-13 18:34:41.000000000 -0400 46909+++ linux-2.6.32.21/include/linux/mod_devicetable.h 2010-09-13 08:10:10.000000000 -0400
46876@@ -12,7 +12,7 @@ 46910@@ -12,7 +12,7 @@
46877 typedef unsigned long kernel_ulong_t; 46911 typedef unsigned long kernel_ulong_t;
46878 #endif 46912 #endif
@@ -46892,8 +46926,8 @@ diff -urNp linux-2.6.32.21/include/linux/mod_devicetable.h linux-2.6.32.21/inclu
46892 struct hid_device_id { 46926 struct hid_device_id {
46893 __u16 bus; 46927 __u16 bus;
46894diff -urNp linux-2.6.32.21/include/linux/module.h linux-2.6.32.21/include/linux/module.h 46928diff -urNp linux-2.6.32.21/include/linux/module.h linux-2.6.32.21/include/linux/module.h
46895--- linux-2.6.32.21/include/linux/module.h 2010-08-13 16:24:37.000000000 -0400 46929--- linux-2.6.32.21/include/linux/module.h 2010-08-26 19:42:20.000000000 -0400
46896+++ linux-2.6.32.21/include/linux/module.h 2010-08-13 18:34:41.000000000 -0400 46930+++ linux-2.6.32.21/include/linux/module.h 2010-09-13 08:10:10.000000000 -0400
46897@@ -287,16 +287,16 @@ struct module 46931@@ -287,16 +287,16 @@ struct module
46898 int (*init)(void); 46932 int (*init)(void);
46899 46933
@@ -46967,8 +47001,8 @@ diff -urNp linux-2.6.32.21/include/linux/module.h linux-2.6.32.21/include/linux/
46967 47001
46968 /* Search for module by name: must hold module_mutex. */ 47002 /* Search for module by name: must hold module_mutex. */
46969diff -urNp linux-2.6.32.21/include/linux/moduleloader.h linux-2.6.32.21/include/linux/moduleloader.h 47003diff -urNp linux-2.6.32.21/include/linux/moduleloader.h linux-2.6.32.21/include/linux/moduleloader.h
46970--- linux-2.6.32.21/include/linux/moduleloader.h 2010-08-13 16:24:37.000000000 -0400 47004--- linux-2.6.32.21/include/linux/moduleloader.h 2010-08-26 19:42:20.000000000 -0400
46971+++ linux-2.6.32.21/include/linux/moduleloader.h 2010-08-13 18:34:41.000000000 -0400 47005+++ linux-2.6.32.21/include/linux/moduleloader.h 2010-09-13 08:10:10.000000000 -0400
46972@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st 47006@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st
46973 sections. Returns NULL on failure. */ 47007 sections. Returns NULL on failure. */
46974 void *module_alloc(unsigned long size); 47008 void *module_alloc(unsigned long size);
@@ -46992,8 +47026,8 @@ diff -urNp linux-2.6.32.21/include/linux/moduleloader.h linux-2.6.32.21/include/
46992 or 0. */ 47026 or 0. */
46993 int apply_relocate(Elf_Shdr *sechdrs, 47027 int apply_relocate(Elf_Shdr *sechdrs,
46994diff -urNp linux-2.6.32.21/include/linux/namei.h linux-2.6.32.21/include/linux/namei.h 47028diff -urNp linux-2.6.32.21/include/linux/namei.h linux-2.6.32.21/include/linux/namei.h
46995--- linux-2.6.32.21/include/linux/namei.h 2010-08-13 16:24:37.000000000 -0400 47029--- linux-2.6.32.21/include/linux/namei.h 2010-08-26 19:42:20.000000000 -0400
46996+++ linux-2.6.32.21/include/linux/namei.h 2010-08-13 18:34:41.000000000 -0400 47030+++ linux-2.6.32.21/include/linux/namei.h 2010-09-13 08:10:10.000000000 -0400
46997@@ -22,7 +22,7 @@ struct nameidata { 47031@@ -22,7 +22,7 @@ struct nameidata {
46998 unsigned int flags; 47032 unsigned int flags;
46999 int last_type; 47033 int last_type;
@@ -47019,8 +47053,8 @@ diff -urNp linux-2.6.32.21/include/linux/namei.h linux-2.6.32.21/include/linux/n
47019 return nd->saved_names[nd->depth]; 47053 return nd->saved_names[nd->depth];
47020 } 47054 }
47021diff -urNp linux-2.6.32.21/include/linux/nodemask.h linux-2.6.32.21/include/linux/nodemask.h 47055diff -urNp linux-2.6.32.21/include/linux/nodemask.h linux-2.6.32.21/include/linux/nodemask.h
47022--- linux-2.6.32.21/include/linux/nodemask.h 2010-08-13 16:24:37.000000000 -0400 47056--- linux-2.6.32.21/include/linux/nodemask.h 2010-08-26 19:42:20.000000000 -0400
47023+++ linux-2.6.32.21/include/linux/nodemask.h 2010-08-13 18:34:41.000000000 -0400 47057+++ linux-2.6.32.21/include/linux/nodemask.h 2010-09-13 08:10:10.000000000 -0400
47024@@ -464,11 +464,11 @@ static inline int num_node_state(enum no 47058@@ -464,11 +464,11 @@ static inline int num_node_state(enum no
47025 47059
47026 #define any_online_node(mask) \ 47060 #define any_online_node(mask) \
@@ -47038,8 +47072,8 @@ diff -urNp linux-2.6.32.21/include/linux/nodemask.h linux-2.6.32.21/include/linu
47038 47072
47039 #define num_online_nodes() num_node_state(N_ONLINE) 47073 #define num_online_nodes() num_node_state(N_ONLINE)
47040diff -urNp linux-2.6.32.21/include/linux/oprofile.h linux-2.6.32.21/include/linux/oprofile.h 47074diff -urNp linux-2.6.32.21/include/linux/oprofile.h linux-2.6.32.21/include/linux/oprofile.h
47041--- linux-2.6.32.21/include/linux/oprofile.h 2010-08-13 16:24:37.000000000 -0400 47075--- linux-2.6.32.21/include/linux/oprofile.h 2010-08-26 19:42:20.000000000 -0400
47042+++ linux-2.6.32.21/include/linux/oprofile.h 2010-08-13 18:34:41.000000000 -0400 47076+++ linux-2.6.32.21/include/linux/oprofile.h 2010-09-13 08:10:10.000000000 -0400
47043@@ -129,9 +129,9 @@ int oprofilefs_create_ulong(struct super 47077@@ -129,9 +129,9 @@ int oprofilefs_create_ulong(struct super
47044 int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root, 47078 int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root,
47045 char const * name, ulong * val); 47079 char const * name, ulong * val);
@@ -47053,8 +47087,8 @@ diff -urNp linux-2.6.32.21/include/linux/oprofile.h linux-2.6.32.21/include/linu
47053 /** create a directory */ 47087 /** create a directory */
47054 struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root, 47088 struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
47055diff -urNp linux-2.6.32.21/include/linux/pipe_fs_i.h linux-2.6.32.21/include/linux/pipe_fs_i.h 47089diff -urNp linux-2.6.32.21/include/linux/pipe_fs_i.h linux-2.6.32.21/include/linux/pipe_fs_i.h
47056--- linux-2.6.32.21/include/linux/pipe_fs_i.h 2010-08-13 16:24:37.000000000 -0400 47090--- linux-2.6.32.21/include/linux/pipe_fs_i.h 2010-08-26 19:42:20.000000000 -0400
47057+++ linux-2.6.32.21/include/linux/pipe_fs_i.h 2010-08-13 18:34:41.000000000 -0400 47091+++ linux-2.6.32.21/include/linux/pipe_fs_i.h 2010-09-13 08:10:10.000000000 -0400
47058@@ -46,9 +46,9 @@ struct pipe_inode_info { 47092@@ -46,9 +46,9 @@ struct pipe_inode_info {
47059 wait_queue_head_t wait; 47093 wait_queue_head_t wait;
47060 unsigned int nrbufs, curbuf; 47094 unsigned int nrbufs, curbuf;
@@ -47069,8 +47103,8 @@ diff -urNp linux-2.6.32.21/include/linux/pipe_fs_i.h linux-2.6.32.21/include/lin
47069 unsigned int w_counter; 47103 unsigned int w_counter;
47070 struct fasync_struct *fasync_readers; 47104 struct fasync_struct *fasync_readers;
47071diff -urNp linux-2.6.32.21/include/linux/poison.h linux-2.6.32.21/include/linux/poison.h 47105diff -urNp linux-2.6.32.21/include/linux/poison.h linux-2.6.32.21/include/linux/poison.h
47072--- linux-2.6.32.21/include/linux/poison.h 2010-08-13 16:24:37.000000000 -0400 47106--- linux-2.6.32.21/include/linux/poison.h 2010-08-26 19:42:20.000000000 -0400
47073+++ linux-2.6.32.21/include/linux/poison.h 2010-08-13 18:34:41.000000000 -0400 47107+++ linux-2.6.32.21/include/linux/poison.h 2010-09-13 08:10:10.000000000 -0400
47074@@ -19,8 +19,8 @@ 47108@@ -19,8 +19,8 @@
47075 * under normal circumstances, used to verify that nobody uses 47109 * under normal circumstances, used to verify that nobody uses
47076 * non-initialized list entries. 47110 * non-initialized list entries.
@@ -47083,8 +47117,8 @@ diff -urNp linux-2.6.32.21/include/linux/poison.h linux-2.6.32.21/include/linux/
47083 /********** include/linux/timer.h **********/ 47117 /********** include/linux/timer.h **********/
47084 /* 47118 /*
47085diff -urNp linux-2.6.32.21/include/linux/proc_fs.h linux-2.6.32.21/include/linux/proc_fs.h 47119diff -urNp linux-2.6.32.21/include/linux/proc_fs.h linux-2.6.32.21/include/linux/proc_fs.h
47086--- linux-2.6.32.21/include/linux/proc_fs.h 2010-08-13 16:24:37.000000000 -0400 47120--- linux-2.6.32.21/include/linux/proc_fs.h 2010-08-26 19:42:20.000000000 -0400
47087+++ linux-2.6.32.21/include/linux/proc_fs.h 2010-08-13 18:34:41.000000000 -0400 47121+++ linux-2.6.32.21/include/linux/proc_fs.h 2010-09-13 08:10:10.000000000 -0400
47088@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro 47122@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro
47089 return proc_create_data(name, mode, parent, proc_fops, NULL); 47123 return proc_create_data(name, mode, parent, proc_fops, NULL);
47090 } 47124 }
@@ -47106,8 +47140,8 @@ diff -urNp linux-2.6.32.21/include/linux/proc_fs.h linux-2.6.32.21/include/linux
47106 mode_t mode, struct proc_dir_entry *base, 47140 mode_t mode, struct proc_dir_entry *base,
47107 read_proc_t *read_proc, void * data) 47141 read_proc_t *read_proc, void * data)
47108diff -urNp linux-2.6.32.21/include/linux/random.h linux-2.6.32.21/include/linux/random.h 47142diff -urNp linux-2.6.32.21/include/linux/random.h linux-2.6.32.21/include/linux/random.h
47109--- linux-2.6.32.21/include/linux/random.h 2010-08-13 16:24:37.000000000 -0400 47143--- linux-2.6.32.21/include/linux/random.h 2010-08-26 19:42:20.000000000 -0400
47110+++ linux-2.6.32.21/include/linux/random.h 2010-08-13 18:34:41.000000000 -0400 47144+++ linux-2.6.32.21/include/linux/random.h 2010-09-13 08:10:10.000000000 -0400
47111@@ -74,6 +74,11 @@ unsigned long randomize_range(unsigned l 47145@@ -74,6 +74,11 @@ unsigned long randomize_range(unsigned l
47112 u32 random32(void); 47146 u32 random32(void);
47113 void srandom32(u32 seed); 47147 void srandom32(u32 seed);
@@ -47121,8 +47155,8 @@ diff -urNp linux-2.6.32.21/include/linux/random.h linux-2.6.32.21/include/linux/
47121 47155
47122 #endif /* _LINUX_RANDOM_H */ 47156 #endif /* _LINUX_RANDOM_H */
47123diff -urNp linux-2.6.32.21/include/linux/reiserfs_fs.h linux-2.6.32.21/include/linux/reiserfs_fs.h 47157diff -urNp linux-2.6.32.21/include/linux/reiserfs_fs.h linux-2.6.32.21/include/linux/reiserfs_fs.h
47124--- linux-2.6.32.21/include/linux/reiserfs_fs.h 2010-08-13 16:24:37.000000000 -0400 47158--- linux-2.6.32.21/include/linux/reiserfs_fs.h 2010-08-26 19:42:20.000000000 -0400
47125+++ linux-2.6.32.21/include/linux/reiserfs_fs.h 2010-08-13 18:34:41.000000000 -0400 47159+++ linux-2.6.32.21/include/linux/reiserfs_fs.h 2010-09-13 08:10:10.000000000 -0400
47126@@ -1326,7 +1326,7 @@ static inline loff_t max_reiserfs_offset 47160@@ -1326,7 +1326,7 @@ static inline loff_t max_reiserfs_offset
47127 #define REISERFS_USER_MEM 1 /* reiserfs user memory mode */ 47161 #define REISERFS_USER_MEM 1 /* reiserfs user memory mode */
47128 47162
@@ -47170,8 +47204,8 @@ diff -urNp linux-2.6.32.21/include/linux/reiserfs_fs.h linux-2.6.32.21/include/l
47170 #define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize) 47204 #define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize)
47171 #define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize) 47205 #define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize)
47172diff -urNp linux-2.6.32.21/include/linux/reiserfs_fs_sb.h linux-2.6.32.21/include/linux/reiserfs_fs_sb.h 47206diff -urNp linux-2.6.32.21/include/linux/reiserfs_fs_sb.h linux-2.6.32.21/include/linux/reiserfs_fs_sb.h
47173--- linux-2.6.32.21/include/linux/reiserfs_fs_sb.h 2010-08-13 16:24:37.000000000 -0400 47207--- linux-2.6.32.21/include/linux/reiserfs_fs_sb.h 2010-08-26 19:42:20.000000000 -0400
47174+++ linux-2.6.32.21/include/linux/reiserfs_fs_sb.h 2010-08-13 18:34:41.000000000 -0400 47208+++ linux-2.6.32.21/include/linux/reiserfs_fs_sb.h 2010-09-13 08:10:10.000000000 -0400
47175@@ -377,7 +377,7 @@ struct reiserfs_sb_info { 47209@@ -377,7 +377,7 @@ struct reiserfs_sb_info {
47176 /* Comment? -Hans */ 47210 /* Comment? -Hans */
47177 wait_queue_head_t s_wait; 47211 wait_queue_head_t s_wait;
@@ -47182,8 +47216,8 @@ diff -urNp linux-2.6.32.21/include/linux/reiserfs_fs_sb.h linux-2.6.32.21/includ
47182 unsigned long s_properties; /* File system properties. Currently holds 47216 unsigned long s_properties; /* File system properties. Currently holds
47183 on-disk FS format */ 47217 on-disk FS format */
47184diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/sched.h 47218diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/sched.h
47185--- linux-2.6.32.21/include/linux/sched.h 2010-08-13 16:24:37.000000000 -0400 47219--- linux-2.6.32.21/include/linux/sched.h 2010-08-26 19:42:20.000000000 -0400
47186+++ linux-2.6.32.21/include/linux/sched.h 2010-08-13 18:34:41.000000000 -0400 47220+++ linux-2.6.32.21/include/linux/sched.h 2010-09-13 08:10:10.000000000 -0400
47187@@ -101,6 +101,7 @@ struct bio; 47221@@ -101,6 +101,7 @@ struct bio;
47188 struct fs_struct; 47222 struct fs_struct;
47189 struct bts_context; 47223 struct bts_context;
@@ -47400,8 +47434,8 @@ diff -urNp linux-2.6.32.21/include/linux/sched.h linux-2.6.32.21/include/linux/s
47400 47434
47401 #ifdef CONFIG_DEBUG_STACK_USAGE 47435 #ifdef CONFIG_DEBUG_STACK_USAGE
47402diff -urNp linux-2.6.32.21/include/linux/screen_info.h linux-2.6.32.21/include/linux/screen_info.h 47436diff -urNp linux-2.6.32.21/include/linux/screen_info.h linux-2.6.32.21/include/linux/screen_info.h
47403--- linux-2.6.32.21/include/linux/screen_info.h 2010-08-13 16:24:37.000000000 -0400 47437--- linux-2.6.32.21/include/linux/screen_info.h 2010-08-26 19:42:20.000000000 -0400
47404+++ linux-2.6.32.21/include/linux/screen_info.h 2010-08-13 18:34:41.000000000 -0400 47438+++ linux-2.6.32.21/include/linux/screen_info.h 2010-09-13 08:10:10.000000000 -0400
47405@@ -42,7 +42,8 @@ struct screen_info { 47439@@ -42,7 +42,8 @@ struct screen_info {
47406 __u16 pages; /* 0x32 */ 47440 __u16 pages; /* 0x32 */
47407 __u16 vesa_attributes; /* 0x34 */ 47441 __u16 vesa_attributes; /* 0x34 */
@@ -47413,8 +47447,8 @@ diff -urNp linux-2.6.32.21/include/linux/screen_info.h linux-2.6.32.21/include/l
47413 47447
47414 #define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */ 47448 #define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */
47415diff -urNp linux-2.6.32.21/include/linux/security.h linux-2.6.32.21/include/linux/security.h 47449diff -urNp linux-2.6.32.21/include/linux/security.h linux-2.6.32.21/include/linux/security.h
47416--- linux-2.6.32.21/include/linux/security.h 2010-08-13 16:24:37.000000000 -0400 47450--- linux-2.6.32.21/include/linux/security.h 2010-08-26 19:42:20.000000000 -0400
47417+++ linux-2.6.32.21/include/linux/security.h 2010-08-13 18:34:41.000000000 -0400 47451+++ linux-2.6.32.21/include/linux/security.h 2010-09-13 08:10:10.000000000 -0400
47418@@ -34,6 +34,7 @@ 47452@@ -34,6 +34,7 @@
47419 #include <linux/key.h> 47453 #include <linux/key.h>
47420 #include <linux/xfrm.h> 47454 #include <linux/xfrm.h>
@@ -47424,8 +47458,8 @@ diff -urNp linux-2.6.32.21/include/linux/security.h linux-2.6.32.21/include/linu
47424 47458
47425 /* Maximum number of letters for an LSM name string */ 47459 /* Maximum number of letters for an LSM name string */
47426diff -urNp linux-2.6.32.21/include/linux/shm.h linux-2.6.32.21/include/linux/shm.h 47460diff -urNp linux-2.6.32.21/include/linux/shm.h linux-2.6.32.21/include/linux/shm.h
47427--- linux-2.6.32.21/include/linux/shm.h 2010-08-13 16:24:37.000000000 -0400 47461--- linux-2.6.32.21/include/linux/shm.h 2010-08-26 19:42:20.000000000 -0400
47428+++ linux-2.6.32.21/include/linux/shm.h 2010-08-13 18:34:41.000000000 -0400 47462+++ linux-2.6.32.21/include/linux/shm.h 2010-09-13 08:10:10.000000000 -0400
47429@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke 47463@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke
47430 pid_t shm_cprid; 47464 pid_t shm_cprid;
47431 pid_t shm_lprid; 47465 pid_t shm_lprid;
@@ -47438,8 +47472,8 @@ diff -urNp linux-2.6.32.21/include/linux/shm.h linux-2.6.32.21/include/linux/shm
47438 47472
47439 /* shm_mode upper byte flags */ 47473 /* shm_mode upper byte flags */
47440diff -urNp linux-2.6.32.21/include/linux/slab.h linux-2.6.32.21/include/linux/slab.h 47474diff -urNp linux-2.6.32.21/include/linux/slab.h linux-2.6.32.21/include/linux/slab.h
47441--- linux-2.6.32.21/include/linux/slab.h 2010-08-13 16:24:37.000000000 -0400 47475--- linux-2.6.32.21/include/linux/slab.h 2010-08-26 19:42:20.000000000 -0400
47442+++ linux-2.6.32.21/include/linux/slab.h 2010-08-13 18:34:41.000000000 -0400 47476+++ linux-2.6.32.21/include/linux/slab.h 2010-09-13 08:10:10.000000000 -0400
47443@@ -11,6 +11,7 @@ 47477@@ -11,6 +11,7 @@
47444 47478
47445 #include <linux/gfp.h> 47479 #include <linux/gfp.h>
@@ -47512,8 +47546,8 @@ diff -urNp linux-2.6.32.21/include/linux/slab.h linux-2.6.32.21/include/linux/sl
47512+ 47546+
47513 #endif /* _LINUX_SLAB_H */ 47547 #endif /* _LINUX_SLAB_H */
47514diff -urNp linux-2.6.32.21/include/linux/slub_def.h linux-2.6.32.21/include/linux/slub_def.h 47548diff -urNp linux-2.6.32.21/include/linux/slub_def.h linux-2.6.32.21/include/linux/slub_def.h
47515--- linux-2.6.32.21/include/linux/slub_def.h 2010-08-13 16:24:37.000000000 -0400 47549--- linux-2.6.32.21/include/linux/slub_def.h 2010-08-26 19:42:20.000000000 -0400
47516+++ linux-2.6.32.21/include/linux/slub_def.h 2010-08-13 18:34:41.000000000 -0400 47550+++ linux-2.6.32.21/include/linux/slub_def.h 2010-09-13 08:10:10.000000000 -0400
47517@@ -86,7 +86,7 @@ struct kmem_cache { 47551@@ -86,7 +86,7 @@ struct kmem_cache {
47518 struct kmem_cache_order_objects max; 47552 struct kmem_cache_order_objects max;
47519 struct kmem_cache_order_objects min; 47553 struct kmem_cache_order_objects min;
@@ -47524,8 +47558,8 @@ diff -urNp linux-2.6.32.21/include/linux/slub_def.h linux-2.6.32.21/include/linu
47524 int inuse; /* Offset to metadata */ 47558 int inuse; /* Offset to metadata */
47525 int align; /* Alignment */ 47559 int align; /* Alignment */
47526diff -urNp linux-2.6.32.21/include/linux/sonet.h linux-2.6.32.21/include/linux/sonet.h 47560diff -urNp linux-2.6.32.21/include/linux/sonet.h linux-2.6.32.21/include/linux/sonet.h
47527--- linux-2.6.32.21/include/linux/sonet.h 2010-08-13 16:24:37.000000000 -0400 47561--- linux-2.6.32.21/include/linux/sonet.h 2010-08-26 19:42:20.000000000 -0400
47528+++ linux-2.6.32.21/include/linux/sonet.h 2010-08-13 18:34:41.000000000 -0400 47562+++ linux-2.6.32.21/include/linux/sonet.h 2010-09-13 08:10:10.000000000 -0400
47529@@ -61,7 +61,7 @@ struct sonet_stats { 47563@@ -61,7 +61,7 @@ struct sonet_stats {
47530 #include <asm/atomic.h> 47564 #include <asm/atomic.h>
47531 47565
@@ -47536,8 +47570,8 @@ diff -urNp linux-2.6.32.21/include/linux/sonet.h linux-2.6.32.21/include/linux/s
47536 #undef __HANDLE_ITEM 47570 #undef __HANDLE_ITEM
47537 }; 47571 };
47538diff -urNp linux-2.6.32.21/include/linux/suspend.h linux-2.6.32.21/include/linux/suspend.h 47572diff -urNp linux-2.6.32.21/include/linux/suspend.h linux-2.6.32.21/include/linux/suspend.h
47539--- linux-2.6.32.21/include/linux/suspend.h 2010-08-13 16:24:37.000000000 -0400 47573--- linux-2.6.32.21/include/linux/suspend.h 2010-08-26 19:42:20.000000000 -0400
47540+++ linux-2.6.32.21/include/linux/suspend.h 2010-08-13 18:34:41.000000000 -0400 47574+++ linux-2.6.32.21/include/linux/suspend.h 2010-09-13 08:10:10.000000000 -0400
47541@@ -104,15 +104,15 @@ typedef int __bitwise suspend_state_t; 47575@@ -104,15 +104,15 @@ typedef int __bitwise suspend_state_t;
47542 * which require special recovery actions in that situation. 47576 * which require special recovery actions in that situation.
47543 */ 47577 */
@@ -47627,8 +47661,8 @@ diff -urNp linux-2.6.32.21/include/linux/suspend.h linux-2.6.32.21/include/linux
47627 static inline bool system_entering_hibernation(void) { return false; } 47661 static inline bool system_entering_hibernation(void) { return false; }
47628 #endif /* CONFIG_HIBERNATION */ 47662 #endif /* CONFIG_HIBERNATION */
47629diff -urNp linux-2.6.32.21/include/linux/sysctl.h linux-2.6.32.21/include/linux/sysctl.h 47663diff -urNp linux-2.6.32.21/include/linux/sysctl.h linux-2.6.32.21/include/linux/sysctl.h
47630--- linux-2.6.32.21/include/linux/sysctl.h 2010-08-13 16:24:37.000000000 -0400 47664--- linux-2.6.32.21/include/linux/sysctl.h 2010-08-26 19:42:20.000000000 -0400
47631+++ linux-2.6.32.21/include/linux/sysctl.h 2010-08-13 18:34:41.000000000 -0400 47665+++ linux-2.6.32.21/include/linux/sysctl.h 2010-09-13 08:10:10.000000000 -0400
47632@@ -164,7 +164,11 @@ enum 47666@@ -164,7 +164,11 @@ enum
47633 KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */ 47667 KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */
47634 }; 47668 };
@@ -47643,8 +47677,8 @@ diff -urNp linux-2.6.32.21/include/linux/sysctl.h linux-2.6.32.21/include/linux/
47643 /* CTL_VM names: */ 47677 /* CTL_VM names: */
47644 enum 47678 enum
47645diff -urNp linux-2.6.32.21/include/linux/sysfs.h linux-2.6.32.21/include/linux/sysfs.h 47679diff -urNp linux-2.6.32.21/include/linux/sysfs.h linux-2.6.32.21/include/linux/sysfs.h
47646--- linux-2.6.32.21/include/linux/sysfs.h 2010-08-13 16:24:37.000000000 -0400 47680--- linux-2.6.32.21/include/linux/sysfs.h 2010-08-26 19:42:20.000000000 -0400
47647+++ linux-2.6.32.21/include/linux/sysfs.h 2010-08-13 18:34:41.000000000 -0400 47681+++ linux-2.6.32.21/include/linux/sysfs.h 2010-09-13 08:10:10.000000000 -0400
47648@@ -75,8 +75,8 @@ struct bin_attribute { 47682@@ -75,8 +75,8 @@ struct bin_attribute {
47649 }; 47683 };
47650 47684
@@ -47657,8 +47691,8 @@ diff -urNp linux-2.6.32.21/include/linux/sysfs.h linux-2.6.32.21/include/linux/s
47657 47691
47658 struct sysfs_dirent; 47692 struct sysfs_dirent;
47659diff -urNp linux-2.6.32.21/include/linux/thread_info.h linux-2.6.32.21/include/linux/thread_info.h 47693diff -urNp linux-2.6.32.21/include/linux/thread_info.h linux-2.6.32.21/include/linux/thread_info.h
47660--- linux-2.6.32.21/include/linux/thread_info.h 2010-08-13 16:24:37.000000000 -0400 47694--- linux-2.6.32.21/include/linux/thread_info.h 2010-08-26 19:42:20.000000000 -0400
47661+++ linux-2.6.32.21/include/linux/thread_info.h 2010-08-13 18:34:41.000000000 -0400 47695+++ linux-2.6.32.21/include/linux/thread_info.h 2010-09-13 08:10:10.000000000 -0400
47662@@ -23,7 +23,7 @@ struct restart_block { 47696@@ -23,7 +23,7 @@ struct restart_block {
47663 }; 47697 };
47664 /* For futex_wait and futex_wait_requeue_pi */ 47698 /* For futex_wait and futex_wait_requeue_pi */
@@ -47669,8 +47703,8 @@ diff -urNp linux-2.6.32.21/include/linux/thread_info.h linux-2.6.32.21/include/l
47669 u32 flags; 47703 u32 flags;
47670 u32 bitset; 47704 u32 bitset;
47671diff -urNp linux-2.6.32.21/include/linux/tty.h linux-2.6.32.21/include/linux/tty.h 47705diff -urNp linux-2.6.32.21/include/linux/tty.h linux-2.6.32.21/include/linux/tty.h
47672--- linux-2.6.32.21/include/linux/tty.h 2010-08-13 16:24:37.000000000 -0400 47706--- linux-2.6.32.21/include/linux/tty.h 2010-08-26 19:42:20.000000000 -0400
47673+++ linux-2.6.32.21/include/linux/tty.h 2010-08-13 18:34:41.000000000 -0400 47707+++ linux-2.6.32.21/include/linux/tty.h 2010-09-13 08:10:10.000000000 -0400
47674@@ -13,6 +13,7 @@ 47708@@ -13,6 +13,7 @@
47675 #include <linux/tty_driver.h> 47709 #include <linux/tty_driver.h>
47676 #include <linux/tty_ldisc.h> 47710 #include <linux/tty_ldisc.h>
@@ -47707,8 +47741,8 @@ diff -urNp linux-2.6.32.21/include/linux/tty.h linux-2.6.32.21/include/linux/tty
47707 /* n_tty.c */ 47741 /* n_tty.c */
47708 extern struct tty_ldisc_ops tty_ldisc_N_TTY; 47742 extern struct tty_ldisc_ops tty_ldisc_N_TTY;
47709diff -urNp linux-2.6.32.21/include/linux/tty_ldisc.h linux-2.6.32.21/include/linux/tty_ldisc.h 47743diff -urNp linux-2.6.32.21/include/linux/tty_ldisc.h linux-2.6.32.21/include/linux/tty_ldisc.h
47710--- linux-2.6.32.21/include/linux/tty_ldisc.h 2010-08-13 16:24:37.000000000 -0400 47744--- linux-2.6.32.21/include/linux/tty_ldisc.h 2010-08-26 19:42:20.000000000 -0400
47711+++ linux-2.6.32.21/include/linux/tty_ldisc.h 2010-08-13 18:34:41.000000000 -0400 47745+++ linux-2.6.32.21/include/linux/tty_ldisc.h 2010-09-13 08:10:10.000000000 -0400
47712@@ -139,7 +139,7 @@ struct tty_ldisc_ops { 47746@@ -139,7 +139,7 @@ struct tty_ldisc_ops {
47713 47747
47714 struct module *owner; 47748 struct module *owner;
@@ -47719,8 +47753,8 @@ diff -urNp linux-2.6.32.21/include/linux/tty_ldisc.h linux-2.6.32.21/include/lin
47719 47753
47720 struct tty_ldisc { 47754 struct tty_ldisc {
47721diff -urNp linux-2.6.32.21/include/linux/types.h linux-2.6.32.21/include/linux/types.h 47755diff -urNp linux-2.6.32.21/include/linux/types.h linux-2.6.32.21/include/linux/types.h
47722--- linux-2.6.32.21/include/linux/types.h 2010-08-13 16:24:37.000000000 -0400 47756--- linux-2.6.32.21/include/linux/types.h 2010-08-26 19:42:20.000000000 -0400
47723+++ linux-2.6.32.21/include/linux/types.h 2010-08-13 18:34:41.000000000 -0400 47757+++ linux-2.6.32.21/include/linux/types.h 2010-09-13 08:10:10.000000000 -0400
47724@@ -191,10 +191,26 @@ typedef struct { 47758@@ -191,10 +191,26 @@ typedef struct {
47725 volatile int counter; 47759 volatile int counter;
47726 } atomic_t; 47760 } atomic_t;
@@ -47749,8 +47783,8 @@ diff -urNp linux-2.6.32.21/include/linux/types.h linux-2.6.32.21/include/linux/t
47749 47783
47750 struct ustat { 47784 struct ustat {
47751diff -urNp linux-2.6.32.21/include/linux/uaccess.h linux-2.6.32.21/include/linux/uaccess.h 47785diff -urNp linux-2.6.32.21/include/linux/uaccess.h linux-2.6.32.21/include/linux/uaccess.h
47752--- linux-2.6.32.21/include/linux/uaccess.h 2010-08-13 16:24:37.000000000 -0400 47786--- linux-2.6.32.21/include/linux/uaccess.h 2010-08-26 19:42:20.000000000 -0400
47753+++ linux-2.6.32.21/include/linux/uaccess.h 2010-08-13 18:34:41.000000000 -0400 47787+++ linux-2.6.32.21/include/linux/uaccess.h 2010-09-13 08:10:10.000000000 -0400
47754@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_ 47788@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_
47755 long ret; \ 47789 long ret; \
47756 mm_segment_t old_fs = get_fs(); \ 47790 mm_segment_t old_fs = get_fs(); \
@@ -47783,8 +47817,8 @@ diff -urNp linux-2.6.32.21/include/linux/uaccess.h linux-2.6.32.21/include/linux
47783 47817
47784 #endif /* __LINUX_UACCESS_H__ */ 47818 #endif /* __LINUX_UACCESS_H__ */
47785diff -urNp linux-2.6.32.21/include/linux/vmalloc.h linux-2.6.32.21/include/linux/vmalloc.h 47819diff -urNp linux-2.6.32.21/include/linux/vmalloc.h linux-2.6.32.21/include/linux/vmalloc.h
47786--- linux-2.6.32.21/include/linux/vmalloc.h 2010-08-13 16:24:37.000000000 -0400 47820--- linux-2.6.32.21/include/linux/vmalloc.h 2010-08-26 19:42:20.000000000 -0400
47787+++ linux-2.6.32.21/include/linux/vmalloc.h 2010-08-13 18:34:41.000000000 -0400 47821+++ linux-2.6.32.21/include/linux/vmalloc.h 2010-09-13 08:10:10.000000000 -0400
47788@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining 47822@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining
47789 #define VM_MAP 0x00000004 /* vmap()ed pages */ 47823 #define VM_MAP 0x00000004 /* vmap()ed pages */
47790 #define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */ 47824 #define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */
@@ -47880,8 +47914,8 @@ diff -urNp linux-2.6.32.21/include/linux/vmalloc.h linux-2.6.32.21/include/linux
47880+ 47914+
47881 #endif /* _LINUX_VMALLOC_H */ 47915 #endif /* _LINUX_VMALLOC_H */
47882diff -urNp linux-2.6.32.21/include/linux/vmstat.h linux-2.6.32.21/include/linux/vmstat.h 47916diff -urNp linux-2.6.32.21/include/linux/vmstat.h linux-2.6.32.21/include/linux/vmstat.h
47883--- linux-2.6.32.21/include/linux/vmstat.h 2010-08-13 16:24:37.000000000 -0400 47917--- linux-2.6.32.21/include/linux/vmstat.h 2010-08-26 19:42:20.000000000 -0400
47884+++ linux-2.6.32.21/include/linux/vmstat.h 2010-08-13 18:34:41.000000000 -0400 47918+++ linux-2.6.32.21/include/linux/vmstat.h 2010-09-13 08:10:10.000000000 -0400
47885@@ -136,18 +136,18 @@ static inline void vm_events_fold_cpu(in 47919@@ -136,18 +136,18 @@ static inline void vm_events_fold_cpu(in
47886 /* 47920 /*
47887 * Zone based page accounting with per cpu differentials. 47921 * Zone based page accounting with per cpu differentials.
@@ -47937,8 +47971,8 @@ diff -urNp linux-2.6.32.21/include/linux/vmstat.h linux-2.6.32.21/include/linux/
47937 47971
47938 static inline void __dec_zone_page_state(struct page *page, 47972 static inline void __dec_zone_page_state(struct page *page,
47939diff -urNp linux-2.6.32.21/include/net/irda/ircomm_tty.h linux-2.6.32.21/include/net/irda/ircomm_tty.h 47973diff -urNp linux-2.6.32.21/include/net/irda/ircomm_tty.h linux-2.6.32.21/include/net/irda/ircomm_tty.h
47940--- linux-2.6.32.21/include/net/irda/ircomm_tty.h 2010-08-13 16:24:37.000000000 -0400 47974--- linux-2.6.32.21/include/net/irda/ircomm_tty.h 2010-08-26 19:42:20.000000000 -0400
47941+++ linux-2.6.32.21/include/net/irda/ircomm_tty.h 2010-08-13 18:34:41.000000000 -0400 47975+++ linux-2.6.32.21/include/net/irda/ircomm_tty.h 2010-09-13 08:10:10.000000000 -0400
47942@@ -105,8 +105,8 @@ struct ircomm_tty_cb { 47976@@ -105,8 +105,8 @@ struct ircomm_tty_cb {
47943 unsigned short close_delay; 47977 unsigned short close_delay;
47944 unsigned short closing_wait; /* time to wait before closing */ 47978 unsigned short closing_wait; /* time to wait before closing */
@@ -47951,8 +47985,8 @@ diff -urNp linux-2.6.32.21/include/net/irda/ircomm_tty.h linux-2.6.32.21/include
47951 /* Protect concurent access to : 47985 /* Protect concurent access to :
47952 * o self->open_count 47986 * o self->open_count
47953diff -urNp linux-2.6.32.21/include/net/neighbour.h linux-2.6.32.21/include/net/neighbour.h 47987diff -urNp linux-2.6.32.21/include/net/neighbour.h linux-2.6.32.21/include/net/neighbour.h
47954--- linux-2.6.32.21/include/net/neighbour.h 2010-08-13 16:24:37.000000000 -0400 47988--- linux-2.6.32.21/include/net/neighbour.h 2010-08-26 19:42:20.000000000 -0400
47955+++ linux-2.6.32.21/include/net/neighbour.h 2010-08-13 18:34:41.000000000 -0400 47989+++ linux-2.6.32.21/include/net/neighbour.h 2010-09-13 08:10:10.000000000 -0400
47956@@ -125,12 +125,12 @@ struct neighbour 47990@@ -125,12 +125,12 @@ struct neighbour
47957 struct neigh_ops 47991 struct neigh_ops
47958 { 47992 {
@@ -47973,8 +48007,8 @@ diff -urNp linux-2.6.32.21/include/net/neighbour.h linux-2.6.32.21/include/net/n
47973 48007
47974 struct pneigh_entry 48008 struct pneigh_entry
47975diff -urNp linux-2.6.32.21/include/net/sctp/sctp.h linux-2.6.32.21/include/net/sctp/sctp.h 48009diff -urNp linux-2.6.32.21/include/net/sctp/sctp.h linux-2.6.32.21/include/net/sctp/sctp.h
47976--- linux-2.6.32.21/include/net/sctp/sctp.h 2010-08-13 16:24:37.000000000 -0400 48010--- linux-2.6.32.21/include/net/sctp/sctp.h 2010-08-26 19:42:20.000000000 -0400
47977+++ linux-2.6.32.21/include/net/sctp/sctp.h 2010-08-13 18:34:41.000000000 -0400 48011+++ linux-2.6.32.21/include/net/sctp/sctp.h 2010-09-13 08:10:10.000000000 -0400
47978@@ -305,8 +305,8 @@ extern int sctp_debug_flag; 48012@@ -305,8 +305,8 @@ extern int sctp_debug_flag;
47979 48013
47980 #else /* SCTP_DEBUG */ 48014 #else /* SCTP_DEBUG */
@@ -47987,8 +48021,8 @@ diff -urNp linux-2.6.32.21/include/net/sctp/sctp.h linux-2.6.32.21/include/net/s
47987 #define SCTP_DISABLE_DEBUG 48021 #define SCTP_DISABLE_DEBUG
47988 #define SCTP_ASSERT(expr, str, func) 48022 #define SCTP_ASSERT(expr, str, func)
47989diff -urNp linux-2.6.32.21/include/net/tcp.h linux-2.6.32.21/include/net/tcp.h 48023diff -urNp linux-2.6.32.21/include/net/tcp.h linux-2.6.32.21/include/net/tcp.h
47990--- linux-2.6.32.21/include/net/tcp.h 2010-08-13 16:24:37.000000000 -0400 48024--- linux-2.6.32.21/include/net/tcp.h 2010-08-26 19:42:20.000000000 -0400
47991+++ linux-2.6.32.21/include/net/tcp.h 2010-08-13 18:34:41.000000000 -0400 48025+++ linux-2.6.32.21/include/net/tcp.h 2010-09-13 08:10:10.000000000 -0400
47992@@ -1420,6 +1420,7 @@ enum tcp_seq_states { 48026@@ -1420,6 +1420,7 @@ enum tcp_seq_states {
47993 struct tcp_seq_afinfo { 48027 struct tcp_seq_afinfo {
47994 char *name; 48028 char *name;
@@ -47998,8 +48032,8 @@ diff -urNp linux-2.6.32.21/include/net/tcp.h linux-2.6.32.21/include/net/tcp.h
47998 struct seq_operations seq_ops; 48032 struct seq_operations seq_ops;
47999 }; 48033 };
48000diff -urNp linux-2.6.32.21/include/net/udp.h linux-2.6.32.21/include/net/udp.h 48034diff -urNp linux-2.6.32.21/include/net/udp.h linux-2.6.32.21/include/net/udp.h
48001--- linux-2.6.32.21/include/net/udp.h 2010-08-13 16:24:37.000000000 -0400 48035--- linux-2.6.32.21/include/net/udp.h 2010-08-26 19:42:20.000000000 -0400
48002+++ linux-2.6.32.21/include/net/udp.h 2010-08-13 18:34:41.000000000 -0400 48036+++ linux-2.6.32.21/include/net/udp.h 2010-09-13 08:10:10.000000000 -0400
48003@@ -187,6 +187,7 @@ struct udp_seq_afinfo { 48037@@ -187,6 +187,7 @@ struct udp_seq_afinfo {
48004 char *name; 48038 char *name;
48005 sa_family_t family; 48039 sa_family_t family;
@@ -48009,8 +48043,8 @@ diff -urNp linux-2.6.32.21/include/net/udp.h linux-2.6.32.21/include/net/udp.h
48009 struct seq_operations seq_ops; 48043 struct seq_operations seq_ops;
48010 }; 48044 };
48011diff -urNp linux-2.6.32.21/include/sound/ac97_codec.h linux-2.6.32.21/include/sound/ac97_codec.h 48045diff -urNp linux-2.6.32.21/include/sound/ac97_codec.h linux-2.6.32.21/include/sound/ac97_codec.h
48012--- linux-2.6.32.21/include/sound/ac97_codec.h 2010-08-13 16:24:37.000000000 -0400 48046--- linux-2.6.32.21/include/sound/ac97_codec.h 2010-08-26 19:42:20.000000000 -0400
48013+++ linux-2.6.32.21/include/sound/ac97_codec.h 2010-08-13 18:34:41.000000000 -0400 48047+++ linux-2.6.32.21/include/sound/ac97_codec.h 2010-09-13 08:10:10.000000000 -0400
48014@@ -419,15 +419,15 @@ 48048@@ -419,15 +419,15 @@
48015 struct snd_ac97; 48049 struct snd_ac97;
48016 48050
@@ -48044,8 +48078,8 @@ diff -urNp linux-2.6.32.21/include/sound/ac97_codec.h linux-2.6.32.21/include/so
48044 void (*private_free) (struct snd_ac97 *ac97); 48078 void (*private_free) (struct snd_ac97 *ac97);
48045 /* --- */ 48079 /* --- */
48046diff -urNp linux-2.6.32.21/include/trace/events/irq.h linux-2.6.32.21/include/trace/events/irq.h 48080diff -urNp linux-2.6.32.21/include/trace/events/irq.h linux-2.6.32.21/include/trace/events/irq.h
48047--- linux-2.6.32.21/include/trace/events/irq.h 2010-08-13 16:24:37.000000000 -0400 48081--- linux-2.6.32.21/include/trace/events/irq.h 2010-08-26 19:42:20.000000000 -0400
48048+++ linux-2.6.32.21/include/trace/events/irq.h 2010-08-13 18:34:41.000000000 -0400 48082+++ linux-2.6.32.21/include/trace/events/irq.h 2010-09-13 08:10:10.000000000 -0400
48049@@ -34,7 +34,7 @@ 48083@@ -34,7 +34,7 @@
48050 */ 48084 */
48051 TRACE_EVENT(irq_handler_entry, 48085 TRACE_EVENT(irq_handler_entry,
@@ -48083,8 +48117,8 @@ diff -urNp linux-2.6.32.21/include/trace/events/irq.h linux-2.6.32.21/include/tr
48083 TP_ARGS(h, vec), 48117 TP_ARGS(h, vec),
48084 48118
48085diff -urNp linux-2.6.32.21/include/video/uvesafb.h linux-2.6.32.21/include/video/uvesafb.h 48119diff -urNp linux-2.6.32.21/include/video/uvesafb.h linux-2.6.32.21/include/video/uvesafb.h
48086--- linux-2.6.32.21/include/video/uvesafb.h 2010-08-13 16:24:37.000000000 -0400 48120--- linux-2.6.32.21/include/video/uvesafb.h 2010-08-26 19:42:20.000000000 -0400
48087+++ linux-2.6.32.21/include/video/uvesafb.h 2010-08-13 18:34:41.000000000 -0400 48121+++ linux-2.6.32.21/include/video/uvesafb.h 2010-09-13 08:10:10.000000000 -0400
48088@@ -177,6 +177,7 @@ struct uvesafb_par { 48122@@ -177,6 +177,7 @@ struct uvesafb_par {
48089 u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */ 48123 u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */
48090 u8 pmi_setpal; /* PMI for palette changes */ 48124 u8 pmi_setpal; /* PMI for palette changes */
@@ -48093,9 +48127,21 @@ diff -urNp linux-2.6.32.21/include/video/uvesafb.h linux-2.6.32.21/include/video
48093 void *pmi_start; 48127 void *pmi_start;
48094 void *pmi_pal; 48128 void *pmi_pal;
48095 u8 *vbe_state_orig; /* 48129 u8 *vbe_state_orig; /*
48130diff -urNp linux-2.6.32.21/init/Kconfig linux-2.6.32.21/init/Kconfig
48131--- linux-2.6.32.21/init/Kconfig 2010-08-26 19:42:20.000000000 -0400
48132+++ linux-2.6.32.21/init/Kconfig 2010-09-13 08:10:10.000000000 -0400
48133@@ -1026,7 +1026,7 @@ config SLUB_DEBUG
48134
48135 config COMPAT_BRK
48136 bool "Disable heap randomization"
48137- default y
48138+ default n
48139 help
48140 Randomizing heap placement makes heap exploits harder, but it
48141 also breaks ancient binaries (including anything libc5 based).
48096diff -urNp linux-2.6.32.21/init/do_mounts.c linux-2.6.32.21/init/do_mounts.c 48142diff -urNp linux-2.6.32.21/init/do_mounts.c linux-2.6.32.21/init/do_mounts.c
48097--- linux-2.6.32.21/init/do_mounts.c 2010-08-13 16:24:37.000000000 -0400 48143--- linux-2.6.32.21/init/do_mounts.c 2010-08-26 19:42:20.000000000 -0400
48098+++ linux-2.6.32.21/init/do_mounts.c 2010-08-13 18:34:41.000000000 -0400 48144+++ linux-2.6.32.21/init/do_mounts.c 2010-09-13 08:10:10.000000000 -0400
48099@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa 48145@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa
48100 48146
48101 static int __init do_mount_root(char *name, char *fs, int flags, void *data) 48147 static int __init do_mount_root(char *name, char *fs, int flags, void *data)
@@ -48142,8 +48188,8 @@ diff -urNp linux-2.6.32.21/init/do_mounts.c linux-2.6.32.21/init/do_mounts.c
48142+ sys_chroot((__force char __user *)"."); 48188+ sys_chroot((__force char __user *)".");
48143 } 48189 }
48144diff -urNp linux-2.6.32.21/init/do_mounts.h linux-2.6.32.21/init/do_mounts.h 48190diff -urNp linux-2.6.32.21/init/do_mounts.h linux-2.6.32.21/init/do_mounts.h
48145--- linux-2.6.32.21/init/do_mounts.h 2010-08-13 16:24:37.000000000 -0400 48191--- linux-2.6.32.21/init/do_mounts.h 2010-08-26 19:42:20.000000000 -0400
48146+++ linux-2.6.32.21/init/do_mounts.h 2010-08-13 18:34:41.000000000 -0400 48192+++ linux-2.6.32.21/init/do_mounts.h 2010-09-13 08:10:10.000000000 -0400
48147@@ -15,15 +15,15 @@ extern int root_mountflags; 48193@@ -15,15 +15,15 @@ extern int root_mountflags;
48148 48194
48149 static inline int create_dev(char *name, dev_t dev) 48195 static inline int create_dev(char *name, dev_t dev)
@@ -48164,8 +48210,8 @@ diff -urNp linux-2.6.32.21/init/do_mounts.h linux-2.6.32.21/init/do_mounts.h
48164 if (!S_ISBLK(stat.st_mode)) 48210 if (!S_ISBLK(stat.st_mode))
48165 return 0; 48211 return 0;
48166diff -urNp linux-2.6.32.21/init/do_mounts_initrd.c linux-2.6.32.21/init/do_mounts_initrd.c 48212diff -urNp linux-2.6.32.21/init/do_mounts_initrd.c linux-2.6.32.21/init/do_mounts_initrd.c
48167--- linux-2.6.32.21/init/do_mounts_initrd.c 2010-08-13 16:24:37.000000000 -0400 48213--- linux-2.6.32.21/init/do_mounts_initrd.c 2010-08-26 19:42:20.000000000 -0400
48168+++ linux-2.6.32.21/init/do_mounts_initrd.c 2010-08-13 18:34:41.000000000 -0400 48214+++ linux-2.6.32.21/init/do_mounts_initrd.c 2010-09-13 08:10:10.000000000 -0400
48169@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel 48215@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel
48170 sys_close(old_fd);sys_close(root_fd); 48216 sys_close(old_fd);sys_close(root_fd);
48171 sys_close(0);sys_close(1);sys_close(2); 48217 sys_close(0);sys_close(1);sys_close(2);
@@ -48250,8 +48296,8 @@ diff -urNp linux-2.6.32.21/init/do_mounts_initrd.c linux-2.6.32.21/init/do_mount
48250 return 0; 48296 return 0;
48251 } 48297 }
48252diff -urNp linux-2.6.32.21/init/do_mounts_md.c linux-2.6.32.21/init/do_mounts_md.c 48298diff -urNp linux-2.6.32.21/init/do_mounts_md.c linux-2.6.32.21/init/do_mounts_md.c
48253--- linux-2.6.32.21/init/do_mounts_md.c 2010-08-13 16:24:37.000000000 -0400 48299--- linux-2.6.32.21/init/do_mounts_md.c 2010-08-26 19:42:20.000000000 -0400
48254+++ linux-2.6.32.21/init/do_mounts_md.c 2010-08-13 18:34:41.000000000 -0400 48300+++ linux-2.6.32.21/init/do_mounts_md.c 2010-09-13 08:10:10.000000000 -0400
48255@@ -170,7 +170,7 @@ static void __init md_setup_drive(void) 48301@@ -170,7 +170,7 @@ static void __init md_setup_drive(void)
48256 partitioned ? "_d" : "", minor, 48302 partitioned ? "_d" : "", minor,
48257 md_setup_args[ent].device_names); 48303 md_setup_args[ent].device_names);
@@ -48280,8 +48326,8 @@ diff -urNp linux-2.6.32.21/init/do_mounts_md.c linux-2.6.32.21/init/do_mounts_md
48280 sys_ioctl(fd, RAID_AUTORUN, raid_autopart); 48326 sys_ioctl(fd, RAID_AUTORUN, raid_autopart);
48281 sys_close(fd); 48327 sys_close(fd);
48282diff -urNp linux-2.6.32.21/init/initramfs.c linux-2.6.32.21/init/initramfs.c 48328diff -urNp linux-2.6.32.21/init/initramfs.c linux-2.6.32.21/init/initramfs.c
48283--- linux-2.6.32.21/init/initramfs.c 2010-08-13 16:24:37.000000000 -0400 48329--- linux-2.6.32.21/init/initramfs.c 2010-08-26 19:42:20.000000000 -0400
48284+++ linux-2.6.32.21/init/initramfs.c 2010-08-13 18:34:41.000000000 -0400 48330+++ linux-2.6.32.21/init/initramfs.c 2010-09-13 08:10:10.000000000 -0400
48285@@ -74,7 +74,7 @@ static void __init free_hash(void) 48331@@ -74,7 +74,7 @@ static void __init free_hash(void)
48286 } 48332 }
48287 } 48333 }
@@ -48390,21 +48436,9 @@ diff -urNp linux-2.6.32.21/init/initramfs.c linux-2.6.32.21/init/initramfs.c
48390 state = SkipIt; 48436 state = SkipIt;
48391 next_state = Reset; 48437 next_state = Reset;
48392 return 0; 48438 return 0;
48393diff -urNp linux-2.6.32.21/init/Kconfig linux-2.6.32.21/init/Kconfig
48394--- linux-2.6.32.21/init/Kconfig 2010-08-13 16:24:37.000000000 -0400
48395+++ linux-2.6.32.21/init/Kconfig 2010-08-13 18:34:41.000000000 -0400
48396@@ -1026,7 +1026,7 @@ config SLUB_DEBUG
48397
48398 config COMPAT_BRK
48399 bool "Disable heap randomization"
48400- default y
48401+ default n
48402 help
48403 Randomizing heap placement makes heap exploits harder, but it
48404 also breaks ancient binaries (including anything libc5 based).
48405diff -urNp linux-2.6.32.21/init/main.c linux-2.6.32.21/init/main.c 48439diff -urNp linux-2.6.32.21/init/main.c linux-2.6.32.21/init/main.c
48406--- linux-2.6.32.21/init/main.c 2010-08-13 16:24:37.000000000 -0400 48440--- linux-2.6.32.21/init/main.c 2010-08-26 19:42:20.000000000 -0400
48407+++ linux-2.6.32.21/init/main.c 2010-08-13 18:34:41.000000000 -0400 48441+++ linux-2.6.32.21/init/main.c 2010-09-13 08:10:10.000000000 -0400
48408@@ -97,6 +97,7 @@ static inline void mark_rodata_ro(void) 48442@@ -97,6 +97,7 @@ static inline void mark_rodata_ro(void)
48409 #ifdef CONFIG_TC 48443 #ifdef CONFIG_TC
48410 extern void tc_init(void); 48444 extern void tc_init(void);
@@ -48550,8 +48584,8 @@ diff -urNp linux-2.6.32.21/init/main.c linux-2.6.32.21/init/main.c
48550 * Ok, we have completed the initial bootup, and 48584 * Ok, we have completed the initial bootup, and
48551 * we're essentially up and running. Get rid of the 48585 * we're essentially up and running. Get rid of the
48552diff -urNp linux-2.6.32.21/init/noinitramfs.c linux-2.6.32.21/init/noinitramfs.c 48586diff -urNp linux-2.6.32.21/init/noinitramfs.c linux-2.6.32.21/init/noinitramfs.c
48553--- linux-2.6.32.21/init/noinitramfs.c 2010-08-13 16:24:37.000000000 -0400 48587--- linux-2.6.32.21/init/noinitramfs.c 2010-08-26 19:42:20.000000000 -0400
48554+++ linux-2.6.32.21/init/noinitramfs.c 2010-08-13 18:34:41.000000000 -0400 48588+++ linux-2.6.32.21/init/noinitramfs.c 2010-09-13 08:10:10.000000000 -0400
48555@@ -29,7 +29,7 @@ static int __init default_rootfs(void) 48589@@ -29,7 +29,7 @@ static int __init default_rootfs(void)
48556 { 48590 {
48557 int err; 48591 int err;
@@ -48571,8 +48605,8 @@ diff -urNp linux-2.6.32.21/init/noinitramfs.c linux-2.6.32.21/init/noinitramfs.c
48571 goto out; 48605 goto out;
48572 48606
48573diff -urNp linux-2.6.32.21/ipc/ipc_sysctl.c linux-2.6.32.21/ipc/ipc_sysctl.c 48607diff -urNp linux-2.6.32.21/ipc/ipc_sysctl.c linux-2.6.32.21/ipc/ipc_sysctl.c
48574--- linux-2.6.32.21/ipc/ipc_sysctl.c 2010-08-13 16:24:37.000000000 -0400 48608--- linux-2.6.32.21/ipc/ipc_sysctl.c 2010-08-26 19:42:20.000000000 -0400
48575+++ linux-2.6.32.21/ipc/ipc_sysctl.c 2010-08-13 18:34:41.000000000 -0400 48609+++ linux-2.6.32.21/ipc/ipc_sysctl.c 2010-09-13 08:10:10.000000000 -0400
48576@@ -267,7 +267,7 @@ static struct ctl_table ipc_kern_table[] 48610@@ -267,7 +267,7 @@ static struct ctl_table ipc_kern_table[]
48577 .extra1 = &zero, 48611 .extra1 = &zero,
48578 .extra2 = &one, 48612 .extra2 = &one,
@@ -48592,8 +48626,8 @@ diff -urNp linux-2.6.32.21/ipc/ipc_sysctl.c linux-2.6.32.21/ipc/ipc_sysctl.c
48592 48626
48593 static int __init ipc_sysctl_init(void) 48627 static int __init ipc_sysctl_init(void)
48594diff -urNp linux-2.6.32.21/ipc/mqueue.c linux-2.6.32.21/ipc/mqueue.c 48628diff -urNp linux-2.6.32.21/ipc/mqueue.c linux-2.6.32.21/ipc/mqueue.c
48595--- linux-2.6.32.21/ipc/mqueue.c 2010-08-13 16:24:37.000000000 -0400 48629--- linux-2.6.32.21/ipc/mqueue.c 2010-08-26 19:42:20.000000000 -0400
48596+++ linux-2.6.32.21/ipc/mqueue.c 2010-08-13 18:34:41.000000000 -0400 48630+++ linux-2.6.32.21/ipc/mqueue.c 2010-09-13 08:10:10.000000000 -0400
48597@@ -150,6 +150,7 @@ static struct inode *mqueue_get_inode(st 48631@@ -150,6 +150,7 @@ static struct inode *mqueue_get_inode(st
48598 mq_bytes = (mq_msg_tblsz + 48632 mq_bytes = (mq_msg_tblsz +
48599 (info->attr.mq_maxmsg * info->attr.mq_msgsize)); 48633 (info->attr.mq_maxmsg * info->attr.mq_msgsize));
@@ -48603,8 +48637,8 @@ diff -urNp linux-2.6.32.21/ipc/mqueue.c linux-2.6.32.21/ipc/mqueue.c
48603 if (u->mq_bytes + mq_bytes < u->mq_bytes || 48637 if (u->mq_bytes + mq_bytes < u->mq_bytes ||
48604 u->mq_bytes + mq_bytes > 48638 u->mq_bytes + mq_bytes >
48605diff -urNp linux-2.6.32.21/ipc/shm.c linux-2.6.32.21/ipc/shm.c 48639diff -urNp linux-2.6.32.21/ipc/shm.c linux-2.6.32.21/ipc/shm.c
48606--- linux-2.6.32.21/ipc/shm.c 2010-08-13 16:24:37.000000000 -0400 48640--- linux-2.6.32.21/ipc/shm.c 2010-08-26 19:42:20.000000000 -0400
48607+++ linux-2.6.32.21/ipc/shm.c 2010-08-13 18:34:41.000000000 -0400 48641+++ linux-2.6.32.21/ipc/shm.c 2010-09-13 08:10:10.000000000 -0400
48608@@ -70,6 +70,14 @@ static void shm_destroy (struct ipc_name 48642@@ -70,6 +70,14 @@ static void shm_destroy (struct ipc_name
48609 static int sysvipc_shm_proc_show(struct seq_file *s, void *it); 48643 static int sysvipc_shm_proc_show(struct seq_file *s, void *it);
48610 #endif 48644 #endif
@@ -48658,8 +48692,8 @@ diff -urNp linux-2.6.32.21/ipc/shm.c linux-2.6.32.21/ipc/shm.c
48658 shm_unlock(shp); 48692 shm_unlock(shp);
48659 48693
48660diff -urNp linux-2.6.32.21/kernel/acct.c linux-2.6.32.21/kernel/acct.c 48694diff -urNp linux-2.6.32.21/kernel/acct.c linux-2.6.32.21/kernel/acct.c
48661--- linux-2.6.32.21/kernel/acct.c 2010-08-13 16:24:37.000000000 -0400 48695--- linux-2.6.32.21/kernel/acct.c 2010-08-26 19:42:20.000000000 -0400
48662+++ linux-2.6.32.21/kernel/acct.c 2010-08-13 18:34:41.000000000 -0400 48696+++ linux-2.6.32.21/kernel/acct.c 2010-09-13 08:10:10.000000000 -0400
48663@@ -579,7 +579,7 @@ static void do_acct_process(struct bsd_a 48697@@ -579,7 +579,7 @@ static void do_acct_process(struct bsd_a
48664 */ 48698 */
48665 flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur; 48699 flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
@@ -48670,8 +48704,8 @@ diff -urNp linux-2.6.32.21/kernel/acct.c linux-2.6.32.21/kernel/acct.c
48670 current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim; 48704 current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
48671 set_fs(fs); 48705 set_fs(fs);
48672diff -urNp linux-2.6.32.21/kernel/capability.c linux-2.6.32.21/kernel/capability.c 48706diff -urNp linux-2.6.32.21/kernel/capability.c linux-2.6.32.21/kernel/capability.c
48673--- linux-2.6.32.21/kernel/capability.c 2010-08-13 16:24:37.000000000 -0400 48707--- linux-2.6.32.21/kernel/capability.c 2010-08-26 19:42:20.000000000 -0400
48674+++ linux-2.6.32.21/kernel/capability.c 2010-08-13 18:34:41.000000000 -0400 48708+++ linux-2.6.32.21/kernel/capability.c 2010-09-13 08:10:10.000000000 -0400
48675@@ -306,10 +306,21 @@ int capable(int cap) 48709@@ -306,10 +306,21 @@ int capable(int cap)
48676 BUG(); 48710 BUG();
48677 } 48711 }
@@ -48696,8 +48730,8 @@ diff -urNp linux-2.6.32.21/kernel/capability.c linux-2.6.32.21/kernel/capability
48696 EXPORT_SYMBOL(capable); 48730 EXPORT_SYMBOL(capable);
48697+EXPORT_SYMBOL(capable_nolog); 48731+EXPORT_SYMBOL(capable_nolog);
48698diff -urNp linux-2.6.32.21/kernel/configs.c linux-2.6.32.21/kernel/configs.c 48732diff -urNp linux-2.6.32.21/kernel/configs.c linux-2.6.32.21/kernel/configs.c
48699--- linux-2.6.32.21/kernel/configs.c 2010-08-13 16:24:37.000000000 -0400 48733--- linux-2.6.32.21/kernel/configs.c 2010-08-26 19:42:20.000000000 -0400
48700+++ linux-2.6.32.21/kernel/configs.c 2010-08-13 18:34:41.000000000 -0400 48734+++ linux-2.6.32.21/kernel/configs.c 2010-09-13 08:10:10.000000000 -0400
48701@@ -73,8 +73,19 @@ static int __init ikconfig_init(void) 48735@@ -73,8 +73,19 @@ static int __init ikconfig_init(void)
48702 struct proc_dir_entry *entry; 48736 struct proc_dir_entry *entry;
48703 48737
@@ -48719,8 +48753,8 @@ diff -urNp linux-2.6.32.21/kernel/configs.c linux-2.6.32.21/kernel/configs.c
48719 return -ENOMEM; 48753 return -ENOMEM;
48720 48754
48721diff -urNp linux-2.6.32.21/kernel/cpu.c linux-2.6.32.21/kernel/cpu.c 48755diff -urNp linux-2.6.32.21/kernel/cpu.c linux-2.6.32.21/kernel/cpu.c
48722--- linux-2.6.32.21/kernel/cpu.c 2010-08-13 16:24:37.000000000 -0400 48756--- linux-2.6.32.21/kernel/cpu.c 2010-08-26 19:42:20.000000000 -0400
48723+++ linux-2.6.32.21/kernel/cpu.c 2010-08-13 18:34:41.000000000 -0400 48757+++ linux-2.6.32.21/kernel/cpu.c 2010-09-13 08:10:10.000000000 -0400
48724@@ -19,7 +19,7 @@ 48758@@ -19,7 +19,7 @@
48725 /* Serializes the updates to cpu_online_mask, cpu_present_mask */ 48759 /* Serializes the updates to cpu_online_mask, cpu_present_mask */
48726 static DEFINE_MUTEX(cpu_add_remove_lock); 48760 static DEFINE_MUTEX(cpu_add_remove_lock);
@@ -48731,8 +48765,8 @@ diff -urNp linux-2.6.32.21/kernel/cpu.c linux-2.6.32.21/kernel/cpu.c
48731 /* If set, cpu_up and cpu_down will return -EBUSY and do nothing. 48765 /* If set, cpu_up and cpu_down will return -EBUSY and do nothing.
48732 * Should always be manipulated under cpu_add_remove_lock 48766 * Should always be manipulated under cpu_add_remove_lock
48733diff -urNp linux-2.6.32.21/kernel/cred.c linux-2.6.32.21/kernel/cred.c 48767diff -urNp linux-2.6.32.21/kernel/cred.c linux-2.6.32.21/kernel/cred.c
48734--- linux-2.6.32.21/kernel/cred.c 2010-08-13 16:24:37.000000000 -0400 48768--- linux-2.6.32.21/kernel/cred.c 2010-08-26 19:42:20.000000000 -0400
48735+++ linux-2.6.32.21/kernel/cred.c 2010-08-13 18:34:41.000000000 -0400 48769+++ linux-2.6.32.21/kernel/cred.c 2010-09-13 08:10:10.000000000 -0400
48736@@ -520,6 +520,8 @@ int commit_creds(struct cred *new) 48770@@ -520,6 +520,8 @@ int commit_creds(struct cred *new)
48737 48771
48738 get_cred(new); /* we will require a ref for the subj creds too */ 48772 get_cred(new); /* we will require a ref for the subj creds too */
@@ -48743,8 +48777,8 @@ diff -urNp linux-2.6.32.21/kernel/cred.c linux-2.6.32.21/kernel/cred.c
48743 if (old->euid != new->euid || 48777 if (old->euid != new->euid ||
48744 old->egid != new->egid || 48778 old->egid != new->egid ||
48745diff -urNp linux-2.6.32.21/kernel/exit.c linux-2.6.32.21/kernel/exit.c 48779diff -urNp linux-2.6.32.21/kernel/exit.c linux-2.6.32.21/kernel/exit.c
48746--- linux-2.6.32.21/kernel/exit.c 2010-08-13 16:24:37.000000000 -0400 48780--- linux-2.6.32.21/kernel/exit.c 2010-08-26 19:42:20.000000000 -0400
48747+++ linux-2.6.32.21/kernel/exit.c 2010-08-13 18:34:41.000000000 -0400 48781+++ linux-2.6.32.21/kernel/exit.c 2010-09-13 08:10:10.000000000 -0400
48748@@ -56,6 +56,10 @@ 48782@@ -56,6 +56,10 @@
48749 #include <asm/mmu_context.h> 48783 #include <asm/mmu_context.h>
48750 #include "cred-internals.h" 48784 #include "cred-internals.h"
@@ -48835,8 +48869,8 @@ diff -urNp linux-2.6.32.21/kernel/exit.c linux-2.6.32.21/kernel/exit.c
48835 get_task_struct(p); 48869 get_task_struct(p);
48836 read_unlock(&tasklist_lock); 48870 read_unlock(&tasklist_lock);
48837diff -urNp linux-2.6.32.21/kernel/fork.c linux-2.6.32.21/kernel/fork.c 48871diff -urNp linux-2.6.32.21/kernel/fork.c linux-2.6.32.21/kernel/fork.c
48838--- linux-2.6.32.21/kernel/fork.c 2010-08-29 21:08:20.000000000 -0400 48872--- linux-2.6.32.21/kernel/fork.c 2010-08-26 19:42:20.000000000 -0400
48839+++ linux-2.6.32.21/kernel/fork.c 2010-08-29 21:10:54.000000000 -0400 48873+++ linux-2.6.32.21/kernel/fork.c 2010-09-13 08:10:10.000000000 -0400
48840@@ -253,7 +253,7 @@ static struct task_struct *dup_task_stru 48874@@ -253,7 +253,7 @@ static struct task_struct *dup_task_stru
48841 *stackend = STACK_END_MAGIC; /* for overflow detection */ 48875 *stackend = STACK_END_MAGIC; /* for overflow detection */
48842 48876
@@ -48976,8 +49010,8 @@ diff -urNp linux-2.6.32.21/kernel/fork.c linux-2.6.32.21/kernel/fork.c
48976 else 49010 else
48977 new_fs = fs; 49011 new_fs = fs;
48978diff -urNp linux-2.6.32.21/kernel/futex.c linux-2.6.32.21/kernel/futex.c 49012diff -urNp linux-2.6.32.21/kernel/futex.c linux-2.6.32.21/kernel/futex.c
48979--- linux-2.6.32.21/kernel/futex.c 2010-08-13 16:24:37.000000000 -0400 49013--- linux-2.6.32.21/kernel/futex.c 2010-08-26 19:42:20.000000000 -0400
48980+++ linux-2.6.32.21/kernel/futex.c 2010-08-13 18:34:41.000000000 -0400 49014+++ linux-2.6.32.21/kernel/futex.c 2010-09-13 08:10:10.000000000 -0400
48981@@ -54,6 +54,7 @@ 49015@@ -54,6 +54,7 @@
48982 #include <linux/mount.h> 49016 #include <linux/mount.h>
48983 #include <linux/pagemap.h> 49017 #include <linux/pagemap.h>
@@ -49046,8 +49080,8 @@ diff -urNp linux-2.6.32.21/kernel/futex.c linux-2.6.32.21/kernel/futex.c
49046 unsigned long uentry; 49080 unsigned long uentry;
49047 49081
49048diff -urNp linux-2.6.32.21/kernel/futex_compat.c linux-2.6.32.21/kernel/futex_compat.c 49082diff -urNp linux-2.6.32.21/kernel/futex_compat.c linux-2.6.32.21/kernel/futex_compat.c
49049--- linux-2.6.32.21/kernel/futex_compat.c 2010-08-13 16:24:37.000000000 -0400 49083--- linux-2.6.32.21/kernel/futex_compat.c 2010-08-26 19:42:20.000000000 -0400
49050+++ linux-2.6.32.21/kernel/futex_compat.c 2010-08-13 18:34:41.000000000 -0400 49084+++ linux-2.6.32.21/kernel/futex_compat.c 2010-09-13 08:10:10.000000000 -0400
49051@@ -10,6 +10,7 @@ 49085@@ -10,6 +10,7 @@
49052 #include <linux/compat.h> 49086 #include <linux/compat.h>
49053 #include <linux/nsproxy.h> 49087 #include <linux/nsproxy.h>
@@ -49086,8 +49120,8 @@ diff -urNp linux-2.6.32.21/kernel/futex_compat.c linux-2.6.32.21/kernel/futex_co
49086 read_unlock(&tasklist_lock); 49120 read_unlock(&tasklist_lock);
49087 } 49121 }
49088diff -urNp linux-2.6.32.21/kernel/gcov/base.c linux-2.6.32.21/kernel/gcov/base.c 49122diff -urNp linux-2.6.32.21/kernel/gcov/base.c linux-2.6.32.21/kernel/gcov/base.c
49089--- linux-2.6.32.21/kernel/gcov/base.c 2010-08-13 16:24:37.000000000 -0400 49123--- linux-2.6.32.21/kernel/gcov/base.c 2010-08-26 19:42:20.000000000 -0400
49090+++ linux-2.6.32.21/kernel/gcov/base.c 2010-08-13 18:34:41.000000000 -0400 49124+++ linux-2.6.32.21/kernel/gcov/base.c 2010-09-13 08:10:10.000000000 -0400
49091@@ -102,11 +102,6 @@ void gcov_enable_events(void) 49125@@ -102,11 +102,6 @@ void gcov_enable_events(void)
49092 } 49126 }
49093 49127
@@ -49110,8 +49144,8 @@ diff -urNp linux-2.6.32.21/kernel/gcov/base.c linux-2.6.32.21/kernel/gcov/base.c
49110 prev->next = info->next; 49144 prev->next = info->next;
49111 else 49145 else
49112diff -urNp linux-2.6.32.21/kernel/hrtimer.c linux-2.6.32.21/kernel/hrtimer.c 49146diff -urNp linux-2.6.32.21/kernel/hrtimer.c linux-2.6.32.21/kernel/hrtimer.c
49113--- linux-2.6.32.21/kernel/hrtimer.c 2010-08-13 16:24:37.000000000 -0400 49147--- linux-2.6.32.21/kernel/hrtimer.c 2010-08-26 19:42:20.000000000 -0400
49114+++ linux-2.6.32.21/kernel/hrtimer.c 2010-08-13 18:34:41.000000000 -0400 49148+++ linux-2.6.32.21/kernel/hrtimer.c 2010-09-13 08:10:10.000000000 -0400
49115@@ -1382,7 +1382,7 @@ void hrtimer_peek_ahead_timers(void) 49149@@ -1382,7 +1382,7 @@ void hrtimer_peek_ahead_timers(void)
49116 local_irq_restore(flags); 49150 local_irq_restore(flags);
49117 } 49151 }
@@ -49122,8 +49156,8 @@ diff -urNp linux-2.6.32.21/kernel/hrtimer.c linux-2.6.32.21/kernel/hrtimer.c
49122 hrtimer_peek_ahead_timers(); 49156 hrtimer_peek_ahead_timers();
49123 } 49157 }
49124diff -urNp linux-2.6.32.21/kernel/kallsyms.c linux-2.6.32.21/kernel/kallsyms.c 49158diff -urNp linux-2.6.32.21/kernel/kallsyms.c linux-2.6.32.21/kernel/kallsyms.c
49125--- linux-2.6.32.21/kernel/kallsyms.c 2010-08-13 16:24:37.000000000 -0400 49159--- linux-2.6.32.21/kernel/kallsyms.c 2010-08-26 19:42:20.000000000 -0400
49126+++ linux-2.6.32.21/kernel/kallsyms.c 2010-08-29 21:40:54.000000000 -0400 49160+++ linux-2.6.32.21/kernel/kallsyms.c 2010-09-13 08:10:10.000000000 -0400
49127@@ -11,6 +11,9 @@ 49161@@ -11,6 +11,9 @@
49128 * Changed the compression method from stem compression to "table lookup" 49162 * Changed the compression method from stem compression to "table lookup"
49129 * compression (see scripts/kallsyms.c for a more complete description) 49163 * compression (see scripts/kallsyms.c for a more complete description)
@@ -49227,8 +49261,8 @@ diff -urNp linux-2.6.32.21/kernel/kallsyms.c linux-2.6.32.21/kernel/kallsyms.c
49227 return -ENOMEM; 49261 return -ENOMEM;
49228 reset_iter(iter, 0); 49262 reset_iter(iter, 0);
49229diff -urNp linux-2.6.32.21/kernel/kgdb.c linux-2.6.32.21/kernel/kgdb.c 49263diff -urNp linux-2.6.32.21/kernel/kgdb.c linux-2.6.32.21/kernel/kgdb.c
49230--- linux-2.6.32.21/kernel/kgdb.c 2010-08-13 16:24:37.000000000 -0400 49264--- linux-2.6.32.21/kernel/kgdb.c 2010-08-26 19:42:20.000000000 -0400
49231+++ linux-2.6.32.21/kernel/kgdb.c 2010-08-13 18:34:41.000000000 -0400 49265+++ linux-2.6.32.21/kernel/kgdb.c 2010-09-13 08:10:10.000000000 -0400
49232@@ -86,7 +86,7 @@ static int kgdb_io_module_registered; 49266@@ -86,7 +86,7 @@ static int kgdb_io_module_registered;
49233 /* Guard for recursive entry */ 49267 /* Guard for recursive entry */
49234 static int exception_level; 49268 static int exception_level;
@@ -49257,8 +49291,8 @@ diff -urNp linux-2.6.32.21/kernel/kgdb.c linux-2.6.32.21/kernel/kgdb.c
49257 BUG_ON(kgdb_connected); 49291 BUG_ON(kgdb_connected);
49258 49292
49259diff -urNp linux-2.6.32.21/kernel/kmod.c linux-2.6.32.21/kernel/kmod.c 49293diff -urNp linux-2.6.32.21/kernel/kmod.c linux-2.6.32.21/kernel/kmod.c
49260--- linux-2.6.32.21/kernel/kmod.c 2010-08-13 16:24:37.000000000 -0400 49294--- linux-2.6.32.21/kernel/kmod.c 2010-08-26 19:42:20.000000000 -0400
49261+++ linux-2.6.32.21/kernel/kmod.c 2010-08-13 18:34:41.000000000 -0400 49295+++ linux-2.6.32.21/kernel/kmod.c 2010-09-13 08:10:10.000000000 -0400
49262@@ -90,6 +90,18 @@ int __request_module(bool wait, const ch 49296@@ -90,6 +90,18 @@ int __request_module(bool wait, const ch
49263 if (ret >= MODULE_NAME_LEN) 49297 if (ret >= MODULE_NAME_LEN)
49264 return -ENAMETOOLONG; 49298 return -ENAMETOOLONG;
@@ -49279,8 +49313,8 @@ diff -urNp linux-2.6.32.21/kernel/kmod.c linux-2.6.32.21/kernel/kmod.c
49279 * loop. Limit the number of running kmod threads to max_threads/2 or 49313 * loop. Limit the number of running kmod threads to max_threads/2 or
49280 * MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method 49314 * MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method
49281diff -urNp linux-2.6.32.21/kernel/kprobes.c linux-2.6.32.21/kernel/kprobes.c 49315diff -urNp linux-2.6.32.21/kernel/kprobes.c linux-2.6.32.21/kernel/kprobes.c
49282--- linux-2.6.32.21/kernel/kprobes.c 2010-08-13 16:24:37.000000000 -0400 49316--- linux-2.6.32.21/kernel/kprobes.c 2010-08-26 19:42:20.000000000 -0400
49283+++ linux-2.6.32.21/kernel/kprobes.c 2010-08-13 18:34:41.000000000 -0400 49317+++ linux-2.6.32.21/kernel/kprobes.c 2010-09-13 08:10:10.000000000 -0400
49284@@ -183,7 +183,7 @@ static kprobe_opcode_t __kprobes *__get_ 49318@@ -183,7 +183,7 @@ static kprobe_opcode_t __kprobes *__get_
49285 * kernel image and loaded module images reside. This is required 49319 * kernel image and loaded module images reside. This is required
49286 * so x86_64 can correctly handle the %rip-relative fixups. 49320 * so x86_64 can correctly handle the %rip-relative fixups.
@@ -49318,8 +49352,8 @@ diff -urNp linux-2.6.32.21/kernel/kprobes.c linux-2.6.32.21/kernel/kprobes.c
49318 head = &kprobe_table[i]; 49352 head = &kprobe_table[i];
49319 preempt_disable(); 49353 preempt_disable();
49320diff -urNp linux-2.6.32.21/kernel/lockdep.c linux-2.6.32.21/kernel/lockdep.c 49354diff -urNp linux-2.6.32.21/kernel/lockdep.c linux-2.6.32.21/kernel/lockdep.c
49321--- linux-2.6.32.21/kernel/lockdep.c 2010-08-13 16:24:37.000000000 -0400 49355--- linux-2.6.32.21/kernel/lockdep.c 2010-08-26 19:42:20.000000000 -0400
49322+++ linux-2.6.32.21/kernel/lockdep.c 2010-08-13 18:34:41.000000000 -0400 49356+++ linux-2.6.32.21/kernel/lockdep.c 2010-09-13 08:10:10.000000000 -0400
49323@@ -577,6 +577,10 @@ static int static_obj(void *obj) 49357@@ -577,6 +577,10 @@ static int static_obj(void *obj)
49324 int i; 49358 int i;
49325 #endif 49359 #endif
@@ -49350,8 +49384,8 @@ diff -urNp linux-2.6.32.21/kernel/lockdep.c linux-2.6.32.21/kernel/lockdep.c
49350 printk("turning off the locking correctness validator.\n"); 49384 printk("turning off the locking correctness validator.\n");
49351 dump_stack(); 49385 dump_stack();
49352diff -urNp linux-2.6.32.21/kernel/lockdep_proc.c linux-2.6.32.21/kernel/lockdep_proc.c 49386diff -urNp linux-2.6.32.21/kernel/lockdep_proc.c linux-2.6.32.21/kernel/lockdep_proc.c
49353--- linux-2.6.32.21/kernel/lockdep_proc.c 2010-08-13 16:24:37.000000000 -0400 49387--- linux-2.6.32.21/kernel/lockdep_proc.c 2010-08-26 19:42:20.000000000 -0400
49354+++ linux-2.6.32.21/kernel/lockdep_proc.c 2010-08-13 18:34:41.000000000 -0400 49388+++ linux-2.6.32.21/kernel/lockdep_proc.c 2010-09-13 08:10:10.000000000 -0400
49355@@ -39,7 +39,7 @@ static void l_stop(struct seq_file *m, v 49389@@ -39,7 +39,7 @@ static void l_stop(struct seq_file *m, v
49356 49390
49357 static void print_name(struct seq_file *m, struct lock_class *class) 49391 static void print_name(struct seq_file *m, struct lock_class *class)
@@ -49362,8 +49396,8 @@ diff -urNp linux-2.6.32.21/kernel/lockdep_proc.c linux-2.6.32.21/kernel/lockdep_
49362 49396
49363 if (!name) { 49397 if (!name) {
49364diff -urNp linux-2.6.32.21/kernel/module.c linux-2.6.32.21/kernel/module.c 49398diff -urNp linux-2.6.32.21/kernel/module.c linux-2.6.32.21/kernel/module.c
49365--- linux-2.6.32.21/kernel/module.c 2010-08-13 16:24:37.000000000 -0400 49399--- linux-2.6.32.21/kernel/module.c 2010-08-26 19:42:20.000000000 -0400
49366+++ linux-2.6.32.21/kernel/module.c 2010-08-13 18:34:41.000000000 -0400 49400+++ linux-2.6.32.21/kernel/module.c 2010-09-13 08:10:10.000000000 -0400
49367@@ -89,7 +89,8 @@ static DECLARE_WAIT_QUEUE_HEAD(module_wq 49401@@ -89,7 +89,8 @@ static DECLARE_WAIT_QUEUE_HEAD(module_wq
49368 static BLOCKING_NOTIFIER_HEAD(module_notify_list); 49402 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
49369 49403
@@ -49904,8 +49938,8 @@ diff -urNp linux-2.6.32.21/kernel/module.c linux-2.6.32.21/kernel/module.c
49904 } 49938 }
49905 return mod; 49939 return mod;
49906diff -urNp linux-2.6.32.21/kernel/panic.c linux-2.6.32.21/kernel/panic.c 49940diff -urNp linux-2.6.32.21/kernel/panic.c linux-2.6.32.21/kernel/panic.c
49907--- linux-2.6.32.21/kernel/panic.c 2010-08-13 16:24:37.000000000 -0400 49941--- linux-2.6.32.21/kernel/panic.c 2010-08-26 19:42:20.000000000 -0400
49908+++ linux-2.6.32.21/kernel/panic.c 2010-08-13 18:34:41.000000000 -0400 49942+++ linux-2.6.32.21/kernel/panic.c 2010-09-13 08:10:10.000000000 -0400
49909@@ -392,7 +392,8 @@ EXPORT_SYMBOL(warn_slowpath_null); 49943@@ -392,7 +392,8 @@ EXPORT_SYMBOL(warn_slowpath_null);
49910 */ 49944 */
49911 void __stack_chk_fail(void) 49945 void __stack_chk_fail(void)
@@ -49917,8 +49951,8 @@ diff -urNp linux-2.6.32.21/kernel/panic.c linux-2.6.32.21/kernel/panic.c
49917 } 49951 }
49918 EXPORT_SYMBOL(__stack_chk_fail); 49952 EXPORT_SYMBOL(__stack_chk_fail);
49919diff -urNp linux-2.6.32.21/kernel/params.c linux-2.6.32.21/kernel/params.c 49953diff -urNp linux-2.6.32.21/kernel/params.c linux-2.6.32.21/kernel/params.c
49920--- linux-2.6.32.21/kernel/params.c 2010-08-13 16:24:37.000000000 -0400 49954--- linux-2.6.32.21/kernel/params.c 2010-08-26 19:42:20.000000000 -0400
49921+++ linux-2.6.32.21/kernel/params.c 2010-08-13 18:34:41.000000000 -0400 49955+++ linux-2.6.32.21/kernel/params.c 2010-09-13 08:10:10.000000000 -0400
49922@@ -725,7 +725,7 @@ static ssize_t module_attr_store(struct 49956@@ -725,7 +725,7 @@ static ssize_t module_attr_store(struct
49923 return ret; 49957 return ret;
49924 } 49958 }
@@ -49938,8 +49972,8 @@ diff -urNp linux-2.6.32.21/kernel/params.c linux-2.6.32.21/kernel/params.c
49938 }; 49972 };
49939 49973
49940diff -urNp linux-2.6.32.21/kernel/pid.c linux-2.6.32.21/kernel/pid.c 49974diff -urNp linux-2.6.32.21/kernel/pid.c linux-2.6.32.21/kernel/pid.c
49941--- linux-2.6.32.21/kernel/pid.c 2010-08-13 16:24:37.000000000 -0400 49975--- linux-2.6.32.21/kernel/pid.c 2010-08-26 19:42:20.000000000 -0400
49942+++ linux-2.6.32.21/kernel/pid.c 2010-08-13 18:34:41.000000000 -0400 49976+++ linux-2.6.32.21/kernel/pid.c 2010-09-13 08:10:10.000000000 -0400
49943@@ -33,6 +33,7 @@ 49977@@ -33,6 +33,7 @@
49944 #include <linux/rculist.h> 49978 #include <linux/rculist.h>
49945 #include <linux/bootmem.h> 49979 #include <linux/bootmem.h>
@@ -49974,8 +50008,8 @@ diff -urNp linux-2.6.32.21/kernel/pid.c linux-2.6.32.21/kernel/pid.c
49974 50008
49975 struct task_struct *find_task_by_vpid(pid_t vnr) 50009 struct task_struct *find_task_by_vpid(pid_t vnr)
49976diff -urNp linux-2.6.32.21/kernel/posix-cpu-timers.c linux-2.6.32.21/kernel/posix-cpu-timers.c 50010diff -urNp linux-2.6.32.21/kernel/posix-cpu-timers.c linux-2.6.32.21/kernel/posix-cpu-timers.c
49977--- linux-2.6.32.21/kernel/posix-cpu-timers.c 2010-08-13 16:24:37.000000000 -0400 50011--- linux-2.6.32.21/kernel/posix-cpu-timers.c 2010-08-26 19:42:20.000000000 -0400
49978+++ linux-2.6.32.21/kernel/posix-cpu-timers.c 2010-08-13 18:34:41.000000000 -0400 50012+++ linux-2.6.32.21/kernel/posix-cpu-timers.c 2010-09-13 08:10:10.000000000 -0400
49979@@ -6,6 +6,7 @@ 50013@@ -6,6 +6,7 @@
49980 #include <linux/posix-timers.h> 50014 #include <linux/posix-timers.h>
49981 #include <linux/errno.h> 50015 #include <linux/errno.h>
@@ -50001,8 +50035,8 @@ diff -urNp linux-2.6.32.21/kernel/posix-cpu-timers.c linux-2.6.32.21/kernel/posi
50001 /* 50035 /*
50002 * At the hard limit, we just die. 50036 * At the hard limit, we just die.
50003diff -urNp linux-2.6.32.21/kernel/power/hibernate.c linux-2.6.32.21/kernel/power/hibernate.c 50037diff -urNp linux-2.6.32.21/kernel/power/hibernate.c linux-2.6.32.21/kernel/power/hibernate.c
50004--- linux-2.6.32.21/kernel/power/hibernate.c 2010-08-13 16:24:37.000000000 -0400 50038--- linux-2.6.32.21/kernel/power/hibernate.c 2010-08-26 19:42:20.000000000 -0400
50005+++ linux-2.6.32.21/kernel/power/hibernate.c 2010-08-13 18:34:41.000000000 -0400 50039+++ linux-2.6.32.21/kernel/power/hibernate.c 2010-09-13 08:10:10.000000000 -0400
50006@@ -48,14 +48,14 @@ enum { 50040@@ -48,14 +48,14 @@ enum {
50007 50041
50008 static int hibernation_mode = HIBERNATION_SHUTDOWN; 50042 static int hibernation_mode = HIBERNATION_SHUTDOWN;
@@ -50021,8 +50055,8 @@ diff -urNp linux-2.6.32.21/kernel/power/hibernate.c linux-2.6.32.21/kernel/power
50021 if (ops && !(ops->begin && ops->end && ops->pre_snapshot 50055 if (ops && !(ops->begin && ops->end && ops->pre_snapshot
50022 && ops->prepare && ops->finish && ops->enter && ops->pre_restore 50056 && ops->prepare && ops->finish && ops->enter && ops->pre_restore
50023diff -urNp linux-2.6.32.21/kernel/power/poweroff.c linux-2.6.32.21/kernel/power/poweroff.c 50057diff -urNp linux-2.6.32.21/kernel/power/poweroff.c linux-2.6.32.21/kernel/power/poweroff.c
50024--- linux-2.6.32.21/kernel/power/poweroff.c 2010-08-13 16:24:37.000000000 -0400 50058--- linux-2.6.32.21/kernel/power/poweroff.c 2010-08-26 19:42:20.000000000 -0400
50025+++ linux-2.6.32.21/kernel/power/poweroff.c 2010-08-13 18:34:41.000000000 -0400 50059+++ linux-2.6.32.21/kernel/power/poweroff.c 2010-09-13 08:10:10.000000000 -0400
50026@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof 50060@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof
50027 .enable_mask = SYSRQ_ENABLE_BOOT, 50061 .enable_mask = SYSRQ_ENABLE_BOOT,
50028 }; 50062 };
@@ -50033,8 +50067,8 @@ diff -urNp linux-2.6.32.21/kernel/power/poweroff.c linux-2.6.32.21/kernel/power/
50033 register_sysrq_key('o', &sysrq_poweroff_op); 50067 register_sysrq_key('o', &sysrq_poweroff_op);
50034 return 0; 50068 return 0;
50035diff -urNp linux-2.6.32.21/kernel/power/process.c linux-2.6.32.21/kernel/power/process.c 50069diff -urNp linux-2.6.32.21/kernel/power/process.c linux-2.6.32.21/kernel/power/process.c
50036--- linux-2.6.32.21/kernel/power/process.c 2010-08-13 16:24:37.000000000 -0400 50070--- linux-2.6.32.21/kernel/power/process.c 2010-08-26 19:42:20.000000000 -0400
50037+++ linux-2.6.32.21/kernel/power/process.c 2010-08-13 18:34:41.000000000 -0400 50071+++ linux-2.6.32.21/kernel/power/process.c 2010-09-13 08:10:10.000000000 -0400
50038@@ -37,12 +37,15 @@ static int try_to_freeze_tasks(bool sig_ 50072@@ -37,12 +37,15 @@ static int try_to_freeze_tasks(bool sig_
50039 struct timeval start, end; 50073 struct timeval start, end;
50040 u64 elapsed_csecs64; 50074 u64 elapsed_csecs64;
@@ -50075,8 +50109,8 @@ diff -urNp linux-2.6.32.21/kernel/power/process.c linux-2.6.32.21/kernel/power/p
50075 do_gettimeofday(&end); 50109 do_gettimeofday(&end);
50076 elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start); 50110 elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start);
50077diff -urNp linux-2.6.32.21/kernel/power/suspend.c linux-2.6.32.21/kernel/power/suspend.c 50111diff -urNp linux-2.6.32.21/kernel/power/suspend.c linux-2.6.32.21/kernel/power/suspend.c
50078--- linux-2.6.32.21/kernel/power/suspend.c 2010-08-13 16:24:37.000000000 -0400 50112--- linux-2.6.32.21/kernel/power/suspend.c 2010-08-26 19:42:20.000000000 -0400
50079+++ linux-2.6.32.21/kernel/power/suspend.c 2010-08-13 18:34:41.000000000 -0400 50113+++ linux-2.6.32.21/kernel/power/suspend.c 2010-09-13 08:10:10.000000000 -0400
50080@@ -23,13 +23,13 @@ const char *const pm_states[PM_SUSPEND_M 50114@@ -23,13 +23,13 @@ const char *const pm_states[PM_SUSPEND_M
50081 [PM_SUSPEND_MEM] = "mem", 50115 [PM_SUSPEND_MEM] = "mem",
50082 }; 50116 };
@@ -50094,8 +50128,8 @@ diff -urNp linux-2.6.32.21/kernel/power/suspend.c linux-2.6.32.21/kernel/power/s
50094 mutex_lock(&pm_mutex); 50128 mutex_lock(&pm_mutex);
50095 suspend_ops = ops; 50129 suspend_ops = ops;
50096diff -urNp linux-2.6.32.21/kernel/printk.c linux-2.6.32.21/kernel/printk.c 50130diff -urNp linux-2.6.32.21/kernel/printk.c linux-2.6.32.21/kernel/printk.c
50097--- linux-2.6.32.21/kernel/printk.c 2010-08-13 16:24:37.000000000 -0400 50131--- linux-2.6.32.21/kernel/printk.c 2010-08-26 19:42:20.000000000 -0400
50098+++ linux-2.6.32.21/kernel/printk.c 2010-08-13 18:34:41.000000000 -0400 50132+++ linux-2.6.32.21/kernel/printk.c 2010-09-13 08:10:10.000000000 -0400
50099@@ -278,6 +278,11 @@ int do_syslog(int type, char __user *buf 50133@@ -278,6 +278,11 @@ int do_syslog(int type, char __user *buf
50100 char c; 50134 char c;
50101 int error = 0; 50135 int error = 0;
@@ -50109,8 +50143,8 @@ diff -urNp linux-2.6.32.21/kernel/printk.c linux-2.6.32.21/kernel/printk.c
50109 if (error) 50143 if (error)
50110 return error; 50144 return error;
50111diff -urNp linux-2.6.32.21/kernel/ptrace.c linux-2.6.32.21/kernel/ptrace.c 50145diff -urNp linux-2.6.32.21/kernel/ptrace.c linux-2.6.32.21/kernel/ptrace.c
50112--- linux-2.6.32.21/kernel/ptrace.c 2010-08-13 16:24:37.000000000 -0400 50146--- linux-2.6.32.21/kernel/ptrace.c 2010-08-26 19:42:20.000000000 -0400
50113+++ linux-2.6.32.21/kernel/ptrace.c 2010-08-13 18:34:41.000000000 -0400 50147+++ linux-2.6.32.21/kernel/ptrace.c 2010-09-13 08:10:10.000000000 -0400
50114@@ -141,7 +141,7 @@ int __ptrace_may_access(struct task_stru 50148@@ -141,7 +141,7 @@ int __ptrace_may_access(struct task_stru
50115 cred->gid != tcred->egid || 50149 cred->gid != tcred->egid ||
50116 cred->gid != tcred->sgid || 50150 cred->gid != tcred->sgid ||
@@ -50193,8 +50227,8 @@ diff -urNp linux-2.6.32.21/kernel/ptrace.c linux-2.6.32.21/kernel/ptrace.c
50193 50227
50194 int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data) 50228 int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data)
50195diff -urNp linux-2.6.32.21/kernel/rcutree.c linux-2.6.32.21/kernel/rcutree.c 50229diff -urNp linux-2.6.32.21/kernel/rcutree.c linux-2.6.32.21/kernel/rcutree.c
50196--- linux-2.6.32.21/kernel/rcutree.c 2010-08-13 16:24:37.000000000 -0400 50230--- linux-2.6.32.21/kernel/rcutree.c 2010-08-26 19:42:20.000000000 -0400
50197+++ linux-2.6.32.21/kernel/rcutree.c 2010-08-13 18:34:41.000000000 -0400 50231+++ linux-2.6.32.21/kernel/rcutree.c 2010-09-13 08:10:10.000000000 -0400
50198@@ -1303,7 +1303,7 @@ __rcu_process_callbacks(struct rcu_state 50232@@ -1303,7 +1303,7 @@ __rcu_process_callbacks(struct rcu_state
50199 /* 50233 /*
50200 * Do softirq processing for the current CPU. 50234 * Do softirq processing for the current CPU.
@@ -50205,8 +50239,8 @@ diff -urNp linux-2.6.32.21/kernel/rcutree.c linux-2.6.32.21/kernel/rcutree.c
50205 /* 50239 /*
50206 * Memory references from any prior RCU read-side critical sections 50240 * Memory references from any prior RCU read-side critical sections
50207diff -urNp linux-2.6.32.21/kernel/relay.c linux-2.6.32.21/kernel/relay.c 50241diff -urNp linux-2.6.32.21/kernel/relay.c linux-2.6.32.21/kernel/relay.c
50208--- linux-2.6.32.21/kernel/relay.c 2010-08-13 16:24:37.000000000 -0400 50242--- linux-2.6.32.21/kernel/relay.c 2010-08-26 19:42:20.000000000 -0400
50209+++ linux-2.6.32.21/kernel/relay.c 2010-08-29 21:40:54.000000000 -0400 50243+++ linux-2.6.32.21/kernel/relay.c 2010-09-13 08:10:10.000000000 -0400
50210@@ -1222,7 +1222,7 @@ static int subbuf_splice_actor(struct fi 50244@@ -1222,7 +1222,7 @@ static int subbuf_splice_actor(struct fi
50211 unsigned int flags, 50245 unsigned int flags,
50212 int *nonpad_ret) 50246 int *nonpad_ret)
@@ -50225,8 +50259,8 @@ diff -urNp linux-2.6.32.21/kernel/relay.c linux-2.6.32.21/kernel/relay.c
50225 if (rbuf->subbufs_produced == rbuf->subbufs_consumed) 50259 if (rbuf->subbufs_produced == rbuf->subbufs_consumed)
50226 return 0; 50260 return 0;
50227diff -urNp linux-2.6.32.21/kernel/resource.c linux-2.6.32.21/kernel/resource.c 50261diff -urNp linux-2.6.32.21/kernel/resource.c linux-2.6.32.21/kernel/resource.c
50228--- linux-2.6.32.21/kernel/resource.c 2010-08-13 16:24:37.000000000 -0400 50262--- linux-2.6.32.21/kernel/resource.c 2010-08-26 19:42:20.000000000 -0400
50229+++ linux-2.6.32.21/kernel/resource.c 2010-08-13 18:34:41.000000000 -0400 50263+++ linux-2.6.32.21/kernel/resource.c 2010-09-13 08:10:10.000000000 -0400
50230@@ -132,8 +132,18 @@ static const struct file_operations proc 50264@@ -132,8 +132,18 @@ static const struct file_operations proc
50231 50265
50232 static int __init ioresources_init(void) 50266 static int __init ioresources_init(void)
@@ -50247,8 +50281,8 @@ diff -urNp linux-2.6.32.21/kernel/resource.c linux-2.6.32.21/kernel/resource.c
50247 } 50281 }
50248 __initcall(ioresources_init); 50282 __initcall(ioresources_init);
50249diff -urNp linux-2.6.32.21/kernel/sched.c linux-2.6.32.21/kernel/sched.c 50283diff -urNp linux-2.6.32.21/kernel/sched.c linux-2.6.32.21/kernel/sched.c
50250--- linux-2.6.32.21/kernel/sched.c 2010-08-13 16:24:37.000000000 -0400 50284--- linux-2.6.32.21/kernel/sched.c 2010-08-26 19:42:20.000000000 -0400
50251+++ linux-2.6.32.21/kernel/sched.c 2010-08-13 18:34:41.000000000 -0400 50285+++ linux-2.6.32.21/kernel/sched.c 2010-09-13 08:10:10.000000000 -0400
50252@@ -4848,7 +4848,7 @@ out: 50286@@ -4848,7 +4848,7 @@ out:
50253 * In CONFIG_NO_HZ case, the idle load balance owner will do the 50287 * In CONFIG_NO_HZ case, the idle load balance owner will do the
50254 * rebalancing for all the cpus for whom scheduler ticks are stopped. 50288 * rebalancing for all the cpus for whom scheduler ticks are stopped.
@@ -50296,8 +50330,8 @@ diff -urNp linux-2.6.32.21/kernel/sched.c linux-2.6.32.21/kernel/sched.c
50296 50330
50297 static struct ctl_table *sd_alloc_ctl_entry(int n) 50331 static struct ctl_table *sd_alloc_ctl_entry(int n)
50298diff -urNp linux-2.6.32.21/kernel/signal.c linux-2.6.32.21/kernel/signal.c 50332diff -urNp linux-2.6.32.21/kernel/signal.c linux-2.6.32.21/kernel/signal.c
50299--- linux-2.6.32.21/kernel/signal.c 2010-08-13 16:24:37.000000000 -0400 50333--- linux-2.6.32.21/kernel/signal.c 2010-08-26 19:42:20.000000000 -0400
50300+++ linux-2.6.32.21/kernel/signal.c 2010-08-13 18:34:41.000000000 -0400 50334+++ linux-2.6.32.21/kernel/signal.c 2010-09-13 08:10:10.000000000 -0400
50301@@ -41,12 +41,12 @@ 50335@@ -41,12 +41,12 @@
50302 50336
50303 static struct kmem_cache *sigqueue_cachep; 50337 static struct kmem_cache *sigqueue_cachep;
@@ -50384,8 +50418,8 @@ diff -urNp linux-2.6.32.21/kernel/signal.c linux-2.6.32.21/kernel/signal.c
50384 return ret; 50418 return ret;
50385 } 50419 }
50386diff -urNp linux-2.6.32.21/kernel/smp.c linux-2.6.32.21/kernel/smp.c 50420diff -urNp linux-2.6.32.21/kernel/smp.c linux-2.6.32.21/kernel/smp.c
50387--- linux-2.6.32.21/kernel/smp.c 2010-08-13 16:24:37.000000000 -0400 50421--- linux-2.6.32.21/kernel/smp.c 2010-08-26 19:42:20.000000000 -0400
50388+++ linux-2.6.32.21/kernel/smp.c 2010-08-13 18:34:41.000000000 -0400 50422+++ linux-2.6.32.21/kernel/smp.c 2010-09-13 08:10:10.000000000 -0400
50389@@ -459,22 +459,22 @@ int smp_call_function(void (*func)(void 50423@@ -459,22 +459,22 @@ int smp_call_function(void (*func)(void
50390 } 50424 }
50391 EXPORT_SYMBOL(smp_call_function); 50425 EXPORT_SYMBOL(smp_call_function);
@@ -50414,8 +50448,8 @@ diff -urNp linux-2.6.32.21/kernel/smp.c linux-2.6.32.21/kernel/smp.c
50414 spin_unlock_irq(&call_function.lock); 50448 spin_unlock_irq(&call_function.lock);
50415 } 50449 }
50416diff -urNp linux-2.6.32.21/kernel/softirq.c linux-2.6.32.21/kernel/softirq.c 50450diff -urNp linux-2.6.32.21/kernel/softirq.c linux-2.6.32.21/kernel/softirq.c
50417--- linux-2.6.32.21/kernel/softirq.c 2010-08-13 16:24:37.000000000 -0400 50451--- linux-2.6.32.21/kernel/softirq.c 2010-08-26 19:42:20.000000000 -0400
50418+++ linux-2.6.32.21/kernel/softirq.c 2010-08-13 18:34:41.000000000 -0400 50452+++ linux-2.6.32.21/kernel/softirq.c 2010-09-13 08:10:10.000000000 -0400
50419@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec 50453@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec
50420 50454
50421 static DEFINE_PER_CPU(struct task_struct *, ksoftirqd); 50455 static DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
@@ -50471,8 +50505,8 @@ diff -urNp linux-2.6.32.21/kernel/softirq.c linux-2.6.32.21/kernel/softirq.c
50471 struct tasklet_struct *list; 50505 struct tasklet_struct *list;
50472 50506
50473diff -urNp linux-2.6.32.21/kernel/sys.c linux-2.6.32.21/kernel/sys.c 50507diff -urNp linux-2.6.32.21/kernel/sys.c linux-2.6.32.21/kernel/sys.c
50474--- linux-2.6.32.21/kernel/sys.c 2010-08-13 16:24:37.000000000 -0400 50508--- linux-2.6.32.21/kernel/sys.c 2010-08-26 19:42:20.000000000 -0400
50475+++ linux-2.6.32.21/kernel/sys.c 2010-08-13 18:34:41.000000000 -0400 50509+++ linux-2.6.32.21/kernel/sys.c 2010-09-13 08:10:10.000000000 -0400
50476@@ -133,6 +133,12 @@ static int set_one_prio(struct task_stru 50510@@ -133,6 +133,12 @@ static int set_one_prio(struct task_stru
50477 error = -EACCES; 50511 error = -EACCES;
50478 goto out; 50512 goto out;
@@ -50609,8 +50643,8 @@ diff -urNp linux-2.6.32.21/kernel/sys.c linux-2.6.32.21/kernel/sys.c
50609 break; 50643 break;
50610 } 50644 }
50611diff -urNp linux-2.6.32.21/kernel/sysctl.c linux-2.6.32.21/kernel/sysctl.c 50645diff -urNp linux-2.6.32.21/kernel/sysctl.c linux-2.6.32.21/kernel/sysctl.c
50612--- linux-2.6.32.21/kernel/sysctl.c 2010-08-13 16:24:37.000000000 -0400 50646--- linux-2.6.32.21/kernel/sysctl.c 2010-08-26 19:42:20.000000000 -0400
50613+++ linux-2.6.32.21/kernel/sysctl.c 2010-08-13 18:34:41.000000000 -0400 50647+++ linux-2.6.32.21/kernel/sysctl.c 2010-09-13 08:10:10.000000000 -0400
50614@@ -63,6 +63,13 @@ 50648@@ -63,6 +63,13 @@
50615 static int deprecated_sysctl_warning(struct __sysctl_args *args); 50649 static int deprecated_sysctl_warning(struct __sysctl_args *args);
50616 50650
@@ -50733,8 +50767,8 @@ diff -urNp linux-2.6.32.21/kernel/sysctl.c linux-2.6.32.21/kernel/sysctl.c
50733 if (error) 50767 if (error)
50734 return error; 50768 return error;
50735diff -urNp linux-2.6.32.21/kernel/taskstats.c linux-2.6.32.21/kernel/taskstats.c 50769diff -urNp linux-2.6.32.21/kernel/taskstats.c linux-2.6.32.21/kernel/taskstats.c
50736--- linux-2.6.32.21/kernel/taskstats.c 2010-08-13 16:24:37.000000000 -0400 50770--- linux-2.6.32.21/kernel/taskstats.c 2010-08-26 19:42:20.000000000 -0400
50737+++ linux-2.6.32.21/kernel/taskstats.c 2010-08-13 18:34:41.000000000 -0400 50771+++ linux-2.6.32.21/kernel/taskstats.c 2010-09-13 08:10:10.000000000 -0400
50738@@ -26,9 +26,12 @@ 50772@@ -26,9 +26,12 @@
50739 #include <linux/cgroup.h> 50773 #include <linux/cgroup.h>
50740 #include <linux/fs.h> 50774 #include <linux/fs.h>
@@ -50759,8 +50793,8 @@ diff -urNp linux-2.6.32.21/kernel/taskstats.c linux-2.6.32.21/kernel/taskstats.c
50759 return -ENOMEM; 50793 return -ENOMEM;
50760 50794
50761diff -urNp linux-2.6.32.21/kernel/time/tick-broadcast.c linux-2.6.32.21/kernel/time/tick-broadcast.c 50795diff -urNp linux-2.6.32.21/kernel/time/tick-broadcast.c linux-2.6.32.21/kernel/time/tick-broadcast.c
50762--- linux-2.6.32.21/kernel/time/tick-broadcast.c 2010-08-13 16:24:37.000000000 -0400 50796--- linux-2.6.32.21/kernel/time/tick-broadcast.c 2010-08-26 19:42:20.000000000 -0400
50763+++ linux-2.6.32.21/kernel/time/tick-broadcast.c 2010-08-13 18:34:41.000000000 -0400 50797+++ linux-2.6.32.21/kernel/time/tick-broadcast.c 2010-09-13 08:10:10.000000000 -0400
50764@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl 50798@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl
50765 * then clear the broadcast bit. 50799 * then clear the broadcast bit.
50766 */ 50800 */
@@ -50771,8 +50805,8 @@ diff -urNp linux-2.6.32.21/kernel/time/tick-broadcast.c linux-2.6.32.21/kernel/t
50771 cpumask_clear_cpu(cpu, tick_get_broadcast_mask()); 50805 cpumask_clear_cpu(cpu, tick_get_broadcast_mask());
50772 tick_broadcast_clear_oneshot(cpu); 50806 tick_broadcast_clear_oneshot(cpu);
50773diff -urNp linux-2.6.32.21/kernel/time.c linux-2.6.32.21/kernel/time.c 50807diff -urNp linux-2.6.32.21/kernel/time.c linux-2.6.32.21/kernel/time.c
50774--- linux-2.6.32.21/kernel/time.c 2010-08-13 16:24:37.000000000 -0400 50808--- linux-2.6.32.21/kernel/time.c 2010-08-26 19:42:20.000000000 -0400
50775+++ linux-2.6.32.21/kernel/time.c 2010-08-13 18:34:41.000000000 -0400 50809+++ linux-2.6.32.21/kernel/time.c 2010-09-13 08:10:10.000000000 -0400
50776@@ -94,6 +94,9 @@ SYSCALL_DEFINE1(stime, time_t __user *, 50810@@ -94,6 +94,9 @@ SYSCALL_DEFINE1(stime, time_t __user *,
50777 return err; 50811 return err;
50778 50812
@@ -50811,8 +50845,8 @@ diff -urNp linux-2.6.32.21/kernel/time.c linux-2.6.32.21/kernel/time.c
50811 #if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ) 50845 #if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ)
50812 return (USEC_PER_SEC / HZ) * j; 50846 return (USEC_PER_SEC / HZ) * j;
50813diff -urNp linux-2.6.32.21/kernel/timer.c linux-2.6.32.21/kernel/timer.c 50847diff -urNp linux-2.6.32.21/kernel/timer.c linux-2.6.32.21/kernel/timer.c
50814--- linux-2.6.32.21/kernel/timer.c 2010-08-13 16:24:37.000000000 -0400 50848--- linux-2.6.32.21/kernel/timer.c 2010-08-26 19:42:20.000000000 -0400
50815+++ linux-2.6.32.21/kernel/timer.c 2010-08-13 18:34:41.000000000 -0400 50849+++ linux-2.6.32.21/kernel/timer.c 2010-09-13 08:10:10.000000000 -0400
50816@@ -1207,7 +1207,7 @@ void update_process_times(int user_tick) 50850@@ -1207,7 +1207,7 @@ void update_process_times(int user_tick)
50817 /* 50851 /*
50818 * This function runs timers and the timer-tq in bottom half context. 50852 * This function runs timers and the timer-tq in bottom half context.
@@ -50822,9 +50856,28 @@ diff -urNp linux-2.6.32.21/kernel/timer.c linux-2.6.32.21/kernel/timer.c
50822 { 50856 {
50823 struct tvec_base *base = __get_cpu_var(tvec_bases); 50857 struct tvec_base *base = __get_cpu_var(tvec_bases);
50824 50858
50859diff -urNp linux-2.6.32.21/kernel/trace/Kconfig linux-2.6.32.21/kernel/trace/Kconfig
50860--- linux-2.6.32.21/kernel/trace/Kconfig 2010-08-26 19:42:20.000000000 -0400
50861+++ linux-2.6.32.21/kernel/trace/Kconfig 2010-09-13 08:10:11.000000000 -0400
50862@@ -126,6 +126,7 @@ if FTRACE
50863 config FUNCTION_TRACER
50864 bool "Kernel Function Tracer"
50865 depends on HAVE_FUNCTION_TRACER
50866+ depends on !PAX_KERNEXEC
50867 select FRAME_POINTER
50868 select KALLSYMS
50869 select GENERIC_TRACER
50870@@ -343,6 +344,7 @@ config POWER_TRACER
50871 config STACK_TRACER
50872 bool "Trace max stack"
50873 depends on HAVE_FUNCTION_TRACER
50874+ depends on !PAX_KERNEXEC
50875 select FUNCTION_TRACER
50876 select STACKTRACE
50877 select KALLSYMS
50825diff -urNp linux-2.6.32.21/kernel/trace/ftrace.c linux-2.6.32.21/kernel/trace/ftrace.c 50878diff -urNp linux-2.6.32.21/kernel/trace/ftrace.c linux-2.6.32.21/kernel/trace/ftrace.c
50826--- linux-2.6.32.21/kernel/trace/ftrace.c 2010-08-13 16:24:37.000000000 -0400 50879--- linux-2.6.32.21/kernel/trace/ftrace.c 2010-08-26 19:42:20.000000000 -0400
50827+++ linux-2.6.32.21/kernel/trace/ftrace.c 2010-08-13 18:34:41.000000000 -0400 50880+++ linux-2.6.32.21/kernel/trace/ftrace.c 2010-09-13 08:10:10.000000000 -0400
50828@@ -1093,13 +1093,18 @@ ftrace_code_disable(struct module *mod, 50881@@ -1093,13 +1093,18 @@ ftrace_code_disable(struct module *mod,
50829 50882
50830 ip = rec->ip; 50883 ip = rec->ip;
@@ -50846,28 +50899,9 @@ diff -urNp linux-2.6.32.21/kernel/trace/ftrace.c linux-2.6.32.21/kernel/trace/ft
50846 } 50899 }
50847 50900
50848 /* 50901 /*
50849diff -urNp linux-2.6.32.21/kernel/trace/Kconfig linux-2.6.32.21/kernel/trace/Kconfig
50850--- linux-2.6.32.21/kernel/trace/Kconfig 2010-08-13 16:24:37.000000000 -0400
50851+++ linux-2.6.32.21/kernel/trace/Kconfig 2010-08-13 18:34:41.000000000 -0400
50852@@ -126,6 +126,7 @@ if FTRACE
50853 config FUNCTION_TRACER
50854 bool "Kernel Function Tracer"
50855 depends on HAVE_FUNCTION_TRACER
50856+ depends on !PAX_KERNEXEC
50857 select FRAME_POINTER
50858 select KALLSYMS
50859 select GENERIC_TRACER
50860@@ -343,6 +344,7 @@ config POWER_TRACER
50861 config STACK_TRACER
50862 bool "Trace max stack"
50863 depends on HAVE_FUNCTION_TRACER
50864+ depends on !PAX_KERNEXEC
50865 select FUNCTION_TRACER
50866 select STACKTRACE
50867 select KALLSYMS
50868diff -urNp linux-2.6.32.21/kernel/trace/ring_buffer.c linux-2.6.32.21/kernel/trace/ring_buffer.c 50902diff -urNp linux-2.6.32.21/kernel/trace/ring_buffer.c linux-2.6.32.21/kernel/trace/ring_buffer.c
50869--- linux-2.6.32.21/kernel/trace/ring_buffer.c 2010-08-13 16:24:37.000000000 -0400 50903--- linux-2.6.32.21/kernel/trace/ring_buffer.c 2010-08-26 19:42:20.000000000 -0400
50870+++ linux-2.6.32.21/kernel/trace/ring_buffer.c 2010-08-13 18:34:41.000000000 -0400 50904+++ linux-2.6.32.21/kernel/trace/ring_buffer.c 2010-09-13 08:10:11.000000000 -0400
50871@@ -606,7 +606,7 @@ static struct list_head *rb_list_head(st 50905@@ -606,7 +606,7 @@ static struct list_head *rb_list_head(st
50872 * the reader page). But if the next page is a header page, 50906 * the reader page). But if the next page is a header page,
50873 * its flags will be non zero. 50907 * its flags will be non zero.
@@ -50878,8 +50912,8 @@ diff -urNp linux-2.6.32.21/kernel/trace/ring_buffer.c linux-2.6.32.21/kernel/tra
50878 struct buffer_page *page, struct list_head *list) 50912 struct buffer_page *page, struct list_head *list)
50879 { 50913 {
50880diff -urNp linux-2.6.32.21/kernel/trace/trace.c linux-2.6.32.21/kernel/trace/trace.c 50914diff -urNp linux-2.6.32.21/kernel/trace/trace.c linux-2.6.32.21/kernel/trace/trace.c
50881--- linux-2.6.32.21/kernel/trace/trace.c 2010-08-13 16:24:37.000000000 -0400 50915--- linux-2.6.32.21/kernel/trace/trace.c 2010-08-26 19:42:20.000000000 -0400
50882+++ linux-2.6.32.21/kernel/trace/trace.c 2010-08-13 18:34:41.000000000 -0400 50916+++ linux-2.6.32.21/kernel/trace/trace.c 2010-09-13 08:10:11.000000000 -0400
50883@@ -3808,10 +3808,9 @@ static const struct file_operations trac 50917@@ -3808,10 +3808,9 @@ static const struct file_operations trac
50884 }; 50918 };
50885 #endif 50919 #endif
@@ -50905,8 +50939,8 @@ diff -urNp linux-2.6.32.21/kernel/trace/trace.c linux-2.6.32.21/kernel/trace/tra
50905 struct dentry *d_tracer; 50939 struct dentry *d_tracer;
50906 50940
50907diff -urNp linux-2.6.32.21/kernel/trace/trace_events.c linux-2.6.32.21/kernel/trace/trace_events.c 50941diff -urNp linux-2.6.32.21/kernel/trace/trace_events.c linux-2.6.32.21/kernel/trace/trace_events.c
50908--- linux-2.6.32.21/kernel/trace/trace_events.c 2010-08-13 16:24:37.000000000 -0400 50942--- linux-2.6.32.21/kernel/trace/trace_events.c 2010-08-26 19:42:20.000000000 -0400
50909+++ linux-2.6.32.21/kernel/trace/trace_events.c 2010-08-13 18:34:41.000000000 -0400 50943+++ linux-2.6.32.21/kernel/trace/trace_events.c 2010-09-13 08:10:11.000000000 -0400
50910@@ -951,6 +951,8 @@ static LIST_HEAD(ftrace_module_file_list 50944@@ -951,6 +951,8 @@ static LIST_HEAD(ftrace_module_file_list
50911 * Modules must own their file_operations to keep up with 50945 * Modules must own their file_operations to keep up with
50912 * reference counting. 50946 * reference counting.
@@ -50917,8 +50951,8 @@ diff -urNp linux-2.6.32.21/kernel/trace/trace_events.c linux-2.6.32.21/kernel/tr
50917 struct list_head list; 50951 struct list_head list;
50918 struct module *mod; 50952 struct module *mod;
50919diff -urNp linux-2.6.32.21/kernel/trace/trace_output.c linux-2.6.32.21/kernel/trace/trace_output.c 50953diff -urNp linux-2.6.32.21/kernel/trace/trace_output.c linux-2.6.32.21/kernel/trace/trace_output.c
50920--- linux-2.6.32.21/kernel/trace/trace_output.c 2010-08-13 16:24:37.000000000 -0400 50954--- linux-2.6.32.21/kernel/trace/trace_output.c 2010-08-26 19:42:20.000000000 -0400
50921+++ linux-2.6.32.21/kernel/trace/trace_output.c 2010-08-13 18:34:41.000000000 -0400 50955+++ linux-2.6.32.21/kernel/trace/trace_output.c 2010-09-13 08:10:11.000000000 -0400
50922@@ -237,7 +237,7 @@ int trace_seq_path(struct trace_seq *s, 50956@@ -237,7 +237,7 @@ int trace_seq_path(struct trace_seq *s,
50923 return 0; 50957 return 0;
50924 p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len); 50958 p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
@@ -50929,8 +50963,8 @@ diff -urNp linux-2.6.32.21/kernel/trace/trace_output.c linux-2.6.32.21/kernel/tr
50929 s->len = p - s->buffer; 50963 s->len = p - s->buffer;
50930 return 1; 50964 return 1;
50931diff -urNp linux-2.6.32.21/kernel/trace/trace_stack.c linux-2.6.32.21/kernel/trace/trace_stack.c 50965diff -urNp linux-2.6.32.21/kernel/trace/trace_stack.c linux-2.6.32.21/kernel/trace/trace_stack.c
50932--- linux-2.6.32.21/kernel/trace/trace_stack.c 2010-08-13 16:24:37.000000000 -0400 50966--- linux-2.6.32.21/kernel/trace/trace_stack.c 2010-08-26 19:42:20.000000000 -0400
50933+++ linux-2.6.32.21/kernel/trace/trace_stack.c 2010-08-13 18:34:41.000000000 -0400 50967+++ linux-2.6.32.21/kernel/trace/trace_stack.c 2010-09-13 08:10:11.000000000 -0400
50934@@ -50,7 +50,7 @@ static inline void check_stack(void) 50968@@ -50,7 +50,7 @@ static inline void check_stack(void)
50935 return; 50969 return;
50936 50970
@@ -50941,8 +50975,8 @@ diff -urNp linux-2.6.32.21/kernel/trace/trace_stack.c linux-2.6.32.21/kernel/tra
50941 50975
50942 local_irq_save(flags); 50976 local_irq_save(flags);
50943diff -urNp linux-2.6.32.21/kernel/utsname_sysctl.c linux-2.6.32.21/kernel/utsname_sysctl.c 50977diff -urNp linux-2.6.32.21/kernel/utsname_sysctl.c linux-2.6.32.21/kernel/utsname_sysctl.c
50944--- linux-2.6.32.21/kernel/utsname_sysctl.c 2010-08-13 16:24:37.000000000 -0400 50978--- linux-2.6.32.21/kernel/utsname_sysctl.c 2010-08-26 19:42:20.000000000 -0400
50945+++ linux-2.6.32.21/kernel/utsname_sysctl.c 2010-08-13 18:34:41.000000000 -0400 50979+++ linux-2.6.32.21/kernel/utsname_sysctl.c 2010-09-13 08:10:11.000000000 -0400
50946@@ -123,7 +123,7 @@ static struct ctl_table uts_kern_table[] 50980@@ -123,7 +123,7 @@ static struct ctl_table uts_kern_table[]
50947 .proc_handler = proc_do_uts_string, 50981 .proc_handler = proc_do_uts_string,
50948 .strategy = sysctl_uts_string, 50982 .strategy = sysctl_uts_string,
@@ -50961,9 +50995,21 @@ diff -urNp linux-2.6.32.21/kernel/utsname_sysctl.c linux-2.6.32.21/kernel/utsnam
50961 }; 50995 };
50962 50996
50963 static int __init utsname_sysctl_init(void) 50997 static int __init utsname_sysctl_init(void)
50998diff -urNp linux-2.6.32.21/lib/Kconfig.debug linux-2.6.32.21/lib/Kconfig.debug
50999--- linux-2.6.32.21/lib/Kconfig.debug 2010-08-26 19:42:20.000000000 -0400
51000+++ linux-2.6.32.21/lib/Kconfig.debug 2010-09-13 08:10:11.000000000 -0400
51001@@ -905,7 +905,7 @@ config LATENCYTOP
51002 select STACKTRACE
51003 select SCHEDSTATS
51004 select SCHED_DEBUG
51005- depends on HAVE_LATENCYTOP_SUPPORT
51006+ depends on HAVE_LATENCYTOP_SUPPORT && !GRKERNSEC_HIDESYM
51007 help
51008 Enable this option if you want to use the LatencyTOP tool
51009 to find out which userspace is blocking on what kernel operations.
50964diff -urNp linux-2.6.32.21/lib/bug.c linux-2.6.32.21/lib/bug.c 51010diff -urNp linux-2.6.32.21/lib/bug.c linux-2.6.32.21/lib/bug.c
50965--- linux-2.6.32.21/lib/bug.c 2010-08-13 16:24:37.000000000 -0400 51011--- linux-2.6.32.21/lib/bug.c 2010-08-26 19:42:20.000000000 -0400
50966+++ linux-2.6.32.21/lib/bug.c 2010-08-13 18:34:41.000000000 -0400 51012+++ linux-2.6.32.21/lib/bug.c 2010-09-13 08:10:11.000000000 -0400
50967@@ -135,6 +135,8 @@ enum bug_trap_type report_bug(unsigned l 51013@@ -135,6 +135,8 @@ enum bug_trap_type report_bug(unsigned l
50968 return BUG_TRAP_TYPE_NONE; 51014 return BUG_TRAP_TYPE_NONE;
50969 51015
@@ -50974,8 +51020,8 @@ diff -urNp linux-2.6.32.21/lib/bug.c linux-2.6.32.21/lib/bug.c
50974 printk(KERN_EMERG "------------[ cut here ]------------\n"); 51020 printk(KERN_EMERG "------------[ cut here ]------------\n");
50975 51021
50976diff -urNp linux-2.6.32.21/lib/debugobjects.c linux-2.6.32.21/lib/debugobjects.c 51022diff -urNp linux-2.6.32.21/lib/debugobjects.c linux-2.6.32.21/lib/debugobjects.c
50977--- linux-2.6.32.21/lib/debugobjects.c 2010-08-13 16:24:37.000000000 -0400 51023--- linux-2.6.32.21/lib/debugobjects.c 2010-08-26 19:42:20.000000000 -0400
50978+++ linux-2.6.32.21/lib/debugobjects.c 2010-08-13 18:34:41.000000000 -0400 51024+++ linux-2.6.32.21/lib/debugobjects.c 2010-09-13 08:10:11.000000000 -0400
50979@@ -277,7 +277,7 @@ static void debug_object_is_on_stack(voi 51025@@ -277,7 +277,7 @@ static void debug_object_is_on_stack(voi
50980 if (limit > 4) 51026 if (limit > 4)
50981 return; 51027 return;
@@ -50986,8 +51032,8 @@ diff -urNp linux-2.6.32.21/lib/debugobjects.c linux-2.6.32.21/lib/debugobjects.c
50986 return; 51032 return;
50987 51033
50988diff -urNp linux-2.6.32.21/lib/dma-debug.c linux-2.6.32.21/lib/dma-debug.c 51034diff -urNp linux-2.6.32.21/lib/dma-debug.c linux-2.6.32.21/lib/dma-debug.c
50989--- linux-2.6.32.21/lib/dma-debug.c 2010-08-13 16:24:37.000000000 -0400 51035--- linux-2.6.32.21/lib/dma-debug.c 2010-08-26 19:42:20.000000000 -0400
50990+++ linux-2.6.32.21/lib/dma-debug.c 2010-08-13 18:34:41.000000000 -0400 51036+++ linux-2.6.32.21/lib/dma-debug.c 2010-09-13 08:10:11.000000000 -0400
50991@@ -861,7 +861,7 @@ out: 51037@@ -861,7 +861,7 @@ out:
50992 51038
50993 static void check_for_stack(struct device *dev, void *addr) 51039 static void check_for_stack(struct device *dev, void *addr)
@@ -50998,8 +51044,8 @@ diff -urNp linux-2.6.32.21/lib/dma-debug.c linux-2.6.32.21/lib/dma-debug.c
50998 "stack [addr=%p]\n", addr); 51044 "stack [addr=%p]\n", addr);
50999 } 51045 }
51000diff -urNp linux-2.6.32.21/lib/idr.c linux-2.6.32.21/lib/idr.c 51046diff -urNp linux-2.6.32.21/lib/idr.c linux-2.6.32.21/lib/idr.c
51001--- linux-2.6.32.21/lib/idr.c 2010-08-13 16:24:37.000000000 -0400 51047--- linux-2.6.32.21/lib/idr.c 2010-08-26 19:42:20.000000000 -0400
51002+++ linux-2.6.32.21/lib/idr.c 2010-08-13 18:34:41.000000000 -0400 51048+++ linux-2.6.32.21/lib/idr.c 2010-09-13 08:10:11.000000000 -0400
51003@@ -156,7 +156,7 @@ static int sub_alloc(struct idr *idp, in 51049@@ -156,7 +156,7 @@ static int sub_alloc(struct idr *idp, in
51004 id = (id | ((1 << (IDR_BITS * l)) - 1)) + 1; 51050 id = (id | ((1 << (IDR_BITS * l)) - 1)) + 1;
51005 51051
@@ -51010,8 +51056,8 @@ diff -urNp linux-2.6.32.21/lib/idr.c linux-2.6.32.21/lib/idr.c
51010 return IDR_NEED_TO_GROW; 51056 return IDR_NEED_TO_GROW;
51011 } 51057 }
51012diff -urNp linux-2.6.32.21/lib/inflate.c linux-2.6.32.21/lib/inflate.c 51058diff -urNp linux-2.6.32.21/lib/inflate.c linux-2.6.32.21/lib/inflate.c
51013--- linux-2.6.32.21/lib/inflate.c 2010-08-13 16:24:37.000000000 -0400 51059--- linux-2.6.32.21/lib/inflate.c 2010-08-26 19:42:20.000000000 -0400
51014+++ linux-2.6.32.21/lib/inflate.c 2010-08-13 18:34:41.000000000 -0400 51060+++ linux-2.6.32.21/lib/inflate.c 2010-09-13 08:10:11.000000000 -0400
51015@@ -266,7 +266,7 @@ static void free(void *where) 51061@@ -266,7 +266,7 @@ static void free(void *where)
51016 malloc_ptr = free_mem_ptr; 51062 malloc_ptr = free_mem_ptr;
51017 } 51063 }
@@ -51021,21 +51067,9 @@ diff -urNp linux-2.6.32.21/lib/inflate.c linux-2.6.32.21/lib/inflate.c
51021 #define free(a) kfree(a) 51067 #define free(a) kfree(a)
51022 #endif 51068 #endif
51023 51069
51024diff -urNp linux-2.6.32.21/lib/Kconfig.debug linux-2.6.32.21/lib/Kconfig.debug
51025--- linux-2.6.32.21/lib/Kconfig.debug 2010-08-13 16:24:37.000000000 -0400
51026+++ linux-2.6.32.21/lib/Kconfig.debug 2010-08-13 18:34:41.000000000 -0400
51027@@ -905,7 +905,7 @@ config LATENCYTOP
51028 select STACKTRACE
51029 select SCHEDSTATS
51030 select SCHED_DEBUG
51031- depends on HAVE_LATENCYTOP_SUPPORT
51032+ depends on HAVE_LATENCYTOP_SUPPORT && !GRKERNSEC_HIDESYM
51033 help
51034 Enable this option if you want to use the LatencyTOP tool
51035 to find out which userspace is blocking on what kernel operations.
51036diff -urNp linux-2.6.32.21/lib/kobject.c linux-2.6.32.21/lib/kobject.c 51070diff -urNp linux-2.6.32.21/lib/kobject.c linux-2.6.32.21/lib/kobject.c
51037--- linux-2.6.32.21/lib/kobject.c 2010-08-13 16:24:37.000000000 -0400 51071--- linux-2.6.32.21/lib/kobject.c 2010-08-26 19:42:20.000000000 -0400
51038+++ linux-2.6.32.21/lib/kobject.c 2010-08-13 18:34:41.000000000 -0400 51072+++ linux-2.6.32.21/lib/kobject.c 2010-09-13 08:10:11.000000000 -0400
51039@@ -700,7 +700,7 @@ static ssize_t kobj_attr_store(struct ko 51073@@ -700,7 +700,7 @@ static ssize_t kobj_attr_store(struct ko
51040 return ret; 51074 return ret;
51041 } 51075 }
@@ -51064,8 +51098,8 @@ diff -urNp linux-2.6.32.21/lib/kobject.c linux-2.6.32.21/lib/kobject.c
51064 { 51098 {
51065 struct kset *kset; 51099 struct kset *kset;
51066diff -urNp linux-2.6.32.21/lib/kobject_uevent.c linux-2.6.32.21/lib/kobject_uevent.c 51100diff -urNp linux-2.6.32.21/lib/kobject_uevent.c linux-2.6.32.21/lib/kobject_uevent.c
51067--- linux-2.6.32.21/lib/kobject_uevent.c 2010-08-13 16:24:37.000000000 -0400 51101--- linux-2.6.32.21/lib/kobject_uevent.c 2010-08-26 19:42:20.000000000 -0400
51068+++ linux-2.6.32.21/lib/kobject_uevent.c 2010-08-13 18:34:41.000000000 -0400 51102+++ linux-2.6.32.21/lib/kobject_uevent.c 2010-09-13 08:10:11.000000000 -0400
51069@@ -95,7 +95,7 @@ int kobject_uevent_env(struct kobject *k 51103@@ -95,7 +95,7 @@ int kobject_uevent_env(struct kobject *k
51070 const char *subsystem; 51104 const char *subsystem;
51071 struct kobject *top_kobj; 51105 struct kobject *top_kobj;
@@ -51076,8 +51110,8 @@ diff -urNp linux-2.6.32.21/lib/kobject_uevent.c linux-2.6.32.21/lib/kobject_ueve
51076 int i = 0; 51110 int i = 0;
51077 int retval = 0; 51111 int retval = 0;
51078diff -urNp linux-2.6.32.21/lib/parser.c linux-2.6.32.21/lib/parser.c 51112diff -urNp linux-2.6.32.21/lib/parser.c linux-2.6.32.21/lib/parser.c
51079--- linux-2.6.32.21/lib/parser.c 2010-08-13 16:24:37.000000000 -0400 51113--- linux-2.6.32.21/lib/parser.c 2010-08-26 19:42:20.000000000 -0400
51080+++ linux-2.6.32.21/lib/parser.c 2010-08-13 18:34:41.000000000 -0400 51114+++ linux-2.6.32.21/lib/parser.c 2010-09-13 08:10:11.000000000 -0400
51081@@ -126,7 +126,7 @@ static int match_number(substring_t *s, 51115@@ -126,7 +126,7 @@ static int match_number(substring_t *s,
51082 char *buf; 51116 char *buf;
51083 int ret; 51117 int ret;
@@ -51088,8 +51122,8 @@ diff -urNp linux-2.6.32.21/lib/parser.c linux-2.6.32.21/lib/parser.c
51088 return -ENOMEM; 51122 return -ENOMEM;
51089 memcpy(buf, s->from, s->to - s->from); 51123 memcpy(buf, s->from, s->to - s->from);
51090diff -urNp linux-2.6.32.21/lib/radix-tree.c linux-2.6.32.21/lib/radix-tree.c 51124diff -urNp linux-2.6.32.21/lib/radix-tree.c linux-2.6.32.21/lib/radix-tree.c
51091--- linux-2.6.32.21/lib/radix-tree.c 2010-08-13 16:24:37.000000000 -0400 51125--- linux-2.6.32.21/lib/radix-tree.c 2010-08-26 19:42:20.000000000 -0400
51092+++ linux-2.6.32.21/lib/radix-tree.c 2010-08-13 18:34:41.000000000 -0400 51126+++ linux-2.6.32.21/lib/radix-tree.c 2010-09-13 08:10:11.000000000 -0400
51093@@ -81,7 +81,7 @@ struct radix_tree_preload { 51127@@ -81,7 +81,7 @@ struct radix_tree_preload {
51094 int nr; 51128 int nr;
51095 struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH]; 51129 struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
@@ -51100,8 +51134,8 @@ diff -urNp linux-2.6.32.21/lib/radix-tree.c linux-2.6.32.21/lib/radix-tree.c
51100 static inline gfp_t root_gfp_mask(struct radix_tree_root *root) 51134 static inline gfp_t root_gfp_mask(struct radix_tree_root *root)
51101 { 51135 {
51102diff -urNp linux-2.6.32.21/lib/random32.c linux-2.6.32.21/lib/random32.c 51136diff -urNp linux-2.6.32.21/lib/random32.c linux-2.6.32.21/lib/random32.c
51103--- linux-2.6.32.21/lib/random32.c 2010-08-13 16:24:37.000000000 -0400 51137--- linux-2.6.32.21/lib/random32.c 2010-08-26 19:42:20.000000000 -0400
51104+++ linux-2.6.32.21/lib/random32.c 2010-08-13 18:34:41.000000000 -0400 51138+++ linux-2.6.32.21/lib/random32.c 2010-09-13 08:10:11.000000000 -0400
51105@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state * 51139@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state *
51106 */ 51140 */
51107 static inline u32 __seed(u32 x, u32 m) 51141 static inline u32 __seed(u32 x, u32 m)
@@ -51113,35 +51147,24 @@ diff -urNp linux-2.6.32.21/lib/random32.c linux-2.6.32.21/lib/random32.c
51113 /** 51147 /**
51114diff -urNp linux-2.6.32.21/localversion-grsec linux-2.6.32.21/localversion-grsec 51148diff -urNp linux-2.6.32.21/localversion-grsec linux-2.6.32.21/localversion-grsec
51115--- linux-2.6.32.21/localversion-grsec 1969-12-31 19:00:00.000000000 -0500 51149--- linux-2.6.32.21/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
51116+++ linux-2.6.32.21/localversion-grsec 2010-08-13 18:34:41.000000000 -0400 51150+++ linux-2.6.32.21/localversion-grsec 2010-09-13 08:10:11.000000000 -0400
51117@@ -0,0 +1 @@ 51151@@ -0,0 +1 @@
51118+-grsec 51152+-grsec
51119diff -urNp linux-2.6.32.21/Makefile linux-2.6.32.21/Makefile 51153diff -urNp linux-2.6.32.21/mm/Kconfig linux-2.6.32.21/mm/Kconfig
51120--- linux-2.6.32.21/Makefile 2010-08-29 21:08:20.000000000 -0400 51154--- linux-2.6.32.21/mm/Kconfig 2010-08-26 19:42:20.000000000 -0400
51121+++ linux-2.6.32.21/Makefile 2010-08-29 21:09:26.000000000 -0400 51155+++ linux-2.6.32.21/mm/Kconfig 2010-09-13 08:10:11.000000000 -0400
51122@@ -221,8 +221,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" 51156@@ -228,7 +228,7 @@ config KSM
51123 51157 config DEFAULT_MMAP_MIN_ADDR
51124 HOSTCC = gcc 51158 int "Low address space to protect from user allocation"
51125 HOSTCXX = g++ 51159 depends on MMU
51126-HOSTCFLAGS = -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 -fomit-frame-pointer 51160- default 4096
51127-HOSTCXXFLAGS = -O2 51161+ default 65536
51128+HOSTCFLAGS = -Wall -W -Wmissing-prototypes -Wstrict-prototypes -O2 -fomit-frame-pointer -fno-delete-null-pointer-checks 51162 help
51129+HOSTCXXFLAGS = -O2 -fno-delete-null-pointer-checks 51163 This is the portion of low virtual memory which should be protected
51130 51164 from userspace allocation. Keeping a user from writing to low pages
51131 # Decide whether to build built-in, modular, or both.
51132 # Normally, just do built-in.
51133@@ -644,7 +644,7 @@ export mod_strip_cmd
51134
51135
51136 ifeq ($(KBUILD_EXTMOD),)
51137-core-y += kernel/ mm/ fs/ ipc/ security/ crypto/ block/
51138+core-y += kernel/ mm/ fs/ ipc/ security/ crypto/ block/ grsecurity/
51139
51140 vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
51141 $(core-y) $(core-m) $(drivers-y) $(drivers-m) \
51142diff -urNp linux-2.6.32.21/mm/filemap.c linux-2.6.32.21/mm/filemap.c 51165diff -urNp linux-2.6.32.21/mm/filemap.c linux-2.6.32.21/mm/filemap.c
51143--- linux-2.6.32.21/mm/filemap.c 2010-08-13 16:24:37.000000000 -0400 51166--- linux-2.6.32.21/mm/filemap.c 2010-08-26 19:42:20.000000000 -0400
51144+++ linux-2.6.32.21/mm/filemap.c 2010-08-13 18:34:41.000000000 -0400 51167+++ linux-2.6.32.21/mm/filemap.c 2010-09-13 08:10:11.000000000 -0400
51145@@ -1628,7 +1628,7 @@ int generic_file_mmap(struct file * file 51168@@ -1628,7 +1628,7 @@ int generic_file_mmap(struct file * file
51146 struct address_space *mapping = file->f_mapping; 51169 struct address_space *mapping = file->f_mapping;
51147 51170
@@ -51160,8 +51183,8 @@ diff -urNp linux-2.6.32.21/mm/filemap.c linux-2.6.32.21/mm/filemap.c
51160 send_sig(SIGXFSZ, current, 0); 51183 send_sig(SIGXFSZ, current, 0);
51161 return -EFBIG; 51184 return -EFBIG;
51162diff -urNp linux-2.6.32.21/mm/fremap.c linux-2.6.32.21/mm/fremap.c 51185diff -urNp linux-2.6.32.21/mm/fremap.c linux-2.6.32.21/mm/fremap.c
51163--- linux-2.6.32.21/mm/fremap.c 2010-08-13 16:24:37.000000000 -0400 51186--- linux-2.6.32.21/mm/fremap.c 2010-08-26 19:42:20.000000000 -0400
51164+++ linux-2.6.32.21/mm/fremap.c 2010-08-13 18:34:41.000000000 -0400 51187+++ linux-2.6.32.21/mm/fremap.c 2010-09-13 08:10:11.000000000 -0400
51165@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign 51188@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
51166 retry: 51189 retry:
51167 vma = find_vma(mm, start); 51190 vma = find_vma(mm, start);
@@ -51174,9 +51197,18 @@ diff -urNp linux-2.6.32.21/mm/fremap.c linux-2.6.32.21/mm/fremap.c
51174 /* 51197 /*
51175 * Make sure the vma is shared, that it supports prefaulting, 51198 * Make sure the vma is shared, that it supports prefaulting,
51176 * and that the remapped range is valid and fully within 51199 * and that the remapped range is valid and fully within
51200@@ -221,7 +226,7 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
51201 /*
51202 * drop PG_Mlocked flag for over-mapped range
51203 */
51204- unsigned int saved_flags = vma->vm_flags;
51205+ unsigned long saved_flags = vma->vm_flags;
51206 munlock_vma_pages_range(vma, start, start + size);
51207 vma->vm_flags = saved_flags;
51208 }
51177diff -urNp linux-2.6.32.21/mm/highmem.c linux-2.6.32.21/mm/highmem.c 51209diff -urNp linux-2.6.32.21/mm/highmem.c linux-2.6.32.21/mm/highmem.c
51178--- linux-2.6.32.21/mm/highmem.c 2010-08-13 16:24:37.000000000 -0400 51210--- linux-2.6.32.21/mm/highmem.c 2010-08-26 19:42:20.000000000 -0400
51179+++ linux-2.6.32.21/mm/highmem.c 2010-08-13 18:34:41.000000000 -0400 51211+++ linux-2.6.32.21/mm/highmem.c 2010-09-13 08:10:11.000000000 -0400
51180@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void) 51212@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void)
51181 * So no dangers, even with speculative execution. 51213 * So no dangers, even with speculative execution.
51182 */ 51214 */
@@ -51203,8 +51235,8 @@ diff -urNp linux-2.6.32.21/mm/highmem.c linux-2.6.32.21/mm/highmem.c
51203 set_page_address(page, (void *)vaddr); 51235 set_page_address(page, (void *)vaddr);
51204 51236
51205diff -urNp linux-2.6.32.21/mm/hugetlb.c linux-2.6.32.21/mm/hugetlb.c 51237diff -urNp linux-2.6.32.21/mm/hugetlb.c linux-2.6.32.21/mm/hugetlb.c
51206--- linux-2.6.32.21/mm/hugetlb.c 2010-08-13 16:24:37.000000000 -0400 51238--- linux-2.6.32.21/mm/hugetlb.c 2010-08-26 19:42:20.000000000 -0400
51207+++ linux-2.6.32.21/mm/hugetlb.c 2010-08-13 18:34:41.000000000 -0400 51239+++ linux-2.6.32.21/mm/hugetlb.c 2010-09-13 08:10:11.000000000 -0400
51208@@ -1925,6 +1925,26 @@ static int unmap_ref_private(struct mm_s 51240@@ -1925,6 +1925,26 @@ static int unmap_ref_private(struct mm_s
51209 return 1; 51241 return 1;
51210 } 51242 }
@@ -51284,21 +51316,9 @@ diff -urNp linux-2.6.32.21/mm/hugetlb.c linux-2.6.32.21/mm/hugetlb.c
51284 ptep = huge_pte_alloc(mm, address, huge_page_size(h)); 51316 ptep = huge_pte_alloc(mm, address, huge_page_size(h));
51285 if (!ptep) 51317 if (!ptep)
51286 return VM_FAULT_OOM; 51318 return VM_FAULT_OOM;
51287diff -urNp linux-2.6.32.21/mm/Kconfig linux-2.6.32.21/mm/Kconfig
51288--- linux-2.6.32.21/mm/Kconfig 2010-08-13 16:24:37.000000000 -0400
51289+++ linux-2.6.32.21/mm/Kconfig 2010-08-13 18:34:41.000000000 -0400
51290@@ -228,7 +228,7 @@ config KSM
51291 config DEFAULT_MMAP_MIN_ADDR
51292 int "Low address space to protect from user allocation"
51293 depends on MMU
51294- default 4096
51295+ default 65536
51296 help
51297 This is the portion of low virtual memory which should be protected
51298 from userspace allocation. Keeping a user from writing to low pages
51299diff -urNp linux-2.6.32.21/mm/maccess.c linux-2.6.32.21/mm/maccess.c 51319diff -urNp linux-2.6.32.21/mm/maccess.c linux-2.6.32.21/mm/maccess.c
51300--- linux-2.6.32.21/mm/maccess.c 2010-08-13 16:24:37.000000000 -0400 51320--- linux-2.6.32.21/mm/maccess.c 2010-08-26 19:42:20.000000000 -0400
51301+++ linux-2.6.32.21/mm/maccess.c 2010-08-13 18:34:41.000000000 -0400 51321+++ linux-2.6.32.21/mm/maccess.c 2010-09-13 08:10:11.000000000 -0400
51302@@ -14,7 +14,7 @@ 51322@@ -14,7 +14,7 @@
51303 * Safely read from address @src to the buffer at @dst. If a kernel fault 51323 * Safely read from address @src to the buffer at @dst. If a kernel fault
51304 * happens, handle that and return -EFAULT. 51324 * happens, handle that and return -EFAULT.
@@ -51318,8 +51338,8 @@ diff -urNp linux-2.6.32.21/mm/maccess.c linux-2.6.32.21/mm/maccess.c
51318 long ret; 51338 long ret;
51319 mm_segment_t old_fs = get_fs(); 51339 mm_segment_t old_fs = get_fs();
51320diff -urNp linux-2.6.32.21/mm/madvise.c linux-2.6.32.21/mm/madvise.c 51340diff -urNp linux-2.6.32.21/mm/madvise.c linux-2.6.32.21/mm/madvise.c
51321--- linux-2.6.32.21/mm/madvise.c 2010-08-13 16:24:37.000000000 -0400 51341--- linux-2.6.32.21/mm/madvise.c 2010-08-26 19:42:20.000000000 -0400
51322+++ linux-2.6.32.21/mm/madvise.c 2010-08-13 18:34:41.000000000 -0400 51342+++ linux-2.6.32.21/mm/madvise.c 2010-09-13 08:10:11.000000000 -0400
51323@@ -44,6 +44,10 @@ static long madvise_behavior(struct vm_a 51343@@ -44,6 +44,10 @@ static long madvise_behavior(struct vm_a
51324 pgoff_t pgoff; 51344 pgoff_t pgoff;
51325 unsigned long new_flags = vma->vm_flags; 51345 unsigned long new_flags = vma->vm_flags;
@@ -51396,9 +51416,30 @@ diff -urNp linux-2.6.32.21/mm/madvise.c linux-2.6.32.21/mm/madvise.c
51396 error = 0; 51416 error = 0;
51397 if (end == start) 51417 if (end == start)
51398 goto out; 51418 goto out;
51419diff -urNp linux-2.6.32.21/mm/memory-failure.c linux-2.6.32.21/mm/memory-failure.c
51420--- linux-2.6.32.21/mm/memory-failure.c 2010-08-26 19:42:20.000000000 -0400
51421+++ linux-2.6.32.21/mm/memory-failure.c 2010-09-13 08:10:11.000000000 -0400
51422@@ -46,7 +46,7 @@ int sysctl_memory_failure_early_kill __r
51423
51424 int sysctl_memory_failure_recovery __read_mostly = 1;
51425
51426-atomic_long_t mce_bad_pages __read_mostly = ATOMIC_LONG_INIT(0);
51427+atomic_long_unchecked_t mce_bad_pages __read_mostly = ATOMIC_LONG_INIT(0);
51428
51429 /*
51430 * Send all the processes who have the page mapped an ``action optional''
51431@@ -745,7 +745,7 @@ int __memory_failure(unsigned long pfn,
51432 return 0;
51433 }
51434
51435- atomic_long_add(1, &mce_bad_pages);
51436+ atomic_long_add_unchecked(1, &mce_bad_pages);
51437
51438 /*
51439 * We need/can do nothing about count=0 pages.
51399diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c 51440diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c
51400--- linux-2.6.32.21/mm/memory.c 2010-08-29 21:08:20.000000000 -0400 51441--- linux-2.6.32.21/mm/memory.c 2010-08-26 19:42:20.000000000 -0400
51401+++ linux-2.6.32.21/mm/memory.c 2010-08-29 21:09:26.000000000 -0400 51442+++ linux-2.6.32.21/mm/memory.c 2010-09-13 08:10:11.000000000 -0400
51402@@ -48,6 +48,7 @@ 51443@@ -48,6 +48,7 @@
51403 #include <linux/ksm.h> 51444 #include <linux/ksm.h>
51404 #include <linux/rmap.h> 51445 #include <linux/rmap.h>
@@ -51829,30 +51870,9 @@ diff -urNp linux-2.6.32.21/mm/memory.c linux-2.6.32.21/mm/memory.c
51829 /* 51870 /*
51830 * Make sure the vDSO gets into every core dump. 51871 * Make sure the vDSO gets into every core dump.
51831 * Dumping its contents makes post-mortem fully interpretable later 51872 * Dumping its contents makes post-mortem fully interpretable later
51832diff -urNp linux-2.6.32.21/mm/memory-failure.c linux-2.6.32.21/mm/memory-failure.c
51833--- linux-2.6.32.21/mm/memory-failure.c 2010-08-13 16:24:37.000000000 -0400
51834+++ linux-2.6.32.21/mm/memory-failure.c 2010-08-13 18:34:41.000000000 -0400
51835@@ -46,7 +46,7 @@ int sysctl_memory_failure_early_kill __r
51836
51837 int sysctl_memory_failure_recovery __read_mostly = 1;
51838
51839-atomic_long_t mce_bad_pages __read_mostly = ATOMIC_LONG_INIT(0);
51840+atomic_long_unchecked_t mce_bad_pages __read_mostly = ATOMIC_LONG_INIT(0);
51841
51842 /*
51843 * Send all the processes who have the page mapped an ``action optional''
51844@@ -745,7 +745,7 @@ int __memory_failure(unsigned long pfn,
51845 return 0;
51846 }
51847
51848- atomic_long_add(1, &mce_bad_pages);
51849+ atomic_long_add_unchecked(1, &mce_bad_pages);
51850
51851 /*
51852 * We need/can do nothing about count=0 pages.
51853diff -urNp linux-2.6.32.21/mm/mempolicy.c linux-2.6.32.21/mm/mempolicy.c 51873diff -urNp linux-2.6.32.21/mm/mempolicy.c linux-2.6.32.21/mm/mempolicy.c
51854--- linux-2.6.32.21/mm/mempolicy.c 2010-08-13 16:24:37.000000000 -0400 51874--- linux-2.6.32.21/mm/mempolicy.c 2010-08-26 19:42:20.000000000 -0400
51855+++ linux-2.6.32.21/mm/mempolicy.c 2010-08-13 18:34:41.000000000 -0400 51875+++ linux-2.6.32.21/mm/mempolicy.c 2010-09-13 08:10:11.000000000 -0400
51856@@ -573,6 +573,10 @@ static int mbind_range(struct vm_area_st 51876@@ -573,6 +573,10 @@ static int mbind_range(struct vm_area_st
51857 struct vm_area_struct *next; 51877 struct vm_area_struct *next;
51858 int err; 51878 int err;
@@ -51934,8 +51954,8 @@ diff -urNp linux-2.6.32.21/mm/mempolicy.c linux-2.6.32.21/mm/mempolicy.c
51934 seq_printf(m, " heap"); 51954 seq_printf(m, " heap");
51935 } else if (vma->vm_start <= mm->start_stack && 51955 } else if (vma->vm_start <= mm->start_stack &&
51936diff -urNp linux-2.6.32.21/mm/migrate.c linux-2.6.32.21/mm/migrate.c 51956diff -urNp linux-2.6.32.21/mm/migrate.c linux-2.6.32.21/mm/migrate.c
51937--- linux-2.6.32.21/mm/migrate.c 2010-08-13 16:24:37.000000000 -0400 51957--- linux-2.6.32.21/mm/migrate.c 2010-08-26 19:42:20.000000000 -0400
51938+++ linux-2.6.32.21/mm/migrate.c 2010-08-13 18:34:41.000000000 -0400 51958+++ linux-2.6.32.21/mm/migrate.c 2010-09-13 08:10:11.000000000 -0400
51939@@ -1106,6 +1106,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid, 51959@@ -1106,6 +1106,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
51940 if (!mm) 51960 if (!mm)
51941 return -EINVAL; 51961 return -EINVAL;
@@ -51962,8 +51982,8 @@ diff -urNp linux-2.6.32.21/mm/migrate.c linux-2.6.32.21/mm/migrate.c
51962 err = -EPERM; 51982 err = -EPERM;
51963 goto out; 51983 goto out;
51964diff -urNp linux-2.6.32.21/mm/mlock.c linux-2.6.32.21/mm/mlock.c 51984diff -urNp linux-2.6.32.21/mm/mlock.c linux-2.6.32.21/mm/mlock.c
51965--- linux-2.6.32.21/mm/mlock.c 2010-08-29 21:08:20.000000000 -0400 51985--- linux-2.6.32.21/mm/mlock.c 2010-08-26 19:42:20.000000000 -0400
51966+++ linux-2.6.32.21/mm/mlock.c 2010-08-29 21:09:26.000000000 -0400 51986+++ linux-2.6.32.21/mm/mlock.c 2010-09-13 08:10:11.000000000 -0400
51967@@ -13,6 +13,7 @@ 51987@@ -13,6 +13,7 @@
51968 #include <linux/pagemap.h> 51988 #include <linux/pagemap.h>
51969 #include <linux/mempolicy.h> 51989 #include <linux/mempolicy.h>
@@ -51972,25 +51992,29 @@ diff -urNp linux-2.6.32.21/mm/mlock.c linux-2.6.32.21/mm/mlock.c
51972 #include <linux/sched.h> 51992 #include <linux/sched.h>
51973 #include <linux/module.h> 51993 #include <linux/module.h>
51974 #include <linux/rmap.h> 51994 #include <linux/rmap.h>
51975@@ -454,6 +455,17 @@ static int do_mlock(unsigned long start, 51995@@ -454,6 +455,9 @@ static int do_mlock(unsigned long start,
51976 return -EINVAL; 51996 return -EINVAL;
51977 if (end == start) 51997 if (end == start)
51978 return 0; 51998 return 0;
51979+
51980+#ifdef CONFIG_PAX_SEGMEXEC
51981+ if (current->mm->pax_flags & MF_PAX_SEGMEXEC) {
51982+ if (end > SEGMEXEC_TASK_SIZE)
51983+ return -EINVAL;
51984+ } else
51985+#endif
51986+
51987+ if (end > TASK_SIZE) 51999+ if (end > TASK_SIZE)
51988+ return -EINVAL; 52000+ return -EINVAL;
51989+ 52001+
51990 vma = find_vma_prev(current->mm, start, &prev); 52002 vma = find_vma_prev(current->mm, start, &prev);
51991 if (!vma || vma->vm_start > start) 52003 if (!vma || vma->vm_start > start)
51992 return -ENOMEM; 52004 return -ENOMEM;
51993@@ -513,6 +525,7 @@ SYSCALL_DEFINE2(mlock, unsigned long, st 52005@@ -464,6 +468,11 @@ static int do_mlock(unsigned long start,
52006 for (nstart = start ; ; ) {
52007 unsigned int newflags;
52008
52009+#ifdef CONFIG_PAX_SEGMEXEC
52010+ if ((current->mm->pax_flags & MF_PAX_SEGMEXEC) && (vma->vm_start >= SEGMEXEC_TASK_SIZE))
52011+ break;
52012+#endif
52013+
52014 /* Here we know that vma->vm_start <= nstart < vma->vm_end. */
52015
52016 newflags = vma->vm_flags | VM_LOCKED;
52017@@ -513,6 +522,7 @@ SYSCALL_DEFINE2(mlock, unsigned long, st
51994 lock_limit >>= PAGE_SHIFT; 52018 lock_limit >>= PAGE_SHIFT;
51995 52019
51996 /* check against resource limits */ 52020 /* check against resource limits */
@@ -51998,33 +52022,35 @@ diff -urNp linux-2.6.32.21/mm/mlock.c linux-2.6.32.21/mm/mlock.c
51998 if ((locked <= lock_limit) || capable(CAP_IPC_LOCK)) 52022 if ((locked <= lock_limit) || capable(CAP_IPC_LOCK))
51999 error = do_mlock(start, len, 1); 52023 error = do_mlock(start, len, 1);
52000 up_write(&current->mm->mmap_sem); 52024 up_write(&current->mm->mmap_sem);
52001@@ -534,10 +547,10 @@ SYSCALL_DEFINE2(munlock, unsigned long, 52025@@ -534,17 +544,23 @@ SYSCALL_DEFINE2(munlock, unsigned long,
52002 static int do_mlockall(int flags) 52026 static int do_mlockall(int flags)
52003 { 52027 {
52004 struct vm_area_struct * vma, * prev = NULL; 52028 struct vm_area_struct * vma, * prev = NULL;
52005- unsigned int def_flags = 0; 52029- unsigned int def_flags = 0;
52006+ unsigned int def_flags = current->mm->def_flags & ~VM_LOCKED;
52007 52030
52008 if (flags & MCL_FUTURE) 52031 if (flags & MCL_FUTURE)
52009- def_flags = VM_LOCKED; 52032- def_flags = VM_LOCKED;
52010+ def_flags |= VM_LOCKED; 52033- current->mm->def_flags = def_flags;
52011 current->mm->def_flags = def_flags; 52034+ current->mm->def_flags |= VM_LOCKED;
52035+ else
52036+ current->mm->def_flags &= ~VM_LOCKED;
52012 if (flags == MCL_FUTURE) 52037 if (flags == MCL_FUTURE)
52013 goto out; 52038 goto out;
52014@@ -545,6 +558,12 @@ static int do_mlockall(int flags)
52015 for (vma = current->mm->mmap; vma ; vma = prev->vm_next) {
52016 unsigned int newflags;
52017 52039
52040 for (vma = current->mm->mmap; vma ; vma = prev->vm_next) {
52041- unsigned int newflags;
52042+ unsigned long newflags;
52043+
52018+#ifdef CONFIG_PAX_SEGMEXEC 52044+#ifdef CONFIG_PAX_SEGMEXEC
52019+ if ((current->mm->pax_flags & MF_PAX_SEGMEXEC) && (vma->vm_start >= SEGMEXEC_TASK_SIZE)) 52045+ if ((current->mm->pax_flags & MF_PAX_SEGMEXEC) && (vma->vm_start >= SEGMEXEC_TASK_SIZE))
52020+ break; 52046+ break;
52021+#endif 52047+#endif
52022+ 52048
52023+ BUG_ON(vma->vm_end > TASK_SIZE); 52049+ BUG_ON(vma->vm_end > TASK_SIZE);
52024 newflags = vma->vm_flags | VM_LOCKED; 52050 newflags = vma->vm_flags | VM_LOCKED;
52025 if (!(flags & MCL_CURRENT)) 52051 if (!(flags & MCL_CURRENT))
52026 newflags &= ~VM_LOCKED; 52052 newflags &= ~VM_LOCKED;
52027@@ -576,6 +595,7 @@ SYSCALL_DEFINE1(mlockall, int, flags) 52053@@ -576,6 +592,7 @@ SYSCALL_DEFINE1(mlockall, int, flags)
52028 lock_limit >>= PAGE_SHIFT; 52054 lock_limit >>= PAGE_SHIFT;
52029 52055
52030 ret = -ENOMEM; 52056 ret = -ENOMEM;
@@ -52033,8 +52059,8 @@ diff -urNp linux-2.6.32.21/mm/mlock.c linux-2.6.32.21/mm/mlock.c
52033 capable(CAP_IPC_LOCK)) 52059 capable(CAP_IPC_LOCK))
52034 ret = do_mlockall(flags); 52060 ret = do_mlockall(flags);
52035diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c 52061diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
52036--- linux-2.6.32.21/mm/mmap.c 2010-08-29 21:08:20.000000000 -0400 52062--- linux-2.6.32.21/mm/mmap.c 2010-08-26 19:42:20.000000000 -0400
52037+++ linux-2.6.32.21/mm/mmap.c 2010-08-29 21:40:54.000000000 -0400 52063+++ linux-2.6.32.21/mm/mmap.c 2010-09-13 08:10:11.000000000 -0400
52038@@ -45,6 +45,16 @@ 52064@@ -45,6 +45,16 @@
52039 #define arch_rebalance_pgtables(addr, len) (addr) 52065 #define arch_rebalance_pgtables(addr, len) (addr)
52040 #endif 52066 #endif
@@ -53110,8 +53136,8 @@ diff -urNp linux-2.6.32.21/mm/mmap.c linux-2.6.32.21/mm/mmap.c
53110 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); 53136 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
53111 53137
53112diff -urNp linux-2.6.32.21/mm/mprotect.c linux-2.6.32.21/mm/mprotect.c 53138diff -urNp linux-2.6.32.21/mm/mprotect.c linux-2.6.32.21/mm/mprotect.c
53113--- linux-2.6.32.21/mm/mprotect.c 2010-08-13 16:24:37.000000000 -0400 53139--- linux-2.6.32.21/mm/mprotect.c 2010-08-26 19:42:20.000000000 -0400
53114+++ linux-2.6.32.21/mm/mprotect.c 2010-08-13 18:34:41.000000000 -0400 53140+++ linux-2.6.32.21/mm/mprotect.c 2010-09-13 08:10:12.000000000 -0400
53115@@ -24,10 +24,16 @@ 53141@@ -24,10 +24,16 @@
53116 #include <linux/mmu_notifier.h> 53142 #include <linux/mmu_notifier.h>
53117 #include <linux/migrate.h> 53143 #include <linux/migrate.h>
@@ -53310,8 +53336,8 @@ diff -urNp linux-2.6.32.21/mm/mprotect.c linux-2.6.32.21/mm/mprotect.c
53310 53336
53311 if (nstart < prev->vm_end) 53337 if (nstart < prev->vm_end)
53312diff -urNp linux-2.6.32.21/mm/mremap.c linux-2.6.32.21/mm/mremap.c 53338diff -urNp linux-2.6.32.21/mm/mremap.c linux-2.6.32.21/mm/mremap.c
53313--- linux-2.6.32.21/mm/mremap.c 2010-08-13 16:24:37.000000000 -0400 53339--- linux-2.6.32.21/mm/mremap.c 2010-08-26 19:42:20.000000000 -0400
53314+++ linux-2.6.32.21/mm/mremap.c 2010-08-13 18:34:41.000000000 -0400 53340+++ linux-2.6.32.21/mm/mremap.c 2010-09-13 08:10:12.000000000 -0400
53315@@ -114,6 +114,12 @@ static void move_ptes(struct vm_area_str 53341@@ -114,6 +114,12 @@ static void move_ptes(struct vm_area_str
53316 continue; 53342 continue;
53317 pte = ptep_clear_flush(vma, old_addr, old_pte); 53343 pte = ptep_clear_flush(vma, old_addr, old_pte);
@@ -53413,8 +53439,8 @@ diff -urNp linux-2.6.32.21/mm/mremap.c linux-2.6.32.21/mm/mremap.c
53413 out: 53439 out:
53414 if (ret & ~PAGE_MASK) 53440 if (ret & ~PAGE_MASK)
53415diff -urNp linux-2.6.32.21/mm/nommu.c linux-2.6.32.21/mm/nommu.c 53441diff -urNp linux-2.6.32.21/mm/nommu.c linux-2.6.32.21/mm/nommu.c
53416--- linux-2.6.32.21/mm/nommu.c 2010-08-29 21:08:20.000000000 -0400 53442--- linux-2.6.32.21/mm/nommu.c 2010-08-26 19:42:20.000000000 -0400
53417+++ linux-2.6.32.21/mm/nommu.c 2010-08-29 21:09:26.000000000 -0400 53443+++ linux-2.6.32.21/mm/nommu.c 2010-09-13 08:10:12.000000000 -0400
53418@@ -761,15 +761,6 @@ struct vm_area_struct *find_vma(struct m 53444@@ -761,15 +761,6 @@ struct vm_area_struct *find_vma(struct m
53419 EXPORT_SYMBOL(find_vma); 53445 EXPORT_SYMBOL(find_vma);
53420 53446
@@ -53432,8 +53458,8 @@ diff -urNp linux-2.6.32.21/mm/nommu.c linux-2.6.32.21/mm/nommu.c
53432 * - not supported under NOMMU conditions 53458 * - not supported under NOMMU conditions
53433 */ 53459 */
53434diff -urNp linux-2.6.32.21/mm/page_alloc.c linux-2.6.32.21/mm/page_alloc.c 53460diff -urNp linux-2.6.32.21/mm/page_alloc.c linux-2.6.32.21/mm/page_alloc.c
53435--- linux-2.6.32.21/mm/page_alloc.c 2010-08-13 16:24:37.000000000 -0400 53461--- linux-2.6.32.21/mm/page_alloc.c 2010-08-26 19:42:20.000000000 -0400
53436+++ linux-2.6.32.21/mm/page_alloc.c 2010-08-13 18:34:41.000000000 -0400 53462+++ linux-2.6.32.21/mm/page_alloc.c 2010-09-13 08:10:12.000000000 -0400
53437@@ -586,6 +586,10 @@ static void __free_pages_ok(struct page 53463@@ -586,6 +586,10 @@ static void __free_pages_ok(struct page
53438 int bad = 0; 53464 int bad = 0;
53439 int wasMlocked = __TestClearPageMlocked(page); 53465 int wasMlocked = __TestClearPageMlocked(page);
@@ -53491,8 +53517,8 @@ diff -urNp linux-2.6.32.21/mm/page_alloc.c linux-2.6.32.21/mm/page_alloc.c
53491 #endif /* CONFIG_SPARSEMEM */ 53517 #endif /* CONFIG_SPARSEMEM */
53492 53518
53493diff -urNp linux-2.6.32.21/mm/percpu.c linux-2.6.32.21/mm/percpu.c 53519diff -urNp linux-2.6.32.21/mm/percpu.c linux-2.6.32.21/mm/percpu.c
53494--- linux-2.6.32.21/mm/percpu.c 2010-08-13 16:24:37.000000000 -0400 53520--- linux-2.6.32.21/mm/percpu.c 2010-08-26 19:42:20.000000000 -0400
53495+++ linux-2.6.32.21/mm/percpu.c 2010-08-13 18:34:41.000000000 -0400 53521+++ linux-2.6.32.21/mm/percpu.c 2010-09-13 08:10:12.000000000 -0400
53496@@ -115,7 +115,7 @@ static unsigned int pcpu_first_unit_cpu 53522@@ -115,7 +115,7 @@ static unsigned int pcpu_first_unit_cpu
53497 static unsigned int pcpu_last_unit_cpu __read_mostly; 53523 static unsigned int pcpu_last_unit_cpu __read_mostly;
53498 53524
@@ -53503,8 +53529,8 @@ diff -urNp linux-2.6.32.21/mm/percpu.c linux-2.6.32.21/mm/percpu.c
53503 53529
53504 static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */ 53530 static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */
53505diff -urNp linux-2.6.32.21/mm/rmap.c linux-2.6.32.21/mm/rmap.c 53531diff -urNp linux-2.6.32.21/mm/rmap.c linux-2.6.32.21/mm/rmap.c
53506--- linux-2.6.32.21/mm/rmap.c 2010-08-13 16:24:37.000000000 -0400 53532--- linux-2.6.32.21/mm/rmap.c 2010-08-26 19:42:20.000000000 -0400
53507+++ linux-2.6.32.21/mm/rmap.c 2010-08-29 21:40:54.000000000 -0400 53533+++ linux-2.6.32.21/mm/rmap.c 2010-09-13 08:10:12.000000000 -0400
53508@@ -121,6 +121,17 @@ int anon_vma_prepare(struct vm_area_stru 53534@@ -121,6 +121,17 @@ int anon_vma_prepare(struct vm_area_stru
53509 /* page_table_lock to protect against threads */ 53535 /* page_table_lock to protect against threads */
53510 spin_lock(&mm->page_table_lock); 53536 spin_lock(&mm->page_table_lock);
@@ -53524,8 +53550,8 @@ diff -urNp linux-2.6.32.21/mm/rmap.c linux-2.6.32.21/mm/rmap.c
53524 list_add_tail(&vma->anon_vma_node, &anon_vma->head); 53550 list_add_tail(&vma->anon_vma_node, &anon_vma->head);
53525 allocated = NULL; 53551 allocated = NULL;
53526diff -urNp linux-2.6.32.21/mm/shmem.c linux-2.6.32.21/mm/shmem.c 53552diff -urNp linux-2.6.32.21/mm/shmem.c linux-2.6.32.21/mm/shmem.c
53527--- linux-2.6.32.21/mm/shmem.c 2010-08-13 16:24:37.000000000 -0400 53553--- linux-2.6.32.21/mm/shmem.c 2010-08-26 19:42:20.000000000 -0400
53528+++ linux-2.6.32.21/mm/shmem.c 2010-08-13 18:34:41.000000000 -0400 53554+++ linux-2.6.32.21/mm/shmem.c 2010-09-13 08:10:12.000000000 -0400
53529@@ -31,7 +31,7 @@ 53555@@ -31,7 +31,7 @@
53530 #include <linux/swap.h> 53556 #include <linux/swap.h>
53531 #include <linux/ima.h> 53557 #include <linux/ima.h>
@@ -53536,8 +53562,8 @@ diff -urNp linux-2.6.32.21/mm/shmem.c linux-2.6.32.21/mm/shmem.c
53536 #ifdef CONFIG_SHMEM 53562 #ifdef CONFIG_SHMEM
53537 /* 53563 /*
53538diff -urNp linux-2.6.32.21/mm/slab.c linux-2.6.32.21/mm/slab.c 53564diff -urNp linux-2.6.32.21/mm/slab.c linux-2.6.32.21/mm/slab.c
53539--- linux-2.6.32.21/mm/slab.c 2010-08-29 21:08:20.000000000 -0400 53565--- linux-2.6.32.21/mm/slab.c 2010-08-26 19:42:20.000000000 -0400
53540+++ linux-2.6.32.21/mm/slab.c 2010-08-29 21:09:26.000000000 -0400 53566+++ linux-2.6.32.21/mm/slab.c 2010-09-13 08:10:12.000000000 -0400
53541@@ -308,7 +308,7 @@ struct kmem_list3 { 53567@@ -308,7 +308,7 @@ struct kmem_list3 {
53542 * Need this for bootstrapping a per node allocator. 53568 * Need this for bootstrapping a per node allocator.
53543 */ 53569 */
@@ -53644,8 +53670,8 @@ diff -urNp linux-2.6.32.21/mm/slab.c linux-2.6.32.21/mm/slab.c
53644 * ksize - get the actual amount of memory allocated for a given object 53670 * ksize - get the actual amount of memory allocated for a given object
53645 * @objp: Pointer to the object 53671 * @objp: Pointer to the object
53646diff -urNp linux-2.6.32.21/mm/slob.c linux-2.6.32.21/mm/slob.c 53672diff -urNp linux-2.6.32.21/mm/slob.c linux-2.6.32.21/mm/slob.c
53647--- linux-2.6.32.21/mm/slob.c 2010-08-13 16:24:37.000000000 -0400 53673--- linux-2.6.32.21/mm/slob.c 2010-08-26 19:42:20.000000000 -0400
53648+++ linux-2.6.32.21/mm/slob.c 2010-08-13 18:34:41.000000000 -0400 53674+++ linux-2.6.32.21/mm/slob.c 2010-09-13 08:10:12.000000000 -0400
53649@@ -29,7 +29,7 @@ 53675@@ -29,7 +29,7 @@
53650 * If kmalloc is asked for objects of PAGE_SIZE or larger, it calls 53676 * If kmalloc is asked for objects of PAGE_SIZE or larger, it calls
53651 * alloc_pages() directly, allocating compound pages so the page order 53677 * alloc_pages() directly, allocating compound pages so the page order
@@ -53967,8 +53993,8 @@ diff -urNp linux-2.6.32.21/mm/slob.c linux-2.6.32.21/mm/slob.c
53967 53993
53968 trace_kmem_cache_free(_RET_IP_, b); 53994 trace_kmem_cache_free(_RET_IP_, b);
53969diff -urNp linux-2.6.32.21/mm/slub.c linux-2.6.32.21/mm/slub.c 53995diff -urNp linux-2.6.32.21/mm/slub.c linux-2.6.32.21/mm/slub.c
53970--- linux-2.6.32.21/mm/slub.c 2010-08-13 16:24:37.000000000 -0400 53996--- linux-2.6.32.21/mm/slub.c 2010-08-26 19:42:20.000000000 -0400
53971+++ linux-2.6.32.21/mm/slub.c 2010-08-13 18:34:41.000000000 -0400 53997+++ linux-2.6.32.21/mm/slub.c 2010-09-13 08:10:12.000000000 -0400
53972@@ -1893,6 +1893,8 @@ void kmem_cache_free(struct kmem_cache * 53998@@ -1893,6 +1893,8 @@ void kmem_cache_free(struct kmem_cache *
53973 53999
53974 page = virt_to_head_page(x); 54000 page = virt_to_head_page(x);
@@ -54132,8 +54158,8 @@ diff -urNp linux-2.6.32.21/mm/slub.c linux-2.6.32.21/mm/slub.c
54132 } 54158 }
54133 module_init(slab_proc_init); 54159 module_init(slab_proc_init);
54134diff -urNp linux-2.6.32.21/mm/util.c linux-2.6.32.21/mm/util.c 54160diff -urNp linux-2.6.32.21/mm/util.c linux-2.6.32.21/mm/util.c
54135--- linux-2.6.32.21/mm/util.c 2010-08-13 16:24:37.000000000 -0400 54161--- linux-2.6.32.21/mm/util.c 2010-08-26 19:42:20.000000000 -0400
54136+++ linux-2.6.32.21/mm/util.c 2010-08-13 18:34:41.000000000 -0400 54162+++ linux-2.6.32.21/mm/util.c 2010-09-13 08:10:12.000000000 -0400
54137@@ -228,6 +228,12 @@ EXPORT_SYMBOL(strndup_user); 54163@@ -228,6 +228,12 @@ EXPORT_SYMBOL(strndup_user);
54138 void arch_pick_mmap_layout(struct mm_struct *mm) 54164 void arch_pick_mmap_layout(struct mm_struct *mm)
54139 { 54165 {
@@ -54148,8 +54174,8 @@ diff -urNp linux-2.6.32.21/mm/util.c linux-2.6.32.21/mm/util.c
54148 mm->unmap_area = arch_unmap_area; 54174 mm->unmap_area = arch_unmap_area;
54149 } 54175 }
54150diff -urNp linux-2.6.32.21/mm/vmalloc.c linux-2.6.32.21/mm/vmalloc.c 54176diff -urNp linux-2.6.32.21/mm/vmalloc.c linux-2.6.32.21/mm/vmalloc.c
54151--- linux-2.6.32.21/mm/vmalloc.c 2010-08-13 16:24:37.000000000 -0400 54177--- linux-2.6.32.21/mm/vmalloc.c 2010-08-26 19:42:20.000000000 -0400
54152+++ linux-2.6.32.21/mm/vmalloc.c 2010-08-13 18:34:41.000000000 -0400 54178+++ linux-2.6.32.21/mm/vmalloc.c 2010-09-13 08:10:12.000000000 -0400
54153@@ -40,8 +40,19 @@ static void vunmap_pte_range(pmd_t *pmd, 54179@@ -40,8 +40,19 @@ static void vunmap_pte_range(pmd_t *pmd,
54154 54180
54155 pte = pte_offset_kernel(pmd, addr); 54181 pte = pte_offset_kernel(pmd, addr);
@@ -54378,8 +54404,8 @@ diff -urNp linux-2.6.32.21/mm/vmalloc.c linux-2.6.32.21/mm/vmalloc.c
54378 { 54404 {
54379 struct vm_struct *area; 54405 struct vm_struct *area;
54380diff -urNp linux-2.6.32.21/mm/vmstat.c linux-2.6.32.21/mm/vmstat.c 54406diff -urNp linux-2.6.32.21/mm/vmstat.c linux-2.6.32.21/mm/vmstat.c
54381--- linux-2.6.32.21/mm/vmstat.c 2010-08-13 16:24:37.000000000 -0400 54407--- linux-2.6.32.21/mm/vmstat.c 2010-08-26 19:42:20.000000000 -0400
54382+++ linux-2.6.32.21/mm/vmstat.c 2010-08-13 18:34:41.000000000 -0400 54408+++ linux-2.6.32.21/mm/vmstat.c 2010-09-13 08:10:12.000000000 -0400
54383@@ -74,7 +74,7 @@ void vm_events_fold_cpu(int cpu) 54409@@ -74,7 +74,7 @@ void vm_events_fold_cpu(int cpu)
54384 * 54410 *
54385 * vm_stat contains the global counters 54411 * vm_stat contains the global counters
@@ -54429,8 +54455,8 @@ diff -urNp linux-2.6.32.21/mm/vmstat.c linux-2.6.32.21/mm/vmstat.c
54429 return 0; 54455 return 0;
54430 } 54456 }
54431diff -urNp linux-2.6.32.21/net/8021q/vlan.c linux-2.6.32.21/net/8021q/vlan.c 54457diff -urNp linux-2.6.32.21/net/8021q/vlan.c linux-2.6.32.21/net/8021q/vlan.c
54432--- linux-2.6.32.21/net/8021q/vlan.c 2010-08-13 16:24:37.000000000 -0400 54458--- linux-2.6.32.21/net/8021q/vlan.c 2010-08-26 19:42:20.000000000 -0400
54433+++ linux-2.6.32.21/net/8021q/vlan.c 2010-08-13 18:34:41.000000000 -0400 54459+++ linux-2.6.32.21/net/8021q/vlan.c 2010-09-13 08:10:12.000000000 -0400
54434@@ -622,8 +622,7 @@ static int vlan_ioctl_handler(struct net 54460@@ -622,8 +622,7 @@ static int vlan_ioctl_handler(struct net
54435 err = -EPERM; 54461 err = -EPERM;
54436 if (!capable(CAP_NET_ADMIN)) 54462 if (!capable(CAP_NET_ADMIN))
@@ -54442,8 +54468,8 @@ diff -urNp linux-2.6.32.21/net/8021q/vlan.c linux-2.6.32.21/net/8021q/vlan.c
54442 54468
54443 vn = net_generic(net, vlan_net_id); 54469 vn = net_generic(net, vlan_net_id);
54444diff -urNp linux-2.6.32.21/net/atm/atm_misc.c linux-2.6.32.21/net/atm/atm_misc.c 54470diff -urNp linux-2.6.32.21/net/atm/atm_misc.c linux-2.6.32.21/net/atm/atm_misc.c
54445--- linux-2.6.32.21/net/atm/atm_misc.c 2010-08-13 16:24:37.000000000 -0400 54471--- linux-2.6.32.21/net/atm/atm_misc.c 2010-08-26 19:42:20.000000000 -0400
54446+++ linux-2.6.32.21/net/atm/atm_misc.c 2010-08-13 18:34:41.000000000 -0400 54472+++ linux-2.6.32.21/net/atm/atm_misc.c 2010-09-13 08:10:13.000000000 -0400
54447@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t 54473@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t
54448 if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf) 54474 if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf)
54449 return 1; 54475 return 1;
@@ -54481,8 +54507,8 @@ diff -urNp linux-2.6.32.21/net/atm/atm_misc.c linux-2.6.32.21/net/atm/atm_misc.c
54481 #undef __HANDLE_ITEM 54507 #undef __HANDLE_ITEM
54482 } 54508 }
54483diff -urNp linux-2.6.32.21/net/atm/proc.c linux-2.6.32.21/net/atm/proc.c 54509diff -urNp linux-2.6.32.21/net/atm/proc.c linux-2.6.32.21/net/atm/proc.c
54484--- linux-2.6.32.21/net/atm/proc.c 2010-08-13 16:24:37.000000000 -0400 54510--- linux-2.6.32.21/net/atm/proc.c 2010-08-26 19:42:20.000000000 -0400
54485+++ linux-2.6.32.21/net/atm/proc.c 2010-08-13 18:34:41.000000000 -0400 54511+++ linux-2.6.32.21/net/atm/proc.c 2010-09-13 08:10:13.000000000 -0400
54486@@ -43,9 +43,9 @@ static void add_stats(struct seq_file *s 54512@@ -43,9 +43,9 @@ static void add_stats(struct seq_file *s
54487 const struct k_atm_aal_stats *stats) 54513 const struct k_atm_aal_stats *stats)
54488 { 54514 {
@@ -54497,8 +54523,8 @@ diff -urNp linux-2.6.32.21/net/atm/proc.c linux-2.6.32.21/net/atm/proc.c
54497 54523
54498 static void atm_dev_info(struct seq_file *seq, const struct atm_dev *dev) 54524 static void atm_dev_info(struct seq_file *seq, const struct atm_dev *dev)
54499diff -urNp linux-2.6.32.21/net/atm/resources.c linux-2.6.32.21/net/atm/resources.c 54525diff -urNp linux-2.6.32.21/net/atm/resources.c linux-2.6.32.21/net/atm/resources.c
54500--- linux-2.6.32.21/net/atm/resources.c 2010-08-13 16:24:37.000000000 -0400 54526--- linux-2.6.32.21/net/atm/resources.c 2010-08-26 19:42:20.000000000 -0400
54501+++ linux-2.6.32.21/net/atm/resources.c 2010-08-13 18:34:41.000000000 -0400 54527+++ linux-2.6.32.21/net/atm/resources.c 2010-09-13 08:10:13.000000000 -0400
54502@@ -161,7 +161,7 @@ void atm_dev_deregister(struct atm_dev * 54528@@ -161,7 +161,7 @@ void atm_dev_deregister(struct atm_dev *
54503 static void copy_aal_stats(struct k_atm_aal_stats *from, 54529 static void copy_aal_stats(struct k_atm_aal_stats *from,
54504 struct atm_aal_stats *to) 54530 struct atm_aal_stats *to)
@@ -54518,8 +54544,8 @@ diff -urNp linux-2.6.32.21/net/atm/resources.c linux-2.6.32.21/net/atm/resources
54518 #undef __HANDLE_ITEM 54544 #undef __HANDLE_ITEM
54519 } 54545 }
54520diff -urNp linux-2.6.32.21/net/bridge/br_private.h linux-2.6.32.21/net/bridge/br_private.h 54546diff -urNp linux-2.6.32.21/net/bridge/br_private.h linux-2.6.32.21/net/bridge/br_private.h
54521--- linux-2.6.32.21/net/bridge/br_private.h 2010-08-13 16:24:37.000000000 -0400 54547--- linux-2.6.32.21/net/bridge/br_private.h 2010-08-26 19:42:20.000000000 -0400
54522+++ linux-2.6.32.21/net/bridge/br_private.h 2010-08-13 18:34:41.000000000 -0400 54548+++ linux-2.6.32.21/net/bridge/br_private.h 2010-09-13 08:10:13.000000000 -0400
54523@@ -254,7 +254,7 @@ extern void br_ifinfo_notify(int event, 54549@@ -254,7 +254,7 @@ extern void br_ifinfo_notify(int event,
54524 54550
54525 #ifdef CONFIG_SYSFS 54551 #ifdef CONFIG_SYSFS
@@ -54530,8 +54556,8 @@ diff -urNp linux-2.6.32.21/net/bridge/br_private.h linux-2.6.32.21/net/bridge/br
54530 54556
54531 /* br_sysfs_br.c */ 54557 /* br_sysfs_br.c */
54532diff -urNp linux-2.6.32.21/net/bridge/br_stp_if.c linux-2.6.32.21/net/bridge/br_stp_if.c 54558diff -urNp linux-2.6.32.21/net/bridge/br_stp_if.c linux-2.6.32.21/net/bridge/br_stp_if.c
54533--- linux-2.6.32.21/net/bridge/br_stp_if.c 2010-08-13 16:24:37.000000000 -0400 54559--- linux-2.6.32.21/net/bridge/br_stp_if.c 2010-08-26 19:42:20.000000000 -0400
54534+++ linux-2.6.32.21/net/bridge/br_stp_if.c 2010-08-13 18:34:41.000000000 -0400 54560+++ linux-2.6.32.21/net/bridge/br_stp_if.c 2010-09-13 08:10:13.000000000 -0400
54535@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg 54561@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg
54536 char *envp[] = { NULL }; 54562 char *envp[] = { NULL };
54537 54563
@@ -54542,8 +54568,8 @@ diff -urNp linux-2.6.32.21/net/bridge/br_stp_if.c linux-2.6.32.21/net/bridge/br_
54542 br->dev->name, r); 54568 br->dev->name, r);
54543 54569
54544diff -urNp linux-2.6.32.21/net/bridge/br_sysfs_if.c linux-2.6.32.21/net/bridge/br_sysfs_if.c 54570diff -urNp linux-2.6.32.21/net/bridge/br_sysfs_if.c linux-2.6.32.21/net/bridge/br_sysfs_if.c
54545--- linux-2.6.32.21/net/bridge/br_sysfs_if.c 2010-08-13 16:24:37.000000000 -0400 54571--- linux-2.6.32.21/net/bridge/br_sysfs_if.c 2010-08-26 19:42:20.000000000 -0400
54546+++ linux-2.6.32.21/net/bridge/br_sysfs_if.c 2010-08-13 18:34:41.000000000 -0400 54572+++ linux-2.6.32.21/net/bridge/br_sysfs_if.c 2010-09-13 08:10:13.000000000 -0400
54547@@ -220,7 +220,7 @@ static ssize_t brport_store(struct kobje 54573@@ -220,7 +220,7 @@ static ssize_t brport_store(struct kobje
54548 return ret; 54574 return ret;
54549 } 54575 }
@@ -54554,8 +54580,8 @@ diff -urNp linux-2.6.32.21/net/bridge/br_sysfs_if.c linux-2.6.32.21/net/bridge/b
54554 .store = brport_store, 54580 .store = brport_store,
54555 }; 54581 };
54556diff -urNp linux-2.6.32.21/net/core/dev.c linux-2.6.32.21/net/core/dev.c 54582diff -urNp linux-2.6.32.21/net/core/dev.c linux-2.6.32.21/net/core/dev.c
54557--- linux-2.6.32.21/net/core/dev.c 2010-08-29 21:08:20.000000000 -0400 54583--- linux-2.6.32.21/net/core/dev.c 2010-08-26 19:42:20.000000000 -0400
54558+++ linux-2.6.32.21/net/core/dev.c 2010-08-29 21:09:26.000000000 -0400 54584+++ linux-2.6.32.21/net/core/dev.c 2010-09-13 08:10:13.000000000 -0400
54559@@ -2047,7 +2047,7 @@ int netif_rx_ni(struct sk_buff *skb) 54585@@ -2047,7 +2047,7 @@ int netif_rx_ni(struct sk_buff *skb)
54560 } 54586 }
54561 EXPORT_SYMBOL(netif_rx_ni); 54587 EXPORT_SYMBOL(netif_rx_ni);
@@ -54575,8 +54601,8 @@ diff -urNp linux-2.6.32.21/net/core/dev.c linux-2.6.32.21/net/core/dev.c
54575 struct list_head *list = &__get_cpu_var(softnet_data).poll_list; 54601 struct list_head *list = &__get_cpu_var(softnet_data).poll_list;
54576 unsigned long time_limit = jiffies + 2; 54602 unsigned long time_limit = jiffies + 2;
54577diff -urNp linux-2.6.32.21/net/core/flow.c linux-2.6.32.21/net/core/flow.c 54603diff -urNp linux-2.6.32.21/net/core/flow.c linux-2.6.32.21/net/core/flow.c
54578--- linux-2.6.32.21/net/core/flow.c 2010-08-13 16:24:37.000000000 -0400 54604--- linux-2.6.32.21/net/core/flow.c 2010-08-26 19:42:20.000000000 -0400
54579+++ linux-2.6.32.21/net/core/flow.c 2010-08-13 18:34:41.000000000 -0400 54605+++ linux-2.6.32.21/net/core/flow.c 2010-09-13 08:10:13.000000000 -0400
54580@@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT( 54606@@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT(
54581 54607
54582 static u32 flow_hash_shift; 54608 static u32 flow_hash_shift;
@@ -54605,8 +54631,8 @@ diff -urNp linux-2.6.32.21/net/core/flow.c linux-2.6.32.21/net/core/flow.c
54605 #define flow_flush_tasklet(cpu) (&per_cpu(flow_flush_tasklets, cpu)) 54631 #define flow_flush_tasklet(cpu) (&per_cpu(flow_flush_tasklets, cpu))
54606 54632
54607diff -urNp linux-2.6.32.21/net/dccp/ccids/ccid3.c linux-2.6.32.21/net/dccp/ccids/ccid3.c 54633diff -urNp linux-2.6.32.21/net/dccp/ccids/ccid3.c linux-2.6.32.21/net/dccp/ccids/ccid3.c
54608--- linux-2.6.32.21/net/dccp/ccids/ccid3.c 2010-08-13 16:24:37.000000000 -0400 54634--- linux-2.6.32.21/net/dccp/ccids/ccid3.c 2010-08-26 19:42:20.000000000 -0400
54609+++ linux-2.6.32.21/net/dccp/ccids/ccid3.c 2010-08-13 18:34:41.000000000 -0400 54635+++ linux-2.6.32.21/net/dccp/ccids/ccid3.c 2010-09-13 08:10:13.000000000 -0400
54610@@ -41,7 +41,7 @@ 54636@@ -41,7 +41,7 @@
54611 static int ccid3_debug; 54637 static int ccid3_debug;
54612 #define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a) 54638 #define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a)
@@ -54617,8 +54643,8 @@ diff -urNp linux-2.6.32.21/net/dccp/ccids/ccid3.c linux-2.6.32.21/net/dccp/ccids
54617 54643
54618 /* 54644 /*
54619diff -urNp linux-2.6.32.21/net/dccp/dccp.h linux-2.6.32.21/net/dccp/dccp.h 54645diff -urNp linux-2.6.32.21/net/dccp/dccp.h linux-2.6.32.21/net/dccp/dccp.h
54620--- linux-2.6.32.21/net/dccp/dccp.h 2010-08-13 16:24:37.000000000 -0400 54646--- linux-2.6.32.21/net/dccp/dccp.h 2010-08-26 19:42:20.000000000 -0400
54621+++ linux-2.6.32.21/net/dccp/dccp.h 2010-08-13 18:34:41.000000000 -0400 54647+++ linux-2.6.32.21/net/dccp/dccp.h 2010-09-13 08:10:13.000000000 -0400
54622@@ -44,9 +44,9 @@ extern int dccp_debug; 54648@@ -44,9 +44,9 @@ extern int dccp_debug;
54623 #define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a) 54649 #define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a)
54624 #define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a) 54650 #define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a)
@@ -54633,8 +54659,8 @@ diff -urNp linux-2.6.32.21/net/dccp/dccp.h linux-2.6.32.21/net/dccp/dccp.h
54633 54659
54634 extern struct inet_hashinfo dccp_hashinfo; 54660 extern struct inet_hashinfo dccp_hashinfo;
54635diff -urNp linux-2.6.32.21/net/decnet/sysctl_net_decnet.c linux-2.6.32.21/net/decnet/sysctl_net_decnet.c 54661diff -urNp linux-2.6.32.21/net/decnet/sysctl_net_decnet.c linux-2.6.32.21/net/decnet/sysctl_net_decnet.c
54636--- linux-2.6.32.21/net/decnet/sysctl_net_decnet.c 2010-08-13 16:24:37.000000000 -0400 54662--- linux-2.6.32.21/net/decnet/sysctl_net_decnet.c 2010-08-26 19:42:20.000000000 -0400
54637+++ linux-2.6.32.21/net/decnet/sysctl_net_decnet.c 2010-08-13 18:34:41.000000000 -0400 54663+++ linux-2.6.32.21/net/decnet/sysctl_net_decnet.c 2010-09-13 08:10:13.000000000 -0400
54638@@ -206,7 +206,7 @@ static int dn_node_address_handler(ctl_t 54664@@ -206,7 +206,7 @@ static int dn_node_address_handler(ctl_t
54639 54665
54640 if (len > *lenp) len = *lenp; 54666 if (len > *lenp) len = *lenp;
@@ -54654,8 +54680,8 @@ diff -urNp linux-2.6.32.21/net/decnet/sysctl_net_decnet.c linux-2.6.32.21/net/de
54654 54680
54655 *lenp = len; 54681 *lenp = len;
54656diff -urNp linux-2.6.32.21/net/ipv4/inet_hashtables.c linux-2.6.32.21/net/ipv4/inet_hashtables.c 54682diff -urNp linux-2.6.32.21/net/ipv4/inet_hashtables.c linux-2.6.32.21/net/ipv4/inet_hashtables.c
54657--- linux-2.6.32.21/net/ipv4/inet_hashtables.c 2010-08-13 16:24:37.000000000 -0400 54683--- linux-2.6.32.21/net/ipv4/inet_hashtables.c 2010-08-26 19:42:20.000000000 -0400
54658+++ linux-2.6.32.21/net/ipv4/inet_hashtables.c 2010-08-13 18:34:41.000000000 -0400 54684+++ linux-2.6.32.21/net/ipv4/inet_hashtables.c 2010-09-13 08:10:14.000000000 -0400
54659@@ -18,11 +18,14 @@ 54685@@ -18,11 +18,14 @@
54660 #include <linux/sched.h> 54686 #include <linux/sched.h>
54661 #include <linux/slab.h> 54687 #include <linux/slab.h>
@@ -54681,8 +54707,8 @@ diff -urNp linux-2.6.32.21/net/ipv4/inet_hashtables.c linux-2.6.32.21/net/ipv4/i
54681 inet_twsk_deschedule(tw, death_row); 54707 inet_twsk_deschedule(tw, death_row);
54682 inet_twsk_put(tw); 54708 inet_twsk_put(tw);
54683diff -urNp linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c 54709diff -urNp linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c
54684--- linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-08-13 16:24:37.000000000 -0400 54710--- linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-08-26 19:42:20.000000000 -0400
54685+++ linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-08-13 18:34:41.000000000 -0400 54711+++ linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-09-13 08:10:14.000000000 -0400
54686@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode( 54712@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode(
54687 54713
54688 *len = 0; 54714 *len = 0;
@@ -54693,8 +54719,8 @@ diff -urNp linux-2.6.32.21/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.2
54693 if (net_ratelimit()) 54719 if (net_ratelimit())
54694 printk("OOM in bsalg (%d)\n", __LINE__); 54720 printk("OOM in bsalg (%d)\n", __LINE__);
54695diff -urNp linux-2.6.32.21/net/ipv4/tcp_ipv4.c linux-2.6.32.21/net/ipv4/tcp_ipv4.c 54721diff -urNp linux-2.6.32.21/net/ipv4/tcp_ipv4.c linux-2.6.32.21/net/ipv4/tcp_ipv4.c
54696--- linux-2.6.32.21/net/ipv4/tcp_ipv4.c 2010-08-13 16:24:37.000000000 -0400 54722--- linux-2.6.32.21/net/ipv4/tcp_ipv4.c 2010-08-26 19:42:20.000000000 -0400
54697+++ linux-2.6.32.21/net/ipv4/tcp_ipv4.c 2010-08-13 18:34:41.000000000 -0400 54723+++ linux-2.6.32.21/net/ipv4/tcp_ipv4.c 2010-09-13 08:10:14.000000000 -0400
54698@@ -84,6 +84,9 @@ 54724@@ -84,6 +84,9 @@
54699 int sysctl_tcp_tw_reuse __read_mostly; 54725 int sysctl_tcp_tw_reuse __read_mostly;
54700 int sysctl_tcp_low_latency __read_mostly; 54726 int sysctl_tcp_low_latency __read_mostly;
@@ -54750,8 +54776,8 @@ diff -urNp linux-2.6.32.21/net/ipv4/tcp_ipv4.c linux-2.6.32.21/net/ipv4/tcp_ipv4
54750 } 54776 }
54751 54777
54752diff -urNp linux-2.6.32.21/net/ipv4/tcp_minisocks.c linux-2.6.32.21/net/ipv4/tcp_minisocks.c 54778diff -urNp linux-2.6.32.21/net/ipv4/tcp_minisocks.c linux-2.6.32.21/net/ipv4/tcp_minisocks.c
54753--- linux-2.6.32.21/net/ipv4/tcp_minisocks.c 2010-08-13 16:24:37.000000000 -0400 54779--- linux-2.6.32.21/net/ipv4/tcp_minisocks.c 2010-08-26 19:42:20.000000000 -0400
54754+++ linux-2.6.32.21/net/ipv4/tcp_minisocks.c 2010-08-13 18:34:41.000000000 -0400 54780+++ linux-2.6.32.21/net/ipv4/tcp_minisocks.c 2010-09-13 08:10:14.000000000 -0400
54755@@ -26,6 +26,10 @@ 54781@@ -26,6 +26,10 @@
54756 #include <net/inet_common.h> 54782 #include <net/inet_common.h>
54757 #include <net/xfrm.h> 54783 #include <net/xfrm.h>
@@ -54775,8 +54801,8 @@ diff -urNp linux-2.6.32.21/net/ipv4/tcp_minisocks.c linux-2.6.32.21/net/ipv4/tcp
54775 req->rsk_ops->send_reset(sk, skb); 54801 req->rsk_ops->send_reset(sk, skb);
54776 54802
54777diff -urNp linux-2.6.32.21/net/ipv4/tcp_probe.c linux-2.6.32.21/net/ipv4/tcp_probe.c 54803diff -urNp linux-2.6.32.21/net/ipv4/tcp_probe.c linux-2.6.32.21/net/ipv4/tcp_probe.c
54778--- linux-2.6.32.21/net/ipv4/tcp_probe.c 2010-08-13 16:24:37.000000000 -0400 54804--- linux-2.6.32.21/net/ipv4/tcp_probe.c 2010-08-26 19:42:20.000000000 -0400
54779+++ linux-2.6.32.21/net/ipv4/tcp_probe.c 2010-08-13 18:34:41.000000000 -0400 54805+++ linux-2.6.32.21/net/ipv4/tcp_probe.c 2010-09-13 08:10:14.000000000 -0400
54780@@ -200,7 +200,7 @@ static ssize_t tcpprobe_read(struct file 54806@@ -200,7 +200,7 @@ static ssize_t tcpprobe_read(struct file
54781 if (cnt + width >= len) 54807 if (cnt + width >= len)
54782 break; 54808 break;
@@ -54787,8 +54813,8 @@ diff -urNp linux-2.6.32.21/net/ipv4/tcp_probe.c linux-2.6.32.21/net/ipv4/tcp_pro
54787 cnt += width; 54813 cnt += width;
54788 } 54814 }
54789diff -urNp linux-2.6.32.21/net/ipv4/tcp_timer.c linux-2.6.32.21/net/ipv4/tcp_timer.c 54815diff -urNp linux-2.6.32.21/net/ipv4/tcp_timer.c linux-2.6.32.21/net/ipv4/tcp_timer.c
54790--- linux-2.6.32.21/net/ipv4/tcp_timer.c 2010-08-13 16:24:37.000000000 -0400 54816--- linux-2.6.32.21/net/ipv4/tcp_timer.c 2010-08-26 19:42:20.000000000 -0400
54791+++ linux-2.6.32.21/net/ipv4/tcp_timer.c 2010-08-13 18:34:41.000000000 -0400 54817+++ linux-2.6.32.21/net/ipv4/tcp_timer.c 2010-09-13 08:10:14.000000000 -0400
54792@@ -21,6 +21,10 @@ 54818@@ -21,6 +21,10 @@
54793 #include <linux/module.h> 54819 #include <linux/module.h>
54794 #include <net/tcp.h> 54820 #include <net/tcp.h>
@@ -54815,8 +54841,8 @@ diff -urNp linux-2.6.32.21/net/ipv4/tcp_timer.c linux-2.6.32.21/net/ipv4/tcp_tim
54815 /* Has it gone just too far? */ 54841 /* Has it gone just too far? */
54816 tcp_write_err(sk); 54842 tcp_write_err(sk);
54817diff -urNp linux-2.6.32.21/net/ipv4/udp.c linux-2.6.32.21/net/ipv4/udp.c 54843diff -urNp linux-2.6.32.21/net/ipv4/udp.c linux-2.6.32.21/net/ipv4/udp.c
54818--- linux-2.6.32.21/net/ipv4/udp.c 2010-08-13 16:24:37.000000000 -0400 54844--- linux-2.6.32.21/net/ipv4/udp.c 2010-08-26 19:42:20.000000000 -0400
54819+++ linux-2.6.32.21/net/ipv4/udp.c 2010-08-13 18:34:41.000000000 -0400 54845+++ linux-2.6.32.21/net/ipv4/udp.c 2010-09-13 08:10:14.000000000 -0400
54820@@ -86,6 +86,7 @@ 54846@@ -86,6 +86,7 @@
54821 #include <linux/types.h> 54847 #include <linux/types.h>
54822 #include <linux/fcntl.h> 54848 #include <linux/fcntl.h>
@@ -54887,8 +54913,8 @@ diff -urNp linux-2.6.32.21/net/ipv4/udp.c linux-2.6.32.21/net/ipv4/udp.c
54887 54913
54888 /* 54914 /*
54889diff -urNp linux-2.6.32.21/net/ipv6/exthdrs.c linux-2.6.32.21/net/ipv6/exthdrs.c 54915diff -urNp linux-2.6.32.21/net/ipv6/exthdrs.c linux-2.6.32.21/net/ipv6/exthdrs.c
54890--- linux-2.6.32.21/net/ipv6/exthdrs.c 2010-08-13 16:24:37.000000000 -0400 54916--- linux-2.6.32.21/net/ipv6/exthdrs.c 2010-08-26 19:42:20.000000000 -0400
54891+++ linux-2.6.32.21/net/ipv6/exthdrs.c 2010-08-13 18:34:41.000000000 -0400 54917+++ linux-2.6.32.21/net/ipv6/exthdrs.c 2010-09-13 08:10:14.000000000 -0400
54892@@ -635,7 +635,7 @@ static struct tlvtype_proc tlvprochopopt 54918@@ -635,7 +635,7 @@ static struct tlvtype_proc tlvprochopopt
54893 .type = IPV6_TLV_JUMBO, 54919 .type = IPV6_TLV_JUMBO,
54894 .func = ipv6_hop_jumbo, 54920 .func = ipv6_hop_jumbo,
@@ -54899,8 +54925,8 @@ diff -urNp linux-2.6.32.21/net/ipv6/exthdrs.c linux-2.6.32.21/net/ipv6/exthdrs.c
54899 54925
54900 int ipv6_parse_hopopts(struct sk_buff *skb) 54926 int ipv6_parse_hopopts(struct sk_buff *skb)
54901diff -urNp linux-2.6.32.21/net/ipv6/raw.c linux-2.6.32.21/net/ipv6/raw.c 54927diff -urNp linux-2.6.32.21/net/ipv6/raw.c linux-2.6.32.21/net/ipv6/raw.c
54902--- linux-2.6.32.21/net/ipv6/raw.c 2010-08-13 16:24:37.000000000 -0400 54928--- linux-2.6.32.21/net/ipv6/raw.c 2010-08-26 19:42:20.000000000 -0400
54903+++ linux-2.6.32.21/net/ipv6/raw.c 2010-08-13 18:34:41.000000000 -0400 54929+++ linux-2.6.32.21/net/ipv6/raw.c 2010-09-13 08:10:14.000000000 -0400
54904@@ -600,7 +600,7 @@ out: 54930@@ -600,7 +600,7 @@ out:
54905 return err; 54931 return err;
54906 } 54932 }
@@ -54911,8 +54937,8 @@ diff -urNp linux-2.6.32.21/net/ipv6/raw.c linux-2.6.32.21/net/ipv6/raw.c
54911 unsigned int flags) 54937 unsigned int flags)
54912 { 54938 {
54913diff -urNp linux-2.6.32.21/net/ipv6/tcp_ipv6.c linux-2.6.32.21/net/ipv6/tcp_ipv6.c 54939diff -urNp linux-2.6.32.21/net/ipv6/tcp_ipv6.c linux-2.6.32.21/net/ipv6/tcp_ipv6.c
54914--- linux-2.6.32.21/net/ipv6/tcp_ipv6.c 2010-08-13 16:24:37.000000000 -0400 54940--- linux-2.6.32.21/net/ipv6/tcp_ipv6.c 2010-08-26 19:42:20.000000000 -0400
54915+++ linux-2.6.32.21/net/ipv6/tcp_ipv6.c 2010-08-13 18:34:41.000000000 -0400 54941+++ linux-2.6.32.21/net/ipv6/tcp_ipv6.c 2010-09-13 08:10:14.000000000 -0400
54916@@ -88,6 +88,10 @@ static struct tcp_md5sig_key *tcp_v6_md5 54942@@ -88,6 +88,10 @@ static struct tcp_md5sig_key *tcp_v6_md5
54917 } 54943 }
54918 #endif 54944 #endif
@@ -54969,8 +54995,8 @@ diff -urNp linux-2.6.32.21/net/ipv6/tcp_ipv6.c linux-2.6.32.21/net/ipv6/tcp_ipv6
54969 } 54995 }
54970 54996
54971diff -urNp linux-2.6.32.21/net/ipv6/udp.c linux-2.6.32.21/net/ipv6/udp.c 54997diff -urNp linux-2.6.32.21/net/ipv6/udp.c linux-2.6.32.21/net/ipv6/udp.c
54972--- linux-2.6.32.21/net/ipv6/udp.c 2010-08-13 16:24:37.000000000 -0400 54998--- linux-2.6.32.21/net/ipv6/udp.c 2010-08-26 19:42:20.000000000 -0400
54973+++ linux-2.6.32.21/net/ipv6/udp.c 2010-08-13 18:34:41.000000000 -0400 54999+++ linux-2.6.32.21/net/ipv6/udp.c 2010-09-13 08:10:14.000000000 -0400
54974@@ -49,6 +49,10 @@ 55000@@ -49,6 +49,10 @@
54975 #include <linux/seq_file.h> 55001 #include <linux/seq_file.h>
54976 #include "udp_impl.h" 55002 #include "udp_impl.h"
@@ -54993,8 +55019,8 @@ diff -urNp linux-2.6.32.21/net/ipv6/udp.c linux-2.6.32.21/net/ipv6/udp.c
54993 55019
54994 kfree_skb(skb); 55020 kfree_skb(skb);
54995diff -urNp linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c 55021diff -urNp linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c
54996--- linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c 2010-08-13 16:24:37.000000000 -0400 55022--- linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c 2010-08-26 19:42:20.000000000 -0400
54997+++ linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c 2010-08-13 18:34:41.000000000 -0400 55023+++ linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c 2010-09-13 08:10:14.000000000 -0400
54998@@ -280,16 +280,16 @@ static int ircomm_tty_block_til_ready(st 55024@@ -280,16 +280,16 @@ static int ircomm_tty_block_til_ready(st
54999 add_wait_queue(&self->open_wait, &wait); 55025 add_wait_queue(&self->open_wait, &wait);
55000 55026
@@ -55118,8 +55144,8 @@ diff -urNp linux-2.6.32.21/net/irda/ircomm/ircomm_tty.c linux-2.6.32.21/net/irda
55118 seq_printf(m, "Max header size: %d\n", self->max_header_size); 55144 seq_printf(m, "Max header size: %d\n", self->max_header_size);
55119 55145
55120diff -urNp linux-2.6.32.21/net/mac80211/ieee80211_i.h linux-2.6.32.21/net/mac80211/ieee80211_i.h 55146diff -urNp linux-2.6.32.21/net/mac80211/ieee80211_i.h linux-2.6.32.21/net/mac80211/ieee80211_i.h
55121--- linux-2.6.32.21/net/mac80211/ieee80211_i.h 2010-08-13 16:24:37.000000000 -0400 55147--- linux-2.6.32.21/net/mac80211/ieee80211_i.h 2010-08-26 19:42:20.000000000 -0400
55122+++ linux-2.6.32.21/net/mac80211/ieee80211_i.h 2010-08-13 18:34:41.000000000 -0400 55148+++ linux-2.6.32.21/net/mac80211/ieee80211_i.h 2010-09-13 08:10:14.000000000 -0400
55123@@ -635,7 +635,7 @@ struct ieee80211_local { 55149@@ -635,7 +635,7 @@ struct ieee80211_local {
55124 /* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */ 55150 /* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */
55125 spinlock_t queue_stop_reason_lock; 55151 spinlock_t queue_stop_reason_lock;
@@ -55130,8 +55156,8 @@ diff -urNp linux-2.6.32.21/net/mac80211/ieee80211_i.h linux-2.6.32.21/net/mac802
55130 /* number of interfaces with corresponding FIF_ flags */ 55156 /* number of interfaces with corresponding FIF_ flags */
55131 int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll; 55157 int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll;
55132diff -urNp linux-2.6.32.21/net/mac80211/iface.c linux-2.6.32.21/net/mac80211/iface.c 55158diff -urNp linux-2.6.32.21/net/mac80211/iface.c linux-2.6.32.21/net/mac80211/iface.c
55133--- linux-2.6.32.21/net/mac80211/iface.c 2010-08-13 16:24:37.000000000 -0400 55159--- linux-2.6.32.21/net/mac80211/iface.c 2010-08-26 19:42:20.000000000 -0400
55134+++ linux-2.6.32.21/net/mac80211/iface.c 2010-08-13 18:34:41.000000000 -0400 55160+++ linux-2.6.32.21/net/mac80211/iface.c 2010-09-13 08:10:14.000000000 -0400
55135@@ -166,7 +166,7 @@ static int ieee80211_open(struct net_dev 55161@@ -166,7 +166,7 @@ static int ieee80211_open(struct net_dev
55136 break; 55162 break;
55137 } 55163 }
@@ -55187,8 +55213,8 @@ diff -urNp linux-2.6.32.21/net/mac80211/iface.c linux-2.6.32.21/net/mac80211/ifa
55187 ieee80211_stop_device(local); 55213 ieee80211_stop_device(local);
55188 55214
55189diff -urNp linux-2.6.32.21/net/mac80211/main.c linux-2.6.32.21/net/mac80211/main.c 55215diff -urNp linux-2.6.32.21/net/mac80211/main.c linux-2.6.32.21/net/mac80211/main.c
55190--- linux-2.6.32.21/net/mac80211/main.c 2010-08-13 16:24:37.000000000 -0400 55216--- linux-2.6.32.21/net/mac80211/main.c 2010-08-26 19:42:20.000000000 -0400
55191+++ linux-2.6.32.21/net/mac80211/main.c 2010-08-13 18:34:41.000000000 -0400 55217+++ linux-2.6.32.21/net/mac80211/main.c 2010-09-13 08:10:14.000000000 -0400
55192@@ -145,7 +145,7 @@ int ieee80211_hw_config(struct ieee80211 55218@@ -145,7 +145,7 @@ int ieee80211_hw_config(struct ieee80211
55193 local->hw.conf.power_level = power; 55219 local->hw.conf.power_level = power;
55194 } 55220 }
@@ -55199,8 +55225,8 @@ diff -urNp linux-2.6.32.21/net/mac80211/main.c linux-2.6.32.21/net/mac80211/main
55199 /* 55225 /*
55200 * Goal: 55226 * Goal:
55201diff -urNp linux-2.6.32.21/net/mac80211/pm.c linux-2.6.32.21/net/mac80211/pm.c 55227diff -urNp linux-2.6.32.21/net/mac80211/pm.c linux-2.6.32.21/net/mac80211/pm.c
55202--- linux-2.6.32.21/net/mac80211/pm.c 2010-08-13 16:24:37.000000000 -0400 55228--- linux-2.6.32.21/net/mac80211/pm.c 2010-08-26 19:42:20.000000000 -0400
55203+++ linux-2.6.32.21/net/mac80211/pm.c 2010-08-13 18:34:41.000000000 -0400 55229+++ linux-2.6.32.21/net/mac80211/pm.c 2010-09-13 08:10:14.000000000 -0400
55204@@ -107,7 +107,7 @@ int __ieee80211_suspend(struct ieee80211 55230@@ -107,7 +107,7 @@ int __ieee80211_suspend(struct ieee80211
55205 } 55231 }
55206 55232
@@ -55211,8 +55237,8 @@ diff -urNp linux-2.6.32.21/net/mac80211/pm.c linux-2.6.32.21/net/mac80211/pm.c
55211 55237
55212 local->suspended = true; 55238 local->suspended = true;
55213diff -urNp linux-2.6.32.21/net/mac80211/rate.c linux-2.6.32.21/net/mac80211/rate.c 55239diff -urNp linux-2.6.32.21/net/mac80211/rate.c linux-2.6.32.21/net/mac80211/rate.c
55214--- linux-2.6.32.21/net/mac80211/rate.c 2010-08-13 16:24:37.000000000 -0400 55240--- linux-2.6.32.21/net/mac80211/rate.c 2010-08-26 19:42:20.000000000 -0400
55215+++ linux-2.6.32.21/net/mac80211/rate.c 2010-08-13 18:34:41.000000000 -0400 55241+++ linux-2.6.32.21/net/mac80211/rate.c 2010-09-13 08:10:14.000000000 -0400
55216@@ -287,7 +287,7 @@ int ieee80211_init_rate_ctrl_alg(struct 55242@@ -287,7 +287,7 @@ int ieee80211_init_rate_ctrl_alg(struct
55217 struct rate_control_ref *ref, *old; 55243 struct rate_control_ref *ref, *old;
55218 55244
@@ -55223,8 +55249,8 @@ diff -urNp linux-2.6.32.21/net/mac80211/rate.c linux-2.6.32.21/net/mac80211/rate
55223 55249
55224 ref = rate_control_alloc(name, local); 55250 ref = rate_control_alloc(name, local);
55225diff -urNp linux-2.6.32.21/net/mac80211/tx.c linux-2.6.32.21/net/mac80211/tx.c 55251diff -urNp linux-2.6.32.21/net/mac80211/tx.c linux-2.6.32.21/net/mac80211/tx.c
55226--- linux-2.6.32.21/net/mac80211/tx.c 2010-08-13 16:24:37.000000000 -0400 55252--- linux-2.6.32.21/net/mac80211/tx.c 2010-08-26 19:42:20.000000000 -0400
55227+++ linux-2.6.32.21/net/mac80211/tx.c 2010-08-13 18:34:41.000000000 -0400 55253+++ linux-2.6.32.21/net/mac80211/tx.c 2010-09-13 08:10:14.000000000 -0400
55228@@ -173,7 +173,7 @@ static __le16 ieee80211_duration(struct 55254@@ -173,7 +173,7 @@ static __le16 ieee80211_duration(struct
55229 return cpu_to_le16(dur); 55255 return cpu_to_le16(dur);
55230 } 55256 }
@@ -55235,8 +55261,8 @@ diff -urNp linux-2.6.32.21/net/mac80211/tx.c linux-2.6.32.21/net/mac80211/tx.c
55235 { 55261 {
55236 return local == wdev_priv(dev->ieee80211_ptr); 55262 return local == wdev_priv(dev->ieee80211_ptr);
55237diff -urNp linux-2.6.32.21/net/mac80211/util.c linux-2.6.32.21/net/mac80211/util.c 55263diff -urNp linux-2.6.32.21/net/mac80211/util.c linux-2.6.32.21/net/mac80211/util.c
55238--- linux-2.6.32.21/net/mac80211/util.c 2010-08-13 16:24:37.000000000 -0400 55264--- linux-2.6.32.21/net/mac80211/util.c 2010-08-26 19:42:20.000000000 -0400
55239+++ linux-2.6.32.21/net/mac80211/util.c 2010-08-13 18:34:41.000000000 -0400 55265+++ linux-2.6.32.21/net/mac80211/util.c 2010-09-13 08:10:14.000000000 -0400
55240@@ -1042,14 +1042,14 @@ int ieee80211_reconfig(struct ieee80211_ 55266@@ -1042,14 +1042,14 @@ int ieee80211_reconfig(struct ieee80211_
55241 local->resuming = true; 55267 local->resuming = true;
55242 55268
@@ -55255,8 +55281,8 @@ diff -urNp linux-2.6.32.21/net/mac80211/util.c linux-2.6.32.21/net/mac80211/util
55255 WARN(local->suspended, "Harware became unavailable " 55281 WARN(local->suspended, "Harware became unavailable "
55256 "upon resume. This is could be a software issue" 55282 "upon resume. This is could be a software issue"
55257diff -urNp linux-2.6.32.21/net/sctp/socket.c linux-2.6.32.21/net/sctp/socket.c 55283diff -urNp linux-2.6.32.21/net/sctp/socket.c linux-2.6.32.21/net/sctp/socket.c
55258--- linux-2.6.32.21/net/sctp/socket.c 2010-08-13 16:24:37.000000000 -0400 55284--- linux-2.6.32.21/net/sctp/socket.c 2010-08-26 19:42:20.000000000 -0400
55259+++ linux-2.6.32.21/net/sctp/socket.c 2010-08-13 18:34:41.000000000 -0400 55285+++ linux-2.6.32.21/net/sctp/socket.c 2010-09-13 08:10:14.000000000 -0400
55260@@ -1482,7 +1482,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc 55286@@ -1482,7 +1482,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc
55261 struct sctp_sndrcvinfo *sinfo; 55287 struct sctp_sndrcvinfo *sinfo;
55262 struct sctp_initmsg *sinit; 55288 struct sctp_initmsg *sinit;
@@ -55275,8 +55301,8 @@ diff -urNp linux-2.6.32.21/net/sctp/socket.c linux-2.6.32.21/net/sctp/socket.c
55275 SCTP_DEBUG_PRINTK("sctp_get_port() found a possible match\n"); 55301 SCTP_DEBUG_PRINTK("sctp_get_port() found a possible match\n");
55276 if (pp->fastreuse && sk->sk_reuse && 55302 if (pp->fastreuse && sk->sk_reuse &&
55277diff -urNp linux-2.6.32.21/net/socket.c linux-2.6.32.21/net/socket.c 55303diff -urNp linux-2.6.32.21/net/socket.c linux-2.6.32.21/net/socket.c
55278--- linux-2.6.32.21/net/socket.c 2010-08-13 16:24:37.000000000 -0400 55304--- linux-2.6.32.21/net/socket.c 2010-08-26 19:42:20.000000000 -0400
55279+++ linux-2.6.32.21/net/socket.c 2010-08-13 18:34:41.000000000 -0400 55305+++ linux-2.6.32.21/net/socket.c 2010-09-13 08:10:14.000000000 -0400
55280@@ -87,6 +87,7 @@ 55306@@ -87,6 +87,7 @@
55281 #include <linux/wireless.h> 55307 #include <linux/wireless.h>
55282 #include <linux/nsproxy.h> 55308 #include <linux/nsproxy.h>
@@ -55432,8 +55458,8 @@ diff -urNp linux-2.6.32.21/net/socket.c linux-2.6.32.21/net/socket.c
55432 security_socket_connect(sock, (struct sockaddr *)&address, addrlen); 55458 security_socket_connect(sock, (struct sockaddr *)&address, addrlen);
55433 if (err) 55459 if (err)
55434diff -urNp linux-2.6.32.21/net/sunrpc/sched.c linux-2.6.32.21/net/sunrpc/sched.c 55460diff -urNp linux-2.6.32.21/net/sunrpc/sched.c linux-2.6.32.21/net/sunrpc/sched.c
55435--- linux-2.6.32.21/net/sunrpc/sched.c 2010-08-13 16:24:37.000000000 -0400 55461--- linux-2.6.32.21/net/sunrpc/sched.c 2010-08-26 19:42:20.000000000 -0400
55436+++ linux-2.6.32.21/net/sunrpc/sched.c 2010-08-29 21:40:54.000000000 -0400 55462+++ linux-2.6.32.21/net/sunrpc/sched.c 2010-09-13 08:10:14.000000000 -0400
55437@@ -234,10 +234,10 @@ static int rpc_wait_bit_killable(void *w 55463@@ -234,10 +234,10 @@ static int rpc_wait_bit_killable(void *w
55438 #ifdef RPC_DEBUG 55464 #ifdef RPC_DEBUG
55439 static void rpc_task_set_debuginfo(struct rpc_task *task) 55465 static void rpc_task_set_debuginfo(struct rpc_task *task)
@@ -55448,8 +55474,8 @@ diff -urNp linux-2.6.32.21/net/sunrpc/sched.c linux-2.6.32.21/net/sunrpc/sched.c
55448 #else 55474 #else
55449 static inline void rpc_task_set_debuginfo(struct rpc_task *task) 55475 static inline void rpc_task_set_debuginfo(struct rpc_task *task)
55450diff -urNp linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c 55476diff -urNp linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c
55451--- linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c 2010-08-13 16:24:37.000000000 -0400 55477--- linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c 2010-08-26 19:42:20.000000000 -0400
55452+++ linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c 2010-08-13 18:34:41.000000000 -0400 55478+++ linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c 2010-09-13 08:10:14.000000000 -0400
55453@@ -105,7 +105,7 @@ static int read_reset_stat(ctl_table *ta 55479@@ -105,7 +105,7 @@ static int read_reset_stat(ctl_table *ta
55454 len -= *ppos; 55480 len -= *ppos;
55455 if (len > *lenp) 55481 if (len > *lenp)
@@ -55460,8 +55486,8 @@ diff -urNp linux-2.6.32.21/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.32.21/net/su
55460 *lenp = len; 55486 *lenp = len;
55461 *ppos += len; 55487 *ppos += len;
55462diff -urNp linux-2.6.32.21/net/sysctl_net.c linux-2.6.32.21/net/sysctl_net.c 55488diff -urNp linux-2.6.32.21/net/sysctl_net.c linux-2.6.32.21/net/sysctl_net.c
55463--- linux-2.6.32.21/net/sysctl_net.c 2010-08-13 16:24:37.000000000 -0400 55489--- linux-2.6.32.21/net/sysctl_net.c 2010-08-26 19:42:20.000000000 -0400
55464+++ linux-2.6.32.21/net/sysctl_net.c 2010-08-13 18:34:41.000000000 -0400 55490+++ linux-2.6.32.21/net/sysctl_net.c 2010-09-13 08:10:14.000000000 -0400
55465@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct 55491@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct
55466 struct ctl_table *table) 55492 struct ctl_table *table)
55467 { 55493 {
@@ -55472,8 +55498,8 @@ diff -urNp linux-2.6.32.21/net/sysctl_net.c linux-2.6.32.21/net/sysctl_net.c
55472 return (mode << 6) | (mode << 3) | mode; 55498 return (mode << 6) | (mode << 3) | mode;
55473 } 55499 }
55474diff -urNp linux-2.6.32.21/net/tipc/socket.c linux-2.6.32.21/net/tipc/socket.c 55500diff -urNp linux-2.6.32.21/net/tipc/socket.c linux-2.6.32.21/net/tipc/socket.c
55475--- linux-2.6.32.21/net/tipc/socket.c 2010-08-13 16:24:37.000000000 -0400 55501--- linux-2.6.32.21/net/tipc/socket.c 2010-08-26 19:42:20.000000000 -0400
55476+++ linux-2.6.32.21/net/tipc/socket.c 2010-08-13 18:34:41.000000000 -0400 55502+++ linux-2.6.32.21/net/tipc/socket.c 2010-09-13 08:10:14.000000000 -0400
55477@@ -1449,8 +1449,9 @@ static int connect(struct socket *sock, 55503@@ -1449,8 +1449,9 @@ static int connect(struct socket *sock,
55478 } else { 55504 } else {
55479 if (res == 0) 55505 if (res == 0)
@@ -55487,8 +55513,8 @@ diff -urNp linux-2.6.32.21/net/tipc/socket.c linux-2.6.32.21/net/tipc/socket.c
55487 } 55513 }
55488 55514
55489diff -urNp linux-2.6.32.21/net/unix/af_unix.c linux-2.6.32.21/net/unix/af_unix.c 55515diff -urNp linux-2.6.32.21/net/unix/af_unix.c linux-2.6.32.21/net/unix/af_unix.c
55490--- linux-2.6.32.21/net/unix/af_unix.c 2010-08-13 16:24:37.000000000 -0400 55516--- linux-2.6.32.21/net/unix/af_unix.c 2010-08-26 19:42:20.000000000 -0400
55491+++ linux-2.6.32.21/net/unix/af_unix.c 2010-08-13 18:34:41.000000000 -0400 55517+++ linux-2.6.32.21/net/unix/af_unix.c 2010-09-13 08:10:14.000000000 -0400
55492@@ -734,6 +734,12 @@ static struct sock *unix_find_other(stru 55518@@ -734,6 +734,12 @@ static struct sock *unix_find_other(stru
55493 err = -ECONNREFUSED; 55519 err = -ECONNREFUSED;
55494 if (!S_ISSOCK(inode->i_mode)) 55520 if (!S_ISSOCK(inode->i_mode))
@@ -55547,8 +55573,8 @@ diff -urNp linux-2.6.32.21/net/unix/af_unix.c linux-2.6.32.21/net/unix/af_unix.c
55547 } else { 55573 } else {
55548 list = &unix_socket_table[dentry->d_inode->i_ino & (UNIX_HASH_SIZE-1)]; 55574 list = &unix_socket_table[dentry->d_inode->i_ino & (UNIX_HASH_SIZE-1)];
55549diff -urNp linux-2.6.32.21/net/wireless/wext.c linux-2.6.32.21/net/wireless/wext.c 55575diff -urNp linux-2.6.32.21/net/wireless/wext.c linux-2.6.32.21/net/wireless/wext.c
55550--- linux-2.6.32.21/net/wireless/wext.c 2010-08-13 16:24:37.000000000 -0400 55576--- linux-2.6.32.21/net/wireless/wext.c 2010-08-26 19:42:20.000000000 -0400
55551+++ linux-2.6.32.21/net/wireless/wext.c 2010-08-13 18:34:41.000000000 -0400 55577+++ linux-2.6.32.21/net/wireless/wext.c 2010-09-13 08:10:14.000000000 -0400
55552@@ -816,8 +816,7 @@ static int ioctl_standard_iw_point(struc 55578@@ -816,8 +816,7 @@ static int ioctl_standard_iw_point(struc
55553 */ 55579 */
55554 55580
@@ -55560,8 +55586,8 @@ diff -urNp linux-2.6.32.21/net/wireless/wext.c linux-2.6.32.21/net/wireless/wext
55560 * we can support any size GET requests. 55586 * we can support any size GET requests.
55561 * There is still a limit : -ENOMEM. 55587 * There is still a limit : -ENOMEM.
55562diff -urNp linux-2.6.32.21/net/xfrm/xfrm_policy.c linux-2.6.32.21/net/xfrm/xfrm_policy.c 55588diff -urNp linux-2.6.32.21/net/xfrm/xfrm_policy.c linux-2.6.32.21/net/xfrm/xfrm_policy.c
55563--- linux-2.6.32.21/net/xfrm/xfrm_policy.c 2010-08-13 16:24:37.000000000 -0400 55589--- linux-2.6.32.21/net/xfrm/xfrm_policy.c 2010-08-26 19:42:20.000000000 -0400
55564+++ linux-2.6.32.21/net/xfrm/xfrm_policy.c 2010-08-13 18:34:41.000000000 -0400 55590+++ linux-2.6.32.21/net/xfrm/xfrm_policy.c 2010-09-13 08:10:14.000000000 -0400
55565@@ -1477,7 +1477,7 @@ free_dst: 55591@@ -1477,7 +1477,7 @@ free_dst:
55566 goto out; 55592 goto out;
55567 } 55593 }
@@ -55590,8 +55616,8 @@ diff -urNp linux-2.6.32.21/net/xfrm/xfrm_policy.c linux-2.6.32.21/net/xfrm/xfrm_
55590 { 55616 {
55591 #ifdef CONFIG_XFRM_SUB_POLICY 55617 #ifdef CONFIG_XFRM_SUB_POLICY
55592diff -urNp linux-2.6.32.21/samples/kobject/kset-example.c linux-2.6.32.21/samples/kobject/kset-example.c 55618diff -urNp linux-2.6.32.21/samples/kobject/kset-example.c linux-2.6.32.21/samples/kobject/kset-example.c
55593--- linux-2.6.32.21/samples/kobject/kset-example.c 2010-08-13 16:24:37.000000000 -0400 55619--- linux-2.6.32.21/samples/kobject/kset-example.c 2010-08-26 19:42:20.000000000 -0400
55594+++ linux-2.6.32.21/samples/kobject/kset-example.c 2010-08-13 18:34:41.000000000 -0400 55620+++ linux-2.6.32.21/samples/kobject/kset-example.c 2010-09-13 08:10:14.000000000 -0400
55595@@ -87,7 +87,7 @@ static ssize_t foo_attr_store(struct kob 55621@@ -87,7 +87,7 @@ static ssize_t foo_attr_store(struct kob
55596 } 55622 }
55597 55623
@@ -55602,8 +55628,8 @@ diff -urNp linux-2.6.32.21/samples/kobject/kset-example.c linux-2.6.32.21/sample
55602 .store = foo_attr_store, 55628 .store = foo_attr_store,
55603 }; 55629 };
55604diff -urNp linux-2.6.32.21/scripts/basic/fixdep.c linux-2.6.32.21/scripts/basic/fixdep.c 55630diff -urNp linux-2.6.32.21/scripts/basic/fixdep.c linux-2.6.32.21/scripts/basic/fixdep.c
55605--- linux-2.6.32.21/scripts/basic/fixdep.c 2010-08-13 16:24:37.000000000 -0400 55631--- linux-2.6.32.21/scripts/basic/fixdep.c 2010-08-26 19:42:20.000000000 -0400
55606+++ linux-2.6.32.21/scripts/basic/fixdep.c 2010-08-13 18:34:41.000000000 -0400 55632+++ linux-2.6.32.21/scripts/basic/fixdep.c 2010-09-13 08:10:14.000000000 -0400
55607@@ -222,9 +222,9 @@ static void use_config(char *m, int slen 55633@@ -222,9 +222,9 @@ static void use_config(char *m, int slen
55608 55634
55609 static void parse_config_file(char *map, size_t len) 55635 static void parse_config_file(char *map, size_t len)
@@ -55626,8 +55652,8 @@ diff -urNp linux-2.6.32.21/scripts/basic/fixdep.c linux-2.6.32.21/scripts/basic/
55626 if (*p != INT_CONF) { 55652 if (*p != INT_CONF) {
55627 fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n", 55653 fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
55628diff -urNp linux-2.6.32.21/scripts/kallsyms.c linux-2.6.32.21/scripts/kallsyms.c 55654diff -urNp linux-2.6.32.21/scripts/kallsyms.c linux-2.6.32.21/scripts/kallsyms.c
55629--- linux-2.6.32.21/scripts/kallsyms.c 2010-08-13 16:24:37.000000000 -0400 55655--- linux-2.6.32.21/scripts/kallsyms.c 2010-08-26 19:42:20.000000000 -0400
55630+++ linux-2.6.32.21/scripts/kallsyms.c 2010-08-13 18:34:41.000000000 -0400 55656+++ linux-2.6.32.21/scripts/kallsyms.c 2010-09-13 08:10:14.000000000 -0400
55631@@ -43,10 +43,10 @@ struct text_range { 55657@@ -43,10 +43,10 @@ struct text_range {
55632 55658
55633 static unsigned long long _text; 55659 static unsigned long long _text;
@@ -55644,8 +55670,8 @@ diff -urNp linux-2.6.32.21/scripts/kallsyms.c linux-2.6.32.21/scripts/kallsyms.c
55644 #define text_range_text (&text_ranges[0]) 55670 #define text_range_text (&text_ranges[0])
55645 #define text_range_inittext (&text_ranges[1]) 55671 #define text_range_inittext (&text_ranges[1])
55646diff -urNp linux-2.6.32.21/scripts/mod/file2alias.c linux-2.6.32.21/scripts/mod/file2alias.c 55672diff -urNp linux-2.6.32.21/scripts/mod/file2alias.c linux-2.6.32.21/scripts/mod/file2alias.c
55647--- linux-2.6.32.21/scripts/mod/file2alias.c 2010-08-13 16:24:37.000000000 -0400 55673--- linux-2.6.32.21/scripts/mod/file2alias.c 2010-08-26 19:42:20.000000000 -0400
55648+++ linux-2.6.32.21/scripts/mod/file2alias.c 2010-08-13 18:34:41.000000000 -0400 55674+++ linux-2.6.32.21/scripts/mod/file2alias.c 2010-09-13 08:10:14.000000000 -0400
55649@@ -72,7 +72,7 @@ static void device_id_check(const char * 55675@@ -72,7 +72,7 @@ static void device_id_check(const char *
55650 unsigned long size, unsigned long id_size, 55676 unsigned long size, unsigned long id_size,
55651 void *symval) 55677 void *symval)
@@ -55701,8 +55727,8 @@ diff -urNp linux-2.6.32.21/scripts/mod/file2alias.c linux-2.6.32.21/scripts/mod/
55701 sprintf(alias, "dmi*"); 55727 sprintf(alias, "dmi*");
55702 55728
55703diff -urNp linux-2.6.32.21/scripts/mod/modpost.c linux-2.6.32.21/scripts/mod/modpost.c 55729diff -urNp linux-2.6.32.21/scripts/mod/modpost.c linux-2.6.32.21/scripts/mod/modpost.c
55704--- linux-2.6.32.21/scripts/mod/modpost.c 2010-08-13 16:24:37.000000000 -0400 55730--- linux-2.6.32.21/scripts/mod/modpost.c 2010-08-26 19:42:20.000000000 -0400
55705+++ linux-2.6.32.21/scripts/mod/modpost.c 2010-08-13 18:34:41.000000000 -0400 55731+++ linux-2.6.32.21/scripts/mod/modpost.c 2010-09-13 08:10:14.000000000 -0400
55706@@ -835,6 +835,7 @@ enum mismatch { 55732@@ -835,6 +835,7 @@ enum mismatch {
55707 INIT_TO_EXIT, 55733 INIT_TO_EXIT,
55708 EXIT_TO_INIT, 55734 EXIT_TO_INIT,
@@ -55771,8 +55797,8 @@ diff -urNp linux-2.6.32.21/scripts/mod/modpost.c linux-2.6.32.21/scripts/mod/mod
55771 55797
55772 tmp = NOFAIL(malloc(b->pos)); 55798 tmp = NOFAIL(malloc(b->pos));
55773diff -urNp linux-2.6.32.21/scripts/mod/modpost.h linux-2.6.32.21/scripts/mod/modpost.h 55799diff -urNp linux-2.6.32.21/scripts/mod/modpost.h linux-2.6.32.21/scripts/mod/modpost.h
55774--- linux-2.6.32.21/scripts/mod/modpost.h 2010-08-13 16:24:37.000000000 -0400 55800--- linux-2.6.32.21/scripts/mod/modpost.h 2010-08-26 19:42:20.000000000 -0400
55775+++ linux-2.6.32.21/scripts/mod/modpost.h 2010-08-13 18:34:41.000000000 -0400 55801+++ linux-2.6.32.21/scripts/mod/modpost.h 2010-09-13 08:10:14.000000000 -0400
55776@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e 55802@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e
55777 55803
55778 struct buffer { 55804 struct buffer {
@@ -55793,8 +55819,8 @@ diff -urNp linux-2.6.32.21/scripts/mod/modpost.h linux-2.6.32.21/scripts/mod/mod
55793 struct module { 55819 struct module {
55794 struct module *next; 55820 struct module *next;
55795diff -urNp linux-2.6.32.21/scripts/mod/sumversion.c linux-2.6.32.21/scripts/mod/sumversion.c 55821diff -urNp linux-2.6.32.21/scripts/mod/sumversion.c linux-2.6.32.21/scripts/mod/sumversion.c
55796--- linux-2.6.32.21/scripts/mod/sumversion.c 2010-08-13 16:24:37.000000000 -0400 55822--- linux-2.6.32.21/scripts/mod/sumversion.c 2010-08-26 19:42:20.000000000 -0400
55797+++ linux-2.6.32.21/scripts/mod/sumversion.c 2010-08-13 18:34:41.000000000 -0400 55823+++ linux-2.6.32.21/scripts/mod/sumversion.c 2010-09-13 08:10:14.000000000 -0400
55798@@ -455,7 +455,7 @@ static void write_version(const char *fi 55824@@ -455,7 +455,7 @@ static void write_version(const char *fi
55799 goto out; 55825 goto out;
55800 } 55826 }
@@ -55805,8 +55831,8 @@ diff -urNp linux-2.6.32.21/scripts/mod/sumversion.c linux-2.6.32.21/scripts/mod/
55805 filename, strerror(errno)); 55831 filename, strerror(errno));
55806 goto out; 55832 goto out;
55807diff -urNp linux-2.6.32.21/scripts/pnmtologo.c linux-2.6.32.21/scripts/pnmtologo.c 55833diff -urNp linux-2.6.32.21/scripts/pnmtologo.c linux-2.6.32.21/scripts/pnmtologo.c
55808--- linux-2.6.32.21/scripts/pnmtologo.c 2010-08-13 16:24:37.000000000 -0400 55834--- linux-2.6.32.21/scripts/pnmtologo.c 2010-08-26 19:42:20.000000000 -0400
55809+++ linux-2.6.32.21/scripts/pnmtologo.c 2010-08-13 18:34:41.000000000 -0400 55835+++ linux-2.6.32.21/scripts/pnmtologo.c 2010-09-13 08:10:14.000000000 -0400
55810@@ -237,14 +237,14 @@ static void write_header(void) 55836@@ -237,14 +237,14 @@ static void write_header(void)
55811 fprintf(out, " * Linux logo %s\n", logoname); 55837 fprintf(out, " * Linux logo %s\n", logoname);
55812 fputs(" */\n\n", out); 55838 fputs(" */\n\n", out);
@@ -55833,90 +55859,9 @@ diff -urNp linux-2.6.32.21/scripts/pnmtologo.c linux-2.6.32.21/scripts/pnmtologo
55833 logoname); 55859 logoname);
55834 write_hex_cnt = 0; 55860 write_hex_cnt = 0;
55835 for (i = 0; i < logo_clutsize; i++) { 55861 for (i = 0; i < logo_clutsize; i++) {
55836diff -urNp linux-2.6.32.21/security/commoncap.c linux-2.6.32.21/security/commoncap.c
55837--- linux-2.6.32.21/security/commoncap.c 2010-08-13 16:24:37.000000000 -0400
55838+++ linux-2.6.32.21/security/commoncap.c 2010-08-13 18:34:41.000000000 -0400
55839@@ -27,7 +27,7 @@
55840 #include <linux/sched.h>
55841 #include <linux/prctl.h>
55842 #include <linux/securebits.h>
55843-
55844+#include <net/sock.h>
55845 /*
55846 * If a non-root user executes a setuid-root binary in
55847 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
55848@@ -50,9 +50,11 @@ static void warn_setuid_and_fcaps_mixed(
55849 }
55850 }
55851
55852+extern kernel_cap_t gr_cap_rtnetlink(struct sock *sk);
55853+
55854 int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
55855 {
55856- NETLINK_CB(skb).eff_cap = current_cap();
55857+ NETLINK_CB(skb).eff_cap = gr_cap_rtnetlink(sk);
55858 return 0;
55859 }
55860
55861diff -urNp linux-2.6.32.21/security/integrity/ima/ima_api.c linux-2.6.32.21/security/integrity/ima/ima_api.c
55862--- linux-2.6.32.21/security/integrity/ima/ima_api.c 2010-08-13 16:24:37.000000000 -0400
55863+++ linux-2.6.32.21/security/integrity/ima/ima_api.c 2010-08-13 18:34:41.000000000 -0400
55864@@ -74,7 +74,7 @@ void ima_add_violation(struct inode *ino
55865 int result;
55866
55867 /* can overflow, only indicator */
55868- atomic_long_inc(&ima_htable.violations);
55869+ atomic_long_inc_unchecked(&ima_htable.violations);
55870
55871 entry = kmalloc(sizeof(*entry), GFP_KERNEL);
55872 if (!entry) {
55873diff -urNp linux-2.6.32.21/security/integrity/ima/ima_fs.c linux-2.6.32.21/security/integrity/ima/ima_fs.c
55874--- linux-2.6.32.21/security/integrity/ima/ima_fs.c 2010-08-13 16:24:37.000000000 -0400
55875+++ linux-2.6.32.21/security/integrity/ima/ima_fs.c 2010-08-13 18:34:41.000000000 -0400
55876@@ -27,12 +27,12 @@
55877 static int valid_policy = 1;
55878 #define TMPBUFLEN 12
55879 static ssize_t ima_show_htable_value(char __user *buf, size_t count,
55880- loff_t *ppos, atomic_long_t *val)
55881+ loff_t *ppos, atomic_long_unchecked_t *val)
55882 {
55883 char tmpbuf[TMPBUFLEN];
55884 ssize_t len;
55885
55886- len = scnprintf(tmpbuf, TMPBUFLEN, "%li\n", atomic_long_read(val));
55887+ len = scnprintf(tmpbuf, TMPBUFLEN, "%li\n", atomic_long_read_unchecked(val));
55888 return simple_read_from_buffer(buf, count, ppos, tmpbuf, len);
55889 }
55890
55891diff -urNp linux-2.6.32.21/security/integrity/ima/ima.h linux-2.6.32.21/security/integrity/ima/ima.h
55892--- linux-2.6.32.21/security/integrity/ima/ima.h 2010-08-13 16:24:37.000000000 -0400
55893+++ linux-2.6.32.21/security/integrity/ima/ima.h 2010-08-13 18:34:41.000000000 -0400
55894@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *ino
55895 extern spinlock_t ima_queue_lock;
55896
55897 struct ima_h_table {
55898- atomic_long_t len; /* number of stored measurements in the list */
55899- atomic_long_t violations;
55900+ atomic_long_unchecked_t len; /* number of stored measurements in the list */
55901+ atomic_long_unchecked_t violations;
55902 struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE];
55903 };
55904 extern struct ima_h_table ima_htable;
55905diff -urNp linux-2.6.32.21/security/integrity/ima/ima_queue.c linux-2.6.32.21/security/integrity/ima/ima_queue.c
55906--- linux-2.6.32.21/security/integrity/ima/ima_queue.c 2010-08-13 16:24:37.000000000 -0400
55907+++ linux-2.6.32.21/security/integrity/ima/ima_queue.c 2010-08-13 18:34:41.000000000 -0400
55908@@ -78,7 +78,7 @@ static int ima_add_digest_entry(struct i
55909 INIT_LIST_HEAD(&qe->later);
55910 list_add_tail_rcu(&qe->later, &ima_measurements);
55911
55912- atomic_long_inc(&ima_htable.len);
55913+ atomic_long_inc_unchecked(&ima_htable.len);
55914 key = ima_hash_key(entry->digest);
55915 hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]);
55916 return 0;
55917diff -urNp linux-2.6.32.21/security/Kconfig linux-2.6.32.21/security/Kconfig 55862diff -urNp linux-2.6.32.21/security/Kconfig linux-2.6.32.21/security/Kconfig
55918--- linux-2.6.32.21/security/Kconfig 2010-08-13 16:24:37.000000000 -0400 55863--- linux-2.6.32.21/security/Kconfig 2010-08-26 19:42:20.000000000 -0400
55919+++ linux-2.6.32.21/security/Kconfig 2010-08-29 21:40:54.000000000 -0400 55864+++ linux-2.6.32.21/security/Kconfig 2010-09-13 08:10:14.000000000 -0400
55920@@ -4,6 +4,501 @@ 55865@@ -4,6 +4,501 @@
55921 55866
55922 menu "Security options" 55867 menu "Security options"
@@ -56428,9 +56373,90 @@ diff -urNp linux-2.6.32.21/security/Kconfig linux-2.6.32.21/security/Kconfig
56428 help 56373 help
56429 This is the portion of low virtual memory which should be protected 56374 This is the portion of low virtual memory which should be protected
56430 from userspace allocation. Keeping a user from writing to low pages 56375 from userspace allocation. Keeping a user from writing to low pages
56376diff -urNp linux-2.6.32.21/security/commoncap.c linux-2.6.32.21/security/commoncap.c
56377--- linux-2.6.32.21/security/commoncap.c 2010-08-26 19:42:20.000000000 -0400
56378+++ linux-2.6.32.21/security/commoncap.c 2010-09-13 08:10:14.000000000 -0400
56379@@ -27,7 +27,7 @@
56380 #include <linux/sched.h>
56381 #include <linux/prctl.h>
56382 #include <linux/securebits.h>
56383-
56384+#include <net/sock.h>
56385 /*
56386 * If a non-root user executes a setuid-root binary in
56387 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
56388@@ -50,9 +50,11 @@ static void warn_setuid_and_fcaps_mixed(
56389 }
56390 }
56391
56392+extern kernel_cap_t gr_cap_rtnetlink(struct sock *sk);
56393+
56394 int cap_netlink_send(struct sock *sk, struct sk_buff *skb)
56395 {
56396- NETLINK_CB(skb).eff_cap = current_cap();
56397+ NETLINK_CB(skb).eff_cap = gr_cap_rtnetlink(sk);
56398 return 0;
56399 }
56400
56401diff -urNp linux-2.6.32.21/security/integrity/ima/ima.h linux-2.6.32.21/security/integrity/ima/ima.h
56402--- linux-2.6.32.21/security/integrity/ima/ima.h 2010-08-26 19:42:20.000000000 -0400
56403+++ linux-2.6.32.21/security/integrity/ima/ima.h 2010-09-13 08:10:14.000000000 -0400
56404@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *ino
56405 extern spinlock_t ima_queue_lock;
56406
56407 struct ima_h_table {
56408- atomic_long_t len; /* number of stored measurements in the list */
56409- atomic_long_t violations;
56410+ atomic_long_unchecked_t len; /* number of stored measurements in the list */
56411+ atomic_long_unchecked_t violations;
56412 struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE];
56413 };
56414 extern struct ima_h_table ima_htable;
56415diff -urNp linux-2.6.32.21/security/integrity/ima/ima_api.c linux-2.6.32.21/security/integrity/ima/ima_api.c
56416--- linux-2.6.32.21/security/integrity/ima/ima_api.c 2010-08-26 19:42:20.000000000 -0400
56417+++ linux-2.6.32.21/security/integrity/ima/ima_api.c 2010-09-13 08:10:14.000000000 -0400
56418@@ -74,7 +74,7 @@ void ima_add_violation(struct inode *ino
56419 int result;
56420
56421 /* can overflow, only indicator */
56422- atomic_long_inc(&ima_htable.violations);
56423+ atomic_long_inc_unchecked(&ima_htable.violations);
56424
56425 entry = kmalloc(sizeof(*entry), GFP_KERNEL);
56426 if (!entry) {
56427diff -urNp linux-2.6.32.21/security/integrity/ima/ima_fs.c linux-2.6.32.21/security/integrity/ima/ima_fs.c
56428--- linux-2.6.32.21/security/integrity/ima/ima_fs.c 2010-08-26 19:42:20.000000000 -0400
56429+++ linux-2.6.32.21/security/integrity/ima/ima_fs.c 2010-09-13 08:10:14.000000000 -0400
56430@@ -27,12 +27,12 @@
56431 static int valid_policy = 1;
56432 #define TMPBUFLEN 12
56433 static ssize_t ima_show_htable_value(char __user *buf, size_t count,
56434- loff_t *ppos, atomic_long_t *val)
56435+ loff_t *ppos, atomic_long_unchecked_t *val)
56436 {
56437 char tmpbuf[TMPBUFLEN];
56438 ssize_t len;
56439
56440- len = scnprintf(tmpbuf, TMPBUFLEN, "%li\n", atomic_long_read(val));
56441+ len = scnprintf(tmpbuf, TMPBUFLEN, "%li\n", atomic_long_read_unchecked(val));
56442 return simple_read_from_buffer(buf, count, ppos, tmpbuf, len);
56443 }
56444
56445diff -urNp linux-2.6.32.21/security/integrity/ima/ima_queue.c linux-2.6.32.21/security/integrity/ima/ima_queue.c
56446--- linux-2.6.32.21/security/integrity/ima/ima_queue.c 2010-08-26 19:42:20.000000000 -0400
56447+++ linux-2.6.32.21/security/integrity/ima/ima_queue.c 2010-09-13 08:10:14.000000000 -0400
56448@@ -78,7 +78,7 @@ static int ima_add_digest_entry(struct i
56449 INIT_LIST_HEAD(&qe->later);
56450 list_add_tail_rcu(&qe->later, &ima_measurements);
56451
56452- atomic_long_inc(&ima_htable.len);
56453+ atomic_long_inc_unchecked(&ima_htable.len);
56454 key = ima_hash_key(entry->digest);
56455 hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]);
56456 return 0;
56431diff -urNp linux-2.6.32.21/security/min_addr.c linux-2.6.32.21/security/min_addr.c 56457diff -urNp linux-2.6.32.21/security/min_addr.c linux-2.6.32.21/security/min_addr.c
56432--- linux-2.6.32.21/security/min_addr.c 2010-08-13 16:24:37.000000000 -0400 56458--- linux-2.6.32.21/security/min_addr.c 2010-08-26 19:42:20.000000000 -0400
56433+++ linux-2.6.32.21/security/min_addr.c 2010-08-13 18:34:41.000000000 -0400 56459+++ linux-2.6.32.21/security/min_addr.c 2010-09-13 08:10:14.000000000 -0400
56434@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG 56460@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG
56435 */ 56461 */
56436 static void update_mmap_min_addr(void) 56462 static void update_mmap_min_addr(void)
@@ -56448,8 +56474,8 @@ diff -urNp linux-2.6.32.21/security/min_addr.c linux-2.6.32.21/security/min_addr
56448 56474
56449 /* 56475 /*
56450diff -urNp linux-2.6.32.21/sound/aoa/codecs/onyx.c linux-2.6.32.21/sound/aoa/codecs/onyx.c 56476diff -urNp linux-2.6.32.21/sound/aoa/codecs/onyx.c linux-2.6.32.21/sound/aoa/codecs/onyx.c
56451--- linux-2.6.32.21/sound/aoa/codecs/onyx.c 2010-08-13 16:24:37.000000000 -0400 56477--- linux-2.6.32.21/sound/aoa/codecs/onyx.c 2010-08-26 19:42:20.000000000 -0400
56452+++ linux-2.6.32.21/sound/aoa/codecs/onyx.c 2010-08-13 18:34:41.000000000 -0400 56478+++ linux-2.6.32.21/sound/aoa/codecs/onyx.c 2010-09-13 08:10:14.000000000 -0400
56453@@ -53,7 +53,7 @@ struct onyx { 56479@@ -53,7 +53,7 @@ struct onyx {
56454 spdif_locked:1, 56480 spdif_locked:1,
56455 analog_locked:1, 56481 analog_locked:1,
@@ -56479,8 +56505,8 @@ diff -urNp linux-2.6.32.21/sound/aoa/codecs/onyx.c linux-2.6.32.21/sound/aoa/cod
56479 mutex_unlock(&onyx->mutex); 56505 mutex_unlock(&onyx->mutex);
56480 56506
56481diff -urNp linux-2.6.32.21/sound/core/oss/pcm_oss.c linux-2.6.32.21/sound/core/oss/pcm_oss.c 56507diff -urNp linux-2.6.32.21/sound/core/oss/pcm_oss.c linux-2.6.32.21/sound/core/oss/pcm_oss.c
56482--- linux-2.6.32.21/sound/core/oss/pcm_oss.c 2010-08-13 16:24:37.000000000 -0400 56508--- linux-2.6.32.21/sound/core/oss/pcm_oss.c 2010-08-26 19:42:20.000000000 -0400
56483+++ linux-2.6.32.21/sound/core/oss/pcm_oss.c 2010-08-13 18:34:41.000000000 -0400 56509+++ linux-2.6.32.21/sound/core/oss/pcm_oss.c 2010-09-13 08:10:14.000000000 -0400
56484@@ -2949,8 +2949,8 @@ static void snd_pcm_oss_proc_done(struct 56510@@ -2949,8 +2949,8 @@ static void snd_pcm_oss_proc_done(struct
56485 } 56511 }
56486 } 56512 }
@@ -56493,8 +56519,8 @@ diff -urNp linux-2.6.32.21/sound/core/oss/pcm_oss.c linux-2.6.32.21/sound/core/o
56493 56519
56494 /* 56520 /*
56495diff -urNp linux-2.6.32.21/sound/core/seq/seq_lock.h linux-2.6.32.21/sound/core/seq/seq_lock.h 56521diff -urNp linux-2.6.32.21/sound/core/seq/seq_lock.h linux-2.6.32.21/sound/core/seq/seq_lock.h
56496--- linux-2.6.32.21/sound/core/seq/seq_lock.h 2010-08-13 16:24:37.000000000 -0400 56522--- linux-2.6.32.21/sound/core/seq/seq_lock.h 2010-08-26 19:42:20.000000000 -0400
56497+++ linux-2.6.32.21/sound/core/seq/seq_lock.h 2010-08-13 18:34:41.000000000 -0400 56523+++ linux-2.6.32.21/sound/core/seq/seq_lock.h 2010-09-13 08:10:14.000000000 -0400
56498@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo 56524@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo
56499 #else /* SMP || CONFIG_SND_DEBUG */ 56525 #else /* SMP || CONFIG_SND_DEBUG */
56500 56526
@@ -56511,8 +56537,8 @@ diff -urNp linux-2.6.32.21/sound/core/seq/seq_lock.h linux-2.6.32.21/sound/core/
56511 #endif /* SMP || CONFIG_SND_DEBUG */ 56537 #endif /* SMP || CONFIG_SND_DEBUG */
56512 56538
56513diff -urNp linux-2.6.32.21/sound/drivers/mts64.c linux-2.6.32.21/sound/drivers/mts64.c 56539diff -urNp linux-2.6.32.21/sound/drivers/mts64.c linux-2.6.32.21/sound/drivers/mts64.c
56514--- linux-2.6.32.21/sound/drivers/mts64.c 2010-08-13 16:24:37.000000000 -0400 56540--- linux-2.6.32.21/sound/drivers/mts64.c 2010-08-26 19:42:20.000000000 -0400
56515+++ linux-2.6.32.21/sound/drivers/mts64.c 2010-08-13 18:34:41.000000000 -0400 56541+++ linux-2.6.32.21/sound/drivers/mts64.c 2010-09-13 08:10:14.000000000 -0400
56516@@ -65,7 +65,7 @@ struct mts64 { 56542@@ -65,7 +65,7 @@ struct mts64 {
56517 struct pardevice *pardev; 56543 struct pardevice *pardev;
56518 int pardev_claimed; 56544 int pardev_claimed;
@@ -56562,8 +56588,8 @@ diff -urNp linux-2.6.32.21/sound/drivers/mts64.c linux-2.6.32.21/sound/drivers/m
56562 return 0; 56588 return 0;
56563 } 56589 }
56564diff -urNp linux-2.6.32.21/sound/drivers/portman2x4.c linux-2.6.32.21/sound/drivers/portman2x4.c 56590diff -urNp linux-2.6.32.21/sound/drivers/portman2x4.c linux-2.6.32.21/sound/drivers/portman2x4.c
56565--- linux-2.6.32.21/sound/drivers/portman2x4.c 2010-08-13 16:24:37.000000000 -0400 56591--- linux-2.6.32.21/sound/drivers/portman2x4.c 2010-08-26 19:42:20.000000000 -0400
56566+++ linux-2.6.32.21/sound/drivers/portman2x4.c 2010-08-13 18:34:41.000000000 -0400 56592+++ linux-2.6.32.21/sound/drivers/portman2x4.c 2010-09-13 08:10:14.000000000 -0400
56567@@ -83,7 +83,7 @@ struct portman { 56593@@ -83,7 +83,7 @@ struct portman {
56568 struct pardevice *pardev; 56594 struct pardevice *pardev;
56569 int pardev_claimed; 56595 int pardev_claimed;
@@ -56574,8 +56600,8 @@ diff -urNp linux-2.6.32.21/sound/drivers/portman2x4.c linux-2.6.32.21/sound/driv
56574 struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS]; 56600 struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS];
56575 }; 56601 };
56576diff -urNp linux-2.6.32.21/sound/oss/sb_audio.c linux-2.6.32.21/sound/oss/sb_audio.c 56602diff -urNp linux-2.6.32.21/sound/oss/sb_audio.c linux-2.6.32.21/sound/oss/sb_audio.c
56577--- linux-2.6.32.21/sound/oss/sb_audio.c 2010-08-13 16:24:37.000000000 -0400 56603--- linux-2.6.32.21/sound/oss/sb_audio.c 2010-08-26 19:42:20.000000000 -0400
56578+++ linux-2.6.32.21/sound/oss/sb_audio.c 2010-08-13 18:34:41.000000000 -0400 56604+++ linux-2.6.32.21/sound/oss/sb_audio.c 2010-09-13 08:10:14.000000000 -0400
56579@@ -901,7 +901,7 @@ sb16_copy_from_user(int dev, 56605@@ -901,7 +901,7 @@ sb16_copy_from_user(int dev,
56580 buf16 = (signed short *)(localbuf + localoffs); 56606 buf16 = (signed short *)(localbuf + localoffs);
56581 while (c) 56607 while (c)
@@ -56586,8 +56612,8 @@ diff -urNp linux-2.6.32.21/sound/oss/sb_audio.c linux-2.6.32.21/sound/oss/sb_aud
56586 userbuf+useroffs + p, 56612 userbuf+useroffs + p,
56587 locallen)) 56613 locallen))
56588diff -urNp linux-2.6.32.21/sound/pci/ac97/ac97_codec.c linux-2.6.32.21/sound/pci/ac97/ac97_codec.c 56614diff -urNp linux-2.6.32.21/sound/pci/ac97/ac97_codec.c linux-2.6.32.21/sound/pci/ac97/ac97_codec.c
56589--- linux-2.6.32.21/sound/pci/ac97/ac97_codec.c 2010-08-13 16:24:37.000000000 -0400 56615--- linux-2.6.32.21/sound/pci/ac97/ac97_codec.c 2010-08-26 19:42:20.000000000 -0400
56590+++ linux-2.6.32.21/sound/pci/ac97/ac97_codec.c 2010-08-13 18:34:41.000000000 -0400 56616+++ linux-2.6.32.21/sound/pci/ac97/ac97_codec.c 2010-09-13 08:10:14.000000000 -0400
56591@@ -1952,7 +1952,7 @@ static int snd_ac97_dev_disconnect(struc 56617@@ -1952,7 +1952,7 @@ static int snd_ac97_dev_disconnect(struc
56592 } 56618 }
56593 56619
@@ -56598,8 +56624,8 @@ diff -urNp linux-2.6.32.21/sound/pci/ac97/ac97_codec.c linux-2.6.32.21/sound/pci
56598 #ifdef CONFIG_SND_AC97_POWER_SAVE 56624 #ifdef CONFIG_SND_AC97_POWER_SAVE
56599 static void do_update_power(struct work_struct *work) 56625 static void do_update_power(struct work_struct *work)
56600diff -urNp linux-2.6.32.21/sound/pci/ac97/ac97_patch.c linux-2.6.32.21/sound/pci/ac97/ac97_patch.c 56626diff -urNp linux-2.6.32.21/sound/pci/ac97/ac97_patch.c linux-2.6.32.21/sound/pci/ac97/ac97_patch.c
56601--- linux-2.6.32.21/sound/pci/ac97/ac97_patch.c 2010-08-13 16:24:37.000000000 -0400 56627--- linux-2.6.32.21/sound/pci/ac97/ac97_patch.c 2010-08-26 19:42:20.000000000 -0400
56602+++ linux-2.6.32.21/sound/pci/ac97/ac97_patch.c 2010-08-13 18:34:41.000000000 -0400 56628+++ linux-2.6.32.21/sound/pci/ac97/ac97_patch.c 2010-09-13 08:10:14.000000000 -0400
56603@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd 56629@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd
56604 return 0; 56630 return 0;
56605 } 56631 }
@@ -56907,8 +56933,8 @@ diff -urNp linux-2.6.32.21/sound/pci/ac97/ac97_patch.c linux-2.6.32.21/sound/pci
56907 }; 56933 };
56908 56934
56909diff -urNp linux-2.6.32.21/sound/pci/ens1370.c linux-2.6.32.21/sound/pci/ens1370.c 56935diff -urNp linux-2.6.32.21/sound/pci/ens1370.c linux-2.6.32.21/sound/pci/ens1370.c
56910--- linux-2.6.32.21/sound/pci/ens1370.c 2010-08-13 16:24:37.000000000 -0400 56936--- linux-2.6.32.21/sound/pci/ens1370.c 2010-08-26 19:42:20.000000000 -0400
56911+++ linux-2.6.32.21/sound/pci/ens1370.c 2010-08-13 18:34:41.000000000 -0400 56937+++ linux-2.6.32.21/sound/pci/ens1370.c 2010-09-13 08:10:14.000000000 -0400
56912@@ -452,7 +452,7 @@ static struct pci_device_id snd_audiopci 56938@@ -452,7 +452,7 @@ static struct pci_device_id snd_audiopci
56913 { PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */ 56939 { PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */
56914 { PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */ 56940 { PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */
@@ -56919,8 +56945,8 @@ diff -urNp linux-2.6.32.21/sound/pci/ens1370.c linux-2.6.32.21/sound/pci/ens1370
56919 56945
56920 MODULE_DEVICE_TABLE(pci, snd_audiopci_ids); 56946 MODULE_DEVICE_TABLE(pci, snd_audiopci_ids);
56921diff -urNp linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c 56947diff -urNp linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c
56922--- linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c 2010-08-13 16:24:37.000000000 -0400 56948--- linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c 2010-08-26 19:42:20.000000000 -0400
56923+++ linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c 2010-08-13 18:34:41.000000000 -0400 56949+++ linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c 2010-09-13 08:10:14.000000000 -0400
56924@@ -511,10 +511,10 @@ static void hdmi_non_intrinsic_event(str 56950@@ -511,10 +511,10 @@ static void hdmi_non_intrinsic_event(str
56925 cp_ready); 56951 cp_ready);
56926 56952
@@ -56937,8 +56963,8 @@ diff -urNp linux-2.6.32.21/sound/pci/hda/patch_intelhdmi.c linux-2.6.32.21/sound
56937 56963
56938 56964
56939diff -urNp linux-2.6.32.21/sound/pci/intel8x0.c linux-2.6.32.21/sound/pci/intel8x0.c 56965diff -urNp linux-2.6.32.21/sound/pci/intel8x0.c linux-2.6.32.21/sound/pci/intel8x0.c
56940--- linux-2.6.32.21/sound/pci/intel8x0.c 2010-08-29 21:08:20.000000000 -0400 56966--- linux-2.6.32.21/sound/pci/intel8x0.c 2010-08-26 19:42:20.000000000 -0400
56941+++ linux-2.6.32.21/sound/pci/intel8x0.c 2010-08-29 21:09:26.000000000 -0400 56967+++ linux-2.6.32.21/sound/pci/intel8x0.c 2010-09-13 08:10:14.000000000 -0400
56942@@ -444,7 +444,7 @@ static struct pci_device_id snd_intel8x0 56968@@ -444,7 +444,7 @@ static struct pci_device_id snd_intel8x0
56943 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */ 56969 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
56944 { PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */ 56970 { PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */
@@ -56958,8 +56984,8 @@ diff -urNp linux-2.6.32.21/sound/pci/intel8x0.c linux-2.6.32.21/sound/pci/intel8
56958 56984
56959 static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock, 56985 static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock,
56960diff -urNp linux-2.6.32.21/sound/pci/intel8x0m.c linux-2.6.32.21/sound/pci/intel8x0m.c 56986diff -urNp linux-2.6.32.21/sound/pci/intel8x0m.c linux-2.6.32.21/sound/pci/intel8x0m.c
56961--- linux-2.6.32.21/sound/pci/intel8x0m.c 2010-08-13 16:24:37.000000000 -0400 56987--- linux-2.6.32.21/sound/pci/intel8x0m.c 2010-08-26 19:42:20.000000000 -0400
56962+++ linux-2.6.32.21/sound/pci/intel8x0m.c 2010-08-13 18:34:41.000000000 -0400 56988+++ linux-2.6.32.21/sound/pci/intel8x0m.c 2010-09-13 08:10:14.000000000 -0400
56963@@ -239,7 +239,7 @@ static struct pci_device_id snd_intel8x0 56989@@ -239,7 +239,7 @@ static struct pci_device_id snd_intel8x0
56964 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */ 56990 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
56965 { PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */ 56991 { PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */
@@ -56979,8 +57005,8 @@ diff -urNp linux-2.6.32.21/sound/pci/intel8x0m.c linux-2.6.32.21/sound/pci/intel
56979 57005
56980 static int __devinit snd_intel8x0m_probe(struct pci_dev *pci, 57006 static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,
56981diff -urNp linux-2.6.32.21/usr/gen_init_cpio.c linux-2.6.32.21/usr/gen_init_cpio.c 57007diff -urNp linux-2.6.32.21/usr/gen_init_cpio.c linux-2.6.32.21/usr/gen_init_cpio.c
56982--- linux-2.6.32.21/usr/gen_init_cpio.c 2010-08-13 16:24:37.000000000 -0400 57008--- linux-2.6.32.21/usr/gen_init_cpio.c 2010-08-26 19:42:20.000000000 -0400
56983+++ linux-2.6.32.21/usr/gen_init_cpio.c 2010-08-13 18:34:41.000000000 -0400 57009+++ linux-2.6.32.21/usr/gen_init_cpio.c 2010-09-13 08:10:14.000000000 -0400
56984@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name, 57010@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name,
56985 int retval; 57011 int retval;
56986 int rc = -1; 57012 int rc = -1;
@@ -57004,8 +57030,8 @@ diff -urNp linux-2.6.32.21/usr/gen_init_cpio.c linux-2.6.32.21/usr/gen_init_cpio
57004 break; 57030 break;
57005 } 57031 }
57006diff -urNp linux-2.6.32.21/virt/kvm/kvm_main.c linux-2.6.32.21/virt/kvm/kvm_main.c 57032diff -urNp linux-2.6.32.21/virt/kvm/kvm_main.c linux-2.6.32.21/virt/kvm/kvm_main.c
57007--- linux-2.6.32.21/virt/kvm/kvm_main.c 2010-08-13 16:24:37.000000000 -0400 57033--- linux-2.6.32.21/virt/kvm/kvm_main.c 2010-08-26 19:42:20.000000000 -0400
57008+++ linux-2.6.32.21/virt/kvm/kvm_main.c 2010-08-13 18:34:41.000000000 -0400 57034+++ linux-2.6.32.21/virt/kvm/kvm_main.c 2010-09-13 08:10:14.000000000 -0400
57009@@ -1748,6 +1748,7 @@ static int kvm_vcpu_release(struct inode 57035@@ -1748,6 +1748,7 @@ static int kvm_vcpu_release(struct inode
57010 return 0; 57036 return 0;
57011 } 57037 }