aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2010-11-01 10:02:12 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2010-11-01 10:10:49 +0000
commit5d491cae987cf4d47d6bc1bdac5173ae67b1dadb (patch)
tree9903b2c49dd694591f901d08a3c6d941b14183b8
parent49bb87ab33a6bccd8205f8b2467ed1a346230d8c (diff)
downloadalpine_aports-5d491cae987cf4d47d6bc1bdac5173ae67b1dadb.tar.bz2
alpine_aports-5d491cae987cf4d47d6bc1bdac5173ae67b1dadb.tar.xz
alpine_aports-5d491cae987cf4d47d6bc1bdac5173ae67b1dadb.zip
main/linux-grsec: upgrade to grsecurity-2.2.0-2.6.35.8-201010311944
-rw-r--r--main/linux-grsec/APKBUILD10
-rw-r--r--main/linux-grsec/grsecurity-2.2.0-2.6.35.8-201010311944.patch (renamed from main/linux-grsec/grsecurity-2.2.0-2.6.35.7-201010232009.patch)7326
2 files changed, 3630 insertions, 3706 deletions
diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD
index a144f1f351..bd25e8bef0 100644
--- a/main/linux-grsec/APKBUILD
+++ b/main/linux-grsec/APKBUILD
@@ -2,9 +2,9 @@
2 2
3_flavor=grsec 3_flavor=grsec
4pkgname=linux-${_flavor} 4pkgname=linux-${_flavor}
5pkgver=2.6.35.7 5pkgver=2.6.35.8
6_kernver=2.6.35 6_kernver=2.6.35
7pkgrel=3 7pkgrel=0
8pkgdesc="Linux kernel with grsecurity" 8pkgdesc="Linux kernel with grsecurity"
9url=http://grsecurity.net 9url=http://grsecurity.net
10depends="mkinitfs linux-firmware" 10depends="mkinitfs linux-firmware"
@@ -14,7 +14,7 @@ _config=${config:-kernelconfig.${CARCH:-x86}}
14install= 14install=
15source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2 15source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
16 ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2 16 ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2
17 grsecurity-2.2.0-2.6.35.7-201010232009.patch 17 grsecurity-2.2.0-2.6.35.8-201010311944.patch
18 0004-arp-flush-arp-cache-on-device-change.patch 18 0004-arp-flush-arp-cache-on-device-change.patch
19 r8169-fix-rx-checksum-offload.patch 19 r8169-fix-rx-checksum-offload.patch
20 r8169-add-gro-support.patch 20 r8169-add-gro-support.patch
@@ -139,8 +139,8 @@ firmware() {
139} 139}
140 140
141md5sums="091abeb4684ce03d1d936851618687b6 linux-2.6.35.tar.bz2 141md5sums="091abeb4684ce03d1d936851618687b6 linux-2.6.35.tar.bz2
1426a00ec267b0100f20a3fa900b97a5b7f patch-2.6.35.7.bz2 142198e4e72ea9cc7f9f25bb5881167aa2e patch-2.6.35.8.bz2
1434a1ceddc62ff83b136f32dbab50e15f8 grsecurity-2.2.0-2.6.35.7-201010232009.patch 1433ad2911a6009758d1df3fff0bce11405 grsecurity-2.2.0-2.6.35.8-201010311944.patch
144776adeeb5272093574f8836c5037dd7d 0004-arp-flush-arp-cache-on-device-change.patch 144776adeeb5272093574f8836c5037dd7d 0004-arp-flush-arp-cache-on-device-change.patch
1450ccecafd4123dcad0b0cd7787553d734 r8169-fix-rx-checksum-offload.patch 1450ccecafd4123dcad0b0cd7787553d734 r8169-fix-rx-checksum-offload.patch
146139b39da44ecb577275be53d7d365949 r8169-add-gro-support.patch 146139b39da44ecb577275be53d7d365949 r8169-add-gro-support.patch
diff --git a/main/linux-grsec/grsecurity-2.2.0-2.6.35.7-201010232009.patch b/main/linux-grsec/grsecurity-2.2.0-2.6.35.8-201010311944.patch
index c570cf880c..25d1ccbc21 100644
--- a/main/linux-grsec/grsecurity-2.2.0-2.6.35.7-201010232009.patch
+++ b/main/linux-grsec/grsecurity-2.2.0-2.6.35.8-201010311944.patch
@@ -1,6 +1,6 @@
1diff -urNp linux-2.6.35.7/arch/alpha/include/asm/dma-mapping.h linux-2.6.35.7/arch/alpha/include/asm/dma-mapping.h 1diff -urNp linux-2.6.35.8/arch/alpha/include/asm/dma-mapping.h linux-2.6.35.8/arch/alpha/include/asm/dma-mapping.h
2--- linux-2.6.35.7/arch/alpha/include/asm/dma-mapping.h 2010-08-26 19:47:12.000000000 -0400 2--- linux-2.6.35.8/arch/alpha/include/asm/dma-mapping.h 2010-08-26 19:47:12.000000000 -0400
3+++ linux-2.6.35.7/arch/alpha/include/asm/dma-mapping.h 2010-09-17 20:12:09.000000000 -0400 3+++ linux-2.6.35.8/arch/alpha/include/asm/dma-mapping.h 2010-09-17 20:12:09.000000000 -0400
4@@ -3,9 +3,9 @@ 4@@ -3,9 +3,9 @@
5 5
6 #include <linux/dma-attrs.h> 6 #include <linux/dma-attrs.h>
@@ -13,9 +13,9 @@ diff -urNp linux-2.6.35.7/arch/alpha/include/asm/dma-mapping.h linux-2.6.35.7/ar
13 { 13 {
14 return dma_ops; 14 return dma_ops;
15 } 15 }
16diff -urNp linux-2.6.35.7/arch/alpha/include/asm/elf.h linux-2.6.35.7/arch/alpha/include/asm/elf.h 16diff -urNp linux-2.6.35.8/arch/alpha/include/asm/elf.h linux-2.6.35.8/arch/alpha/include/asm/elf.h
17--- linux-2.6.35.7/arch/alpha/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400 17--- linux-2.6.35.8/arch/alpha/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400
18+++ linux-2.6.35.7/arch/alpha/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400 18+++ linux-2.6.35.8/arch/alpha/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400
19@@ -90,6 +90,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 19@@ -90,6 +90,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
20 20
21 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000) 21 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000)
@@ -30,9 +30,9 @@ diff -urNp linux-2.6.35.7/arch/alpha/include/asm/elf.h linux-2.6.35.7/arch/alpha
30 /* $0 is set by ld.so to a pointer to a function which might be 30 /* $0 is set by ld.so to a pointer to a function which might be
31 registered using atexit. This provides a mean for the dynamic 31 registered using atexit. This provides a mean for the dynamic
32 linker to call DT_FINI functions for shared libraries that have 32 linker to call DT_FINI functions for shared libraries that have
33diff -urNp linux-2.6.35.7/arch/alpha/include/asm/pgtable.h linux-2.6.35.7/arch/alpha/include/asm/pgtable.h 33diff -urNp linux-2.6.35.8/arch/alpha/include/asm/pgtable.h linux-2.6.35.8/arch/alpha/include/asm/pgtable.h
34--- linux-2.6.35.7/arch/alpha/include/asm/pgtable.h 2010-08-26 19:47:12.000000000 -0400 34--- linux-2.6.35.8/arch/alpha/include/asm/pgtable.h 2010-08-26 19:47:12.000000000 -0400
35+++ linux-2.6.35.7/arch/alpha/include/asm/pgtable.h 2010-09-17 20:12:09.000000000 -0400 35+++ linux-2.6.35.8/arch/alpha/include/asm/pgtable.h 2010-09-17 20:12:09.000000000 -0400
36@@ -101,6 +101,17 @@ struct vm_area_struct; 36@@ -101,6 +101,17 @@ struct vm_area_struct;
37 #define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS) 37 #define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS)
38 #define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW) 38 #define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
@@ -51,9 +51,9 @@ diff -urNp linux-2.6.35.7/arch/alpha/include/asm/pgtable.h linux-2.6.35.7/arch/a
51 #define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE) 51 #define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE)
52 52
53 #define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x)) 53 #define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x))
54diff -urNp linux-2.6.35.7/arch/alpha/kernel/module.c linux-2.6.35.7/arch/alpha/kernel/module.c 54diff -urNp linux-2.6.35.8/arch/alpha/kernel/module.c linux-2.6.35.8/arch/alpha/kernel/module.c
55--- linux-2.6.35.7/arch/alpha/kernel/module.c 2010-08-26 19:47:12.000000000 -0400 55--- linux-2.6.35.8/arch/alpha/kernel/module.c 2010-08-26 19:47:12.000000000 -0400
56+++ linux-2.6.35.7/arch/alpha/kernel/module.c 2010-09-17 20:12:09.000000000 -0400 56+++ linux-2.6.35.8/arch/alpha/kernel/module.c 2010-09-17 20:12:09.000000000 -0400
57@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs, 57@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs,
58 58
59 /* The small sections were sorted to the end of the segment. 59 /* The small sections were sorted to the end of the segment.
@@ -63,9 +63,9 @@ diff -urNp linux-2.6.35.7/arch/alpha/kernel/module.c linux-2.6.35.7/arch/alpha/k
63 got = sechdrs[me->arch.gotsecindex].sh_addr; 63 got = sechdrs[me->arch.gotsecindex].sh_addr;
64 64
65 for (i = 0; i < n; i++) { 65 for (i = 0; i < n; i++) {
66diff -urNp linux-2.6.35.7/arch/alpha/kernel/osf_sys.c linux-2.6.35.7/arch/alpha/kernel/osf_sys.c 66diff -urNp linux-2.6.35.8/arch/alpha/kernel/osf_sys.c linux-2.6.35.8/arch/alpha/kernel/osf_sys.c
67--- linux-2.6.35.7/arch/alpha/kernel/osf_sys.c 2010-08-26 19:47:12.000000000 -0400 67--- linux-2.6.35.8/arch/alpha/kernel/osf_sys.c 2010-08-26 19:47:12.000000000 -0400
68+++ linux-2.6.35.7/arch/alpha/kernel/osf_sys.c 2010-09-17 20:12:09.000000000 -0400 68+++ linux-2.6.35.8/arch/alpha/kernel/osf_sys.c 2010-09-17 20:12:09.000000000 -0400
69@@ -1170,7 +1170,7 @@ arch_get_unmapped_area_1(unsigned long a 69@@ -1170,7 +1170,7 @@ arch_get_unmapped_area_1(unsigned long a
70 /* At this point: (!vma || addr < vma->vm_end). */ 70 /* At this point: (!vma || addr < vma->vm_end). */
71 if (limit - len < addr) 71 if (limit - len < addr)
@@ -97,9 +97,9 @@ diff -urNp linux-2.6.35.7/arch/alpha/kernel/osf_sys.c linux-2.6.35.7/arch/alpha/
97 if (addr != (unsigned long) -ENOMEM) 97 if (addr != (unsigned long) -ENOMEM)
98 return addr; 98 return addr;
99 99
100diff -urNp linux-2.6.35.7/arch/alpha/kernel/pci_iommu.c linux-2.6.35.7/arch/alpha/kernel/pci_iommu.c 100diff -urNp linux-2.6.35.8/arch/alpha/kernel/pci_iommu.c linux-2.6.35.8/arch/alpha/kernel/pci_iommu.c
101--- linux-2.6.35.7/arch/alpha/kernel/pci_iommu.c 2010-08-26 19:47:12.000000000 -0400 101--- linux-2.6.35.8/arch/alpha/kernel/pci_iommu.c 2010-08-26 19:47:12.000000000 -0400
102+++ linux-2.6.35.7/arch/alpha/kernel/pci_iommu.c 2010-09-17 20:12:09.000000000 -0400 102+++ linux-2.6.35.8/arch/alpha/kernel/pci_iommu.c 2010-09-17 20:12:09.000000000 -0400
103@@ -950,7 +950,7 @@ static int alpha_pci_set_mask(struct dev 103@@ -950,7 +950,7 @@ static int alpha_pci_set_mask(struct dev
104 return 0; 104 return 0;
105 } 105 }
@@ -116,9 +116,9 @@ diff -urNp linux-2.6.35.7/arch/alpha/kernel/pci_iommu.c linux-2.6.35.7/arch/alph
116-struct dma_map_ops *dma_ops = &alpha_pci_ops; 116-struct dma_map_ops *dma_ops = &alpha_pci_ops;
117+const struct dma_map_ops *dma_ops = &alpha_pci_ops; 117+const struct dma_map_ops *dma_ops = &alpha_pci_ops;
118 EXPORT_SYMBOL(dma_ops); 118 EXPORT_SYMBOL(dma_ops);
119diff -urNp linux-2.6.35.7/arch/alpha/kernel/pci-noop.c linux-2.6.35.7/arch/alpha/kernel/pci-noop.c 119diff -urNp linux-2.6.35.8/arch/alpha/kernel/pci-noop.c linux-2.6.35.8/arch/alpha/kernel/pci-noop.c
120--- linux-2.6.35.7/arch/alpha/kernel/pci-noop.c 2010-08-26 19:47:12.000000000 -0400 120--- linux-2.6.35.8/arch/alpha/kernel/pci-noop.c 2010-08-26 19:47:12.000000000 -0400
121+++ linux-2.6.35.7/arch/alpha/kernel/pci-noop.c 2010-09-17 20:12:09.000000000 -0400 121+++ linux-2.6.35.8/arch/alpha/kernel/pci-noop.c 2010-09-17 20:12:09.000000000 -0400
122@@ -173,7 +173,7 @@ static int alpha_noop_set_mask(struct de 122@@ -173,7 +173,7 @@ static int alpha_noop_set_mask(struct de
123 return 0; 123 return 0;
124 } 124 }
@@ -137,9 +137,9 @@ diff -urNp linux-2.6.35.7/arch/alpha/kernel/pci-noop.c linux-2.6.35.7/arch/alpha
137 EXPORT_SYMBOL(dma_ops); 137 EXPORT_SYMBOL(dma_ops);
138 138
139 void __iomem *pci_iomap(struct pci_dev *dev, int bar, unsigned long maxlen) 139 void __iomem *pci_iomap(struct pci_dev *dev, int bar, unsigned long maxlen)
140diff -urNp linux-2.6.35.7/arch/alpha/mm/fault.c linux-2.6.35.7/arch/alpha/mm/fault.c 140diff -urNp linux-2.6.35.8/arch/alpha/mm/fault.c linux-2.6.35.8/arch/alpha/mm/fault.c
141--- linux-2.6.35.7/arch/alpha/mm/fault.c 2010-08-26 19:47:12.000000000 -0400 141--- linux-2.6.35.8/arch/alpha/mm/fault.c 2010-08-26 19:47:12.000000000 -0400
142+++ linux-2.6.35.7/arch/alpha/mm/fault.c 2010-09-17 20:12:09.000000000 -0400 142+++ linux-2.6.35.8/arch/alpha/mm/fault.c 2010-09-17 20:12:09.000000000 -0400
143@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct * 143@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *
144 __reload_thread(pcb); 144 __reload_thread(pcb);
145 } 145 }
@@ -296,9 +296,9 @@ diff -urNp linux-2.6.35.7/arch/alpha/mm/fault.c linux-2.6.35.7/arch/alpha/mm/fau
296 } else if (!cause) { 296 } else if (!cause) {
297 /* Allow reads even for write-only mappings */ 297 /* Allow reads even for write-only mappings */
298 if (!(vma->vm_flags & (VM_READ | VM_WRITE))) 298 if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
299diff -urNp linux-2.6.35.7/arch/arm/include/asm/elf.h linux-2.6.35.7/arch/arm/include/asm/elf.h 299diff -urNp linux-2.6.35.8/arch/arm/include/asm/elf.h linux-2.6.35.8/arch/arm/include/asm/elf.h
300--- linux-2.6.35.7/arch/arm/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400 300--- linux-2.6.35.8/arch/arm/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400
301+++ linux-2.6.35.7/arch/arm/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400 301+++ linux-2.6.35.8/arch/arm/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400
302@@ -111,7 +111,14 @@ int dump_task_regs(struct task_struct *t 302@@ -111,7 +111,14 @@ int dump_task_regs(struct task_struct *t
303 the loader. We need to make sure that it is out of the way of the program 303 the loader. We need to make sure that it is out of the way of the program
304 that it will "exec", and that there is sufficient room for the brk. */ 304 that it will "exec", and that there is sufficient room for the brk. */
@@ -315,9 +315,9 @@ diff -urNp linux-2.6.35.7/arch/arm/include/asm/elf.h linux-2.6.35.7/arch/arm/inc
315 315
316 /* When the program starts, a1 contains a pointer to a function to be 316 /* When the program starts, a1 contains a pointer to a function to be
317 registered with atexit, as per the SVR4 ABI. A value of 0 means we 317 registered with atexit, as per the SVR4 ABI. A value of 0 means we
318diff -urNp linux-2.6.35.7/arch/arm/include/asm/kmap_types.h linux-2.6.35.7/arch/arm/include/asm/kmap_types.h 318diff -urNp linux-2.6.35.8/arch/arm/include/asm/kmap_types.h linux-2.6.35.8/arch/arm/include/asm/kmap_types.h
319--- linux-2.6.35.7/arch/arm/include/asm/kmap_types.h 2010-08-26 19:47:12.000000000 -0400 319--- linux-2.6.35.8/arch/arm/include/asm/kmap_types.h 2010-08-26 19:47:12.000000000 -0400
320+++ linux-2.6.35.7/arch/arm/include/asm/kmap_types.h 2010-09-17 20:12:09.000000000 -0400 320+++ linux-2.6.35.8/arch/arm/include/asm/kmap_types.h 2010-09-17 20:12:09.000000000 -0400
321@@ -21,6 +21,7 @@ enum km_type { 321@@ -21,6 +21,7 @@ enum km_type {
322 KM_L1_CACHE, 322 KM_L1_CACHE,
323 KM_L2_CACHE, 323 KM_L2_CACHE,
@@ -326,9 +326,9 @@ diff -urNp linux-2.6.35.7/arch/arm/include/asm/kmap_types.h linux-2.6.35.7/arch/
326 KM_TYPE_NR 326 KM_TYPE_NR
327 }; 327 };
328 328
329diff -urNp linux-2.6.35.7/arch/arm/include/asm/uaccess.h linux-2.6.35.7/arch/arm/include/asm/uaccess.h 329diff -urNp linux-2.6.35.8/arch/arm/include/asm/uaccess.h linux-2.6.35.8/arch/arm/include/asm/uaccess.h
330--- linux-2.6.35.7/arch/arm/include/asm/uaccess.h 2010-08-26 19:47:12.000000000 -0400 330--- linux-2.6.35.8/arch/arm/include/asm/uaccess.h 2010-08-26 19:47:12.000000000 -0400
331+++ linux-2.6.35.7/arch/arm/include/asm/uaccess.h 2010-09-17 20:12:09.000000000 -0400 331+++ linux-2.6.35.8/arch/arm/include/asm/uaccess.h 2010-09-17 20:12:09.000000000 -0400
332@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn 332@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn
333 333
334 static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n) 334 static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n)
@@ -349,9 +349,9 @@ diff -urNp linux-2.6.35.7/arch/arm/include/asm/uaccess.h linux-2.6.35.7/arch/arm
349 if (access_ok(VERIFY_WRITE, to, n)) 349 if (access_ok(VERIFY_WRITE, to, n))
350 n = __copy_to_user(to, from, n); 350 n = __copy_to_user(to, from, n);
351 return n; 351 return n;
352diff -urNp linux-2.6.35.7/arch/arm/kernel/kgdb.c linux-2.6.35.7/arch/arm/kernel/kgdb.c 352diff -urNp linux-2.6.35.8/arch/arm/kernel/kgdb.c linux-2.6.35.8/arch/arm/kernel/kgdb.c
353--- linux-2.6.35.7/arch/arm/kernel/kgdb.c 2010-08-26 19:47:12.000000000 -0400 353--- linux-2.6.35.8/arch/arm/kernel/kgdb.c 2010-08-26 19:47:12.000000000 -0400
354+++ linux-2.6.35.7/arch/arm/kernel/kgdb.c 2010-09-17 20:12:09.000000000 -0400 354+++ linux-2.6.35.8/arch/arm/kernel/kgdb.c 2010-09-17 20:12:09.000000000 -0400
355@@ -208,7 +208,7 @@ void kgdb_arch_exit(void) 355@@ -208,7 +208,7 @@ void kgdb_arch_exit(void)
356 * and we handle the normal undef case within the do_undefinstr 356 * and we handle the normal undef case within the do_undefinstr
357 * handler. 357 * handler.
@@ -361,9 +361,9 @@ diff -urNp linux-2.6.35.7/arch/arm/kernel/kgdb.c linux-2.6.35.7/arch/arm/kernel/
361 #ifndef __ARMEB__ 361 #ifndef __ARMEB__
362 .gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7} 362 .gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7}
363 #else /* ! __ARMEB__ */ 363 #else /* ! __ARMEB__ */
364diff -urNp linux-2.6.35.7/arch/arm/mach-at91/pm.c linux-2.6.35.7/arch/arm/mach-at91/pm.c 364diff -urNp linux-2.6.35.8/arch/arm/mach-at91/pm.c linux-2.6.35.8/arch/arm/mach-at91/pm.c
365--- linux-2.6.35.7/arch/arm/mach-at91/pm.c 2010-08-26 19:47:12.000000000 -0400 365--- linux-2.6.35.8/arch/arm/mach-at91/pm.c 2010-08-26 19:47:12.000000000 -0400
366+++ linux-2.6.35.7/arch/arm/mach-at91/pm.c 2010-09-17 20:12:09.000000000 -0400 366+++ linux-2.6.35.8/arch/arm/mach-at91/pm.c 2010-09-17 20:12:09.000000000 -0400
367@@ -294,7 +294,7 @@ static void at91_pm_end(void) 367@@ -294,7 +294,7 @@ static void at91_pm_end(void)
368 } 368 }
369 369
@@ -373,9 +373,9 @@ diff -urNp linux-2.6.35.7/arch/arm/mach-at91/pm.c linux-2.6.35.7/arch/arm/mach-a
373 .valid = at91_pm_valid_state, 373 .valid = at91_pm_valid_state,
374 .begin = at91_pm_begin, 374 .begin = at91_pm_begin,
375 .enter = at91_pm_enter, 375 .enter = at91_pm_enter,
376diff -urNp linux-2.6.35.7/arch/arm/mach-davinci/pm.c linux-2.6.35.7/arch/arm/mach-davinci/pm.c 376diff -urNp linux-2.6.35.8/arch/arm/mach-davinci/pm.c linux-2.6.35.8/arch/arm/mach-davinci/pm.c
377--- linux-2.6.35.7/arch/arm/mach-davinci/pm.c 2010-08-26 19:47:12.000000000 -0400 377--- linux-2.6.35.8/arch/arm/mach-davinci/pm.c 2010-08-26 19:47:12.000000000 -0400
378+++ linux-2.6.35.7/arch/arm/mach-davinci/pm.c 2010-09-17 20:12:09.000000000 -0400 378+++ linux-2.6.35.8/arch/arm/mach-davinci/pm.c 2010-09-17 20:12:09.000000000 -0400
379@@ -110,7 +110,7 @@ static int davinci_pm_enter(suspend_stat 379@@ -110,7 +110,7 @@ static int davinci_pm_enter(suspend_stat
380 return ret; 380 return ret;
381 } 381 }
@@ -385,9 +385,9 @@ diff -urNp linux-2.6.35.7/arch/arm/mach-davinci/pm.c linux-2.6.35.7/arch/arm/mac
385 .enter = davinci_pm_enter, 385 .enter = davinci_pm_enter,
386 .valid = suspend_valid_only_mem, 386 .valid = suspend_valid_only_mem,
387 }; 387 };
388diff -urNp linux-2.6.35.7/arch/arm/mach-msm/last_radio_log.c linux-2.6.35.7/arch/arm/mach-msm/last_radio_log.c 388diff -urNp linux-2.6.35.8/arch/arm/mach-msm/last_radio_log.c linux-2.6.35.8/arch/arm/mach-msm/last_radio_log.c
389--- linux-2.6.35.7/arch/arm/mach-msm/last_radio_log.c 2010-08-26 19:47:12.000000000 -0400 389--- linux-2.6.35.8/arch/arm/mach-msm/last_radio_log.c 2010-08-26 19:47:12.000000000 -0400
390+++ linux-2.6.35.7/arch/arm/mach-msm/last_radio_log.c 2010-09-17 20:12:09.000000000 -0400 390+++ linux-2.6.35.8/arch/arm/mach-msm/last_radio_log.c 2010-09-17 20:12:09.000000000 -0400
391@@ -47,6 +47,7 @@ static ssize_t last_radio_log_read(struc 391@@ -47,6 +47,7 @@ static ssize_t last_radio_log_read(struc
392 return count; 392 return count;
393 } 393 }
@@ -396,9 +396,9 @@ diff -urNp linux-2.6.35.7/arch/arm/mach-msm/last_radio_log.c linux-2.6.35.7/arch
396 static struct file_operations last_radio_log_fops = { 396 static struct file_operations last_radio_log_fops = {
397 .read = last_radio_log_read 397 .read = last_radio_log_read
398 }; 398 };
399diff -urNp linux-2.6.35.7/arch/arm/mach-omap1/pm.c linux-2.6.35.7/arch/arm/mach-omap1/pm.c 399diff -urNp linux-2.6.35.8/arch/arm/mach-omap1/pm.c linux-2.6.35.8/arch/arm/mach-omap1/pm.c
400--- linux-2.6.35.7/arch/arm/mach-omap1/pm.c 2010-08-26 19:47:12.000000000 -0400 400--- linux-2.6.35.8/arch/arm/mach-omap1/pm.c 2010-08-26 19:47:12.000000000 -0400
401+++ linux-2.6.35.7/arch/arm/mach-omap1/pm.c 2010-09-17 20:12:09.000000000 -0400 401+++ linux-2.6.35.8/arch/arm/mach-omap1/pm.c 2010-09-17 20:12:09.000000000 -0400
402@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq 402@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq
403 403
404 404
@@ -408,9 +408,9 @@ diff -urNp linux-2.6.35.7/arch/arm/mach-omap1/pm.c linux-2.6.35.7/arch/arm/mach-
408 .prepare = omap_pm_prepare, 408 .prepare = omap_pm_prepare,
409 .enter = omap_pm_enter, 409 .enter = omap_pm_enter,
410 .finish = omap_pm_finish, 410 .finish = omap_pm_finish,
411diff -urNp linux-2.6.35.7/arch/arm/mach-omap2/pm24xx.c linux-2.6.35.7/arch/arm/mach-omap2/pm24xx.c 411diff -urNp linux-2.6.35.8/arch/arm/mach-omap2/pm24xx.c linux-2.6.35.8/arch/arm/mach-omap2/pm24xx.c
412--- linux-2.6.35.7/arch/arm/mach-omap2/pm24xx.c 2010-08-26 19:47:12.000000000 -0400 412--- linux-2.6.35.8/arch/arm/mach-omap2/pm24xx.c 2010-08-26 19:47:12.000000000 -0400
413+++ linux-2.6.35.7/arch/arm/mach-omap2/pm24xx.c 2010-09-17 20:12:09.000000000 -0400 413+++ linux-2.6.35.8/arch/arm/mach-omap2/pm24xx.c 2010-09-17 20:12:09.000000000 -0400
414@@ -325,7 +325,7 @@ static void omap2_pm_finish(void) 414@@ -325,7 +325,7 @@ static void omap2_pm_finish(void)
415 enable_hlt(); 415 enable_hlt();
416 } 416 }
@@ -420,9 +420,9 @@ diff -urNp linux-2.6.35.7/arch/arm/mach-omap2/pm24xx.c linux-2.6.35.7/arch/arm/m
420 .prepare = omap2_pm_prepare, 420 .prepare = omap2_pm_prepare,
421 .enter = omap2_pm_enter, 421 .enter = omap2_pm_enter,
422 .finish = omap2_pm_finish, 422 .finish = omap2_pm_finish,
423diff -urNp linux-2.6.35.7/arch/arm/mach-omap2/pm34xx.c linux-2.6.35.7/arch/arm/mach-omap2/pm34xx.c 423diff -urNp linux-2.6.35.8/arch/arm/mach-omap2/pm34xx.c linux-2.6.35.8/arch/arm/mach-omap2/pm34xx.c
424--- linux-2.6.35.7/arch/arm/mach-omap2/pm34xx.c 2010-08-26 19:47:12.000000000 -0400 424--- linux-2.6.35.8/arch/arm/mach-omap2/pm34xx.c 2010-08-26 19:47:12.000000000 -0400
425+++ linux-2.6.35.7/arch/arm/mach-omap2/pm34xx.c 2010-09-17 20:12:09.000000000 -0400 425+++ linux-2.6.35.8/arch/arm/mach-omap2/pm34xx.c 2010-09-17 20:12:09.000000000 -0400
426@@ -669,7 +669,7 @@ static void omap3_pm_end(void) 426@@ -669,7 +669,7 @@ static void omap3_pm_end(void)
427 return; 427 return;
428 } 428 }
@@ -432,9 +432,9 @@ diff -urNp linux-2.6.35.7/arch/arm/mach-omap2/pm34xx.c linux-2.6.35.7/arch/arm/m
432 .begin = omap3_pm_begin, 432 .begin = omap3_pm_begin,
433 .end = omap3_pm_end, 433 .end = omap3_pm_end,
434 .prepare = omap3_pm_prepare, 434 .prepare = omap3_pm_prepare,
435diff -urNp linux-2.6.35.7/arch/arm/mach-pnx4008/pm.c linux-2.6.35.7/arch/arm/mach-pnx4008/pm.c 435diff -urNp linux-2.6.35.8/arch/arm/mach-pnx4008/pm.c linux-2.6.35.8/arch/arm/mach-pnx4008/pm.c
436--- linux-2.6.35.7/arch/arm/mach-pnx4008/pm.c 2010-08-26 19:47:12.000000000 -0400 436--- linux-2.6.35.8/arch/arm/mach-pnx4008/pm.c 2010-08-26 19:47:12.000000000 -0400
437+++ linux-2.6.35.7/arch/arm/mach-pnx4008/pm.c 2010-09-17 20:12:09.000000000 -0400 437+++ linux-2.6.35.8/arch/arm/mach-pnx4008/pm.c 2010-09-17 20:12:09.000000000 -0400
438@@ -119,7 +119,7 @@ static int pnx4008_pm_valid(suspend_stat 438@@ -119,7 +119,7 @@ static int pnx4008_pm_valid(suspend_stat
439 (state == PM_SUSPEND_MEM); 439 (state == PM_SUSPEND_MEM);
440 } 440 }
@@ -444,9 +444,9 @@ diff -urNp linux-2.6.35.7/arch/arm/mach-pnx4008/pm.c linux-2.6.35.7/arch/arm/mac
444 .enter = pnx4008_pm_enter, 444 .enter = pnx4008_pm_enter,
445 .valid = pnx4008_pm_valid, 445 .valid = pnx4008_pm_valid,
446 }; 446 };
447diff -urNp linux-2.6.35.7/arch/arm/mach-pxa/pm.c linux-2.6.35.7/arch/arm/mach-pxa/pm.c 447diff -urNp linux-2.6.35.8/arch/arm/mach-pxa/pm.c linux-2.6.35.8/arch/arm/mach-pxa/pm.c
448--- linux-2.6.35.7/arch/arm/mach-pxa/pm.c 2010-08-26 19:47:12.000000000 -0400 448--- linux-2.6.35.8/arch/arm/mach-pxa/pm.c 2010-08-26 19:47:12.000000000 -0400
449+++ linux-2.6.35.7/arch/arm/mach-pxa/pm.c 2010-09-17 20:12:09.000000000 -0400 449+++ linux-2.6.35.8/arch/arm/mach-pxa/pm.c 2010-09-17 20:12:09.000000000 -0400
450@@ -96,7 +96,7 @@ void pxa_pm_finish(void) 450@@ -96,7 +96,7 @@ void pxa_pm_finish(void)
451 pxa_cpu_pm_fns->finish(); 451 pxa_cpu_pm_fns->finish();
452 } 452 }
@@ -456,9 +456,9 @@ diff -urNp linux-2.6.35.7/arch/arm/mach-pxa/pm.c linux-2.6.35.7/arch/arm/mach-px
456 .valid = pxa_pm_valid, 456 .valid = pxa_pm_valid,
457 .enter = pxa_pm_enter, 457 .enter = pxa_pm_enter,
458 .prepare = pxa_pm_prepare, 458 .prepare = pxa_pm_prepare,
459diff -urNp linux-2.6.35.7/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.35.7/arch/arm/mach-pxa/sharpsl_pm.c 459diff -urNp linux-2.6.35.8/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.35.8/arch/arm/mach-pxa/sharpsl_pm.c
460--- linux-2.6.35.7/arch/arm/mach-pxa/sharpsl_pm.c 2010-08-26 19:47:12.000000000 -0400 460--- linux-2.6.35.8/arch/arm/mach-pxa/sharpsl_pm.c 2010-08-26 19:47:12.000000000 -0400
461+++ linux-2.6.35.7/arch/arm/mach-pxa/sharpsl_pm.c 2010-09-17 20:12:09.000000000 -0400 461+++ linux-2.6.35.8/arch/arm/mach-pxa/sharpsl_pm.c 2010-09-17 20:12:09.000000000 -0400
462@@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status 462@@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status
463 } 463 }
464 464
@@ -468,9 +468,9 @@ diff -urNp linux-2.6.35.7/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.35.7/arch/arm
468 .prepare = pxa_pm_prepare, 468 .prepare = pxa_pm_prepare,
469 .finish = pxa_pm_finish, 469 .finish = pxa_pm_finish,
470 .enter = corgi_pxa_pm_enter, 470 .enter = corgi_pxa_pm_enter,
471diff -urNp linux-2.6.35.7/arch/arm/mach-sa1100/pm.c linux-2.6.35.7/arch/arm/mach-sa1100/pm.c 471diff -urNp linux-2.6.35.8/arch/arm/mach-sa1100/pm.c linux-2.6.35.8/arch/arm/mach-sa1100/pm.c
472--- linux-2.6.35.7/arch/arm/mach-sa1100/pm.c 2010-08-26 19:47:12.000000000 -0400 472--- linux-2.6.35.8/arch/arm/mach-sa1100/pm.c 2010-08-26 19:47:12.000000000 -0400
473+++ linux-2.6.35.7/arch/arm/mach-sa1100/pm.c 2010-09-17 20:12:09.000000000 -0400 473+++ linux-2.6.35.8/arch/arm/mach-sa1100/pm.c 2010-09-17 20:12:09.000000000 -0400
474@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp) 474@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp)
475 return virt_to_phys(sp); 475 return virt_to_phys(sp);
476 } 476 }
@@ -480,9 +480,9 @@ diff -urNp linux-2.6.35.7/arch/arm/mach-sa1100/pm.c linux-2.6.35.7/arch/arm/mach
480 .enter = sa11x0_pm_enter, 480 .enter = sa11x0_pm_enter,
481 .valid = suspend_valid_only_mem, 481 .valid = suspend_valid_only_mem,
482 }; 482 };
483diff -urNp linux-2.6.35.7/arch/arm/mm/fault.c linux-2.6.35.7/arch/arm/mm/fault.c 483diff -urNp linux-2.6.35.8/arch/arm/mm/fault.c linux-2.6.35.8/arch/arm/mm/fault.c
484--- linux-2.6.35.7/arch/arm/mm/fault.c 2010-08-26 19:47:12.000000000 -0400 484--- linux-2.6.35.8/arch/arm/mm/fault.c 2010-08-26 19:47:12.000000000 -0400
485+++ linux-2.6.35.7/arch/arm/mm/fault.c 2010-09-17 20:12:09.000000000 -0400 485+++ linux-2.6.35.8/arch/arm/mm/fault.c 2010-09-17 20:12:09.000000000 -0400
486@@ -167,6 +167,13 @@ __do_user_fault(struct task_struct *tsk, 486@@ -167,6 +167,13 @@ __do_user_fault(struct task_struct *tsk,
487 } 487 }
488 #endif 488 #endif
@@ -531,9 +531,9 @@ diff -urNp linux-2.6.35.7/arch/arm/mm/fault.c linux-2.6.35.7/arch/arm/mm/fault.c
531 /* 531 /*
532 * First Level Translation Fault Handler 532 * First Level Translation Fault Handler
533 * 533 *
534diff -urNp linux-2.6.35.7/arch/arm/mm/mmap.c linux-2.6.35.7/arch/arm/mm/mmap.c 534diff -urNp linux-2.6.35.8/arch/arm/mm/mmap.c linux-2.6.35.8/arch/arm/mm/mmap.c
535--- linux-2.6.35.7/arch/arm/mm/mmap.c 2010-08-26 19:47:12.000000000 -0400 535--- linux-2.6.35.8/arch/arm/mm/mmap.c 2010-08-26 19:47:12.000000000 -0400
536+++ linux-2.6.35.7/arch/arm/mm/mmap.c 2010-09-17 20:12:09.000000000 -0400 536+++ linux-2.6.35.8/arch/arm/mm/mmap.c 2010-09-17 20:12:09.000000000 -0400
537@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp 537@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp
538 if (len > TASK_SIZE) 538 if (len > TASK_SIZE)
539 return -ENOMEM; 539 return -ENOMEM;
@@ -583,9 +583,9 @@ diff -urNp linux-2.6.35.7/arch/arm/mm/mmap.c linux-2.6.35.7/arch/arm/mm/mmap.c
583 /* 583 /*
584 * Remember the place where we stopped the search: 584 * Remember the place where we stopped the search:
585 */ 585 */
586diff -urNp linux-2.6.35.7/arch/arm/plat-samsung/pm.c linux-2.6.35.7/arch/arm/plat-samsung/pm.c 586diff -urNp linux-2.6.35.8/arch/arm/plat-samsung/pm.c linux-2.6.35.8/arch/arm/plat-samsung/pm.c
587--- linux-2.6.35.7/arch/arm/plat-samsung/pm.c 2010-08-26 19:47:12.000000000 -0400 587--- linux-2.6.35.8/arch/arm/plat-samsung/pm.c 2010-08-26 19:47:12.000000000 -0400
588+++ linux-2.6.35.7/arch/arm/plat-samsung/pm.c 2010-09-17 20:12:09.000000000 -0400 588+++ linux-2.6.35.8/arch/arm/plat-samsung/pm.c 2010-09-17 20:12:09.000000000 -0400
589@@ -355,7 +355,7 @@ static void s3c_pm_finish(void) 589@@ -355,7 +355,7 @@ static void s3c_pm_finish(void)
590 s3c_pm_check_cleanup(); 590 s3c_pm_check_cleanup();
591 } 591 }
@@ -595,9 +595,9 @@ diff -urNp linux-2.6.35.7/arch/arm/plat-samsung/pm.c linux-2.6.35.7/arch/arm/pla
595 .enter = s3c_pm_enter, 595 .enter = s3c_pm_enter,
596 .prepare = s3c_pm_prepare, 596 .prepare = s3c_pm_prepare,
597 .finish = s3c_pm_finish, 597 .finish = s3c_pm_finish,
598diff -urNp linux-2.6.35.7/arch/avr32/include/asm/elf.h linux-2.6.35.7/arch/avr32/include/asm/elf.h 598diff -urNp linux-2.6.35.8/arch/avr32/include/asm/elf.h linux-2.6.35.8/arch/avr32/include/asm/elf.h
599--- linux-2.6.35.7/arch/avr32/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400 599--- linux-2.6.35.8/arch/avr32/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400
600+++ linux-2.6.35.7/arch/avr32/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400 600+++ linux-2.6.35.8/arch/avr32/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400
601@@ -84,8 +84,14 @@ typedef struct user_fpu_struct elf_fpreg 601@@ -84,8 +84,14 @@ typedef struct user_fpu_struct elf_fpreg
602 the loader. We need to make sure that it is out of the way of the program 602 the loader. We need to make sure that it is out of the way of the program
603 that it will "exec", and that there is sufficient room for the brk. */ 603 that it will "exec", and that there is sufficient room for the brk. */
@@ -614,9 +614,9 @@ diff -urNp linux-2.6.35.7/arch/avr32/include/asm/elf.h linux-2.6.35.7/arch/avr32
614 614
615 /* This yields a mask that user programs can use to figure out what 615 /* This yields a mask that user programs can use to figure out what
616 instruction set this CPU supports. This could be done in user space, 616 instruction set this CPU supports. This could be done in user space,
617diff -urNp linux-2.6.35.7/arch/avr32/include/asm/kmap_types.h linux-2.6.35.7/arch/avr32/include/asm/kmap_types.h 617diff -urNp linux-2.6.35.8/arch/avr32/include/asm/kmap_types.h linux-2.6.35.8/arch/avr32/include/asm/kmap_types.h
618--- linux-2.6.35.7/arch/avr32/include/asm/kmap_types.h 2010-08-26 19:47:12.000000000 -0400 618--- linux-2.6.35.8/arch/avr32/include/asm/kmap_types.h 2010-08-26 19:47:12.000000000 -0400
619+++ linux-2.6.35.7/arch/avr32/include/asm/kmap_types.h 2010-09-17 20:12:09.000000000 -0400 619+++ linux-2.6.35.8/arch/avr32/include/asm/kmap_types.h 2010-09-17 20:12:09.000000000 -0400
620@@ -22,7 +22,8 @@ D(10) KM_IRQ0, 620@@ -22,7 +22,8 @@ D(10) KM_IRQ0,
621 D(11) KM_IRQ1, 621 D(11) KM_IRQ1,
622 D(12) KM_SOFTIRQ0, 622 D(12) KM_SOFTIRQ0,
@@ -627,9 +627,9 @@ diff -urNp linux-2.6.35.7/arch/avr32/include/asm/kmap_types.h linux-2.6.35.7/arc
627 }; 627 };
628 628
629 #undef D 629 #undef D
630diff -urNp linux-2.6.35.7/arch/avr32/mach-at32ap/pm.c linux-2.6.35.7/arch/avr32/mach-at32ap/pm.c 630diff -urNp linux-2.6.35.8/arch/avr32/mach-at32ap/pm.c linux-2.6.35.8/arch/avr32/mach-at32ap/pm.c
631--- linux-2.6.35.7/arch/avr32/mach-at32ap/pm.c 2010-08-26 19:47:12.000000000 -0400 631--- linux-2.6.35.8/arch/avr32/mach-at32ap/pm.c 2010-08-26 19:47:12.000000000 -0400
632+++ linux-2.6.35.7/arch/avr32/mach-at32ap/pm.c 2010-09-17 20:12:09.000000000 -0400 632+++ linux-2.6.35.8/arch/avr32/mach-at32ap/pm.c 2010-09-17 20:12:09.000000000 -0400
633@@ -176,7 +176,7 @@ out: 633@@ -176,7 +176,7 @@ out:
634 return 0; 634 return 0;
635 } 635 }
@@ -639,9 +639,9 @@ diff -urNp linux-2.6.35.7/arch/avr32/mach-at32ap/pm.c linux-2.6.35.7/arch/avr32/
639 .valid = avr32_pm_valid_state, 639 .valid = avr32_pm_valid_state,
640 .enter = avr32_pm_enter, 640 .enter = avr32_pm_enter,
641 }; 641 };
642diff -urNp linux-2.6.35.7/arch/avr32/mm/fault.c linux-2.6.35.7/arch/avr32/mm/fault.c 642diff -urNp linux-2.6.35.8/arch/avr32/mm/fault.c linux-2.6.35.8/arch/avr32/mm/fault.c
643--- linux-2.6.35.7/arch/avr32/mm/fault.c 2010-08-26 19:47:12.000000000 -0400 643--- linux-2.6.35.8/arch/avr32/mm/fault.c 2010-08-26 19:47:12.000000000 -0400
644+++ linux-2.6.35.7/arch/avr32/mm/fault.c 2010-09-17 20:12:09.000000000 -0400 644+++ linux-2.6.35.8/arch/avr32/mm/fault.c 2010-09-17 20:12:09.000000000 -0400
645@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru 645@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru
646 646
647 int exception_trace = 1; 647 int exception_trace = 1;
@@ -683,9 +683,9 @@ diff -urNp linux-2.6.35.7/arch/avr32/mm/fault.c linux-2.6.35.7/arch/avr32/mm/fau
683 if (exception_trace && printk_ratelimit()) 683 if (exception_trace && printk_ratelimit())
684 printk("%s%s[%d]: segfault at %08lx pc %08lx " 684 printk("%s%s[%d]: segfault at %08lx pc %08lx "
685 "sp %08lx ecr %lu\n", 685 "sp %08lx ecr %lu\n",
686diff -urNp linux-2.6.35.7/arch/blackfin/kernel/kgdb.c linux-2.6.35.7/arch/blackfin/kernel/kgdb.c 686diff -urNp linux-2.6.35.8/arch/blackfin/kernel/kgdb.c linux-2.6.35.8/arch/blackfin/kernel/kgdb.c
687--- linux-2.6.35.7/arch/blackfin/kernel/kgdb.c 2010-08-26 19:47:12.000000000 -0400 687--- linux-2.6.35.8/arch/blackfin/kernel/kgdb.c 2010-08-26 19:47:12.000000000 -0400
688+++ linux-2.6.35.7/arch/blackfin/kernel/kgdb.c 2010-09-17 20:12:09.000000000 -0400 688+++ linux-2.6.35.8/arch/blackfin/kernel/kgdb.c 2010-09-17 20:12:09.000000000 -0400
689@@ -397,7 +397,7 @@ int kgdb_arch_handle_exception(int vecto 689@@ -397,7 +397,7 @@ int kgdb_arch_handle_exception(int vecto
690 return -1; /* this means that we do not want to exit from the handler */ 690 return -1; /* this means that we do not want to exit from the handler */
691 } 691 }
@@ -695,9 +695,9 @@ diff -urNp linux-2.6.35.7/arch/blackfin/kernel/kgdb.c linux-2.6.35.7/arch/blackf
695 .gdb_bpt_instr = {0xa1}, 695 .gdb_bpt_instr = {0xa1},
696 #ifdef CONFIG_SMP 696 #ifdef CONFIG_SMP
697 .flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP, 697 .flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP,
698diff -urNp linux-2.6.35.7/arch/blackfin/mach-common/pm.c linux-2.6.35.7/arch/blackfin/mach-common/pm.c 698diff -urNp linux-2.6.35.8/arch/blackfin/mach-common/pm.c linux-2.6.35.8/arch/blackfin/mach-common/pm.c
699--- linux-2.6.35.7/arch/blackfin/mach-common/pm.c 2010-08-26 19:47:12.000000000 -0400 699--- linux-2.6.35.8/arch/blackfin/mach-common/pm.c 2010-08-26 19:47:12.000000000 -0400
700+++ linux-2.6.35.7/arch/blackfin/mach-common/pm.c 2010-09-17 20:12:09.000000000 -0400 700+++ linux-2.6.35.8/arch/blackfin/mach-common/pm.c 2010-09-17 20:12:09.000000000 -0400
701@@ -232,7 +232,7 @@ static int bfin_pm_enter(suspend_state_t 701@@ -232,7 +232,7 @@ static int bfin_pm_enter(suspend_state_t
702 return 0; 702 return 0;
703 } 703 }
@@ -707,9 +707,9 @@ diff -urNp linux-2.6.35.7/arch/blackfin/mach-common/pm.c linux-2.6.35.7/arch/bla
707 .enter = bfin_pm_enter, 707 .enter = bfin_pm_enter,
708 .valid = bfin_pm_valid, 708 .valid = bfin_pm_valid,
709 }; 709 };
710diff -urNp linux-2.6.35.7/arch/blackfin/mm/maccess.c linux-2.6.35.7/arch/blackfin/mm/maccess.c 710diff -urNp linux-2.6.35.8/arch/blackfin/mm/maccess.c linux-2.6.35.8/arch/blackfin/mm/maccess.c
711--- linux-2.6.35.7/arch/blackfin/mm/maccess.c 2010-08-26 19:47:12.000000000 -0400 711--- linux-2.6.35.8/arch/blackfin/mm/maccess.c 2010-08-26 19:47:12.000000000 -0400
712+++ linux-2.6.35.7/arch/blackfin/mm/maccess.c 2010-09-17 20:12:09.000000000 -0400 712+++ linux-2.6.35.8/arch/blackfin/mm/maccess.c 2010-09-17 20:12:09.000000000 -0400
713@@ -16,7 +16,7 @@ static int validate_memory_access_addres 713@@ -16,7 +16,7 @@ static int validate_memory_access_addres
714 return bfin_mem_access_type(addr, size); 714 return bfin_mem_access_type(addr, size);
715 } 715 }
@@ -728,9 +728,9 @@ diff -urNp linux-2.6.35.7/arch/blackfin/mm/maccess.c linux-2.6.35.7/arch/blackfi
728 { 728 {
729 unsigned long ldst = (unsigned long)dst; 729 unsigned long ldst = (unsigned long)dst;
730 int mem_type; 730 int mem_type;
731diff -urNp linux-2.6.35.7/arch/frv/include/asm/kmap_types.h linux-2.6.35.7/arch/frv/include/asm/kmap_types.h 731diff -urNp linux-2.6.35.8/arch/frv/include/asm/kmap_types.h linux-2.6.35.8/arch/frv/include/asm/kmap_types.h
732--- linux-2.6.35.7/arch/frv/include/asm/kmap_types.h 2010-08-26 19:47:12.000000000 -0400 732--- linux-2.6.35.8/arch/frv/include/asm/kmap_types.h 2010-08-26 19:47:12.000000000 -0400
733+++ linux-2.6.35.7/arch/frv/include/asm/kmap_types.h 2010-09-17 20:12:09.000000000 -0400 733+++ linux-2.6.35.8/arch/frv/include/asm/kmap_types.h 2010-09-17 20:12:09.000000000 -0400
734@@ -23,6 +23,7 @@ enum km_type { 734@@ -23,6 +23,7 @@ enum km_type {
735 KM_IRQ1, 735 KM_IRQ1,
736 KM_SOFTIRQ0, 736 KM_SOFTIRQ0,
@@ -739,9 +739,9 @@ diff -urNp linux-2.6.35.7/arch/frv/include/asm/kmap_types.h linux-2.6.35.7/arch/
739 KM_TYPE_NR 739 KM_TYPE_NR
740 }; 740 };
741 741
742diff -urNp linux-2.6.35.7/arch/frv/mm/elf-fdpic.c linux-2.6.35.7/arch/frv/mm/elf-fdpic.c 742diff -urNp linux-2.6.35.8/arch/frv/mm/elf-fdpic.c linux-2.6.35.8/arch/frv/mm/elf-fdpic.c
743--- linux-2.6.35.7/arch/frv/mm/elf-fdpic.c 2010-08-26 19:47:12.000000000 -0400 743--- linux-2.6.35.8/arch/frv/mm/elf-fdpic.c 2010-08-26 19:47:12.000000000 -0400
744+++ linux-2.6.35.7/arch/frv/mm/elf-fdpic.c 2010-09-17 20:12:09.000000000 -0400 744+++ linux-2.6.35.8/arch/frv/mm/elf-fdpic.c 2010-09-17 20:12:09.000000000 -0400
745@@ -73,8 +73,7 @@ unsigned long arch_get_unmapped_area(str 745@@ -73,8 +73,7 @@ unsigned long arch_get_unmapped_area(str
746 if (addr) { 746 if (addr) {
747 addr = PAGE_ALIGN(addr); 747 addr = PAGE_ALIGN(addr);
@@ -770,9 +770,9 @@ diff -urNp linux-2.6.35.7/arch/frv/mm/elf-fdpic.c linux-2.6.35.7/arch/frv/mm/elf
770 goto success; 770 goto success;
771 addr = vma->vm_end; 771 addr = vma->vm_end;
772 } 772 }
773diff -urNp linux-2.6.35.7/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.35.7/arch/ia64/hp/common/hwsw_iommu.c 773diff -urNp linux-2.6.35.8/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.35.8/arch/ia64/hp/common/hwsw_iommu.c
774--- linux-2.6.35.7/arch/ia64/hp/common/hwsw_iommu.c 2010-08-26 19:47:12.000000000 -0400 774--- linux-2.6.35.8/arch/ia64/hp/common/hwsw_iommu.c 2010-08-26 19:47:12.000000000 -0400
775+++ linux-2.6.35.7/arch/ia64/hp/common/hwsw_iommu.c 2010-09-17 20:12:09.000000000 -0400 775+++ linux-2.6.35.8/arch/ia64/hp/common/hwsw_iommu.c 2010-09-17 20:12:09.000000000 -0400
776@@ -17,7 +17,7 @@ 776@@ -17,7 +17,7 @@
777 #include <linux/swiotlb.h> 777 #include <linux/swiotlb.h>
778 #include <asm/machvec.h> 778 #include <asm/machvec.h>
@@ -791,9 +791,9 @@ diff -urNp linux-2.6.35.7/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.35.7/arch/i
791 { 791 {
792 if (use_swiotlb(dev)) 792 if (use_swiotlb(dev))
793 return &swiotlb_dma_ops; 793 return &swiotlb_dma_ops;
794diff -urNp linux-2.6.35.7/arch/ia64/hp/common/sba_iommu.c linux-2.6.35.7/arch/ia64/hp/common/sba_iommu.c 794diff -urNp linux-2.6.35.8/arch/ia64/hp/common/sba_iommu.c linux-2.6.35.8/arch/ia64/hp/common/sba_iommu.c
795--- linux-2.6.35.7/arch/ia64/hp/common/sba_iommu.c 2010-08-26 19:47:12.000000000 -0400 795--- linux-2.6.35.8/arch/ia64/hp/common/sba_iommu.c 2010-08-26 19:47:12.000000000 -0400
796+++ linux-2.6.35.7/arch/ia64/hp/common/sba_iommu.c 2010-09-17 20:12:09.000000000 -0400 796+++ linux-2.6.35.8/arch/ia64/hp/common/sba_iommu.c 2010-09-17 20:12:09.000000000 -0400
797@@ -2097,7 +2097,7 @@ static struct acpi_driver acpi_sba_ioc_d 797@@ -2097,7 +2097,7 @@ static struct acpi_driver acpi_sba_ioc_d
798 }, 798 },
799 }; 799 };
@@ -812,9 +812,9 @@ diff -urNp linux-2.6.35.7/arch/ia64/hp/common/sba_iommu.c linux-2.6.35.7/arch/ia
812 .alloc_coherent = sba_alloc_coherent, 812 .alloc_coherent = sba_alloc_coherent,
813 .free_coherent = sba_free_coherent, 813 .free_coherent = sba_free_coherent,
814 .map_page = sba_map_page, 814 .map_page = sba_map_page,
815diff -urNp linux-2.6.35.7/arch/ia64/include/asm/dma-mapping.h linux-2.6.35.7/arch/ia64/include/asm/dma-mapping.h 815diff -urNp linux-2.6.35.8/arch/ia64/include/asm/dma-mapping.h linux-2.6.35.8/arch/ia64/include/asm/dma-mapping.h
816--- linux-2.6.35.7/arch/ia64/include/asm/dma-mapping.h 2010-08-26 19:47:12.000000000 -0400 816--- linux-2.6.35.8/arch/ia64/include/asm/dma-mapping.h 2010-08-26 19:47:12.000000000 -0400
817+++ linux-2.6.35.7/arch/ia64/include/asm/dma-mapping.h 2010-09-17 20:12:09.000000000 -0400 817+++ linux-2.6.35.8/arch/ia64/include/asm/dma-mapping.h 2010-09-17 20:12:09.000000000 -0400
818@@ -12,7 +12,7 @@ 818@@ -12,7 +12,7 @@
819 819
820 #define ARCH_HAS_DMA_GET_REQUIRED_MASK 820 #define ARCH_HAS_DMA_GET_REQUIRED_MASK
@@ -858,9 +858,9 @@ diff -urNp linux-2.6.35.7/arch/ia64/include/asm/dma-mapping.h linux-2.6.35.7/arc
858 return ops->dma_supported(dev, mask); 858 return ops->dma_supported(dev, mask);
859 } 859 }
860 860
861diff -urNp linux-2.6.35.7/arch/ia64/include/asm/elf.h linux-2.6.35.7/arch/ia64/include/asm/elf.h 861diff -urNp linux-2.6.35.8/arch/ia64/include/asm/elf.h linux-2.6.35.8/arch/ia64/include/asm/elf.h
862--- linux-2.6.35.7/arch/ia64/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400 862--- linux-2.6.35.8/arch/ia64/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400
863+++ linux-2.6.35.7/arch/ia64/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400 863+++ linux-2.6.35.8/arch/ia64/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400
864@@ -42,6 +42,13 @@ 864@@ -42,6 +42,13 @@
865 */ 865 */
866 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL) 866 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL)
@@ -875,9 +875,9 @@ diff -urNp linux-2.6.35.7/arch/ia64/include/asm/elf.h linux-2.6.35.7/arch/ia64/i
875 #define PT_IA_64_UNWIND 0x70000001 875 #define PT_IA_64_UNWIND 0x70000001
876 876
877 /* IA-64 relocations: */ 877 /* IA-64 relocations: */
878diff -urNp linux-2.6.35.7/arch/ia64/include/asm/machvec.h linux-2.6.35.7/arch/ia64/include/asm/machvec.h 878diff -urNp linux-2.6.35.8/arch/ia64/include/asm/machvec.h linux-2.6.35.8/arch/ia64/include/asm/machvec.h
879--- linux-2.6.35.7/arch/ia64/include/asm/machvec.h 2010-08-26 19:47:12.000000000 -0400 879--- linux-2.6.35.8/arch/ia64/include/asm/machvec.h 2010-08-26 19:47:12.000000000 -0400
880+++ linux-2.6.35.7/arch/ia64/include/asm/machvec.h 2010-09-17 20:12:09.000000000 -0400 880+++ linux-2.6.35.8/arch/ia64/include/asm/machvec.h 2010-09-17 20:12:09.000000000 -0400
881@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event 881@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event
882 /* DMA-mapping interface: */ 882 /* DMA-mapping interface: */
883 typedef void ia64_mv_dma_init (void); 883 typedef void ia64_mv_dma_init (void);
@@ -896,9 +896,9 @@ diff -urNp linux-2.6.35.7/arch/ia64/include/asm/machvec.h linux-2.6.35.7/arch/ia
896 896
897 /* 897 /*
898 * Define default versions so we can extend machvec for new platforms without having 898 * Define default versions so we can extend machvec for new platforms without having
899diff -urNp linux-2.6.35.7/arch/ia64/include/asm/pgtable.h linux-2.6.35.7/arch/ia64/include/asm/pgtable.h 899diff -urNp linux-2.6.35.8/arch/ia64/include/asm/pgtable.h linux-2.6.35.8/arch/ia64/include/asm/pgtable.h
900--- linux-2.6.35.7/arch/ia64/include/asm/pgtable.h 2010-08-26 19:47:12.000000000 -0400 900--- linux-2.6.35.8/arch/ia64/include/asm/pgtable.h 2010-08-26 19:47:12.000000000 -0400
901+++ linux-2.6.35.7/arch/ia64/include/asm/pgtable.h 2010-09-17 20:12:09.000000000 -0400 901+++ linux-2.6.35.8/arch/ia64/include/asm/pgtable.h 2010-09-17 20:12:09.000000000 -0400
902@@ -12,7 +12,7 @@ 902@@ -12,7 +12,7 @@
903 * David Mosberger-Tang <davidm@hpl.hp.com> 903 * David Mosberger-Tang <davidm@hpl.hp.com>
904 */ 904 */
@@ -926,9 +926,9 @@ diff -urNp linux-2.6.35.7/arch/ia64/include/asm/pgtable.h linux-2.6.35.7/arch/ia
926 #define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX) 926 #define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX)
927 #define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX) 927 #define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX)
928 #define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX) 928 #define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
929diff -urNp linux-2.6.35.7/arch/ia64/include/asm/uaccess.h linux-2.6.35.7/arch/ia64/include/asm/uaccess.h 929diff -urNp linux-2.6.35.8/arch/ia64/include/asm/uaccess.h linux-2.6.35.8/arch/ia64/include/asm/uaccess.h
930--- linux-2.6.35.7/arch/ia64/include/asm/uaccess.h 2010-08-26 19:47:12.000000000 -0400 930--- linux-2.6.35.8/arch/ia64/include/asm/uaccess.h 2010-08-26 19:47:12.000000000 -0400
931+++ linux-2.6.35.7/arch/ia64/include/asm/uaccess.h 2010-09-17 20:12:09.000000000 -0400 931+++ linux-2.6.35.8/arch/ia64/include/asm/uaccess.h 2010-09-17 20:12:09.000000000 -0400
932@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _ 932@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _
933 const void *__cu_from = (from); \ 933 const void *__cu_from = (from); \
934 long __cu_len = (n); \ 934 long __cu_len = (n); \
@@ -947,9 +947,9 @@ diff -urNp linux-2.6.35.7/arch/ia64/include/asm/uaccess.h linux-2.6.35.7/arch/ia
947 __cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \ 947 __cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \
948 __cu_len; \ 948 __cu_len; \
949 }) 949 })
950diff -urNp linux-2.6.35.7/arch/ia64/kernel/dma-mapping.c linux-2.6.35.7/arch/ia64/kernel/dma-mapping.c 950diff -urNp linux-2.6.35.8/arch/ia64/kernel/dma-mapping.c linux-2.6.35.8/arch/ia64/kernel/dma-mapping.c
951--- linux-2.6.35.7/arch/ia64/kernel/dma-mapping.c 2010-08-26 19:47:12.000000000 -0400 951--- linux-2.6.35.8/arch/ia64/kernel/dma-mapping.c 2010-08-26 19:47:12.000000000 -0400
952+++ linux-2.6.35.7/arch/ia64/kernel/dma-mapping.c 2010-09-17 20:12:09.000000000 -0400 952+++ linux-2.6.35.8/arch/ia64/kernel/dma-mapping.c 2010-09-17 20:12:09.000000000 -0400
953@@ -3,7 +3,7 @@ 953@@ -3,7 +3,7 @@
954 /* Set this to 1 if there is a HW IOMMU in the system */ 954 /* Set this to 1 if there is a HW IOMMU in the system */
955 int iommu_detected __read_mostly; 955 int iommu_detected __read_mostly;
@@ -968,9 +968,9 @@ diff -urNp linux-2.6.35.7/arch/ia64/kernel/dma-mapping.c linux-2.6.35.7/arch/ia6
968 { 968 {
969 return dma_ops; 969 return dma_ops;
970 } 970 }
971diff -urNp linux-2.6.35.7/arch/ia64/kernel/module.c linux-2.6.35.7/arch/ia64/kernel/module.c 971diff -urNp linux-2.6.35.8/arch/ia64/kernel/module.c linux-2.6.35.8/arch/ia64/kernel/module.c
972--- linux-2.6.35.7/arch/ia64/kernel/module.c 2010-08-26 19:47:12.000000000 -0400 972--- linux-2.6.35.8/arch/ia64/kernel/module.c 2010-08-26 19:47:12.000000000 -0400
973+++ linux-2.6.35.7/arch/ia64/kernel/module.c 2010-09-17 20:12:09.000000000 -0400 973+++ linux-2.6.35.8/arch/ia64/kernel/module.c 2010-09-17 20:12:09.000000000 -0400
974@@ -315,8 +315,7 @@ module_alloc (unsigned long size) 974@@ -315,8 +315,7 @@ module_alloc (unsigned long size)
975 void 975 void
976 module_free (struct module *mod, void *module_region) 976 module_free (struct module *mod, void *module_region)
@@ -1059,9 +1059,9 @@ diff -urNp linux-2.6.35.7/arch/ia64/kernel/module.c linux-2.6.35.7/arch/ia64/ker
1059 mod->arch.gp = gp; 1059 mod->arch.gp = gp;
1060 DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp); 1060 DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp);
1061 } 1061 }
1062diff -urNp linux-2.6.35.7/arch/ia64/kernel/pci-dma.c linux-2.6.35.7/arch/ia64/kernel/pci-dma.c 1062diff -urNp linux-2.6.35.8/arch/ia64/kernel/pci-dma.c linux-2.6.35.8/arch/ia64/kernel/pci-dma.c
1063--- linux-2.6.35.7/arch/ia64/kernel/pci-dma.c 2010-08-26 19:47:12.000000000 -0400 1063--- linux-2.6.35.8/arch/ia64/kernel/pci-dma.c 2010-08-26 19:47:12.000000000 -0400
1064+++ linux-2.6.35.7/arch/ia64/kernel/pci-dma.c 2010-09-17 20:12:09.000000000 -0400 1064+++ linux-2.6.35.8/arch/ia64/kernel/pci-dma.c 2010-09-17 20:12:09.000000000 -0400
1065@@ -43,7 +43,7 @@ struct device fallback_dev = { 1065@@ -43,7 +43,7 @@ struct device fallback_dev = {
1066 .dma_mask = &fallback_dev.coherent_dma_mask, 1066 .dma_mask = &fallback_dev.coherent_dma_mask,
1067 }; 1067 };
@@ -1071,9 +1071,9 @@ diff -urNp linux-2.6.35.7/arch/ia64/kernel/pci-dma.c linux-2.6.35.7/arch/ia64/ke
1071 1071
1072 static int __init pci_iommu_init(void) 1072 static int __init pci_iommu_init(void)
1073 { 1073 {
1074diff -urNp linux-2.6.35.7/arch/ia64/kernel/pci-swiotlb.c linux-2.6.35.7/arch/ia64/kernel/pci-swiotlb.c 1074diff -urNp linux-2.6.35.8/arch/ia64/kernel/pci-swiotlb.c linux-2.6.35.8/arch/ia64/kernel/pci-swiotlb.c
1075--- linux-2.6.35.7/arch/ia64/kernel/pci-swiotlb.c 2010-08-26 19:47:12.000000000 -0400 1075--- linux-2.6.35.8/arch/ia64/kernel/pci-swiotlb.c 2010-08-26 19:47:12.000000000 -0400
1076+++ linux-2.6.35.7/arch/ia64/kernel/pci-swiotlb.c 2010-09-17 20:12:09.000000000 -0400 1076+++ linux-2.6.35.8/arch/ia64/kernel/pci-swiotlb.c 2010-09-17 20:12:09.000000000 -0400
1077@@ -22,7 +22,7 @@ static void *ia64_swiotlb_alloc_coherent 1077@@ -22,7 +22,7 @@ static void *ia64_swiotlb_alloc_coherent
1078 return swiotlb_alloc_coherent(dev, size, dma_handle, gfp); 1078 return swiotlb_alloc_coherent(dev, size, dma_handle, gfp);
1079 } 1079 }
@@ -1083,9 +1083,9 @@ diff -urNp linux-2.6.35.7/arch/ia64/kernel/pci-swiotlb.c linux-2.6.35.7/arch/ia6
1083 .alloc_coherent = ia64_swiotlb_alloc_coherent, 1083 .alloc_coherent = ia64_swiotlb_alloc_coherent,
1084 .free_coherent = swiotlb_free_coherent, 1084 .free_coherent = swiotlb_free_coherent,
1085 .map_page = swiotlb_map_page, 1085 .map_page = swiotlb_map_page,
1086diff -urNp linux-2.6.35.7/arch/ia64/kernel/sys_ia64.c linux-2.6.35.7/arch/ia64/kernel/sys_ia64.c 1086diff -urNp linux-2.6.35.8/arch/ia64/kernel/sys_ia64.c linux-2.6.35.8/arch/ia64/kernel/sys_ia64.c
1087--- linux-2.6.35.7/arch/ia64/kernel/sys_ia64.c 2010-08-26 19:47:12.000000000 -0400 1087--- linux-2.6.35.8/arch/ia64/kernel/sys_ia64.c 2010-08-26 19:47:12.000000000 -0400
1088+++ linux-2.6.35.7/arch/ia64/kernel/sys_ia64.c 2010-09-17 20:12:09.000000000 -0400 1088+++ linux-2.6.35.8/arch/ia64/kernel/sys_ia64.c 2010-09-17 20:12:09.000000000 -0400
1089@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil 1089@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil
1090 if (REGION_NUMBER(addr) == RGN_HPAGE) 1090 if (REGION_NUMBER(addr) == RGN_HPAGE)
1091 addr = 0; 1091 addr = 0;
@@ -1118,9 +1118,9 @@ diff -urNp linux-2.6.35.7/arch/ia64/kernel/sys_ia64.c linux-2.6.35.7/arch/ia64/k
1118 /* Remember the address where we stopped this search: */ 1118 /* Remember the address where we stopped this search: */
1119 mm->free_area_cache = addr + len; 1119 mm->free_area_cache = addr + len;
1120 return addr; 1120 return addr;
1121diff -urNp linux-2.6.35.7/arch/ia64/kernel/vmlinux.lds.S linux-2.6.35.7/arch/ia64/kernel/vmlinux.lds.S 1121diff -urNp linux-2.6.35.8/arch/ia64/kernel/vmlinux.lds.S linux-2.6.35.8/arch/ia64/kernel/vmlinux.lds.S
1122--- linux-2.6.35.7/arch/ia64/kernel/vmlinux.lds.S 2010-08-26 19:47:12.000000000 -0400 1122--- linux-2.6.35.8/arch/ia64/kernel/vmlinux.lds.S 2010-08-26 19:47:12.000000000 -0400
1123+++ linux-2.6.35.7/arch/ia64/kernel/vmlinux.lds.S 2010-09-17 20:12:09.000000000 -0400 1123+++ linux-2.6.35.8/arch/ia64/kernel/vmlinux.lds.S 2010-09-17 20:12:09.000000000 -0400
1124@@ -196,7 +196,7 @@ SECTIONS 1124@@ -196,7 +196,7 @@ SECTIONS
1125 /* Per-cpu data: */ 1125 /* Per-cpu data: */
1126 . = ALIGN(PERCPU_PAGE_SIZE); 1126 . = ALIGN(PERCPU_PAGE_SIZE);
@@ -1130,9 +1130,9 @@ diff -urNp linux-2.6.35.7/arch/ia64/kernel/vmlinux.lds.S linux-2.6.35.7/arch/ia6
1130 . = __phys_per_cpu_start + PERCPU_PAGE_SIZE; /* ensure percpu data fits 1130 . = __phys_per_cpu_start + PERCPU_PAGE_SIZE; /* ensure percpu data fits
1131 * into percpu page size 1131 * into percpu page size
1132 */ 1132 */
1133diff -urNp linux-2.6.35.7/arch/ia64/mm/fault.c linux-2.6.35.7/arch/ia64/mm/fault.c 1133diff -urNp linux-2.6.35.8/arch/ia64/mm/fault.c linux-2.6.35.8/arch/ia64/mm/fault.c
1134--- linux-2.6.35.7/arch/ia64/mm/fault.c 2010-08-26 19:47:12.000000000 -0400 1134--- linux-2.6.35.8/arch/ia64/mm/fault.c 2010-08-26 19:47:12.000000000 -0400
1135+++ linux-2.6.35.7/arch/ia64/mm/fault.c 2010-09-17 20:12:09.000000000 -0400 1135+++ linux-2.6.35.8/arch/ia64/mm/fault.c 2010-09-17 20:12:09.000000000 -0400
1136@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned 1136@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned
1137 return pte_present(pte); 1137 return pte_present(pte);
1138 } 1138 }
@@ -1182,9 +1182,9 @@ diff -urNp linux-2.6.35.7/arch/ia64/mm/fault.c linux-2.6.35.7/arch/ia64/mm/fault
1182 /* 1182 /*
1183 * If for any reason at all we couldn't handle the fault, make 1183 * If for any reason at all we couldn't handle the fault, make
1184 * sure we exit gracefully rather than endlessly redo the 1184 * sure we exit gracefully rather than endlessly redo the
1185diff -urNp linux-2.6.35.7/arch/ia64/mm/hugetlbpage.c linux-2.6.35.7/arch/ia64/mm/hugetlbpage.c 1185diff -urNp linux-2.6.35.8/arch/ia64/mm/hugetlbpage.c linux-2.6.35.8/arch/ia64/mm/hugetlbpage.c
1186--- linux-2.6.35.7/arch/ia64/mm/hugetlbpage.c 2010-08-26 19:47:12.000000000 -0400 1186--- linux-2.6.35.8/arch/ia64/mm/hugetlbpage.c 2010-08-26 19:47:12.000000000 -0400
1187+++ linux-2.6.35.7/arch/ia64/mm/hugetlbpage.c 2010-09-17 20:12:09.000000000 -0400 1187+++ linux-2.6.35.8/arch/ia64/mm/hugetlbpage.c 2010-09-17 20:12:09.000000000 -0400
1188@@ -171,7 +171,7 @@ unsigned long hugetlb_get_unmapped_area( 1188@@ -171,7 +171,7 @@ unsigned long hugetlb_get_unmapped_area(
1189 /* At this point: (!vmm || addr < vmm->vm_end). */ 1189 /* At this point: (!vmm || addr < vmm->vm_end). */
1190 if (REGION_OFFSET(addr) + len > RGN_MAP_LIMIT) 1190 if (REGION_OFFSET(addr) + len > RGN_MAP_LIMIT)
@@ -1194,9 +1194,9 @@ diff -urNp linux-2.6.35.7/arch/ia64/mm/hugetlbpage.c linux-2.6.35.7/arch/ia64/mm
1194 return addr; 1194 return addr;
1195 addr = ALIGN(vmm->vm_end, HPAGE_SIZE); 1195 addr = ALIGN(vmm->vm_end, HPAGE_SIZE);
1196 } 1196 }
1197diff -urNp linux-2.6.35.7/arch/ia64/mm/init.c linux-2.6.35.7/arch/ia64/mm/init.c 1197diff -urNp linux-2.6.35.8/arch/ia64/mm/init.c linux-2.6.35.8/arch/ia64/mm/init.c
1198--- linux-2.6.35.7/arch/ia64/mm/init.c 2010-08-26 19:47:12.000000000 -0400 1198--- linux-2.6.35.8/arch/ia64/mm/init.c 2010-08-26 19:47:12.000000000 -0400
1199+++ linux-2.6.35.7/arch/ia64/mm/init.c 2010-09-17 20:12:09.000000000 -0400 1199+++ linux-2.6.35.8/arch/ia64/mm/init.c 2010-09-17 20:12:09.000000000 -0400
1200@@ -122,6 +122,19 @@ ia64_init_addr_space (void) 1200@@ -122,6 +122,19 @@ ia64_init_addr_space (void)
1201 vma->vm_start = current->thread.rbs_bot & PAGE_MASK; 1201 vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
1202 vma->vm_end = vma->vm_start + PAGE_SIZE; 1202 vma->vm_end = vma->vm_start + PAGE_SIZE;
@@ -1217,9 +1217,9 @@ diff -urNp linux-2.6.35.7/arch/ia64/mm/init.c linux-2.6.35.7/arch/ia64/mm/init.c
1217 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); 1217 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
1218 down_write(&current->mm->mmap_sem); 1218 down_write(&current->mm->mmap_sem);
1219 if (insert_vm_struct(current->mm, vma)) { 1219 if (insert_vm_struct(current->mm, vma)) {
1220diff -urNp linux-2.6.35.7/arch/ia64/sn/pci/pci_dma.c linux-2.6.35.7/arch/ia64/sn/pci/pci_dma.c 1220diff -urNp linux-2.6.35.8/arch/ia64/sn/pci/pci_dma.c linux-2.6.35.8/arch/ia64/sn/pci/pci_dma.c
1221--- linux-2.6.35.7/arch/ia64/sn/pci/pci_dma.c 2010-08-26 19:47:12.000000000 -0400 1221--- linux-2.6.35.8/arch/ia64/sn/pci/pci_dma.c 2010-08-26 19:47:12.000000000 -0400
1222+++ linux-2.6.35.7/arch/ia64/sn/pci/pci_dma.c 2010-09-17 20:12:09.000000000 -0400 1222+++ linux-2.6.35.8/arch/ia64/sn/pci/pci_dma.c 2010-09-17 20:12:09.000000000 -0400
1223@@ -465,7 +465,7 @@ int sn_pci_legacy_write(struct pci_bus * 1223@@ -465,7 +465,7 @@ int sn_pci_legacy_write(struct pci_bus *
1224 return ret; 1224 return ret;
1225 } 1225 }
@@ -1229,9 +1229,9 @@ diff -urNp linux-2.6.35.7/arch/ia64/sn/pci/pci_dma.c linux-2.6.35.7/arch/ia64/sn
1229 .alloc_coherent = sn_dma_alloc_coherent, 1229 .alloc_coherent = sn_dma_alloc_coherent,
1230 .free_coherent = sn_dma_free_coherent, 1230 .free_coherent = sn_dma_free_coherent,
1231 .map_page = sn_dma_map_page, 1231 .map_page = sn_dma_map_page,
1232diff -urNp linux-2.6.35.7/arch/m32r/lib/usercopy.c linux-2.6.35.7/arch/m32r/lib/usercopy.c 1232diff -urNp linux-2.6.35.8/arch/m32r/lib/usercopy.c linux-2.6.35.8/arch/m32r/lib/usercopy.c
1233--- linux-2.6.35.7/arch/m32r/lib/usercopy.c 2010-08-26 19:47:12.000000000 -0400 1233--- linux-2.6.35.8/arch/m32r/lib/usercopy.c 2010-08-26 19:47:12.000000000 -0400
1234+++ linux-2.6.35.7/arch/m32r/lib/usercopy.c 2010-09-17 20:12:09.000000000 -0400 1234+++ linux-2.6.35.8/arch/m32r/lib/usercopy.c 2010-09-17 20:12:09.000000000 -0400
1235@@ -14,6 +14,9 @@ 1235@@ -14,6 +14,9 @@
1236 unsigned long 1236 unsigned long
1237 __generic_copy_to_user(void __user *to, const void *from, unsigned long n) 1237 __generic_copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -1252,9 +1252,9 @@ diff -urNp linux-2.6.35.7/arch/m32r/lib/usercopy.c linux-2.6.35.7/arch/m32r/lib/
1252 prefetchw(to); 1252 prefetchw(to);
1253 if (access_ok(VERIFY_READ, from, n)) 1253 if (access_ok(VERIFY_READ, from, n))
1254 __copy_user_zeroing(to,from,n); 1254 __copy_user_zeroing(to,from,n);
1255diff -urNp linux-2.6.35.7/arch/microblaze/include/asm/device.h linux-2.6.35.7/arch/microblaze/include/asm/device.h 1255diff -urNp linux-2.6.35.8/arch/microblaze/include/asm/device.h linux-2.6.35.8/arch/microblaze/include/asm/device.h
1256--- linux-2.6.35.7/arch/microblaze/include/asm/device.h 2010-08-26 19:47:12.000000000 -0400 1256--- linux-2.6.35.8/arch/microblaze/include/asm/device.h 2010-08-26 19:47:12.000000000 -0400
1257+++ linux-2.6.35.7/arch/microblaze/include/asm/device.h 2010-09-17 20:12:09.000000000 -0400 1257+++ linux-2.6.35.8/arch/microblaze/include/asm/device.h 2010-09-17 20:12:09.000000000 -0400
1258@@ -13,7 +13,7 @@ struct device_node; 1258@@ -13,7 +13,7 @@ struct device_node;
1259 1259
1260 struct dev_archdata { 1260 struct dev_archdata {
@@ -1264,9 +1264,9 @@ diff -urNp linux-2.6.35.7/arch/microblaze/include/asm/device.h linux-2.6.35.7/ar
1264 void *dma_data; 1264 void *dma_data;
1265 }; 1265 };
1266 1266
1267diff -urNp linux-2.6.35.7/arch/microblaze/include/asm/dma-mapping.h linux-2.6.35.7/arch/microblaze/include/asm/dma-mapping.h 1267diff -urNp linux-2.6.35.8/arch/microblaze/include/asm/dma-mapping.h linux-2.6.35.8/arch/microblaze/include/asm/dma-mapping.h
1268--- linux-2.6.35.7/arch/microblaze/include/asm/dma-mapping.h 2010-08-26 19:47:12.000000000 -0400 1268--- linux-2.6.35.8/arch/microblaze/include/asm/dma-mapping.h 2010-08-26 19:47:12.000000000 -0400
1269+++ linux-2.6.35.7/arch/microblaze/include/asm/dma-mapping.h 2010-09-17 20:12:09.000000000 -0400 1269+++ linux-2.6.35.8/arch/microblaze/include/asm/dma-mapping.h 2010-09-17 20:12:09.000000000 -0400
1270@@ -43,14 +43,14 @@ static inline unsigned long device_to_ma 1270@@ -43,14 +43,14 @@ static inline unsigned long device_to_ma
1271 return 0xfffffffful; 1271 return 0xfffffffful;
1272 } 1272 }
@@ -1338,9 +1338,9 @@ diff -urNp linux-2.6.35.7/arch/microblaze/include/asm/dma-mapping.h linux-2.6.35
1338 1338
1339 BUG_ON(!ops); 1339 BUG_ON(!ops);
1340 debug_dma_free_coherent(dev, size, cpu_addr, dma_handle); 1340 debug_dma_free_coherent(dev, size, cpu_addr, dma_handle);
1341diff -urNp linux-2.6.35.7/arch/microblaze/include/asm/pci.h linux-2.6.35.7/arch/microblaze/include/asm/pci.h 1341diff -urNp linux-2.6.35.8/arch/microblaze/include/asm/pci.h linux-2.6.35.8/arch/microblaze/include/asm/pci.h
1342--- linux-2.6.35.7/arch/microblaze/include/asm/pci.h 2010-08-26 19:47:12.000000000 -0400 1342--- linux-2.6.35.8/arch/microblaze/include/asm/pci.h 2010-08-26 19:47:12.000000000 -0400
1343+++ linux-2.6.35.7/arch/microblaze/include/asm/pci.h 2010-09-17 20:12:09.000000000 -0400 1343+++ linux-2.6.35.8/arch/microblaze/include/asm/pci.h 2010-09-17 20:12:09.000000000 -0400
1344@@ -54,8 +54,8 @@ static inline void pcibios_penalize_isa_ 1344@@ -54,8 +54,8 @@ static inline void pcibios_penalize_isa_
1345 } 1345 }
1346 1346
@@ -1352,9 +1352,9 @@ diff -urNp linux-2.6.35.7/arch/microblaze/include/asm/pci.h linux-2.6.35.7/arch/
1352 #else /* CONFIG_PCI */ 1352 #else /* CONFIG_PCI */
1353 #define set_pci_dma_ops(d) 1353 #define set_pci_dma_ops(d)
1354 #define get_pci_dma_ops() NULL 1354 #define get_pci_dma_ops() NULL
1355diff -urNp linux-2.6.35.7/arch/microblaze/kernel/dma.c linux-2.6.35.7/arch/microblaze/kernel/dma.c 1355diff -urNp linux-2.6.35.8/arch/microblaze/kernel/dma.c linux-2.6.35.8/arch/microblaze/kernel/dma.c
1356--- linux-2.6.35.7/arch/microblaze/kernel/dma.c 2010-08-26 19:47:12.000000000 -0400 1356--- linux-2.6.35.8/arch/microblaze/kernel/dma.c 2010-08-26 19:47:12.000000000 -0400
1357+++ linux-2.6.35.7/arch/microblaze/kernel/dma.c 2010-09-17 20:12:09.000000000 -0400 1357+++ linux-2.6.35.8/arch/microblaze/kernel/dma.c 2010-09-17 20:12:09.000000000 -0400
1358@@ -133,7 +133,7 @@ static inline void dma_direct_unmap_page 1358@@ -133,7 +133,7 @@ static inline void dma_direct_unmap_page
1359 __dma_sync_page(dma_address, 0 , size, direction); 1359 __dma_sync_page(dma_address, 0 , size, direction);
1360 } 1360 }
@@ -1364,9 +1364,9 @@ diff -urNp linux-2.6.35.7/arch/microblaze/kernel/dma.c linux-2.6.35.7/arch/micro
1364 .alloc_coherent = dma_direct_alloc_coherent, 1364 .alloc_coherent = dma_direct_alloc_coherent,
1365 .free_coherent = dma_direct_free_coherent, 1365 .free_coherent = dma_direct_free_coherent,
1366 .map_sg = dma_direct_map_sg, 1366 .map_sg = dma_direct_map_sg,
1367diff -urNp linux-2.6.35.7/arch/microblaze/pci/pci-common.c linux-2.6.35.7/arch/microblaze/pci/pci-common.c 1367diff -urNp linux-2.6.35.8/arch/microblaze/pci/pci-common.c linux-2.6.35.8/arch/microblaze/pci/pci-common.c
1368--- linux-2.6.35.7/arch/microblaze/pci/pci-common.c 2010-08-26 19:47:12.000000000 -0400 1368--- linux-2.6.35.8/arch/microblaze/pci/pci-common.c 2010-08-26 19:47:12.000000000 -0400
1369+++ linux-2.6.35.7/arch/microblaze/pci/pci-common.c 2010-09-17 20:12:09.000000000 -0400 1369+++ linux-2.6.35.8/arch/microblaze/pci/pci-common.c 2010-09-17 20:12:09.000000000 -0400
1370@@ -46,14 +46,14 @@ resource_size_t isa_mem_base; 1370@@ -46,14 +46,14 @@ resource_size_t isa_mem_base;
1371 /* Default PCI flags is 0 on ppc32, modified at boot on ppc64 */ 1371 /* Default PCI flags is 0 on ppc32, modified at boot on ppc64 */
1372 unsigned int pci_flags; 1372 unsigned int pci_flags;
@@ -1385,9 +1385,9 @@ diff -urNp linux-2.6.35.7/arch/microblaze/pci/pci-common.c linux-2.6.35.7/arch/m
1385 { 1385 {
1386 return pci_dma_ops; 1386 return pci_dma_ops;
1387 } 1387 }
1388diff -urNp linux-2.6.35.7/arch/mips/alchemy/devboards/pm.c linux-2.6.35.7/arch/mips/alchemy/devboards/pm.c 1388diff -urNp linux-2.6.35.8/arch/mips/alchemy/devboards/pm.c linux-2.6.35.8/arch/mips/alchemy/devboards/pm.c
1389--- linux-2.6.35.7/arch/mips/alchemy/devboards/pm.c 2010-08-26 19:47:12.000000000 -0400 1389--- linux-2.6.35.8/arch/mips/alchemy/devboards/pm.c 2010-08-26 19:47:12.000000000 -0400
1390+++ linux-2.6.35.7/arch/mips/alchemy/devboards/pm.c 2010-09-17 20:12:09.000000000 -0400 1390+++ linux-2.6.35.8/arch/mips/alchemy/devboards/pm.c 2010-09-17 20:12:09.000000000 -0400
1391@@ -110,7 +110,7 @@ static void db1x_pm_end(void) 1391@@ -110,7 +110,7 @@ static void db1x_pm_end(void)
1392 1392
1393 } 1393 }
@@ -1397,9 +1397,9 @@ diff -urNp linux-2.6.35.7/arch/mips/alchemy/devboards/pm.c linux-2.6.35.7/arch/m
1397 .valid = suspend_valid_only_mem, 1397 .valid = suspend_valid_only_mem,
1398 .begin = db1x_pm_begin, 1398 .begin = db1x_pm_begin,
1399 .enter = db1x_pm_enter, 1399 .enter = db1x_pm_enter,
1400diff -urNp linux-2.6.35.7/arch/mips/include/asm/elf.h linux-2.6.35.7/arch/mips/include/asm/elf.h 1400diff -urNp linux-2.6.35.8/arch/mips/include/asm/elf.h linux-2.6.35.8/arch/mips/include/asm/elf.h
1401--- linux-2.6.35.7/arch/mips/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400 1401--- linux-2.6.35.8/arch/mips/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400
1402+++ linux-2.6.35.7/arch/mips/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400 1402+++ linux-2.6.35.8/arch/mips/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400
1403@@ -368,6 +368,13 @@ extern const char *__elf_platform; 1403@@ -368,6 +368,13 @@ extern const char *__elf_platform;
1404 #define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2) 1404 #define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2)
1405 #endif 1405 #endif
@@ -1414,9 +1414,9 @@ diff -urNp linux-2.6.35.7/arch/mips/include/asm/elf.h linux-2.6.35.7/arch/mips/i
1414 #define ARCH_HAS_SETUP_ADDITIONAL_PAGES 1 1414 #define ARCH_HAS_SETUP_ADDITIONAL_PAGES 1
1415 struct linux_binprm; 1415 struct linux_binprm;
1416 extern int arch_setup_additional_pages(struct linux_binprm *bprm, 1416 extern int arch_setup_additional_pages(struct linux_binprm *bprm,
1417diff -urNp linux-2.6.35.7/arch/mips/include/asm/page.h linux-2.6.35.7/arch/mips/include/asm/page.h 1417diff -urNp linux-2.6.35.8/arch/mips/include/asm/page.h linux-2.6.35.8/arch/mips/include/asm/page.h
1418--- linux-2.6.35.7/arch/mips/include/asm/page.h 2010-08-26 19:47:12.000000000 -0400 1418--- linux-2.6.35.8/arch/mips/include/asm/page.h 2010-08-26 19:47:12.000000000 -0400
1419+++ linux-2.6.35.7/arch/mips/include/asm/page.h 2010-09-17 20:12:09.000000000 -0400 1419+++ linux-2.6.35.8/arch/mips/include/asm/page.h 2010-09-17 20:12:09.000000000 -0400
1420@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa 1420@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa
1421 #ifdef CONFIG_CPU_MIPS32 1421 #ifdef CONFIG_CPU_MIPS32
1422 typedef struct { unsigned long pte_low, pte_high; } pte_t; 1422 typedef struct { unsigned long pte_low, pte_high; } pte_t;
@@ -1426,9 +1426,9 @@ diff -urNp linux-2.6.35.7/arch/mips/include/asm/page.h linux-2.6.35.7/arch/mips/
1426 #else 1426 #else
1427 typedef struct { unsigned long long pte; } pte_t; 1427 typedef struct { unsigned long long pte; } pte_t;
1428 #define pte_val(x) ((x).pte) 1428 #define pte_val(x) ((x).pte)
1429diff -urNp linux-2.6.35.7/arch/mips/include/asm/system.h linux-2.6.35.7/arch/mips/include/asm/system.h 1429diff -urNp linux-2.6.35.8/arch/mips/include/asm/system.h linux-2.6.35.8/arch/mips/include/asm/system.h
1430--- linux-2.6.35.7/arch/mips/include/asm/system.h 2010-08-26 19:47:12.000000000 -0400 1430--- linux-2.6.35.8/arch/mips/include/asm/system.h 2010-08-26 19:47:12.000000000 -0400
1431+++ linux-2.6.35.7/arch/mips/include/asm/system.h 2010-09-17 20:12:09.000000000 -0400 1431+++ linux-2.6.35.8/arch/mips/include/asm/system.h 2010-09-17 20:12:09.000000000 -0400
1432@@ -234,6 +234,6 @@ extern void per_cpu_trap_init(void); 1432@@ -234,6 +234,6 @@ extern void per_cpu_trap_init(void);
1433 */ 1433 */
1434 #define __ARCH_WANT_UNLOCKED_CTXSW 1434 #define __ARCH_WANT_UNLOCKED_CTXSW
@@ -1437,9 +1437,9 @@ diff -urNp linux-2.6.35.7/arch/mips/include/asm/system.h linux-2.6.35.7/arch/mip
1437+#define arch_align_stack(x) ((x) & ALMASK) 1437+#define arch_align_stack(x) ((x) & ALMASK)
1438 1438
1439 #endif /* _ASM_SYSTEM_H */ 1439 #endif /* _ASM_SYSTEM_H */
1440diff -urNp linux-2.6.35.7/arch/mips/kernel/binfmt_elfn32.c linux-2.6.35.7/arch/mips/kernel/binfmt_elfn32.c 1440diff -urNp linux-2.6.35.8/arch/mips/kernel/binfmt_elfn32.c linux-2.6.35.8/arch/mips/kernel/binfmt_elfn32.c
1441--- linux-2.6.35.7/arch/mips/kernel/binfmt_elfn32.c 2010-08-26 19:47:12.000000000 -0400 1441--- linux-2.6.35.8/arch/mips/kernel/binfmt_elfn32.c 2010-08-26 19:47:12.000000000 -0400
1442+++ linux-2.6.35.7/arch/mips/kernel/binfmt_elfn32.c 2010-09-17 20:12:09.000000000 -0400 1442+++ linux-2.6.35.8/arch/mips/kernel/binfmt_elfn32.c 2010-09-17 20:12:09.000000000 -0400
1443@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 1443@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
1444 #undef ELF_ET_DYN_BASE 1444 #undef ELF_ET_DYN_BASE
1445 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2) 1445 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1454,9 +1454,9 @@ diff -urNp linux-2.6.35.7/arch/mips/kernel/binfmt_elfn32.c linux-2.6.35.7/arch/m
1454 #include <asm/processor.h> 1454 #include <asm/processor.h>
1455 #include <linux/module.h> 1455 #include <linux/module.h>
1456 #include <linux/elfcore.h> 1456 #include <linux/elfcore.h>
1457diff -urNp linux-2.6.35.7/arch/mips/kernel/binfmt_elfo32.c linux-2.6.35.7/arch/mips/kernel/binfmt_elfo32.c 1457diff -urNp linux-2.6.35.8/arch/mips/kernel/binfmt_elfo32.c linux-2.6.35.8/arch/mips/kernel/binfmt_elfo32.c
1458--- linux-2.6.35.7/arch/mips/kernel/binfmt_elfo32.c 2010-08-26 19:47:12.000000000 -0400 1458--- linux-2.6.35.8/arch/mips/kernel/binfmt_elfo32.c 2010-08-26 19:47:12.000000000 -0400
1459+++ linux-2.6.35.7/arch/mips/kernel/binfmt_elfo32.c 2010-09-17 20:12:09.000000000 -0400 1459+++ linux-2.6.35.8/arch/mips/kernel/binfmt_elfo32.c 2010-09-17 20:12:09.000000000 -0400
1460@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N 1460@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
1461 #undef ELF_ET_DYN_BASE 1461 #undef ELF_ET_DYN_BASE
1462 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2) 1462 #define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1471,9 +1471,9 @@ diff -urNp linux-2.6.35.7/arch/mips/kernel/binfmt_elfo32.c linux-2.6.35.7/arch/m
1471 #include <asm/processor.h> 1471 #include <asm/processor.h>
1472 1472
1473 /* 1473 /*
1474diff -urNp linux-2.6.35.7/arch/mips/kernel/kgdb.c linux-2.6.35.7/arch/mips/kernel/kgdb.c 1474diff -urNp linux-2.6.35.8/arch/mips/kernel/kgdb.c linux-2.6.35.8/arch/mips/kernel/kgdb.c
1475--- linux-2.6.35.7/arch/mips/kernel/kgdb.c 2010-08-26 19:47:12.000000000 -0400 1475--- linux-2.6.35.8/arch/mips/kernel/kgdb.c 2010-08-26 19:47:12.000000000 -0400
1476+++ linux-2.6.35.7/arch/mips/kernel/kgdb.c 2010-09-17 20:12:09.000000000 -0400 1476+++ linux-2.6.35.8/arch/mips/kernel/kgdb.c 2010-09-17 20:12:09.000000000 -0400
1477@@ -270,6 +270,7 @@ int kgdb_arch_handle_exception(int vecto 1477@@ -270,6 +270,7 @@ int kgdb_arch_handle_exception(int vecto
1478 return -1; 1478 return -1;
1479 } 1479 }
@@ -1482,9 +1482,9 @@ diff -urNp linux-2.6.35.7/arch/mips/kernel/kgdb.c linux-2.6.35.7/arch/mips/kerne
1482 struct kgdb_arch arch_kgdb_ops; 1482 struct kgdb_arch arch_kgdb_ops;
1483 1483
1484 /* 1484 /*
1485diff -urNp linux-2.6.35.7/arch/mips/kernel/process.c linux-2.6.35.7/arch/mips/kernel/process.c 1485diff -urNp linux-2.6.35.8/arch/mips/kernel/process.c linux-2.6.35.8/arch/mips/kernel/process.c
1486--- linux-2.6.35.7/arch/mips/kernel/process.c 2010-08-26 19:47:12.000000000 -0400 1486--- linux-2.6.35.8/arch/mips/kernel/process.c 2010-08-26 19:47:12.000000000 -0400
1487+++ linux-2.6.35.7/arch/mips/kernel/process.c 2010-09-17 20:12:09.000000000 -0400 1487+++ linux-2.6.35.8/arch/mips/kernel/process.c 2010-09-17 20:12:09.000000000 -0400
1488@@ -474,15 +474,3 @@ unsigned long get_wchan(struct task_stru 1488@@ -474,15 +474,3 @@ unsigned long get_wchan(struct task_stru
1489 out: 1489 out:
1490 return pc; 1490 return pc;
@@ -1501,9 +1501,9 @@ diff -urNp linux-2.6.35.7/arch/mips/kernel/process.c linux-2.6.35.7/arch/mips/ke
1501- 1501-
1502- return sp & ALMASK; 1502- return sp & ALMASK;
1503-} 1503-}
1504diff -urNp linux-2.6.35.7/arch/mips/kernel/syscall.c linux-2.6.35.7/arch/mips/kernel/syscall.c 1504diff -urNp linux-2.6.35.8/arch/mips/kernel/syscall.c linux-2.6.35.8/arch/mips/kernel/syscall.c
1505--- linux-2.6.35.7/arch/mips/kernel/syscall.c 2010-08-26 19:47:12.000000000 -0400 1505--- linux-2.6.35.8/arch/mips/kernel/syscall.c 2010-08-26 19:47:12.000000000 -0400
1506+++ linux-2.6.35.7/arch/mips/kernel/syscall.c 2010-09-17 20:12:09.000000000 -0400 1506+++ linux-2.6.35.8/arch/mips/kernel/syscall.c 2010-09-17 20:12:09.000000000 -0400
1507@@ -106,17 +106,21 @@ unsigned long arch_get_unmapped_area(str 1507@@ -106,17 +106,21 @@ unsigned long arch_get_unmapped_area(str
1508 do_color_align = 0; 1508 do_color_align = 0;
1509 if (filp || (flags & MAP_SHARED)) 1509 if (filp || (flags & MAP_SHARED))
@@ -1538,9 +1538,9 @@ diff -urNp linux-2.6.35.7/arch/mips/kernel/syscall.c linux-2.6.35.7/arch/mips/ke
1538 return addr; 1538 return addr;
1539 addr = vmm->vm_end; 1539 addr = vmm->vm_end;
1540 if (do_color_align) 1540 if (do_color_align)
1541diff -urNp linux-2.6.35.7/arch/mips/loongson/common/pm.c linux-2.6.35.7/arch/mips/loongson/common/pm.c 1541diff -urNp linux-2.6.35.8/arch/mips/loongson/common/pm.c linux-2.6.35.8/arch/mips/loongson/common/pm.c
1542--- linux-2.6.35.7/arch/mips/loongson/common/pm.c 2010-08-26 19:47:12.000000000 -0400 1542--- linux-2.6.35.8/arch/mips/loongson/common/pm.c 2010-08-26 19:47:12.000000000 -0400
1543+++ linux-2.6.35.7/arch/mips/loongson/common/pm.c 2010-09-17 20:12:09.000000000 -0400 1543+++ linux-2.6.35.8/arch/mips/loongson/common/pm.c 2010-09-17 20:12:09.000000000 -0400
1544@@ -147,7 +147,7 @@ static int loongson_pm_valid_state(suspe 1544@@ -147,7 +147,7 @@ static int loongson_pm_valid_state(suspe
1545 } 1545 }
1546 } 1546 }
@@ -1550,9 +1550,9 @@ diff -urNp linux-2.6.35.7/arch/mips/loongson/common/pm.c linux-2.6.35.7/arch/mip
1550 .valid = loongson_pm_valid_state, 1550 .valid = loongson_pm_valid_state,
1551 .enter = loongson_pm_enter, 1551 .enter = loongson_pm_enter,
1552 }; 1552 };
1553diff -urNp linux-2.6.35.7/arch/mips/mm/fault.c linux-2.6.35.7/arch/mips/mm/fault.c 1553diff -urNp linux-2.6.35.8/arch/mips/mm/fault.c linux-2.6.35.8/arch/mips/mm/fault.c
1554--- linux-2.6.35.7/arch/mips/mm/fault.c 2010-08-26 19:47:12.000000000 -0400 1554--- linux-2.6.35.8/arch/mips/mm/fault.c 2010-08-26 19:47:12.000000000 -0400
1555+++ linux-2.6.35.7/arch/mips/mm/fault.c 2010-10-11 22:41:44.000000000 -0400 1555+++ linux-2.6.35.8/arch/mips/mm/fault.c 2010-10-11 22:41:44.000000000 -0400
1556@@ -26,6 +26,23 @@ 1556@@ -26,6 +26,23 @@
1557 #include <asm/ptrace.h> 1557 #include <asm/ptrace.h>
1558 #include <asm/highmem.h> /* For VMALLOC_END */ 1558 #include <asm/highmem.h> /* For VMALLOC_END */
@@ -1577,9 +1577,9 @@ diff -urNp linux-2.6.35.7/arch/mips/mm/fault.c linux-2.6.35.7/arch/mips/mm/fault
1577 /* 1577 /*
1578 * This routine handles page faults. It determines the address, 1578 * This routine handles page faults. It determines the address,
1579 * and the problem, and then passes it off to one of the appropriate 1579 * and the problem, and then passes it off to one of the appropriate
1580diff -urNp linux-2.6.35.7/arch/parisc/include/asm/elf.h linux-2.6.35.7/arch/parisc/include/asm/elf.h 1580diff -urNp linux-2.6.35.8/arch/parisc/include/asm/elf.h linux-2.6.35.8/arch/parisc/include/asm/elf.h
1581--- linux-2.6.35.7/arch/parisc/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400 1581--- linux-2.6.35.8/arch/parisc/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400
1582+++ linux-2.6.35.7/arch/parisc/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400 1582+++ linux-2.6.35.8/arch/parisc/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400
1583@@ -342,6 +342,13 @@ struct pt_regs; /* forward declaration.. 1583@@ -342,6 +342,13 @@ struct pt_regs; /* forward declaration..
1584 1584
1585 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000) 1585 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000)
@@ -1594,9 +1594,9 @@ diff -urNp linux-2.6.35.7/arch/parisc/include/asm/elf.h linux-2.6.35.7/arch/pari
1594 /* This yields a mask that user programs can use to figure out what 1594 /* This yields a mask that user programs can use to figure out what
1595 instruction set this CPU supports. This could be done in user space, 1595 instruction set this CPU supports. This could be done in user space,
1596 but it's not easy, and we've already done it here. */ 1596 but it's not easy, and we've already done it here. */
1597diff -urNp linux-2.6.35.7/arch/parisc/include/asm/pgtable.h linux-2.6.35.7/arch/parisc/include/asm/pgtable.h 1597diff -urNp linux-2.6.35.8/arch/parisc/include/asm/pgtable.h linux-2.6.35.8/arch/parisc/include/asm/pgtable.h
1598--- linux-2.6.35.7/arch/parisc/include/asm/pgtable.h 2010-08-26 19:47:12.000000000 -0400 1598--- linux-2.6.35.8/arch/parisc/include/asm/pgtable.h 2010-08-26 19:47:12.000000000 -0400
1599+++ linux-2.6.35.7/arch/parisc/include/asm/pgtable.h 2010-09-17 20:12:09.000000000 -0400 1599+++ linux-2.6.35.8/arch/parisc/include/asm/pgtable.h 2010-09-17 20:12:09.000000000 -0400
1600@@ -207,6 +207,17 @@ 1600@@ -207,6 +207,17 @@
1601 #define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED) 1601 #define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
1602 #define PAGE_COPY PAGE_EXECREAD 1602 #define PAGE_COPY PAGE_EXECREAD
@@ -1615,9 +1615,9 @@ diff -urNp linux-2.6.35.7/arch/parisc/include/asm/pgtable.h linux-2.6.35.7/arch/
1615 #define PAGE_KERNEL __pgprot(_PAGE_KERNEL) 1615 #define PAGE_KERNEL __pgprot(_PAGE_KERNEL)
1616 #define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE) 1616 #define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE)
1617 #define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE) 1617 #define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE)
1618diff -urNp linux-2.6.35.7/arch/parisc/kernel/module.c linux-2.6.35.7/arch/parisc/kernel/module.c 1618diff -urNp linux-2.6.35.8/arch/parisc/kernel/module.c linux-2.6.35.8/arch/parisc/kernel/module.c
1619--- linux-2.6.35.7/arch/parisc/kernel/module.c 2010-08-26 19:47:12.000000000 -0400 1619--- linux-2.6.35.8/arch/parisc/kernel/module.c 2010-08-26 19:47:12.000000000 -0400
1620+++ linux-2.6.35.7/arch/parisc/kernel/module.c 2010-09-17 20:12:09.000000000 -0400 1620+++ linux-2.6.35.8/arch/parisc/kernel/module.c 2010-09-17 20:12:09.000000000 -0400
1621@@ -96,16 +96,38 @@ 1621@@ -96,16 +96,38 @@
1622 1622
1623 /* three functions to determine where in the module core 1623 /* three functions to determine where in the module core
@@ -1718,9 +1718,9 @@ diff -urNp linux-2.6.35.7/arch/parisc/kernel/module.c linux-2.6.35.7/arch/parisc
1718 1718
1719 DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n", 1719 DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n",
1720 me->arch.unwind_section, table, end, gp); 1720 me->arch.unwind_section, table, end, gp);
1721diff -urNp linux-2.6.35.7/arch/parisc/kernel/sys_parisc.c linux-2.6.35.7/arch/parisc/kernel/sys_parisc.c 1721diff -urNp linux-2.6.35.8/arch/parisc/kernel/sys_parisc.c linux-2.6.35.8/arch/parisc/kernel/sys_parisc.c
1722--- linux-2.6.35.7/arch/parisc/kernel/sys_parisc.c 2010-08-26 19:47:12.000000000 -0400 1722--- linux-2.6.35.8/arch/parisc/kernel/sys_parisc.c 2010-08-26 19:47:12.000000000 -0400
1723+++ linux-2.6.35.7/arch/parisc/kernel/sys_parisc.c 2010-09-17 20:12:09.000000000 -0400 1723+++ linux-2.6.35.8/arch/parisc/kernel/sys_parisc.c 2010-09-17 20:12:09.000000000 -0400
1724@@ -43,7 +43,7 @@ static unsigned long get_unshared_area(u 1724@@ -43,7 +43,7 @@ static unsigned long get_unshared_area(u
1725 /* At this point: (!vma || addr < vma->vm_end). */ 1725 /* At this point: (!vma || addr < vma->vm_end). */
1726 if (TASK_SIZE - len < addr) 1726 if (TASK_SIZE - len < addr)
@@ -1748,9 +1748,9 @@ diff -urNp linux-2.6.35.7/arch/parisc/kernel/sys_parisc.c linux-2.6.35.7/arch/pa
1748 1748
1749 if (filp) { 1749 if (filp) {
1750 addr = get_shared_area(filp->f_mapping, addr, len, pgoff); 1750 addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
1751diff -urNp linux-2.6.35.7/arch/parisc/kernel/traps.c linux-2.6.35.7/arch/parisc/kernel/traps.c 1751diff -urNp linux-2.6.35.8/arch/parisc/kernel/traps.c linux-2.6.35.8/arch/parisc/kernel/traps.c
1752--- linux-2.6.35.7/arch/parisc/kernel/traps.c 2010-08-26 19:47:12.000000000 -0400 1752--- linux-2.6.35.8/arch/parisc/kernel/traps.c 2010-08-26 19:47:12.000000000 -0400
1753+++ linux-2.6.35.7/arch/parisc/kernel/traps.c 2010-09-17 20:12:09.000000000 -0400 1753+++ linux-2.6.35.8/arch/parisc/kernel/traps.c 2010-09-17 20:12:09.000000000 -0400
1754@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod 1754@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod
1755 1755
1756 down_read(&current->mm->mmap_sem); 1756 down_read(&current->mm->mmap_sem);
@@ -1762,9 +1762,9 @@ diff -urNp linux-2.6.35.7/arch/parisc/kernel/traps.c linux-2.6.35.7/arch/parisc/
1762 fault_address = regs->iaoq[0]; 1762 fault_address = regs->iaoq[0];
1763 fault_space = regs->iasq[0]; 1763 fault_space = regs->iasq[0];
1764 1764
1765diff -urNp linux-2.6.35.7/arch/parisc/mm/fault.c linux-2.6.35.7/arch/parisc/mm/fault.c 1765diff -urNp linux-2.6.35.8/arch/parisc/mm/fault.c linux-2.6.35.8/arch/parisc/mm/fault.c
1766--- linux-2.6.35.7/arch/parisc/mm/fault.c 2010-08-26 19:47:12.000000000 -0400 1766--- linux-2.6.35.8/arch/parisc/mm/fault.c 2010-08-26 19:47:12.000000000 -0400
1767+++ linux-2.6.35.7/arch/parisc/mm/fault.c 2010-09-17 20:12:09.000000000 -0400 1767+++ linux-2.6.35.8/arch/parisc/mm/fault.c 2010-09-17 20:12:09.000000000 -0400
1768@@ -15,6 +15,7 @@ 1768@@ -15,6 +15,7 @@
1769 #include <linux/sched.h> 1769 #include <linux/sched.h>
1770 #include <linux/interrupt.h> 1770 #include <linux/interrupt.h>
@@ -1934,9 +1934,9 @@ diff -urNp linux-2.6.35.7/arch/parisc/mm/fault.c linux-2.6.35.7/arch/parisc/mm/f
1934 1934
1935 /* 1935 /*
1936 * If for any reason at all we couldn't handle the fault, make 1936 * If for any reason at all we couldn't handle the fault, make
1937diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/device.h linux-2.6.35.7/arch/powerpc/include/asm/device.h 1937diff -urNp linux-2.6.35.8/arch/powerpc/include/asm/device.h linux-2.6.35.8/arch/powerpc/include/asm/device.h
1938--- linux-2.6.35.7/arch/powerpc/include/asm/device.h 2010-08-26 19:47:12.000000000 -0400 1938--- linux-2.6.35.8/arch/powerpc/include/asm/device.h 2010-08-26 19:47:12.000000000 -0400
1939+++ linux-2.6.35.7/arch/powerpc/include/asm/device.h 2010-09-17 20:12:09.000000000 -0400 1939+++ linux-2.6.35.8/arch/powerpc/include/asm/device.h 2010-09-17 20:12:09.000000000 -0400
1940@@ -11,7 +11,7 @@ struct device_node; 1940@@ -11,7 +11,7 @@ struct device_node;
1941 1941
1942 struct dev_archdata { 1942 struct dev_archdata {
@@ -1946,9 +1946,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/device.h linux-2.6.35.7/arch/
1946 1946
1947 /* 1947 /*
1948 * When an iommu is in use, dma_data is used as a ptr to the base of the 1948 * When an iommu is in use, dma_data is used as a ptr to the base of the
1949diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/dma-mapping.h linux-2.6.35.7/arch/powerpc/include/asm/dma-mapping.h 1949diff -urNp linux-2.6.35.8/arch/powerpc/include/asm/dma-mapping.h linux-2.6.35.8/arch/powerpc/include/asm/dma-mapping.h
1950--- linux-2.6.35.7/arch/powerpc/include/asm/dma-mapping.h 2010-08-26 19:47:12.000000000 -0400 1950--- linux-2.6.35.8/arch/powerpc/include/asm/dma-mapping.h 2010-08-26 19:47:12.000000000 -0400
1951+++ linux-2.6.35.7/arch/powerpc/include/asm/dma-mapping.h 2010-09-17 20:12:09.000000000 -0400 1951+++ linux-2.6.35.8/arch/powerpc/include/asm/dma-mapping.h 2010-09-17 20:12:09.000000000 -0400
1952@@ -66,12 +66,13 @@ static inline unsigned long device_to_ma 1952@@ -66,12 +66,13 @@ static inline unsigned long device_to_ma
1953 /* 1953 /*
1954 * Available generic sets of operations 1954 * Available generic sets of operations
@@ -2019,9 +2019,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/dma-mapping.h linux-2.6.35.7/
2019 2019
2020 if (dma_ops->mapping_error) 2020 if (dma_ops->mapping_error)
2021 return dma_ops->mapping_error(dev, dma_addr); 2021 return dma_ops->mapping_error(dev, dma_addr);
2022diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/elf.h linux-2.6.35.7/arch/powerpc/include/asm/elf.h 2022diff -urNp linux-2.6.35.8/arch/powerpc/include/asm/elf.h linux-2.6.35.8/arch/powerpc/include/asm/elf.h
2023--- linux-2.6.35.7/arch/powerpc/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400 2023--- linux-2.6.35.8/arch/powerpc/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400
2024+++ linux-2.6.35.7/arch/powerpc/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400 2024+++ linux-2.6.35.8/arch/powerpc/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400
2025@@ -178,8 +178,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E 2025@@ -178,8 +178,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
2026 the loader. We need to make sure that it is out of the way of the program 2026 the loader. We need to make sure that it is out of the way of the program
2027 that it will "exec", and that there is sufficient room for the brk. */ 2027 that it will "exec", and that there is sufficient room for the brk. */
@@ -2054,9 +2054,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/elf.h linux-2.6.35.7/arch/pow
2054 #endif /* __KERNEL__ */ 2054 #endif /* __KERNEL__ */
2055 2055
2056 /* 2056 /*
2057diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/iommu.h linux-2.6.35.7/arch/powerpc/include/asm/iommu.h 2057diff -urNp linux-2.6.35.8/arch/powerpc/include/asm/iommu.h linux-2.6.35.8/arch/powerpc/include/asm/iommu.h
2058--- linux-2.6.35.7/arch/powerpc/include/asm/iommu.h 2010-08-26 19:47:12.000000000 -0400 2058--- linux-2.6.35.8/arch/powerpc/include/asm/iommu.h 2010-08-26 19:47:12.000000000 -0400
2059+++ linux-2.6.35.7/arch/powerpc/include/asm/iommu.h 2010-09-17 20:12:09.000000000 -0400 2059+++ linux-2.6.35.8/arch/powerpc/include/asm/iommu.h 2010-09-17 20:12:09.000000000 -0400
2060@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi 2060@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi
2061 extern void iommu_init_early_dart(void); 2061 extern void iommu_init_early_dart(void);
2062 extern void iommu_init_early_pasemi(void); 2062 extern void iommu_init_early_pasemi(void);
@@ -2067,9 +2067,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/iommu.h linux-2.6.35.7/arch/p
2067 #ifdef CONFIG_PCI 2067 #ifdef CONFIG_PCI
2068 extern void pci_iommu_init(void); 2068 extern void pci_iommu_init(void);
2069 extern void pci_direct_iommu_init(void); 2069 extern void pci_direct_iommu_init(void);
2070diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/kmap_types.h linux-2.6.35.7/arch/powerpc/include/asm/kmap_types.h 2070diff -urNp linux-2.6.35.8/arch/powerpc/include/asm/kmap_types.h linux-2.6.35.8/arch/powerpc/include/asm/kmap_types.h
2071--- linux-2.6.35.7/arch/powerpc/include/asm/kmap_types.h 2010-08-26 19:47:12.000000000 -0400 2071--- linux-2.6.35.8/arch/powerpc/include/asm/kmap_types.h 2010-08-26 19:47:12.000000000 -0400
2072+++ linux-2.6.35.7/arch/powerpc/include/asm/kmap_types.h 2010-09-17 20:12:09.000000000 -0400 2072+++ linux-2.6.35.8/arch/powerpc/include/asm/kmap_types.h 2010-09-17 20:12:09.000000000 -0400
2073@@ -27,6 +27,7 @@ enum km_type { 2073@@ -27,6 +27,7 @@ enum km_type {
2074 KM_PPC_SYNC_PAGE, 2074 KM_PPC_SYNC_PAGE,
2075 KM_PPC_SYNC_ICACHE, 2075 KM_PPC_SYNC_ICACHE,
@@ -2078,9 +2078,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/kmap_types.h linux-2.6.35.7/a
2078 KM_TYPE_NR 2078 KM_TYPE_NR
2079 }; 2079 };
2080 2080
2081diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/page_64.h linux-2.6.35.7/arch/powerpc/include/asm/page_64.h 2081diff -urNp linux-2.6.35.8/arch/powerpc/include/asm/page_64.h linux-2.6.35.8/arch/powerpc/include/asm/page_64.h
2082--- linux-2.6.35.7/arch/powerpc/include/asm/page_64.h 2010-08-26 19:47:12.000000000 -0400 2082--- linux-2.6.35.8/arch/powerpc/include/asm/page_64.h 2010-08-26 19:47:12.000000000 -0400
2083+++ linux-2.6.35.7/arch/powerpc/include/asm/page_64.h 2010-09-17 20:12:09.000000000 -0400 2083+++ linux-2.6.35.8/arch/powerpc/include/asm/page_64.h 2010-09-17 20:12:09.000000000 -0400
2084@@ -172,15 +172,18 @@ do { \ 2084@@ -172,15 +172,18 @@ do { \
2085 * stack by default, so in the absense of a PT_GNU_STACK program header 2085 * stack by default, so in the absense of a PT_GNU_STACK program header
2086 * we turn execute permission off. 2086 * we turn execute permission off.
@@ -2102,9 +2102,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/page_64.h linux-2.6.35.7/arch
2102 2102
2103 #include <asm-generic/getorder.h> 2103 #include <asm-generic/getorder.h>
2104 2104
2105diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/page.h linux-2.6.35.7/arch/powerpc/include/asm/page.h 2105diff -urNp linux-2.6.35.8/arch/powerpc/include/asm/page.h linux-2.6.35.8/arch/powerpc/include/asm/page.h
2106--- linux-2.6.35.7/arch/powerpc/include/asm/page.h 2010-08-26 19:47:12.000000000 -0400 2106--- linux-2.6.35.8/arch/powerpc/include/asm/page.h 2010-08-26 19:47:12.000000000 -0400
2107+++ linux-2.6.35.7/arch/powerpc/include/asm/page.h 2010-09-17 20:12:09.000000000 -0400 2107+++ linux-2.6.35.8/arch/powerpc/include/asm/page.h 2010-09-17 20:12:09.000000000 -0400
2108@@ -129,8 +129,9 @@ extern phys_addr_t kernstart_addr; 2108@@ -129,8 +129,9 @@ extern phys_addr_t kernstart_addr;
2109 * and needs to be executable. This means the whole heap ends 2109 * and needs to be executable. This means the whole heap ends
2110 * up being executable. 2110 * up being executable.
@@ -2127,9 +2127,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/page.h linux-2.6.35.7/arch/po
2127 #ifndef __ASSEMBLY__ 2127 #ifndef __ASSEMBLY__
2128 2128
2129 #undef STRICT_MM_TYPECHECKS 2129 #undef STRICT_MM_TYPECHECKS
2130diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/pci.h linux-2.6.35.7/arch/powerpc/include/asm/pci.h 2130diff -urNp linux-2.6.35.8/arch/powerpc/include/asm/pci.h linux-2.6.35.8/arch/powerpc/include/asm/pci.h
2131--- linux-2.6.35.7/arch/powerpc/include/asm/pci.h 2010-08-26 19:47:12.000000000 -0400 2131--- linux-2.6.35.8/arch/powerpc/include/asm/pci.h 2010-08-26 19:47:12.000000000 -0400
2132+++ linux-2.6.35.7/arch/powerpc/include/asm/pci.h 2010-09-17 20:12:09.000000000 -0400 2132+++ linux-2.6.35.8/arch/powerpc/include/asm/pci.h 2010-09-17 20:12:09.000000000 -0400
2133@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq 2133@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq
2134 } 2134 }
2135 2135
@@ -2141,9 +2141,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/pci.h linux-2.6.35.7/arch/pow
2141 #else /* CONFIG_PCI */ 2141 #else /* CONFIG_PCI */
2142 #define set_pci_dma_ops(d) 2142 #define set_pci_dma_ops(d)
2143 #define get_pci_dma_ops() NULL 2143 #define get_pci_dma_ops() NULL
2144diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/pte-hash32.h linux-2.6.35.7/arch/powerpc/include/asm/pte-hash32.h 2144diff -urNp linux-2.6.35.8/arch/powerpc/include/asm/pte-hash32.h linux-2.6.35.8/arch/powerpc/include/asm/pte-hash32.h
2145--- linux-2.6.35.7/arch/powerpc/include/asm/pte-hash32.h 2010-08-26 19:47:12.000000000 -0400 2145--- linux-2.6.35.8/arch/powerpc/include/asm/pte-hash32.h 2010-08-26 19:47:12.000000000 -0400
2146+++ linux-2.6.35.7/arch/powerpc/include/asm/pte-hash32.h 2010-09-17 20:12:09.000000000 -0400 2146+++ linux-2.6.35.8/arch/powerpc/include/asm/pte-hash32.h 2010-09-17 20:12:09.000000000 -0400
2147@@ -21,6 +21,7 @@ 2147@@ -21,6 +21,7 @@
2148 #define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */ 2148 #define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */
2149 #define _PAGE_USER 0x004 /* usermode access allowed */ 2149 #define _PAGE_USER 0x004 /* usermode access allowed */
@@ -2152,9 +2152,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/pte-hash32.h linux-2.6.35.7/a
2152 #define _PAGE_COHERENT 0x010 /* M: enforce memory coherence (SMP systems) */ 2152 #define _PAGE_COHERENT 0x010 /* M: enforce memory coherence (SMP systems) */
2153 #define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */ 2153 #define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */
2154 #define _PAGE_WRITETHRU 0x040 /* W: cache write-through */ 2154 #define _PAGE_WRITETHRU 0x040 /* W: cache write-through */
2155diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/reg.h linux-2.6.35.7/arch/powerpc/include/asm/reg.h 2155diff -urNp linux-2.6.35.8/arch/powerpc/include/asm/reg.h linux-2.6.35.8/arch/powerpc/include/asm/reg.h
2156--- linux-2.6.35.7/arch/powerpc/include/asm/reg.h 2010-08-26 19:47:12.000000000 -0400 2156--- linux-2.6.35.8/arch/powerpc/include/asm/reg.h 2010-08-26 19:47:12.000000000 -0400
2157+++ linux-2.6.35.7/arch/powerpc/include/asm/reg.h 2010-09-17 20:12:09.000000000 -0400 2157+++ linux-2.6.35.8/arch/powerpc/include/asm/reg.h 2010-09-17 20:12:09.000000000 -0400
2158@@ -191,6 +191,7 @@ 2158@@ -191,6 +191,7 @@
2159 #define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */ 2159 #define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */
2160 #define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */ 2160 #define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */
@@ -2163,9 +2163,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/reg.h linux-2.6.35.7/arch/pow
2163 #define DSISR_PROTFAULT 0x08000000 /* protection fault */ 2163 #define DSISR_PROTFAULT 0x08000000 /* protection fault */
2164 #define DSISR_ISSTORE 0x02000000 /* access was a store */ 2164 #define DSISR_ISSTORE 0x02000000 /* access was a store */
2165 #define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */ 2165 #define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */
2166diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/swiotlb.h linux-2.6.35.7/arch/powerpc/include/asm/swiotlb.h 2166diff -urNp linux-2.6.35.8/arch/powerpc/include/asm/swiotlb.h linux-2.6.35.8/arch/powerpc/include/asm/swiotlb.h
2167--- linux-2.6.35.7/arch/powerpc/include/asm/swiotlb.h 2010-08-26 19:47:12.000000000 -0400 2167--- linux-2.6.35.8/arch/powerpc/include/asm/swiotlb.h 2010-08-26 19:47:12.000000000 -0400
2168+++ linux-2.6.35.7/arch/powerpc/include/asm/swiotlb.h 2010-09-17 20:12:09.000000000 -0400 2168+++ linux-2.6.35.8/arch/powerpc/include/asm/swiotlb.h 2010-09-17 20:12:09.000000000 -0400
2169@@ -13,7 +13,7 @@ 2169@@ -13,7 +13,7 @@
2170 2170
2171 #include <linux/swiotlb.h> 2171 #include <linux/swiotlb.h>
@@ -2175,9 +2175,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/swiotlb.h linux-2.6.35.7/arch
2175 2175
2176 static inline void dma_mark_clean(void *addr, size_t size) {} 2176 static inline void dma_mark_clean(void *addr, size_t size) {}
2177 2177
2178diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/uaccess.h linux-2.6.35.7/arch/powerpc/include/asm/uaccess.h 2178diff -urNp linux-2.6.35.8/arch/powerpc/include/asm/uaccess.h linux-2.6.35.8/arch/powerpc/include/asm/uaccess.h
2179--- linux-2.6.35.7/arch/powerpc/include/asm/uaccess.h 2010-08-26 19:47:12.000000000 -0400 2179--- linux-2.6.35.8/arch/powerpc/include/asm/uaccess.h 2010-08-26 19:47:12.000000000 -0400
2180+++ linux-2.6.35.7/arch/powerpc/include/asm/uaccess.h 2010-09-17 20:12:09.000000000 -0400 2180+++ linux-2.6.35.8/arch/powerpc/include/asm/uaccess.h 2010-09-17 20:12:09.000000000 -0400
2181@@ -13,6 +13,8 @@ 2181@@ -13,6 +13,8 @@
2182 #define VERIFY_READ 0 2182 #define VERIFY_READ 0
2183 #define VERIFY_WRITE 1 2183 #define VERIFY_WRITE 1
@@ -2355,9 +2355,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/include/asm/uaccess.h linux-2.6.35.7/arch
2355 extern unsigned long __clear_user(void __user *addr, unsigned long size); 2355 extern unsigned long __clear_user(void __user *addr, unsigned long size);
2356 2356
2357 static inline unsigned long clear_user(void __user *addr, unsigned long size) 2357 static inline unsigned long clear_user(void __user *addr, unsigned long size)
2358diff -urNp linux-2.6.35.7/arch/powerpc/kernel/dma.c linux-2.6.35.7/arch/powerpc/kernel/dma.c 2358diff -urNp linux-2.6.35.8/arch/powerpc/kernel/dma.c linux-2.6.35.8/arch/powerpc/kernel/dma.c
2359--- linux-2.6.35.7/arch/powerpc/kernel/dma.c 2010-08-26 19:47:12.000000000 -0400 2359--- linux-2.6.35.8/arch/powerpc/kernel/dma.c 2010-08-26 19:47:12.000000000 -0400
2360+++ linux-2.6.35.7/arch/powerpc/kernel/dma.c 2010-09-17 20:12:09.000000000 -0400 2360+++ linux-2.6.35.8/arch/powerpc/kernel/dma.c 2010-09-17 20:12:09.000000000 -0400
2361@@ -135,7 +135,7 @@ static inline void dma_direct_sync_singl 2361@@ -135,7 +135,7 @@ static inline void dma_direct_sync_singl
2362 } 2362 }
2363 #endif 2363 #endif
@@ -2367,9 +2367,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/kernel/dma.c linux-2.6.35.7/arch/powerpc/
2367 .alloc_coherent = dma_direct_alloc_coherent, 2367 .alloc_coherent = dma_direct_alloc_coherent,
2368 .free_coherent = dma_direct_free_coherent, 2368 .free_coherent = dma_direct_free_coherent,
2369 .map_sg = dma_direct_map_sg, 2369 .map_sg = dma_direct_map_sg,
2370diff -urNp linux-2.6.35.7/arch/powerpc/kernel/dma-iommu.c linux-2.6.35.7/arch/powerpc/kernel/dma-iommu.c 2370diff -urNp linux-2.6.35.8/arch/powerpc/kernel/dma-iommu.c linux-2.6.35.8/arch/powerpc/kernel/dma-iommu.c
2371--- linux-2.6.35.7/arch/powerpc/kernel/dma-iommu.c 2010-08-26 19:47:12.000000000 -0400 2371--- linux-2.6.35.8/arch/powerpc/kernel/dma-iommu.c 2010-08-26 19:47:12.000000000 -0400
2372+++ linux-2.6.35.7/arch/powerpc/kernel/dma-iommu.c 2010-09-17 20:12:09.000000000 -0400 2372+++ linux-2.6.35.8/arch/powerpc/kernel/dma-iommu.c 2010-09-17 20:12:09.000000000 -0400
2373@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de 2373@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de
2374 } 2374 }
2375 2375
@@ -2379,9 +2379,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/kernel/dma-iommu.c linux-2.6.35.7/arch/po
2379 { 2379 {
2380 struct iommu_table *tbl = get_iommu_table_base(dev); 2380 struct iommu_table *tbl = get_iommu_table_base(dev);
2381 2381
2382diff -urNp linux-2.6.35.7/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.35.7/arch/powerpc/kernel/dma-swiotlb.c 2382diff -urNp linux-2.6.35.8/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.35.8/arch/powerpc/kernel/dma-swiotlb.c
2383--- linux-2.6.35.7/arch/powerpc/kernel/dma-swiotlb.c 2010-08-26 19:47:12.000000000 -0400 2383--- linux-2.6.35.8/arch/powerpc/kernel/dma-swiotlb.c 2010-08-26 19:47:12.000000000 -0400
2384+++ linux-2.6.35.7/arch/powerpc/kernel/dma-swiotlb.c 2010-09-17 20:12:09.000000000 -0400 2384+++ linux-2.6.35.8/arch/powerpc/kernel/dma-swiotlb.c 2010-09-17 20:12:09.000000000 -0400
2385@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable; 2385@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable;
2386 * map_page, and unmap_page on highmem, use normal dma_ops 2386 * map_page, and unmap_page on highmem, use normal dma_ops
2387 * for everything else. 2387 * for everything else.
@@ -2391,9 +2391,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.35.7/arch/
2391 .alloc_coherent = dma_direct_alloc_coherent, 2391 .alloc_coherent = dma_direct_alloc_coherent,
2392 .free_coherent = dma_direct_free_coherent, 2392 .free_coherent = dma_direct_free_coherent,
2393 .map_sg = swiotlb_map_sg_attrs, 2393 .map_sg = swiotlb_map_sg_attrs,
2394diff -urNp linux-2.6.35.7/arch/powerpc/kernel/exceptions-64e.S linux-2.6.35.7/arch/powerpc/kernel/exceptions-64e.S 2394diff -urNp linux-2.6.35.8/arch/powerpc/kernel/exceptions-64e.S linux-2.6.35.8/arch/powerpc/kernel/exceptions-64e.S
2395--- linux-2.6.35.7/arch/powerpc/kernel/exceptions-64e.S 2010-08-26 19:47:12.000000000 -0400 2395--- linux-2.6.35.8/arch/powerpc/kernel/exceptions-64e.S 2010-08-26 19:47:12.000000000 -0400
2396+++ linux-2.6.35.7/arch/powerpc/kernel/exceptions-64e.S 2010-09-17 20:12:09.000000000 -0400 2396+++ linux-2.6.35.8/arch/powerpc/kernel/exceptions-64e.S 2010-09-17 20:12:09.000000000 -0400
2397@@ -455,6 +455,7 @@ storage_fault_common: 2397@@ -455,6 +455,7 @@ storage_fault_common:
2398 std r14,_DAR(r1) 2398 std r14,_DAR(r1)
2399 std r15,_DSISR(r1) 2399 std r15,_DSISR(r1)
@@ -2412,9 +2412,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/kernel/exceptions-64e.S linux-2.6.35.7/ar
2412 addi r3,r1,STACK_FRAME_OVERHEAD 2412 addi r3,r1,STACK_FRAME_OVERHEAD
2413 ld r4,_DAR(r1) 2413 ld r4,_DAR(r1)
2414 bl .bad_page_fault 2414 bl .bad_page_fault
2415diff -urNp linux-2.6.35.7/arch/powerpc/kernel/exceptions-64s.S linux-2.6.35.7/arch/powerpc/kernel/exceptions-64s.S 2415diff -urNp linux-2.6.35.8/arch/powerpc/kernel/exceptions-64s.S linux-2.6.35.8/arch/powerpc/kernel/exceptions-64s.S
2416--- linux-2.6.35.7/arch/powerpc/kernel/exceptions-64s.S 2010-08-26 19:47:12.000000000 -0400 2416--- linux-2.6.35.8/arch/powerpc/kernel/exceptions-64s.S 2010-08-26 19:47:12.000000000 -0400
2417+++ linux-2.6.35.7/arch/powerpc/kernel/exceptions-64s.S 2010-09-17 20:12:09.000000000 -0400 2417+++ linux-2.6.35.8/arch/powerpc/kernel/exceptions-64s.S 2010-09-17 20:12:09.000000000 -0400
2418@@ -840,10 +840,10 @@ handle_page_fault: 2418@@ -840,10 +840,10 @@ handle_page_fault:
2419 11: ld r4,_DAR(r1) 2419 11: ld r4,_DAR(r1)
2420 ld r5,_DSISR(r1) 2420 ld r5,_DSISR(r1)
@@ -2427,9 +2427,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/kernel/exceptions-64s.S linux-2.6.35.7/ar
2427 mr r5,r3 2427 mr r5,r3
2428 addi r3,r1,STACK_FRAME_OVERHEAD 2428 addi r3,r1,STACK_FRAME_OVERHEAD
2429 lwz r4,_DAR(r1) 2429 lwz r4,_DAR(r1)
2430diff -urNp linux-2.6.35.7/arch/powerpc/kernel/ibmebus.c linux-2.6.35.7/arch/powerpc/kernel/ibmebus.c 2430diff -urNp linux-2.6.35.8/arch/powerpc/kernel/ibmebus.c linux-2.6.35.8/arch/powerpc/kernel/ibmebus.c
2431--- linux-2.6.35.7/arch/powerpc/kernel/ibmebus.c 2010-08-26 19:47:12.000000000 -0400 2431--- linux-2.6.35.8/arch/powerpc/kernel/ibmebus.c 2010-08-26 19:47:12.000000000 -0400
2432+++ linux-2.6.35.7/arch/powerpc/kernel/ibmebus.c 2010-09-17 20:12:09.000000000 -0400 2432+++ linux-2.6.35.8/arch/powerpc/kernel/ibmebus.c 2010-09-17 20:12:09.000000000 -0400
2433@@ -128,7 +128,7 @@ static int ibmebus_dma_supported(struct 2433@@ -128,7 +128,7 @@ static int ibmebus_dma_supported(struct
2434 return 1; 2434 return 1;
2435 } 2435 }
@@ -2439,9 +2439,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/kernel/ibmebus.c linux-2.6.35.7/arch/powe
2439 .alloc_coherent = ibmebus_alloc_coherent, 2439 .alloc_coherent = ibmebus_alloc_coherent,
2440 .free_coherent = ibmebus_free_coherent, 2440 .free_coherent = ibmebus_free_coherent,
2441 .map_sg = ibmebus_map_sg, 2441 .map_sg = ibmebus_map_sg,
2442diff -urNp linux-2.6.35.7/arch/powerpc/kernel/kgdb.c linux-2.6.35.7/arch/powerpc/kernel/kgdb.c 2442diff -urNp linux-2.6.35.8/arch/powerpc/kernel/kgdb.c linux-2.6.35.8/arch/powerpc/kernel/kgdb.c
2443--- linux-2.6.35.7/arch/powerpc/kernel/kgdb.c 2010-08-26 19:47:12.000000000 -0400 2443--- linux-2.6.35.8/arch/powerpc/kernel/kgdb.c 2010-08-26 19:47:12.000000000 -0400
2444+++ linux-2.6.35.7/arch/powerpc/kernel/kgdb.c 2010-09-17 20:12:09.000000000 -0400 2444+++ linux-2.6.35.8/arch/powerpc/kernel/kgdb.c 2010-09-17 20:12:09.000000000 -0400
2445@@ -128,7 +128,7 @@ static int kgdb_handle_breakpoint(struct 2445@@ -128,7 +128,7 @@ static int kgdb_handle_breakpoint(struct
2446 if (kgdb_handle_exception(1, SIGTRAP, 0, regs) != 0) 2446 if (kgdb_handle_exception(1, SIGTRAP, 0, regs) != 0)
2447 return 0; 2447 return 0;
@@ -2460,9 +2460,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/kernel/kgdb.c linux-2.6.35.7/arch/powerpc
2460 .gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08}, 2460 .gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08},
2461 }; 2461 };
2462 2462
2463diff -urNp linux-2.6.35.7/arch/powerpc/kernel/module_32.c linux-2.6.35.7/arch/powerpc/kernel/module_32.c 2463diff -urNp linux-2.6.35.8/arch/powerpc/kernel/module_32.c linux-2.6.35.8/arch/powerpc/kernel/module_32.c
2464--- linux-2.6.35.7/arch/powerpc/kernel/module_32.c 2010-08-26 19:47:12.000000000 -0400 2464--- linux-2.6.35.8/arch/powerpc/kernel/module_32.c 2010-08-26 19:47:12.000000000 -0400
2465+++ linux-2.6.35.7/arch/powerpc/kernel/module_32.c 2010-09-17 20:12:09.000000000 -0400 2465+++ linux-2.6.35.8/arch/powerpc/kernel/module_32.c 2010-09-17 20:12:09.000000000 -0400
2466@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr 2466@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
2467 me->arch.core_plt_section = i; 2467 me->arch.core_plt_section = i;
2468 } 2468 }
@@ -2492,9 +2492,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/kernel/module_32.c linux-2.6.35.7/arch/po
2492 2492
2493 /* Find this entry, or if that fails, the next avail. entry */ 2493 /* Find this entry, or if that fails, the next avail. entry */
2494 while (entry->jump[0]) { 2494 while (entry->jump[0]) {
2495diff -urNp linux-2.6.35.7/arch/powerpc/kernel/module.c linux-2.6.35.7/arch/powerpc/kernel/module.c 2495diff -urNp linux-2.6.35.8/arch/powerpc/kernel/module.c linux-2.6.35.8/arch/powerpc/kernel/module.c
2496--- linux-2.6.35.7/arch/powerpc/kernel/module.c 2010-08-26 19:47:12.000000000 -0400 2496--- linux-2.6.35.8/arch/powerpc/kernel/module.c 2010-08-26 19:47:12.000000000 -0400
2497+++ linux-2.6.35.7/arch/powerpc/kernel/module.c 2010-09-17 20:12:09.000000000 -0400 2497+++ linux-2.6.35.8/arch/powerpc/kernel/module.c 2010-09-17 20:12:09.000000000 -0400
2498@@ -31,11 +31,24 @@ 2498@@ -31,11 +31,24 @@
2499 2499
2500 LIST_HEAD(module_bug_list); 2500 LIST_HEAD(module_bug_list);
@@ -2534,9 +2534,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/kernel/module.c linux-2.6.35.7/arch/power
2534 static const Elf_Shdr *find_section(const Elf_Ehdr *hdr, 2534 static const Elf_Shdr *find_section(const Elf_Ehdr *hdr,
2535 const Elf_Shdr *sechdrs, 2535 const Elf_Shdr *sechdrs,
2536 const char *name) 2536 const char *name)
2537diff -urNp linux-2.6.35.7/arch/powerpc/kernel/pci-common.c linux-2.6.35.7/arch/powerpc/kernel/pci-common.c 2537diff -urNp linux-2.6.35.8/arch/powerpc/kernel/pci-common.c linux-2.6.35.8/arch/powerpc/kernel/pci-common.c
2538--- linux-2.6.35.7/arch/powerpc/kernel/pci-common.c 2010-08-26 19:47:12.000000000 -0400 2538--- linux-2.6.35.8/arch/powerpc/kernel/pci-common.c 2010-08-26 19:47:12.000000000 -0400
2539+++ linux-2.6.35.7/arch/powerpc/kernel/pci-common.c 2010-09-17 20:12:09.000000000 -0400 2539+++ linux-2.6.35.8/arch/powerpc/kernel/pci-common.c 2010-09-17 20:12:09.000000000 -0400
2540@@ -51,14 +51,14 @@ resource_size_t isa_mem_base; 2540@@ -51,14 +51,14 @@ resource_size_t isa_mem_base;
2541 unsigned int ppc_pci_flags = 0; 2541 unsigned int ppc_pci_flags = 0;
2542 2542
@@ -2555,9 +2555,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/kernel/pci-common.c linux-2.6.35.7/arch/p
2555 { 2555 {
2556 return pci_dma_ops; 2556 return pci_dma_ops;
2557 } 2557 }
2558diff -urNp linux-2.6.35.7/arch/powerpc/kernel/process.c linux-2.6.35.7/arch/powerpc/kernel/process.c 2558diff -urNp linux-2.6.35.8/arch/powerpc/kernel/process.c linux-2.6.35.8/arch/powerpc/kernel/process.c
2559--- linux-2.6.35.7/arch/powerpc/kernel/process.c 2010-08-26 19:47:12.000000000 -0400 2559--- linux-2.6.35.8/arch/powerpc/kernel/process.c 2010-08-26 19:47:12.000000000 -0400
2560+++ linux-2.6.35.7/arch/powerpc/kernel/process.c 2010-09-17 20:12:09.000000000 -0400 2560+++ linux-2.6.35.8/arch/powerpc/kernel/process.c 2010-09-17 20:12:09.000000000 -0400
2561@@ -1215,51 +1215,3 @@ unsigned long arch_align_stack(unsigned 2561@@ -1215,51 +1215,3 @@ unsigned long arch_align_stack(unsigned
2562 sp -= get_random_int() & ~PAGE_MASK; 2562 sp -= get_random_int() & ~PAGE_MASK;
2563 return sp & ~0xf; 2563 return sp & ~0xf;
@@ -2610,9 +2610,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/kernel/process.c linux-2.6.35.7/arch/powe
2610- 2610-
2611- return ret; 2611- return ret;
2612-} 2612-}
2613diff -urNp linux-2.6.35.7/arch/powerpc/kernel/signal_32.c linux-2.6.35.7/arch/powerpc/kernel/signal_32.c 2613diff -urNp linux-2.6.35.8/arch/powerpc/kernel/signal_32.c linux-2.6.35.8/arch/powerpc/kernel/signal_32.c
2614--- linux-2.6.35.7/arch/powerpc/kernel/signal_32.c 2010-08-26 19:47:12.000000000 -0400 2614--- linux-2.6.35.8/arch/powerpc/kernel/signal_32.c 2010-08-26 19:47:12.000000000 -0400
2615+++ linux-2.6.35.7/arch/powerpc/kernel/signal_32.c 2010-09-17 20:12:09.000000000 -0400 2615+++ linux-2.6.35.8/arch/powerpc/kernel/signal_32.c 2010-09-17 20:12:09.000000000 -0400
2616@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig 2616@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig
2617 /* Save user registers on the stack */ 2617 /* Save user registers on the stack */
2618 frame = &rt_sf->uc.uc_mcontext; 2618 frame = &rt_sf->uc.uc_mcontext;
@@ -2622,9 +2622,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/kernel/signal_32.c linux-2.6.35.7/arch/po
2622 if (save_user_regs(regs, frame, 0, 1)) 2622 if (save_user_regs(regs, frame, 0, 1))
2623 goto badframe; 2623 goto badframe;
2624 regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp; 2624 regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
2625diff -urNp linux-2.6.35.7/arch/powerpc/kernel/signal_64.c linux-2.6.35.7/arch/powerpc/kernel/signal_64.c 2625diff -urNp linux-2.6.35.8/arch/powerpc/kernel/signal_64.c linux-2.6.35.8/arch/powerpc/kernel/signal_64.c
2626--- linux-2.6.35.7/arch/powerpc/kernel/signal_64.c 2010-08-26 19:47:12.000000000 -0400 2626--- linux-2.6.35.8/arch/powerpc/kernel/signal_64.c 2010-08-26 19:47:12.000000000 -0400
2627+++ linux-2.6.35.7/arch/powerpc/kernel/signal_64.c 2010-09-17 20:12:09.000000000 -0400 2627+++ linux-2.6.35.8/arch/powerpc/kernel/signal_64.c 2010-09-17 20:12:09.000000000 -0400
2628@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct 2628@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct
2629 current->thread.fpscr.val = 0; 2629 current->thread.fpscr.val = 0;
2630 2630
@@ -2634,9 +2634,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/kernel/signal_64.c linux-2.6.35.7/arch/po
2634 regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp; 2634 regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp;
2635 } else { 2635 } else {
2636 err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]); 2636 err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
2637diff -urNp linux-2.6.35.7/arch/powerpc/kernel/vdso.c linux-2.6.35.7/arch/powerpc/kernel/vdso.c 2637diff -urNp linux-2.6.35.8/arch/powerpc/kernel/vdso.c linux-2.6.35.8/arch/powerpc/kernel/vdso.c
2638--- linux-2.6.35.7/arch/powerpc/kernel/vdso.c 2010-08-26 19:47:12.000000000 -0400 2638--- linux-2.6.35.8/arch/powerpc/kernel/vdso.c 2010-08-26 19:47:12.000000000 -0400
2639+++ linux-2.6.35.7/arch/powerpc/kernel/vdso.c 2010-09-17 20:12:09.000000000 -0400 2639+++ linux-2.6.35.8/arch/powerpc/kernel/vdso.c 2010-09-17 20:12:09.000000000 -0400
2640@@ -36,6 +36,7 @@ 2640@@ -36,6 +36,7 @@
2641 #include <asm/firmware.h> 2641 #include <asm/firmware.h>
2642 #include <asm/vdso.h> 2642 #include <asm/vdso.h>
@@ -2663,9 +2663,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/kernel/vdso.c linux-2.6.35.7/arch/powerpc
2663 if (IS_ERR_VALUE(vdso_base)) { 2663 if (IS_ERR_VALUE(vdso_base)) {
2664 rc = vdso_base; 2664 rc = vdso_base;
2665 goto fail_mmapsem; 2665 goto fail_mmapsem;
2666diff -urNp linux-2.6.35.7/arch/powerpc/kernel/vio.c linux-2.6.35.7/arch/powerpc/kernel/vio.c 2666diff -urNp linux-2.6.35.8/arch/powerpc/kernel/vio.c linux-2.6.35.8/arch/powerpc/kernel/vio.c
2667--- linux-2.6.35.7/arch/powerpc/kernel/vio.c 2010-08-26 19:47:12.000000000 -0400 2667--- linux-2.6.35.8/arch/powerpc/kernel/vio.c 2010-08-26 19:47:12.000000000 -0400
2668+++ linux-2.6.35.7/arch/powerpc/kernel/vio.c 2010-09-17 20:12:09.000000000 -0400 2668+++ linux-2.6.35.8/arch/powerpc/kernel/vio.c 2010-09-17 20:12:09.000000000 -0400
2669@@ -602,11 +602,12 @@ static void vio_dma_iommu_unmap_sg(struc 2669@@ -602,11 +602,12 @@ static void vio_dma_iommu_unmap_sg(struc
2670 vio_cmo_dealloc(viodev, alloc_size); 2670 vio_cmo_dealloc(viodev, alloc_size);
2671 } 2671 }
@@ -2688,9 +2688,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/kernel/vio.c linux-2.6.35.7/arch/powerpc/
2688 viodev->dev.archdata.dma_ops = &vio_dma_mapping_ops; 2688 viodev->dev.archdata.dma_ops = &vio_dma_mapping_ops;
2689 } 2689 }
2690 2690
2691diff -urNp linux-2.6.35.7/arch/powerpc/lib/usercopy_64.c linux-2.6.35.7/arch/powerpc/lib/usercopy_64.c 2691diff -urNp linux-2.6.35.8/arch/powerpc/lib/usercopy_64.c linux-2.6.35.8/arch/powerpc/lib/usercopy_64.c
2692--- linux-2.6.35.7/arch/powerpc/lib/usercopy_64.c 2010-08-26 19:47:12.000000000 -0400 2692--- linux-2.6.35.8/arch/powerpc/lib/usercopy_64.c 2010-08-26 19:47:12.000000000 -0400
2693+++ linux-2.6.35.7/arch/powerpc/lib/usercopy_64.c 2010-09-17 20:12:09.000000000 -0400 2693+++ linux-2.6.35.8/arch/powerpc/lib/usercopy_64.c 2010-09-17 20:12:09.000000000 -0400
2694@@ -9,22 +9,6 @@ 2694@@ -9,22 +9,6 @@
2695 #include <linux/module.h> 2695 #include <linux/module.h>
2696 #include <asm/uaccess.h> 2696 #include <asm/uaccess.h>
@@ -2722,9 +2722,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/lib/usercopy_64.c linux-2.6.35.7/arch/pow
2722-EXPORT_SYMBOL(copy_to_user); 2722-EXPORT_SYMBOL(copy_to_user);
2723 EXPORT_SYMBOL(copy_in_user); 2723 EXPORT_SYMBOL(copy_in_user);
2724 2724
2725diff -urNp linux-2.6.35.7/arch/powerpc/mm/fault.c linux-2.6.35.7/arch/powerpc/mm/fault.c 2725diff -urNp linux-2.6.35.8/arch/powerpc/mm/fault.c linux-2.6.35.8/arch/powerpc/mm/fault.c
2726--- linux-2.6.35.7/arch/powerpc/mm/fault.c 2010-08-26 19:47:12.000000000 -0400 2726--- linux-2.6.35.8/arch/powerpc/mm/fault.c 2010-08-26 19:47:12.000000000 -0400
2727+++ linux-2.6.35.7/arch/powerpc/mm/fault.c 2010-09-17 20:12:09.000000000 -0400 2727+++ linux-2.6.35.8/arch/powerpc/mm/fault.c 2010-09-17 20:12:09.000000000 -0400
2728@@ -30,6 +30,10 @@ 2728@@ -30,6 +30,10 @@
2729 #include <linux/kprobes.h> 2729 #include <linux/kprobes.h>
2730 #include <linux/kdebug.h> 2730 #include <linux/kdebug.h>
@@ -2829,9 +2829,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/mm/fault.c linux-2.6.35.7/arch/powerpc/mm
2829 _exception(SIGSEGV, regs, code, address); 2829 _exception(SIGSEGV, regs, code, address);
2830 return 0; 2830 return 0;
2831 } 2831 }
2832diff -urNp linux-2.6.35.7/arch/powerpc/mm/mmap_64.c linux-2.6.35.7/arch/powerpc/mm/mmap_64.c 2832diff -urNp linux-2.6.35.8/arch/powerpc/mm/mmap_64.c linux-2.6.35.8/arch/powerpc/mm/mmap_64.c
2833--- linux-2.6.35.7/arch/powerpc/mm/mmap_64.c 2010-08-26 19:47:12.000000000 -0400 2833--- linux-2.6.35.8/arch/powerpc/mm/mmap_64.c 2010-08-26 19:47:12.000000000 -0400
2834+++ linux-2.6.35.7/arch/powerpc/mm/mmap_64.c 2010-09-17 20:12:09.000000000 -0400 2834+++ linux-2.6.35.8/arch/powerpc/mm/mmap_64.c 2010-09-17 20:12:09.000000000 -0400
2835@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str 2835@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str
2836 */ 2836 */
2837 if (mmap_is_legacy()) { 2837 if (mmap_is_legacy()) {
@@ -2855,9 +2855,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/mm/mmap_64.c linux-2.6.35.7/arch/powerpc/
2855 mm->get_unmapped_area = arch_get_unmapped_area_topdown; 2855 mm->get_unmapped_area = arch_get_unmapped_area_topdown;
2856 mm->unmap_area = arch_unmap_area_topdown; 2856 mm->unmap_area = arch_unmap_area_topdown;
2857 } 2857 }
2858diff -urNp linux-2.6.35.7/arch/powerpc/mm/slice.c linux-2.6.35.7/arch/powerpc/mm/slice.c 2858diff -urNp linux-2.6.35.8/arch/powerpc/mm/slice.c linux-2.6.35.8/arch/powerpc/mm/slice.c
2859--- linux-2.6.35.7/arch/powerpc/mm/slice.c 2010-08-26 19:47:12.000000000 -0400 2859--- linux-2.6.35.8/arch/powerpc/mm/slice.c 2010-08-26 19:47:12.000000000 -0400
2860+++ linux-2.6.35.7/arch/powerpc/mm/slice.c 2010-10-23 20:08:39.000000000 -0400 2860+++ linux-2.6.35.8/arch/powerpc/mm/slice.c 2010-10-23 20:08:39.000000000 -0400
2861@@ -98,7 +98,7 @@ static int slice_area_is_free(struct mm_ 2861@@ -98,7 +98,7 @@ static int slice_area_is_free(struct mm_
2862 if ((mm->task_size - len) < addr) 2862 if ((mm->task_size - len) < addr)
2863 return 0; 2863 return 0;
@@ -2897,9 +2897,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/mm/slice.c linux-2.6.35.7/arch/powerpc/mm
2897 /* If hint, make sure it matches our alignment restrictions */ 2897 /* If hint, make sure it matches our alignment restrictions */
2898 if (!fixed && addr) { 2898 if (!fixed && addr) {
2899 addr = _ALIGN_UP(addr, 1ul << pshift); 2899 addr = _ALIGN_UP(addr, 1ul << pshift);
2900diff -urNp linux-2.6.35.7/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.35.7/arch/powerpc/platforms/52xx/lite5200_pm.c 2900diff -urNp linux-2.6.35.8/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.35.8/arch/powerpc/platforms/52xx/lite5200_pm.c
2901--- linux-2.6.35.7/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-08-26 19:47:12.000000000 -0400 2901--- linux-2.6.35.8/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-08-26 19:47:12.000000000 -0400
2902+++ linux-2.6.35.7/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-09-17 20:12:09.000000000 -0400 2902+++ linux-2.6.35.8/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-09-17 20:12:09.000000000 -0400
2903@@ -235,7 +235,7 @@ static void lite5200_pm_end(void) 2903@@ -235,7 +235,7 @@ static void lite5200_pm_end(void)
2904 lite5200_pm_target_state = PM_SUSPEND_ON; 2904 lite5200_pm_target_state = PM_SUSPEND_ON;
2905 } 2905 }
@@ -2909,9 +2909,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.35
2909 .valid = lite5200_pm_valid, 2909 .valid = lite5200_pm_valid,
2910 .begin = lite5200_pm_begin, 2910 .begin = lite5200_pm_begin,
2911 .prepare = lite5200_pm_prepare, 2911 .prepare = lite5200_pm_prepare,
2912diff -urNp linux-2.6.35.7/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.35.7/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2912diff -urNp linux-2.6.35.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.35.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c
2913--- linux-2.6.35.7/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-08-26 19:47:12.000000000 -0400 2913--- linux-2.6.35.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-08-26 19:47:12.000000000 -0400
2914+++ linux-2.6.35.7/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-09-17 20:12:09.000000000 -0400 2914+++ linux-2.6.35.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-09-17 20:12:09.000000000 -0400
2915@@ -189,7 +189,7 @@ void mpc52xx_pm_finish(void) 2915@@ -189,7 +189,7 @@ void mpc52xx_pm_finish(void)
2916 iounmap(mbar); 2916 iounmap(mbar);
2917 } 2917 }
@@ -2921,9 +2921,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.35.
2921 .valid = mpc52xx_pm_valid, 2921 .valid = mpc52xx_pm_valid,
2922 .prepare = mpc52xx_pm_prepare, 2922 .prepare = mpc52xx_pm_prepare,
2923 .enter = mpc52xx_pm_enter, 2923 .enter = mpc52xx_pm_enter,
2924diff -urNp linux-2.6.35.7/arch/powerpc/platforms/83xx/suspend.c linux-2.6.35.7/arch/powerpc/platforms/83xx/suspend.c 2924diff -urNp linux-2.6.35.8/arch/powerpc/platforms/83xx/suspend.c linux-2.6.35.8/arch/powerpc/platforms/83xx/suspend.c
2925--- linux-2.6.35.7/arch/powerpc/platforms/83xx/suspend.c 2010-08-26 19:47:12.000000000 -0400 2925--- linux-2.6.35.8/arch/powerpc/platforms/83xx/suspend.c 2010-08-26 19:47:12.000000000 -0400
2926+++ linux-2.6.35.7/arch/powerpc/platforms/83xx/suspend.c 2010-09-17 20:12:09.000000000 -0400 2926+++ linux-2.6.35.8/arch/powerpc/platforms/83xx/suspend.c 2010-09-17 20:12:09.000000000 -0400
2927@@ -311,7 +311,7 @@ static int mpc83xx_is_pci_agent(void) 2927@@ -311,7 +311,7 @@ static int mpc83xx_is_pci_agent(void)
2928 return ret; 2928 return ret;
2929 } 2929 }
@@ -2933,9 +2933,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/platforms/83xx/suspend.c linux-2.6.35.7/a
2933 .valid = mpc83xx_suspend_valid, 2933 .valid = mpc83xx_suspend_valid,
2934 .begin = mpc83xx_suspend_begin, 2934 .begin = mpc83xx_suspend_begin,
2935 .enter = mpc83xx_suspend_enter, 2935 .enter = mpc83xx_suspend_enter,
2936diff -urNp linux-2.6.35.7/arch/powerpc/platforms/cell/iommu.c linux-2.6.35.7/arch/powerpc/platforms/cell/iommu.c 2936diff -urNp linux-2.6.35.8/arch/powerpc/platforms/cell/iommu.c linux-2.6.35.8/arch/powerpc/platforms/cell/iommu.c
2937--- linux-2.6.35.7/arch/powerpc/platforms/cell/iommu.c 2010-08-26 19:47:12.000000000 -0400 2937--- linux-2.6.35.8/arch/powerpc/platforms/cell/iommu.c 2010-08-26 19:47:12.000000000 -0400
2938+++ linux-2.6.35.7/arch/powerpc/platforms/cell/iommu.c 2010-09-17 20:12:09.000000000 -0400 2938+++ linux-2.6.35.8/arch/powerpc/platforms/cell/iommu.c 2010-09-17 20:12:09.000000000 -0400
2939@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc 2939@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc
2940 2940
2941 static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask); 2941 static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask);
@@ -2945,9 +2945,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/platforms/cell/iommu.c linux-2.6.35.7/arc
2945 .alloc_coherent = dma_fixed_alloc_coherent, 2945 .alloc_coherent = dma_fixed_alloc_coherent,
2946 .free_coherent = dma_fixed_free_coherent, 2946 .free_coherent = dma_fixed_free_coherent,
2947 .map_sg = dma_fixed_map_sg, 2947 .map_sg = dma_fixed_map_sg,
2948diff -urNp linux-2.6.35.7/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.35.7/arch/powerpc/platforms/ps3/system-bus.c 2948diff -urNp linux-2.6.35.8/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.35.8/arch/powerpc/platforms/ps3/system-bus.c
2949--- linux-2.6.35.7/arch/powerpc/platforms/ps3/system-bus.c 2010-08-26 19:47:12.000000000 -0400 2949--- linux-2.6.35.8/arch/powerpc/platforms/ps3/system-bus.c 2010-08-26 19:47:12.000000000 -0400
2950+++ linux-2.6.35.7/arch/powerpc/platforms/ps3/system-bus.c 2010-09-17 20:12:09.000000000 -0400 2950+++ linux-2.6.35.8/arch/powerpc/platforms/ps3/system-bus.c 2010-09-17 20:12:09.000000000 -0400
2951@@ -695,7 +695,7 @@ static int ps3_dma_supported(struct devi 2951@@ -695,7 +695,7 @@ static int ps3_dma_supported(struct devi
2952 return mask >= DMA_BIT_MASK(32); 2952 return mask >= DMA_BIT_MASK(32);
2953 } 2953 }
@@ -2966,9 +2966,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.35.7
2966 .alloc_coherent = ps3_alloc_coherent, 2966 .alloc_coherent = ps3_alloc_coherent,
2967 .free_coherent = ps3_free_coherent, 2967 .free_coherent = ps3_free_coherent,
2968 .map_sg = ps3_ioc0_map_sg, 2968 .map_sg = ps3_ioc0_map_sg,
2969diff -urNp linux-2.6.35.7/arch/powerpc/sysdev/fsl_pmc.c linux-2.6.35.7/arch/powerpc/sysdev/fsl_pmc.c 2969diff -urNp linux-2.6.35.8/arch/powerpc/sysdev/fsl_pmc.c linux-2.6.35.8/arch/powerpc/sysdev/fsl_pmc.c
2970--- linux-2.6.35.7/arch/powerpc/sysdev/fsl_pmc.c 2010-08-26 19:47:12.000000000 -0400 2970--- linux-2.6.35.8/arch/powerpc/sysdev/fsl_pmc.c 2010-08-26 19:47:12.000000000 -0400
2971+++ linux-2.6.35.7/arch/powerpc/sysdev/fsl_pmc.c 2010-09-17 20:12:09.000000000 -0400 2971+++ linux-2.6.35.8/arch/powerpc/sysdev/fsl_pmc.c 2010-09-17 20:12:09.000000000 -0400
2972@@ -53,7 +53,7 @@ static int pmc_suspend_valid(suspend_sta 2972@@ -53,7 +53,7 @@ static int pmc_suspend_valid(suspend_sta
2973 return 1; 2973 return 1;
2974 } 2974 }
@@ -2978,9 +2978,9 @@ diff -urNp linux-2.6.35.7/arch/powerpc/sysdev/fsl_pmc.c linux-2.6.35.7/arch/powe
2978 .valid = pmc_suspend_valid, 2978 .valid = pmc_suspend_valid,
2979 .enter = pmc_suspend_enter, 2979 .enter = pmc_suspend_enter,
2980 }; 2980 };
2981diff -urNp linux-2.6.35.7/arch/s390/include/asm/elf.h linux-2.6.35.7/arch/s390/include/asm/elf.h 2981diff -urNp linux-2.6.35.8/arch/s390/include/asm/elf.h linux-2.6.35.8/arch/s390/include/asm/elf.h
2982--- linux-2.6.35.7/arch/s390/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400 2982--- linux-2.6.35.8/arch/s390/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400
2983+++ linux-2.6.35.7/arch/s390/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400 2983+++ linux-2.6.35.8/arch/s390/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400
2984@@ -163,6 +163,13 @@ extern unsigned int vdso_enabled; 2984@@ -163,6 +163,13 @@ extern unsigned int vdso_enabled;
2985 that it will "exec", and that there is sufficient room for the brk. */ 2985 that it will "exec", and that there is sufficient room for the brk. */
2986 #define ELF_ET_DYN_BASE (STACK_TOP / 3 * 2) 2986 #define ELF_ET_DYN_BASE (STACK_TOP / 3 * 2)
@@ -2995,9 +2995,9 @@ diff -urNp linux-2.6.35.7/arch/s390/include/asm/elf.h linux-2.6.35.7/arch/s390/i
2995 /* This yields a mask that user programs can use to figure out what 2995 /* This yields a mask that user programs can use to figure out what
2996 instruction set this CPU supports. */ 2996 instruction set this CPU supports. */
2997 2997
2998diff -urNp linux-2.6.35.7/arch/s390/include/asm/uaccess.h linux-2.6.35.7/arch/s390/include/asm/uaccess.h 2998diff -urNp linux-2.6.35.8/arch/s390/include/asm/uaccess.h linux-2.6.35.8/arch/s390/include/asm/uaccess.h
2999--- linux-2.6.35.7/arch/s390/include/asm/uaccess.h 2010-08-26 19:47:12.000000000 -0400 2999--- linux-2.6.35.8/arch/s390/include/asm/uaccess.h 2010-08-26 19:47:12.000000000 -0400
3000+++ linux-2.6.35.7/arch/s390/include/asm/uaccess.h 2010-09-17 20:12:09.000000000 -0400 3000+++ linux-2.6.35.8/arch/s390/include/asm/uaccess.h 2010-09-17 20:12:09.000000000 -0400
3001@@ -234,6 +234,10 @@ static inline unsigned long __must_check 3001@@ -234,6 +234,10 @@ static inline unsigned long __must_check
3002 copy_to_user(void __user *to, const void *from, unsigned long n) 3002 copy_to_user(void __user *to, const void *from, unsigned long n)
3003 { 3003 {
@@ -3030,9 +3030,9 @@ diff -urNp linux-2.6.35.7/arch/s390/include/asm/uaccess.h linux-2.6.35.7/arch/s3
3030 if (unlikely(sz != -1 && sz < n)) { 3030 if (unlikely(sz != -1 && sz < n)) {
3031 copy_from_user_overflow(); 3031 copy_from_user_overflow();
3032 return n; 3032 return n;
3033diff -urNp linux-2.6.35.7/arch/s390/Kconfig linux-2.6.35.7/arch/s390/Kconfig 3033diff -urNp linux-2.6.35.8/arch/s390/Kconfig linux-2.6.35.8/arch/s390/Kconfig
3034--- linux-2.6.35.7/arch/s390/Kconfig 2010-08-26 19:47:12.000000000 -0400 3034--- linux-2.6.35.8/arch/s390/Kconfig 2010-08-26 19:47:12.000000000 -0400
3035+++ linux-2.6.35.7/arch/s390/Kconfig 2010-09-17 20:12:09.000000000 -0400 3035+++ linux-2.6.35.8/arch/s390/Kconfig 2010-09-17 20:12:09.000000000 -0400
3036@@ -230,13 +230,12 @@ config AUDIT_ARCH 3036@@ -230,13 +230,12 @@ config AUDIT_ARCH
3037 3037
3038 config S390_EXEC_PROTECT 3038 config S390_EXEC_PROTECT
@@ -3051,9 +3051,9 @@ diff -urNp linux-2.6.35.7/arch/s390/Kconfig linux-2.6.35.7/arch/s390/Kconfig
3051 3051
3052 comment "Code generation options" 3052 comment "Code generation options"
3053 3053
3054diff -urNp linux-2.6.35.7/arch/s390/kernel/module.c linux-2.6.35.7/arch/s390/kernel/module.c 3054diff -urNp linux-2.6.35.8/arch/s390/kernel/module.c linux-2.6.35.8/arch/s390/kernel/module.c
3055--- linux-2.6.35.7/arch/s390/kernel/module.c 2010-08-26 19:47:12.000000000 -0400 3055--- linux-2.6.35.8/arch/s390/kernel/module.c 2010-08-26 19:47:12.000000000 -0400
3056+++ linux-2.6.35.7/arch/s390/kernel/module.c 2010-09-17 20:12:09.000000000 -0400 3056+++ linux-2.6.35.8/arch/s390/kernel/module.c 2010-09-17 20:12:09.000000000 -0400
3057@@ -168,11 +168,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr, 3057@@ -168,11 +168,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
3058 3058
3059 /* Increase core size by size of got & plt and set start 3059 /* Increase core size by size of got & plt and set start
@@ -3125,9 +3125,9 @@ diff -urNp linux-2.6.35.7/arch/s390/kernel/module.c linux-2.6.35.7/arch/s390/ker
3125 rela->r_addend - loc; 3125 rela->r_addend - loc;
3126 if (r_type == R_390_GOTPC) 3126 if (r_type == R_390_GOTPC)
3127 *(unsigned int *) loc = val; 3127 *(unsigned int *) loc = val;
3128diff -urNp linux-2.6.35.7/arch/s390/kernel/setup.c linux-2.6.35.7/arch/s390/kernel/setup.c 3128diff -urNp linux-2.6.35.8/arch/s390/kernel/setup.c linux-2.6.35.8/arch/s390/kernel/setup.c
3129--- linux-2.6.35.7/arch/s390/kernel/setup.c 2010-08-26 19:47:12.000000000 -0400 3129--- linux-2.6.35.8/arch/s390/kernel/setup.c 2010-08-26 19:47:12.000000000 -0400
3130+++ linux-2.6.35.7/arch/s390/kernel/setup.c 2010-09-17 20:12:09.000000000 -0400 3130+++ linux-2.6.35.8/arch/s390/kernel/setup.c 2010-09-17 20:12:09.000000000 -0400
3131@@ -281,7 +281,7 @@ static int __init early_parse_mem(char * 3131@@ -281,7 +281,7 @@ static int __init early_parse_mem(char *
3132 } 3132 }
3133 early_param("mem", early_parse_mem); 3133 early_param("mem", early_parse_mem);
@@ -3176,9 +3176,9 @@ diff -urNp linux-2.6.35.7/arch/s390/kernel/setup.c linux-2.6.35.7/arch/s390/kern
3176 static void setup_addressing_mode(void) 3176 static void setup_addressing_mode(void)
3177 { 3177 {
3178 if (user_mode == SECONDARY_SPACE_MODE) { 3178 if (user_mode == SECONDARY_SPACE_MODE) {
3179diff -urNp linux-2.6.35.7/arch/s390/mm/maccess.c linux-2.6.35.7/arch/s390/mm/maccess.c 3179diff -urNp linux-2.6.35.8/arch/s390/mm/maccess.c linux-2.6.35.8/arch/s390/mm/maccess.c
3180--- linux-2.6.35.7/arch/s390/mm/maccess.c 2010-08-26 19:47:12.000000000 -0400 3180--- linux-2.6.35.8/arch/s390/mm/maccess.c 2010-08-26 19:47:12.000000000 -0400
3181+++ linux-2.6.35.7/arch/s390/mm/maccess.c 2010-09-17 20:12:09.000000000 -0400 3181+++ linux-2.6.35.8/arch/s390/mm/maccess.c 2010-09-17 20:12:09.000000000 -0400
3182@@ -45,7 +45,7 @@ static long probe_kernel_write_odd(void 3182@@ -45,7 +45,7 @@ static long probe_kernel_write_odd(void
3183 return rc ? rc : count; 3183 return rc ? rc : count;
3184 } 3184 }
@@ -3188,9 +3188,9 @@ diff -urNp linux-2.6.35.7/arch/s390/mm/maccess.c linux-2.6.35.7/arch/s390/mm/mac
3188 { 3188 {
3189 long copied = 0; 3189 long copied = 0;
3190 3190
3191diff -urNp linux-2.6.35.7/arch/s390/mm/mmap.c linux-2.6.35.7/arch/s390/mm/mmap.c 3191diff -urNp linux-2.6.35.8/arch/s390/mm/mmap.c linux-2.6.35.8/arch/s390/mm/mmap.c
3192--- linux-2.6.35.7/arch/s390/mm/mmap.c 2010-08-26 19:47:12.000000000 -0400 3192--- linux-2.6.35.8/arch/s390/mm/mmap.c 2010-08-26 19:47:12.000000000 -0400
3193+++ linux-2.6.35.7/arch/s390/mm/mmap.c 2010-09-17 20:12:09.000000000 -0400 3193+++ linux-2.6.35.8/arch/s390/mm/mmap.c 2010-09-17 20:12:09.000000000 -0400
3194@@ -78,10 +78,22 @@ void arch_pick_mmap_layout(struct mm_str 3194@@ -78,10 +78,22 @@ void arch_pick_mmap_layout(struct mm_str
3195 */ 3195 */
3196 if (mmap_is_legacy()) { 3196 if (mmap_is_legacy()) {
@@ -3237,9 +3237,9 @@ diff -urNp linux-2.6.35.7/arch/s390/mm/mmap.c linux-2.6.35.7/arch/s390/mm/mmap.c
3237 mm->get_unmapped_area = s390_get_unmapped_area_topdown; 3237 mm->get_unmapped_area = s390_get_unmapped_area_topdown;
3238 mm->unmap_area = arch_unmap_area_topdown; 3238 mm->unmap_area = arch_unmap_area_topdown;
3239 } 3239 }
3240diff -urNp linux-2.6.35.7/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.35.7/arch/sh/boards/mach-hp6xx/pm.c 3240diff -urNp linux-2.6.35.8/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.35.8/arch/sh/boards/mach-hp6xx/pm.c
3241--- linux-2.6.35.7/arch/sh/boards/mach-hp6xx/pm.c 2010-08-26 19:47:12.000000000 -0400 3241--- linux-2.6.35.8/arch/sh/boards/mach-hp6xx/pm.c 2010-08-26 19:47:12.000000000 -0400
3242+++ linux-2.6.35.7/arch/sh/boards/mach-hp6xx/pm.c 2010-09-17 20:12:09.000000000 -0400 3242+++ linux-2.6.35.8/arch/sh/boards/mach-hp6xx/pm.c 2010-09-17 20:12:09.000000000 -0400
3243@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_ 3243@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_
3244 return 0; 3244 return 0;
3245 } 3245 }
@@ -3249,9 +3249,9 @@ diff -urNp linux-2.6.35.7/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.35.7/arch/sh/
3249 .enter = hp6x0_pm_enter, 3249 .enter = hp6x0_pm_enter,
3250 .valid = suspend_valid_only_mem, 3250 .valid = suspend_valid_only_mem,
3251 }; 3251 };
3252diff -urNp linux-2.6.35.7/arch/sh/include/asm/dma-mapping.h linux-2.6.35.7/arch/sh/include/asm/dma-mapping.h 3252diff -urNp linux-2.6.35.8/arch/sh/include/asm/dma-mapping.h linux-2.6.35.8/arch/sh/include/asm/dma-mapping.h
3253--- linux-2.6.35.7/arch/sh/include/asm/dma-mapping.h 2010-08-26 19:47:12.000000000 -0400 3253--- linux-2.6.35.8/arch/sh/include/asm/dma-mapping.h 2010-08-26 19:47:12.000000000 -0400
3254+++ linux-2.6.35.7/arch/sh/include/asm/dma-mapping.h 2010-09-17 20:12:09.000000000 -0400 3254+++ linux-2.6.35.8/arch/sh/include/asm/dma-mapping.h 2010-09-17 20:12:09.000000000 -0400
3255@@ -1,10 +1,10 @@ 3255@@ -1,10 +1,10 @@
3256 #ifndef __ASM_SH_DMA_MAPPING_H 3256 #ifndef __ASM_SH_DMA_MAPPING_H
3257 #define __ASM_SH_DMA_MAPPING_H 3257 #define __ASM_SH_DMA_MAPPING_H
@@ -3310,9 +3310,9 @@ diff -urNp linux-2.6.35.7/arch/sh/include/asm/dma-mapping.h linux-2.6.35.7/arch/
3310 3310
3311 if (dma_release_from_coherent(dev, get_order(size), vaddr)) 3311 if (dma_release_from_coherent(dev, get_order(size), vaddr))
3312 return; 3312 return;
3313diff -urNp linux-2.6.35.7/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.35.7/arch/sh/kernel/cpu/shmobile/pm.c 3313diff -urNp linux-2.6.35.8/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.35.8/arch/sh/kernel/cpu/shmobile/pm.c
3314--- linux-2.6.35.7/arch/sh/kernel/cpu/shmobile/pm.c 2010-08-26 19:47:12.000000000 -0400 3314--- linux-2.6.35.8/arch/sh/kernel/cpu/shmobile/pm.c 2010-08-26 19:47:12.000000000 -0400
3315+++ linux-2.6.35.7/arch/sh/kernel/cpu/shmobile/pm.c 2010-09-17 20:12:09.000000000 -0400 3315+++ linux-2.6.35.8/arch/sh/kernel/cpu/shmobile/pm.c 2010-09-17 20:12:09.000000000 -0400
3316@@ -141,7 +141,7 @@ static int sh_pm_enter(suspend_state_t s 3316@@ -141,7 +141,7 @@ static int sh_pm_enter(suspend_state_t s
3317 return 0; 3317 return 0;
3318 } 3318 }
@@ -3322,9 +3322,9 @@ diff -urNp linux-2.6.35.7/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.35.7/arch/s
3322 .enter = sh_pm_enter, 3322 .enter = sh_pm_enter,
3323 .valid = suspend_valid_only_mem, 3323 .valid = suspend_valid_only_mem,
3324 }; 3324 };
3325diff -urNp linux-2.6.35.7/arch/sh/kernel/dma-nommu.c linux-2.6.35.7/arch/sh/kernel/dma-nommu.c 3325diff -urNp linux-2.6.35.8/arch/sh/kernel/dma-nommu.c linux-2.6.35.8/arch/sh/kernel/dma-nommu.c
3326--- linux-2.6.35.7/arch/sh/kernel/dma-nommu.c 2010-08-26 19:47:12.000000000 -0400 3326--- linux-2.6.35.8/arch/sh/kernel/dma-nommu.c 2010-08-26 19:47:12.000000000 -0400
3327+++ linux-2.6.35.7/arch/sh/kernel/dma-nommu.c 2010-09-17 20:12:09.000000000 -0400 3327+++ linux-2.6.35.8/arch/sh/kernel/dma-nommu.c 2010-09-17 20:12:09.000000000 -0400
3328@@ -62,7 +62,7 @@ static void nommu_sync_sg(struct device 3328@@ -62,7 +62,7 @@ static void nommu_sync_sg(struct device
3329 } 3329 }
3330 #endif 3330 #endif
@@ -3334,9 +3334,9 @@ diff -urNp linux-2.6.35.7/arch/sh/kernel/dma-nommu.c linux-2.6.35.7/arch/sh/kern
3334 .alloc_coherent = dma_generic_alloc_coherent, 3334 .alloc_coherent = dma_generic_alloc_coherent,
3335 .free_coherent = dma_generic_free_coherent, 3335 .free_coherent = dma_generic_free_coherent,
3336 .map_page = nommu_map_page, 3336 .map_page = nommu_map_page,
3337diff -urNp linux-2.6.35.7/arch/sh/kernel/kgdb.c linux-2.6.35.7/arch/sh/kernel/kgdb.c 3337diff -urNp linux-2.6.35.8/arch/sh/kernel/kgdb.c linux-2.6.35.8/arch/sh/kernel/kgdb.c
3338--- linux-2.6.35.7/arch/sh/kernel/kgdb.c 2010-08-26 19:47:12.000000000 -0400 3338--- linux-2.6.35.8/arch/sh/kernel/kgdb.c 2010-08-26 19:47:12.000000000 -0400
3339+++ linux-2.6.35.7/arch/sh/kernel/kgdb.c 2010-09-17 20:12:09.000000000 -0400 3339+++ linux-2.6.35.8/arch/sh/kernel/kgdb.c 2010-09-17 20:12:09.000000000 -0400
3340@@ -319,7 +319,7 @@ void kgdb_arch_exit(void) 3340@@ -319,7 +319,7 @@ void kgdb_arch_exit(void)
3341 unregister_die_notifier(&kgdb_notifier); 3341 unregister_die_notifier(&kgdb_notifier);
3342 } 3342 }
@@ -3346,9 +3346,9 @@ diff -urNp linux-2.6.35.7/arch/sh/kernel/kgdb.c linux-2.6.35.7/arch/sh/kernel/kg
3346 /* Breakpoint instruction: trapa #0x3c */ 3346 /* Breakpoint instruction: trapa #0x3c */
3347 #ifdef CONFIG_CPU_LITTLE_ENDIAN 3347 #ifdef CONFIG_CPU_LITTLE_ENDIAN
3348 .gdb_bpt_instr = { 0x3c, 0xc3 }, 3348 .gdb_bpt_instr = { 0x3c, 0xc3 },
3349diff -urNp linux-2.6.35.7/arch/sh/mm/consistent.c linux-2.6.35.7/arch/sh/mm/consistent.c 3349diff -urNp linux-2.6.35.8/arch/sh/mm/consistent.c linux-2.6.35.8/arch/sh/mm/consistent.c
3350--- linux-2.6.35.7/arch/sh/mm/consistent.c 2010-08-26 19:47:12.000000000 -0400 3350--- linux-2.6.35.8/arch/sh/mm/consistent.c 2010-08-26 19:47:12.000000000 -0400
3351+++ linux-2.6.35.7/arch/sh/mm/consistent.c 2010-09-17 20:12:09.000000000 -0400 3351+++ linux-2.6.35.8/arch/sh/mm/consistent.c 2010-09-17 20:12:09.000000000 -0400
3352@@ -22,7 +22,7 @@ 3352@@ -22,7 +22,7 @@
3353 3353
3354 #define PREALLOC_DMA_DEBUG_ENTRIES 4096 3354 #define PREALLOC_DMA_DEBUG_ENTRIES 4096
@@ -3358,9 +3358,9 @@ diff -urNp linux-2.6.35.7/arch/sh/mm/consistent.c linux-2.6.35.7/arch/sh/mm/cons
3358 EXPORT_SYMBOL(dma_ops); 3358 EXPORT_SYMBOL(dma_ops);
3359 3359
3360 static int __init dma_init(void) 3360 static int __init dma_init(void)
3361diff -urNp linux-2.6.35.7/arch/sh/mm/mmap.c linux-2.6.35.7/arch/sh/mm/mmap.c 3361diff -urNp linux-2.6.35.8/arch/sh/mm/mmap.c linux-2.6.35.8/arch/sh/mm/mmap.c
3362--- linux-2.6.35.7/arch/sh/mm/mmap.c 2010-08-26 19:47:12.000000000 -0400 3362--- linux-2.6.35.8/arch/sh/mm/mmap.c 2010-08-26 19:47:12.000000000 -0400
3363+++ linux-2.6.35.7/arch/sh/mm/mmap.c 2010-09-17 20:12:09.000000000 -0400 3363+++ linux-2.6.35.8/arch/sh/mm/mmap.c 2010-09-17 20:12:09.000000000 -0400
3364@@ -74,8 +74,7 @@ unsigned long arch_get_unmapped_area(str 3364@@ -74,8 +74,7 @@ unsigned long arch_get_unmapped_area(str
3365 addr = PAGE_ALIGN(addr); 3365 addr = PAGE_ALIGN(addr);
3366 3366
@@ -3408,9 +3408,9 @@ diff -urNp linux-2.6.35.7/arch/sh/mm/mmap.c linux-2.6.35.7/arch/sh/mm/mmap.c
3408 /* remember the address as a hint for next time */ 3408 /* remember the address as a hint for next time */
3409 return (mm->free_area_cache = addr); 3409 return (mm->free_area_cache = addr);
3410 } 3410 }
3411diff -urNp linux-2.6.35.7/arch/sparc/include/asm/atomic_64.h linux-2.6.35.7/arch/sparc/include/asm/atomic_64.h 3411diff -urNp linux-2.6.35.8/arch/sparc/include/asm/atomic_64.h linux-2.6.35.8/arch/sparc/include/asm/atomic_64.h
3412--- linux-2.6.35.7/arch/sparc/include/asm/atomic_64.h 2010-08-26 19:47:12.000000000 -0400 3412--- linux-2.6.35.8/arch/sparc/include/asm/atomic_64.h 2010-08-26 19:47:12.000000000 -0400
3413+++ linux-2.6.35.7/arch/sparc/include/asm/atomic_64.h 2010-10-11 22:41:44.000000000 -0400 3413+++ linux-2.6.35.8/arch/sparc/include/asm/atomic_64.h 2010-10-11 22:41:44.000000000 -0400
3414@@ -14,18 +14,40 @@ 3414@@ -14,18 +14,40 @@
3415 #define ATOMIC64_INIT(i) { (i) } 3415 #define ATOMIC64_INIT(i) { (i) }
3416 3416
@@ -3570,9 +3570,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/include/asm/atomic_64.h linux-2.6.35.7/arch
3570 } 3570 }
3571 3571
3572 #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0) 3572 #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
3573diff -urNp linux-2.6.35.7/arch/sparc/include/asm/dma-mapping.h linux-2.6.35.7/arch/sparc/include/asm/dma-mapping.h 3573diff -urNp linux-2.6.35.8/arch/sparc/include/asm/dma-mapping.h linux-2.6.35.8/arch/sparc/include/asm/dma-mapping.h
3574--- linux-2.6.35.7/arch/sparc/include/asm/dma-mapping.h 2010-08-26 19:47:12.000000000 -0400 3574--- linux-2.6.35.8/arch/sparc/include/asm/dma-mapping.h 2010-08-26 19:47:12.000000000 -0400
3575+++ linux-2.6.35.7/arch/sparc/include/asm/dma-mapping.h 2010-09-17 20:12:09.000000000 -0400 3575+++ linux-2.6.35.8/arch/sparc/include/asm/dma-mapping.h 2010-09-17 20:12:09.000000000 -0400
3576@@ -13,10 +13,10 @@ extern int dma_supported(struct device * 3576@@ -13,10 +13,10 @@ extern int dma_supported(struct device *
3577 #define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h) 3577 #define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h)
3578 #define dma_is_consistent(d, h) (1) 3578 #define dma_is_consistent(d, h) (1)
@@ -3604,9 +3604,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/include/asm/dma-mapping.h linux-2.6.35.7/ar
3604 3604
3605 debug_dma_free_coherent(dev, size, cpu_addr, dma_handle); 3605 debug_dma_free_coherent(dev, size, cpu_addr, dma_handle);
3606 ops->free_coherent(dev, size, cpu_addr, dma_handle); 3606 ops->free_coherent(dev, size, cpu_addr, dma_handle);
3607diff -urNp linux-2.6.35.7/arch/sparc/include/asm/elf_32.h linux-2.6.35.7/arch/sparc/include/asm/elf_32.h 3607diff -urNp linux-2.6.35.8/arch/sparc/include/asm/elf_32.h linux-2.6.35.8/arch/sparc/include/asm/elf_32.h
3608--- linux-2.6.35.7/arch/sparc/include/asm/elf_32.h 2010-08-26 19:47:12.000000000 -0400 3608--- linux-2.6.35.8/arch/sparc/include/asm/elf_32.h 2010-08-26 19:47:12.000000000 -0400
3609+++ linux-2.6.35.7/arch/sparc/include/asm/elf_32.h 2010-09-17 20:12:09.000000000 -0400 3609+++ linux-2.6.35.8/arch/sparc/include/asm/elf_32.h 2010-09-17 20:12:09.000000000 -0400
3610@@ -114,6 +114,13 @@ typedef struct { 3610@@ -114,6 +114,13 @@ typedef struct {
3611 3611
3612 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE) 3612 #define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE)
@@ -3621,9 +3621,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/include/asm/elf_32.h linux-2.6.35.7/arch/sp
3621 /* This yields a mask that user programs can use to figure out what 3621 /* This yields a mask that user programs can use to figure out what
3622 instruction set this cpu supports. This can NOT be done in userspace 3622 instruction set this cpu supports. This can NOT be done in userspace
3623 on Sparc. */ 3623 on Sparc. */
3624diff -urNp linux-2.6.35.7/arch/sparc/include/asm/elf_64.h linux-2.6.35.7/arch/sparc/include/asm/elf_64.h 3624diff -urNp linux-2.6.35.8/arch/sparc/include/asm/elf_64.h linux-2.6.35.8/arch/sparc/include/asm/elf_64.h
3625--- linux-2.6.35.7/arch/sparc/include/asm/elf_64.h 2010-08-26 19:47:12.000000000 -0400 3625--- linux-2.6.35.8/arch/sparc/include/asm/elf_64.h 2010-08-26 19:47:12.000000000 -0400
3626+++ linux-2.6.35.7/arch/sparc/include/asm/elf_64.h 2010-09-17 20:12:09.000000000 -0400 3626+++ linux-2.6.35.8/arch/sparc/include/asm/elf_64.h 2010-09-17 20:12:09.000000000 -0400
3627@@ -162,6 +162,12 @@ typedef struct { 3627@@ -162,6 +162,12 @@ typedef struct {
3628 #define ELF_ET_DYN_BASE 0x0000010000000000UL 3628 #define ELF_ET_DYN_BASE 0x0000010000000000UL
3629 #define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL 3629 #define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL
@@ -3637,9 +3637,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/include/asm/elf_64.h linux-2.6.35.7/arch/sp
3637 3637
3638 /* This yields a mask that user programs can use to figure out what 3638 /* This yields a mask that user programs can use to figure out what
3639 instruction set this cpu supports. */ 3639 instruction set this cpu supports. */
3640diff -urNp linux-2.6.35.7/arch/sparc/include/asm/pgtable_32.h linux-2.6.35.7/arch/sparc/include/asm/pgtable_32.h 3640diff -urNp linux-2.6.35.8/arch/sparc/include/asm/pgtable_32.h linux-2.6.35.8/arch/sparc/include/asm/pgtable_32.h
3641--- linux-2.6.35.7/arch/sparc/include/asm/pgtable_32.h 2010-08-26 19:47:12.000000000 -0400 3641--- linux-2.6.35.8/arch/sparc/include/asm/pgtable_32.h 2010-08-26 19:47:12.000000000 -0400
3642+++ linux-2.6.35.7/arch/sparc/include/asm/pgtable_32.h 2010-09-17 20:12:09.000000000 -0400 3642+++ linux-2.6.35.8/arch/sparc/include/asm/pgtable_32.h 2010-09-17 20:12:09.000000000 -0400
3643@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd) 3643@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
3644 BTFIXUPDEF_INT(page_none) 3644 BTFIXUPDEF_INT(page_none)
3645 BTFIXUPDEF_INT(page_copy) 3645 BTFIXUPDEF_INT(page_copy)
@@ -3671,9 +3671,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/include/asm/pgtable_32.h linux-2.6.35.7/arc
3671 extern unsigned long page_kernel; 3671 extern unsigned long page_kernel;
3672 3672
3673 #ifdef MODULE 3673 #ifdef MODULE
3674diff -urNp linux-2.6.35.7/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.35.7/arch/sparc/include/asm/pgtsrmmu.h 3674diff -urNp linux-2.6.35.8/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.35.8/arch/sparc/include/asm/pgtsrmmu.h
3675--- linux-2.6.35.7/arch/sparc/include/asm/pgtsrmmu.h 2010-08-26 19:47:12.000000000 -0400 3675--- linux-2.6.35.8/arch/sparc/include/asm/pgtsrmmu.h 2010-08-26 19:47:12.000000000 -0400
3676+++ linux-2.6.35.7/arch/sparc/include/asm/pgtsrmmu.h 2010-09-17 20:12:09.000000000 -0400 3676+++ linux-2.6.35.8/arch/sparc/include/asm/pgtsrmmu.h 2010-09-17 20:12:09.000000000 -0400
3677@@ -115,6 +115,13 @@ 3677@@ -115,6 +115,13 @@
3678 SRMMU_EXEC | SRMMU_REF) 3678 SRMMU_EXEC | SRMMU_REF)
3679 #define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \ 3679 #define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \
@@ -3688,9 +3688,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.35.7/arch/
3688 #define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \ 3688 #define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \
3689 SRMMU_DIRTY | SRMMU_REF) 3689 SRMMU_DIRTY | SRMMU_REF)
3690 3690
3691diff -urNp linux-2.6.35.7/arch/sparc/include/asm/spinlock_64.h linux-2.6.35.7/arch/sparc/include/asm/spinlock_64.h 3691diff -urNp linux-2.6.35.8/arch/sparc/include/asm/spinlock_64.h linux-2.6.35.8/arch/sparc/include/asm/spinlock_64.h
3692--- linux-2.6.35.7/arch/sparc/include/asm/spinlock_64.h 2010-08-26 19:47:12.000000000 -0400 3692--- linux-2.6.35.8/arch/sparc/include/asm/spinlock_64.h 2010-08-26 19:47:12.000000000 -0400
3693+++ linux-2.6.35.7/arch/sparc/include/asm/spinlock_64.h 2010-09-17 20:12:09.000000000 -0400 3693+++ linux-2.6.35.8/arch/sparc/include/asm/spinlock_64.h 2010-09-17 20:12:09.000000000 -0400
3694@@ -99,7 +99,12 @@ static void inline arch_read_lock(arch_r 3694@@ -99,7 +99,12 @@ static void inline arch_read_lock(arch_r
3695 __asm__ __volatile__ ( 3695 __asm__ __volatile__ (
3696 "1: ldsw [%2], %0\n" 3696 "1: ldsw [%2], %0\n"
@@ -3742,9 +3742,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/include/asm/spinlock_64.h linux-2.6.35.7/ar
3742 " cas [%2], %0, %1\n" 3742 " cas [%2], %0, %1\n"
3743 " cmp %0, %1\n" 3743 " cmp %0, %1\n"
3744 " bne,pn %%xcc, 1b\n" 3744 " bne,pn %%xcc, 1b\n"
3745diff -urNp linux-2.6.35.7/arch/sparc/include/asm/uaccess_32.h linux-2.6.35.7/arch/sparc/include/asm/uaccess_32.h 3745diff -urNp linux-2.6.35.8/arch/sparc/include/asm/uaccess_32.h linux-2.6.35.8/arch/sparc/include/asm/uaccess_32.h
3746--- linux-2.6.35.7/arch/sparc/include/asm/uaccess_32.h 2010-08-26 19:47:12.000000000 -0400 3746--- linux-2.6.35.8/arch/sparc/include/asm/uaccess_32.h 2010-08-26 19:47:12.000000000 -0400
3747+++ linux-2.6.35.7/arch/sparc/include/asm/uaccess_32.h 2010-09-17 20:12:09.000000000 -0400 3747+++ linux-2.6.35.8/arch/sparc/include/asm/uaccess_32.h 2010-09-17 20:12:09.000000000 -0400
3748@@ -249,14 +249,25 @@ extern unsigned long __copy_user(void __ 3748@@ -249,14 +249,25 @@ extern unsigned long __copy_user(void __
3749 3749
3750 static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n) 3750 static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -3803,9 +3803,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/include/asm/uaccess_32.h linux-2.6.35.7/arc
3803 return __copy_user((__force void __user *) to, from, n); 3803 return __copy_user((__force void __user *) to, from, n);
3804 } 3804 }
3805 3805
3806diff -urNp linux-2.6.35.7/arch/sparc/include/asm/uaccess_64.h linux-2.6.35.7/arch/sparc/include/asm/uaccess_64.h 3806diff -urNp linux-2.6.35.8/arch/sparc/include/asm/uaccess_64.h linux-2.6.35.8/arch/sparc/include/asm/uaccess_64.h
3807--- linux-2.6.35.7/arch/sparc/include/asm/uaccess_64.h 2010-08-26 19:47:12.000000000 -0400 3807--- linux-2.6.35.8/arch/sparc/include/asm/uaccess_64.h 2010-08-26 19:47:12.000000000 -0400
3808+++ linux-2.6.35.7/arch/sparc/include/asm/uaccess_64.h 2010-09-17 20:12:09.000000000 -0400 3808+++ linux-2.6.35.8/arch/sparc/include/asm/uaccess_64.h 2010-09-17 20:12:09.000000000 -0400
3809@@ -10,6 +10,7 @@ 3809@@ -10,6 +10,7 @@
3810 #include <linux/compiler.h> 3810 #include <linux/compiler.h>
3811 #include <linux/string.h> 3811 #include <linux/string.h>
@@ -3844,9 +3844,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/include/asm/uaccess_64.h linux-2.6.35.7/arc
3844 if (unlikely(ret)) 3844 if (unlikely(ret))
3845 ret = copy_to_user_fixup(to, from, size); 3845 ret = copy_to_user_fixup(to, from, size);
3846 return ret; 3846 return ret;
3847diff -urNp linux-2.6.35.7/arch/sparc/include/asm/uaccess.h linux-2.6.35.7/arch/sparc/include/asm/uaccess.h 3847diff -urNp linux-2.6.35.8/arch/sparc/include/asm/uaccess.h linux-2.6.35.8/arch/sparc/include/asm/uaccess.h
3848--- linux-2.6.35.7/arch/sparc/include/asm/uaccess.h 2010-08-26 19:47:12.000000000 -0400 3848--- linux-2.6.35.8/arch/sparc/include/asm/uaccess.h 2010-08-26 19:47:12.000000000 -0400
3849+++ linux-2.6.35.7/arch/sparc/include/asm/uaccess.h 2010-09-17 20:12:09.000000000 -0400 3849+++ linux-2.6.35.8/arch/sparc/include/asm/uaccess.h 2010-09-17 20:12:09.000000000 -0400
3850@@ -1,5 +1,13 @@ 3850@@ -1,5 +1,13 @@
3851 #ifndef ___ASM_SPARC_UACCESS_H 3851 #ifndef ___ASM_SPARC_UACCESS_H
3852 #define ___ASM_SPARC_UACCESS_H 3852 #define ___ASM_SPARC_UACCESS_H
@@ -3861,9 +3861,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/include/asm/uaccess.h linux-2.6.35.7/arch/s
3861 #if defined(__sparc__) && defined(__arch64__) 3861 #if defined(__sparc__) && defined(__arch64__)
3862 #include <asm/uaccess_64.h> 3862 #include <asm/uaccess_64.h>
3863 #else 3863 #else
3864diff -urNp linux-2.6.35.7/arch/sparc/kernel/iommu.c linux-2.6.35.7/arch/sparc/kernel/iommu.c 3864diff -urNp linux-2.6.35.8/arch/sparc/kernel/iommu.c linux-2.6.35.8/arch/sparc/kernel/iommu.c
3865--- linux-2.6.35.7/arch/sparc/kernel/iommu.c 2010-08-26 19:47:12.000000000 -0400 3865--- linux-2.6.35.8/arch/sparc/kernel/iommu.c 2010-08-26 19:47:12.000000000 -0400
3866+++ linux-2.6.35.7/arch/sparc/kernel/iommu.c 2010-09-17 20:12:09.000000000 -0400 3866+++ linux-2.6.35.8/arch/sparc/kernel/iommu.c 2010-09-17 20:12:09.000000000 -0400
3867@@ -828,7 +828,7 @@ static void dma_4u_sync_sg_for_cpu(struc 3867@@ -828,7 +828,7 @@ static void dma_4u_sync_sg_for_cpu(struc
3868 spin_unlock_irqrestore(&iommu->lock, flags); 3868 spin_unlock_irqrestore(&iommu->lock, flags);
3869 } 3869 }
@@ -3882,9 +3882,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/kernel/iommu.c linux-2.6.35.7/arch/sparc/ke
3882 EXPORT_SYMBOL(dma_ops); 3882 EXPORT_SYMBOL(dma_ops);
3883 3883
3884 extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask); 3884 extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask);
3885diff -urNp linux-2.6.35.7/arch/sparc/kernel/ioport.c linux-2.6.35.7/arch/sparc/kernel/ioport.c 3885diff -urNp linux-2.6.35.8/arch/sparc/kernel/ioport.c linux-2.6.35.8/arch/sparc/kernel/ioport.c
3886--- linux-2.6.35.7/arch/sparc/kernel/ioport.c 2010-08-26 19:47:12.000000000 -0400 3886--- linux-2.6.35.8/arch/sparc/kernel/ioport.c 2010-08-26 19:47:12.000000000 -0400
3887+++ linux-2.6.35.7/arch/sparc/kernel/ioport.c 2010-09-17 20:12:09.000000000 -0400 3887+++ linux-2.6.35.8/arch/sparc/kernel/ioport.c 2010-09-17 20:12:09.000000000 -0400
3888@@ -397,7 +397,7 @@ static void sbus_sync_sg_for_device(stru 3888@@ -397,7 +397,7 @@ static void sbus_sync_sg_for_device(stru
3889 BUG(); 3889 BUG();
3890 } 3890 }
@@ -3912,9 +3912,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/kernel/ioport.c linux-2.6.35.7/arch/sparc/k
3912 .alloc_coherent = pci32_alloc_coherent, 3912 .alloc_coherent = pci32_alloc_coherent,
3913 .free_coherent = pci32_free_coherent, 3913 .free_coherent = pci32_free_coherent,
3914 .map_page = pci32_map_page, 3914 .map_page = pci32_map_page,
3915diff -urNp linux-2.6.35.7/arch/sparc/kernel/kgdb_32.c linux-2.6.35.7/arch/sparc/kernel/kgdb_32.c 3915diff -urNp linux-2.6.35.8/arch/sparc/kernel/kgdb_32.c linux-2.6.35.8/arch/sparc/kernel/kgdb_32.c
3916--- linux-2.6.35.7/arch/sparc/kernel/kgdb_32.c 2010-08-26 19:47:12.000000000 -0400 3916--- linux-2.6.35.8/arch/sparc/kernel/kgdb_32.c 2010-08-26 19:47:12.000000000 -0400
3917+++ linux-2.6.35.7/arch/sparc/kernel/kgdb_32.c 2010-09-17 20:12:09.000000000 -0400 3917+++ linux-2.6.35.8/arch/sparc/kernel/kgdb_32.c 2010-09-17 20:12:09.000000000 -0400
3918@@ -164,7 +164,7 @@ void kgdb_arch_set_pc(struct pt_regs *re 3918@@ -164,7 +164,7 @@ void kgdb_arch_set_pc(struct pt_regs *re
3919 regs->npc = regs->pc + 4; 3919 regs->npc = regs->pc + 4;
3920 } 3920 }
@@ -3924,9 +3924,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/kernel/kgdb_32.c linux-2.6.35.7/arch/sparc/
3924 /* Breakpoint instruction: ta 0x7d */ 3924 /* Breakpoint instruction: ta 0x7d */
3925 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d }, 3925 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d },
3926 }; 3926 };
3927diff -urNp linux-2.6.35.7/arch/sparc/kernel/kgdb_64.c linux-2.6.35.7/arch/sparc/kernel/kgdb_64.c 3927diff -urNp linux-2.6.35.8/arch/sparc/kernel/kgdb_64.c linux-2.6.35.8/arch/sparc/kernel/kgdb_64.c
3928--- linux-2.6.35.7/arch/sparc/kernel/kgdb_64.c 2010-08-26 19:47:12.000000000 -0400 3928--- linux-2.6.35.8/arch/sparc/kernel/kgdb_64.c 2010-08-26 19:47:12.000000000 -0400
3929+++ linux-2.6.35.7/arch/sparc/kernel/kgdb_64.c 2010-09-17 20:12:09.000000000 -0400 3929+++ linux-2.6.35.8/arch/sparc/kernel/kgdb_64.c 2010-09-17 20:12:09.000000000 -0400
3930@@ -187,7 +187,7 @@ void kgdb_arch_set_pc(struct pt_regs *re 3930@@ -187,7 +187,7 @@ void kgdb_arch_set_pc(struct pt_regs *re
3931 regs->tnpc = regs->tpc + 4; 3931 regs->tnpc = regs->tpc + 4;
3932 } 3932 }
@@ -3936,9 +3936,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/kernel/kgdb_64.c linux-2.6.35.7/arch/sparc/
3936 /* Breakpoint instruction: ta 0x72 */ 3936 /* Breakpoint instruction: ta 0x72 */
3937 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 }, 3937 .gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 },
3938 }; 3938 };
3939diff -urNp linux-2.6.35.7/arch/sparc/kernel/Makefile linux-2.6.35.7/arch/sparc/kernel/Makefile 3939diff -urNp linux-2.6.35.8/arch/sparc/kernel/Makefile linux-2.6.35.8/arch/sparc/kernel/Makefile
3940--- linux-2.6.35.7/arch/sparc/kernel/Makefile 2010-08-26 19:47:12.000000000 -0400 3940--- linux-2.6.35.8/arch/sparc/kernel/Makefile 2010-08-26 19:47:12.000000000 -0400
3941+++ linux-2.6.35.7/arch/sparc/kernel/Makefile 2010-09-17 20:12:09.000000000 -0400 3941+++ linux-2.6.35.8/arch/sparc/kernel/Makefile 2010-09-17 20:12:09.000000000 -0400
3942@@ -3,7 +3,7 @@ 3942@@ -3,7 +3,7 @@
3943 # 3943 #
3944 3944
@@ -3948,9 +3948,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/kernel/Makefile linux-2.6.35.7/arch/sparc/k
3948 3948
3949 extra-y := head_$(BITS).o 3949 extra-y := head_$(BITS).o
3950 extra-y += init_task.o 3950 extra-y += init_task.o
3951diff -urNp linux-2.6.35.7/arch/sparc/kernel/pci_sun4v.c linux-2.6.35.7/arch/sparc/kernel/pci_sun4v.c 3951diff -urNp linux-2.6.35.8/arch/sparc/kernel/pci_sun4v.c linux-2.6.35.8/arch/sparc/kernel/pci_sun4v.c
3952--- linux-2.6.35.7/arch/sparc/kernel/pci_sun4v.c 2010-08-26 19:47:12.000000000 -0400 3952--- linux-2.6.35.8/arch/sparc/kernel/pci_sun4v.c 2010-08-26 19:47:12.000000000 -0400
3953+++ linux-2.6.35.7/arch/sparc/kernel/pci_sun4v.c 2010-09-17 20:12:09.000000000 -0400 3953+++ linux-2.6.35.8/arch/sparc/kernel/pci_sun4v.c 2010-09-17 20:12:09.000000000 -0400
3954@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic 3954@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic
3955 spin_unlock_irqrestore(&iommu->lock, flags); 3955 spin_unlock_irqrestore(&iommu->lock, flags);
3956 } 3956 }
@@ -3960,9 +3960,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/kernel/pci_sun4v.c linux-2.6.35.7/arch/spar
3960 .alloc_coherent = dma_4v_alloc_coherent, 3960 .alloc_coherent = dma_4v_alloc_coherent,
3961 .free_coherent = dma_4v_free_coherent, 3961 .free_coherent = dma_4v_free_coherent,
3962 .map_page = dma_4v_map_page, 3962 .map_page = dma_4v_map_page,
3963diff -urNp linux-2.6.35.7/arch/sparc/kernel/sys_sparc_32.c linux-2.6.35.7/arch/sparc/kernel/sys_sparc_32.c 3963diff -urNp linux-2.6.35.8/arch/sparc/kernel/sys_sparc_32.c linux-2.6.35.8/arch/sparc/kernel/sys_sparc_32.c
3964--- linux-2.6.35.7/arch/sparc/kernel/sys_sparc_32.c 2010-08-26 19:47:12.000000000 -0400 3964--- linux-2.6.35.8/arch/sparc/kernel/sys_sparc_32.c 2010-08-26 19:47:12.000000000 -0400
3965+++ linux-2.6.35.7/arch/sparc/kernel/sys_sparc_32.c 2010-09-17 20:12:09.000000000 -0400 3965+++ linux-2.6.35.8/arch/sparc/kernel/sys_sparc_32.c 2010-09-17 20:12:09.000000000 -0400
3966@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str 3966@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str
3967 if (ARCH_SUN4C && len > 0x20000000) 3967 if (ARCH_SUN4C && len > 0x20000000)
3968 return -ENOMEM; 3968 return -ENOMEM;
@@ -3981,9 +3981,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/kernel/sys_sparc_32.c linux-2.6.35.7/arch/s
3981 return addr; 3981 return addr;
3982 addr = vmm->vm_end; 3982 addr = vmm->vm_end;
3983 if (flags & MAP_SHARED) 3983 if (flags & MAP_SHARED)
3984diff -urNp linux-2.6.35.7/arch/sparc/kernel/sys_sparc_64.c linux-2.6.35.7/arch/sparc/kernel/sys_sparc_64.c 3984diff -urNp linux-2.6.35.8/arch/sparc/kernel/sys_sparc_64.c linux-2.6.35.8/arch/sparc/kernel/sys_sparc_64.c
3985--- linux-2.6.35.7/arch/sparc/kernel/sys_sparc_64.c 2010-08-26 19:47:12.000000000 -0400 3985--- linux-2.6.35.8/arch/sparc/kernel/sys_sparc_64.c 2010-08-26 19:47:12.000000000 -0400
3986+++ linux-2.6.35.7/arch/sparc/kernel/sys_sparc_64.c 2010-09-17 20:12:09.000000000 -0400 3986+++ linux-2.6.35.8/arch/sparc/kernel/sys_sparc_64.c 2010-09-17 20:12:09.000000000 -0400
3987@@ -124,7 +124,7 @@ unsigned long arch_get_unmapped_area(str 3987@@ -124,7 +124,7 @@ unsigned long arch_get_unmapped_area(str
3988 /* We do not accept a shared mapping if it would violate 3988 /* We do not accept a shared mapping if it would violate
3989 * cache aliasing constraints. 3989 * cache aliasing constraints.
@@ -4104,9 +4104,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/kernel/sys_sparc_64.c linux-2.6.35.7/arch/s
4104 mm->get_unmapped_area = arch_get_unmapped_area_topdown; 4104 mm->get_unmapped_area = arch_get_unmapped_area_topdown;
4105 mm->unmap_area = arch_unmap_area_topdown; 4105 mm->unmap_area = arch_unmap_area_topdown;
4106 } 4106 }
4107diff -urNp linux-2.6.35.7/arch/sparc/kernel/traps_64.c linux-2.6.35.7/arch/sparc/kernel/traps_64.c 4107diff -urNp linux-2.6.35.8/arch/sparc/kernel/traps_64.c linux-2.6.35.8/arch/sparc/kernel/traps_64.c
4108--- linux-2.6.35.7/arch/sparc/kernel/traps_64.c 2010-08-26 19:47:12.000000000 -0400 4108--- linux-2.6.35.8/arch/sparc/kernel/traps_64.c 2010-08-26 19:47:12.000000000 -0400
4109+++ linux-2.6.35.7/arch/sparc/kernel/traps_64.c 2010-09-17 20:12:09.000000000 -0400 4109+++ linux-2.6.35.8/arch/sparc/kernel/traps_64.c 2010-09-17 20:12:09.000000000 -0400
4110@@ -95,6 +95,12 @@ void bad_trap(struct pt_regs *regs, long 4110@@ -95,6 +95,12 @@ void bad_trap(struct pt_regs *regs, long
4111 4111
4112 lvl -= 0x100; 4112 lvl -= 0x100;
@@ -4138,9 +4138,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/kernel/traps_64.c linux-2.6.35.7/arch/sparc
4138 dump_tl1_traplog((struct tl1_traplog *)(regs + 1)); 4138 dump_tl1_traplog((struct tl1_traplog *)(regs + 1));
4139 4139
4140 sprintf (buffer, "Bad trap %lx at tl>0", lvl); 4140 sprintf (buffer, "Bad trap %lx at tl>0", lvl);
4141diff -urNp linux-2.6.35.7/arch/sparc/lib/atomic_64.S linux-2.6.35.7/arch/sparc/lib/atomic_64.S 4141diff -urNp linux-2.6.35.8/arch/sparc/lib/atomic_64.S linux-2.6.35.8/arch/sparc/lib/atomic_64.S
4142--- linux-2.6.35.7/arch/sparc/lib/atomic_64.S 2010-08-26 19:47:12.000000000 -0400 4142--- linux-2.6.35.8/arch/sparc/lib/atomic_64.S 2010-08-26 19:47:12.000000000 -0400
4143+++ linux-2.6.35.7/arch/sparc/lib/atomic_64.S 2010-09-26 22:04:10.000000000 -0400 4143+++ linux-2.6.35.8/arch/sparc/lib/atomic_64.S 2010-09-26 22:04:10.000000000 -0400
4144@@ -18,7 +18,12 @@ 4144@@ -18,7 +18,12 @@
4145 atomic_add: /* %o0 = increment, %o1 = atomic_ptr */ 4145 atomic_add: /* %o0 = increment, %o1 = atomic_ptr */
4146 BACKOFF_SETUP(%o2) 4146 BACKOFF_SETUP(%o2)
@@ -4375,9 +4375,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/lib/atomic_64.S linux-2.6.35.7/arch/sparc/l
4375 casx [%o1], %g1, %g7 4375 casx [%o1], %g1, %g7
4376 cmp %g1, %g7 4376 cmp %g1, %g7
4377 bne,pn %xcc, 2f 4377 bne,pn %xcc, 2f
4378diff -urNp linux-2.6.35.7/arch/sparc/lib/ksyms.c linux-2.6.35.7/arch/sparc/lib/ksyms.c 4378diff -urNp linux-2.6.35.8/arch/sparc/lib/ksyms.c linux-2.6.35.8/arch/sparc/lib/ksyms.c
4379--- linux-2.6.35.7/arch/sparc/lib/ksyms.c 2010-08-26 19:47:12.000000000 -0400 4379--- linux-2.6.35.8/arch/sparc/lib/ksyms.c 2010-08-26 19:47:12.000000000 -0400
4380+++ linux-2.6.35.7/arch/sparc/lib/ksyms.c 2010-09-17 20:12:09.000000000 -0400 4380+++ linux-2.6.35.8/arch/sparc/lib/ksyms.c 2010-09-17 20:12:09.000000000 -0400
4381@@ -142,12 +142,17 @@ EXPORT_SYMBOL(__downgrade_write); 4381@@ -142,12 +142,17 @@ EXPORT_SYMBOL(__downgrade_write);
4382 4382
4383 /* Atomic counter implementation. */ 4383 /* Atomic counter implementation. */
@@ -4396,9 +4396,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/lib/ksyms.c linux-2.6.35.7/arch/sparc/lib/k
4396 EXPORT_SYMBOL(atomic64_sub_ret); 4396 EXPORT_SYMBOL(atomic64_sub_ret);
4397 4397
4398 /* Atomic bit operations. */ 4398 /* Atomic bit operations. */
4399diff -urNp linux-2.6.35.7/arch/sparc/lib/rwsem_64.S linux-2.6.35.7/arch/sparc/lib/rwsem_64.S 4399diff -urNp linux-2.6.35.8/arch/sparc/lib/rwsem_64.S linux-2.6.35.8/arch/sparc/lib/rwsem_64.S
4400--- linux-2.6.35.7/arch/sparc/lib/rwsem_64.S 2010-08-26 19:47:12.000000000 -0400 4400--- linux-2.6.35.8/arch/sparc/lib/rwsem_64.S 2010-08-26 19:47:12.000000000 -0400
4401+++ linux-2.6.35.7/arch/sparc/lib/rwsem_64.S 2010-09-17 20:12:09.000000000 -0400 4401+++ linux-2.6.35.8/arch/sparc/lib/rwsem_64.S 2010-09-17 20:12:09.000000000 -0400
4402@@ -11,7 +11,12 @@ 4402@@ -11,7 +11,12 @@
4403 .globl __down_read 4403 .globl __down_read
4404 __down_read: 4404 __down_read:
@@ -4497,9 +4497,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/lib/rwsem_64.S linux-2.6.35.7/arch/sparc/li
4497 cas [%o0], %g3, %g7 4497 cas [%o0], %g3, %g7
4498 cmp %g3, %g7 4498 cmp %g3, %g7
4499 bne,pn %icc, 1b 4499 bne,pn %icc, 1b
4500diff -urNp linux-2.6.35.7/arch/sparc/Makefile linux-2.6.35.7/arch/sparc/Makefile 4500diff -urNp linux-2.6.35.8/arch/sparc/Makefile linux-2.6.35.8/arch/sparc/Makefile
4501--- linux-2.6.35.7/arch/sparc/Makefile 2010-08-26 19:47:12.000000000 -0400 4501--- linux-2.6.35.8/arch/sparc/Makefile 2010-08-26 19:47:12.000000000 -0400
4502+++ linux-2.6.35.7/arch/sparc/Makefile 2010-09-17 20:12:37.000000000 -0400 4502+++ linux-2.6.35.8/arch/sparc/Makefile 2010-09-17 20:12:37.000000000 -0400
4503@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc 4503@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc
4504 # Export what is needed by arch/sparc/boot/Makefile 4504 # Export what is needed by arch/sparc/boot/Makefile
4505 export VMLINUX_INIT VMLINUX_MAIN 4505 export VMLINUX_INIT VMLINUX_MAIN
@@ -4509,9 +4509,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/Makefile linux-2.6.35.7/arch/sparc/Makefile
4509 VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y) 4509 VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
4510 VMLINUX_MAIN += $(drivers-y) $(net-y) 4510 VMLINUX_MAIN += $(drivers-y) $(net-y)
4511 4511
4512diff -urNp linux-2.6.35.7/arch/sparc/mm/fault_32.c linux-2.6.35.7/arch/sparc/mm/fault_32.c 4512diff -urNp linux-2.6.35.8/arch/sparc/mm/fault_32.c linux-2.6.35.8/arch/sparc/mm/fault_32.c
4513--- linux-2.6.35.7/arch/sparc/mm/fault_32.c 2010-08-26 19:47:12.000000000 -0400 4513--- linux-2.6.35.8/arch/sparc/mm/fault_32.c 2010-08-26 19:47:12.000000000 -0400
4514+++ linux-2.6.35.7/arch/sparc/mm/fault_32.c 2010-09-17 20:12:09.000000000 -0400 4514+++ linux-2.6.35.8/arch/sparc/mm/fault_32.c 2010-09-17 20:12:09.000000000 -0400
4515@@ -22,6 +22,9 @@ 4515@@ -22,6 +22,9 @@
4516 #include <linux/interrupt.h> 4516 #include <linux/interrupt.h>
4517 #include <linux/module.h> 4517 #include <linux/module.h>
@@ -4816,9 +4816,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/mm/fault_32.c linux-2.6.35.7/arch/sparc/mm/
4816 /* Allow reads even for write-only mappings */ 4816 /* Allow reads even for write-only mappings */
4817 if(!(vma->vm_flags & (VM_READ | VM_EXEC))) 4817 if(!(vma->vm_flags & (VM_READ | VM_EXEC)))
4818 goto bad_area; 4818 goto bad_area;
4819diff -urNp linux-2.6.35.7/arch/sparc/mm/fault_64.c linux-2.6.35.7/arch/sparc/mm/fault_64.c 4819diff -urNp linux-2.6.35.8/arch/sparc/mm/fault_64.c linux-2.6.35.8/arch/sparc/mm/fault_64.c
4820--- linux-2.6.35.7/arch/sparc/mm/fault_64.c 2010-08-26 19:47:12.000000000 -0400 4820--- linux-2.6.35.8/arch/sparc/mm/fault_64.c 2010-08-26 19:47:12.000000000 -0400
4821+++ linux-2.6.35.7/arch/sparc/mm/fault_64.c 2010-09-17 20:12:09.000000000 -0400 4821+++ linux-2.6.35.8/arch/sparc/mm/fault_64.c 2010-09-17 20:12:09.000000000 -0400
4822@@ -21,6 +21,9 @@ 4822@@ -21,6 +21,9 @@
4823 #include <linux/kprobes.h> 4823 #include <linux/kprobes.h>
4824 #include <linux/kdebug.h> 4824 #include <linux/kdebug.h>
@@ -5317,9 +5317,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/mm/fault_64.c linux-2.6.35.7/arch/sparc/mm/
5317 /* Pure DTLB misses do not tell us whether the fault causing 5317 /* Pure DTLB misses do not tell us whether the fault causing
5318 * load/store/atomic was a write or not, it only says that there 5318 * load/store/atomic was a write or not, it only says that there
5319 * was no match. So in such a case we (carefully) read the 5319 * was no match. So in such a case we (carefully) read the
5320diff -urNp linux-2.6.35.7/arch/sparc/mm/hugetlbpage.c linux-2.6.35.7/arch/sparc/mm/hugetlbpage.c 5320diff -urNp linux-2.6.35.8/arch/sparc/mm/hugetlbpage.c linux-2.6.35.8/arch/sparc/mm/hugetlbpage.c
5321--- linux-2.6.35.7/arch/sparc/mm/hugetlbpage.c 2010-08-26 19:47:12.000000000 -0400 5321--- linux-2.6.35.8/arch/sparc/mm/hugetlbpage.c 2010-08-26 19:47:12.000000000 -0400
5322+++ linux-2.6.35.7/arch/sparc/mm/hugetlbpage.c 2010-09-17 20:12:09.000000000 -0400 5322+++ linux-2.6.35.8/arch/sparc/mm/hugetlbpage.c 2010-09-17 20:12:09.000000000 -0400
5323@@ -68,7 +68,7 @@ full_search: 5323@@ -68,7 +68,7 @@ full_search:
5324 } 5324 }
5325 return -ENOMEM; 5325 return -ENOMEM;
@@ -5357,9 +5357,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/mm/hugetlbpage.c linux-2.6.35.7/arch/sparc/
5357 return addr; 5357 return addr;
5358 } 5358 }
5359 if (mm->get_unmapped_area == arch_get_unmapped_area) 5359 if (mm->get_unmapped_area == arch_get_unmapped_area)
5360diff -urNp linux-2.6.35.7/arch/sparc/mm/init_32.c linux-2.6.35.7/arch/sparc/mm/init_32.c 5360diff -urNp linux-2.6.35.8/arch/sparc/mm/init_32.c linux-2.6.35.8/arch/sparc/mm/init_32.c
5361--- linux-2.6.35.7/arch/sparc/mm/init_32.c 2010-08-26 19:47:12.000000000 -0400 5361--- linux-2.6.35.8/arch/sparc/mm/init_32.c 2010-08-26 19:47:12.000000000 -0400
5362+++ linux-2.6.35.7/arch/sparc/mm/init_32.c 2010-09-17 20:12:09.000000000 -0400 5362+++ linux-2.6.35.8/arch/sparc/mm/init_32.c 2010-09-17 20:12:09.000000000 -0400
5363@@ -318,6 +318,9 @@ extern void device_scan(void); 5363@@ -318,6 +318,9 @@ extern void device_scan(void);
5364 pgprot_t PAGE_SHARED __read_mostly; 5364 pgprot_t PAGE_SHARED __read_mostly;
5365 EXPORT_SYMBOL(PAGE_SHARED); 5365 EXPORT_SYMBOL(PAGE_SHARED);
@@ -5394,9 +5394,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/mm/init_32.c linux-2.6.35.7/arch/sparc/mm/i
5394 protection_map[12] = PAGE_READONLY; 5394 protection_map[12] = PAGE_READONLY;
5395 protection_map[13] = PAGE_READONLY; 5395 protection_map[13] = PAGE_READONLY;
5396 protection_map[14] = PAGE_SHARED; 5396 protection_map[14] = PAGE_SHARED;
5397diff -urNp linux-2.6.35.7/arch/sparc/mm/Makefile linux-2.6.35.7/arch/sparc/mm/Makefile 5397diff -urNp linux-2.6.35.8/arch/sparc/mm/Makefile linux-2.6.35.8/arch/sparc/mm/Makefile
5398--- linux-2.6.35.7/arch/sparc/mm/Makefile 2010-08-26 19:47:12.000000000 -0400 5398--- linux-2.6.35.8/arch/sparc/mm/Makefile 2010-08-26 19:47:12.000000000 -0400
5399+++ linux-2.6.35.7/arch/sparc/mm/Makefile 2010-09-17 20:12:09.000000000 -0400 5399+++ linux-2.6.35.8/arch/sparc/mm/Makefile 2010-09-17 20:12:09.000000000 -0400
5400@@ -2,7 +2,7 @@ 5400@@ -2,7 +2,7 @@
5401 # 5401 #
5402 5402
@@ -5406,9 +5406,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/mm/Makefile linux-2.6.35.7/arch/sparc/mm/Ma
5406 5406
5407 obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o 5407 obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o
5408 obj-y += fault_$(BITS).o 5408 obj-y += fault_$(BITS).o
5409diff -urNp linux-2.6.35.7/arch/sparc/mm/srmmu.c linux-2.6.35.7/arch/sparc/mm/srmmu.c 5409diff -urNp linux-2.6.35.8/arch/sparc/mm/srmmu.c linux-2.6.35.8/arch/sparc/mm/srmmu.c
5410--- linux-2.6.35.7/arch/sparc/mm/srmmu.c 2010-08-26 19:47:12.000000000 -0400 5410--- linux-2.6.35.8/arch/sparc/mm/srmmu.c 2010-08-26 19:47:12.000000000 -0400
5411+++ linux-2.6.35.7/arch/sparc/mm/srmmu.c 2010-09-17 20:12:09.000000000 -0400 5411+++ linux-2.6.35.8/arch/sparc/mm/srmmu.c 2010-09-17 20:12:09.000000000 -0400
5412@@ -2198,6 +2198,13 @@ void __init ld_mmu_srmmu(void) 5412@@ -2198,6 +2198,13 @@ void __init ld_mmu_srmmu(void)
5413 PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED); 5413 PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED);
5414 BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY)); 5414 BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY));
@@ -5423,9 +5423,9 @@ diff -urNp linux-2.6.35.7/arch/sparc/mm/srmmu.c linux-2.6.35.7/arch/sparc/mm/srm
5423 BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL)); 5423 BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL));
5424 page_kernel = pgprot_val(SRMMU_PAGE_KERNEL); 5424 page_kernel = pgprot_val(SRMMU_PAGE_KERNEL);
5425 5425
5426diff -urNp linux-2.6.35.7/arch/um/include/asm/kmap_types.h linux-2.6.35.7/arch/um/include/asm/kmap_types.h 5426diff -urNp linux-2.6.35.8/arch/um/include/asm/kmap_types.h linux-2.6.35.8/arch/um/include/asm/kmap_types.h
5427--- linux-2.6.35.7/arch/um/include/asm/kmap_types.h 2010-08-26 19:47:12.000000000 -0400 5427--- linux-2.6.35.8/arch/um/include/asm/kmap_types.h 2010-08-26 19:47:12.000000000 -0400
5428+++ linux-2.6.35.7/arch/um/include/asm/kmap_types.h 2010-09-17 20:12:09.000000000 -0400 5428+++ linux-2.6.35.8/arch/um/include/asm/kmap_types.h 2010-09-17 20:12:09.000000000 -0400
5429@@ -23,6 +23,7 @@ enum km_type { 5429@@ -23,6 +23,7 @@ enum km_type {
5430 KM_IRQ1, 5430 KM_IRQ1,
5431 KM_SOFTIRQ0, 5431 KM_SOFTIRQ0,
@@ -5434,9 +5434,9 @@ diff -urNp linux-2.6.35.7/arch/um/include/asm/kmap_types.h linux-2.6.35.7/arch/u
5434 KM_TYPE_NR 5434 KM_TYPE_NR
5435 }; 5435 };
5436 5436
5437diff -urNp linux-2.6.35.7/arch/um/include/asm/page.h linux-2.6.35.7/arch/um/include/asm/page.h 5437diff -urNp linux-2.6.35.8/arch/um/include/asm/page.h linux-2.6.35.8/arch/um/include/asm/page.h
5438--- linux-2.6.35.7/arch/um/include/asm/page.h 2010-08-26 19:47:12.000000000 -0400 5438--- linux-2.6.35.8/arch/um/include/asm/page.h 2010-08-26 19:47:12.000000000 -0400
5439+++ linux-2.6.35.7/arch/um/include/asm/page.h 2010-09-17 20:12:09.000000000 -0400 5439+++ linux-2.6.35.8/arch/um/include/asm/page.h 2010-09-17 20:12:09.000000000 -0400
5440@@ -14,6 +14,9 @@ 5440@@ -14,6 +14,9 @@
5441 #define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT) 5441 #define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT)
5442 #define PAGE_MASK (~(PAGE_SIZE-1)) 5442 #define PAGE_MASK (~(PAGE_SIZE-1))
@@ -5447,9 +5447,9 @@ diff -urNp linux-2.6.35.7/arch/um/include/asm/page.h linux-2.6.35.7/arch/um/incl
5447 #ifndef __ASSEMBLY__ 5447 #ifndef __ASSEMBLY__
5448 5448
5449 struct page; 5449 struct page;
5450diff -urNp linux-2.6.35.7/arch/um/sys-i386/syscalls.c linux-2.6.35.7/arch/um/sys-i386/syscalls.c 5450diff -urNp linux-2.6.35.8/arch/um/sys-i386/syscalls.c linux-2.6.35.8/arch/um/sys-i386/syscalls.c
5451--- linux-2.6.35.7/arch/um/sys-i386/syscalls.c 2010-08-26 19:47:12.000000000 -0400 5451--- linux-2.6.35.8/arch/um/sys-i386/syscalls.c 2010-08-26 19:47:12.000000000 -0400
5452+++ linux-2.6.35.7/arch/um/sys-i386/syscalls.c 2010-09-17 20:12:09.000000000 -0400 5452+++ linux-2.6.35.8/arch/um/sys-i386/syscalls.c 2010-09-17 20:12:09.000000000 -0400
5453@@ -11,6 +11,21 @@ 5453@@ -11,6 +11,21 @@
5454 #include "asm/uaccess.h" 5454 #include "asm/uaccess.h"
5455 #include "asm/unistd.h" 5455 #include "asm/unistd.h"
@@ -5472,9 +5472,9 @@ diff -urNp linux-2.6.35.7/arch/um/sys-i386/syscalls.c linux-2.6.35.7/arch/um/sys
5472 /* 5472 /*
5473 * The prototype on i386 is: 5473 * The prototype on i386 is:
5474 * 5474 *
5475diff -urNp linux-2.6.35.7/arch/x86/boot/bitops.h linux-2.6.35.7/arch/x86/boot/bitops.h 5475diff -urNp linux-2.6.35.8/arch/x86/boot/bitops.h linux-2.6.35.8/arch/x86/boot/bitops.h
5476--- linux-2.6.35.7/arch/x86/boot/bitops.h 2010-08-26 19:47:12.000000000 -0400 5476--- linux-2.6.35.8/arch/x86/boot/bitops.h 2010-08-26 19:47:12.000000000 -0400
5477+++ linux-2.6.35.7/arch/x86/boot/bitops.h 2010-09-17 20:12:09.000000000 -0400 5477+++ linux-2.6.35.8/arch/x86/boot/bitops.h 2010-09-17 20:12:09.000000000 -0400
5478@@ -26,7 +26,7 @@ static inline int variable_test_bit(int 5478@@ -26,7 +26,7 @@ static inline int variable_test_bit(int
5479 u8 v; 5479 u8 v;
5480 const u32 *p = (const u32 *)addr; 5480 const u32 *p = (const u32 *)addr;
@@ -5493,9 +5493,9 @@ diff -urNp linux-2.6.35.7/arch/x86/boot/bitops.h linux-2.6.35.7/arch/x86/boot/bi
5493 } 5493 }
5494 5494
5495 #endif /* BOOT_BITOPS_H */ 5495 #endif /* BOOT_BITOPS_H */
5496diff -urNp linux-2.6.35.7/arch/x86/boot/boot.h linux-2.6.35.7/arch/x86/boot/boot.h 5496diff -urNp linux-2.6.35.8/arch/x86/boot/boot.h linux-2.6.35.8/arch/x86/boot/boot.h
5497--- linux-2.6.35.7/arch/x86/boot/boot.h 2010-08-26 19:47:12.000000000 -0400 5497--- linux-2.6.35.8/arch/x86/boot/boot.h 2010-08-26 19:47:12.000000000 -0400
5498+++ linux-2.6.35.7/arch/x86/boot/boot.h 2010-09-17 20:12:09.000000000 -0400 5498+++ linux-2.6.35.8/arch/x86/boot/boot.h 2010-09-17 20:12:09.000000000 -0400
5499@@ -82,7 +82,7 @@ static inline void io_delay(void) 5499@@ -82,7 +82,7 @@ static inline void io_delay(void)
5500 static inline u16 ds(void) 5500 static inline u16 ds(void)
5501 { 5501 {
@@ -5514,9 +5514,9 @@ diff -urNp linux-2.6.35.7/arch/x86/boot/boot.h linux-2.6.35.7/arch/x86/boot/boot
5514 : "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len)); 5514 : "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len));
5515 return diff; 5515 return diff;
5516 } 5516 }
5517diff -urNp linux-2.6.35.7/arch/x86/boot/compressed/head_32.S linux-2.6.35.7/arch/x86/boot/compressed/head_32.S 5517diff -urNp linux-2.6.35.8/arch/x86/boot/compressed/head_32.S linux-2.6.35.8/arch/x86/boot/compressed/head_32.S
5518--- linux-2.6.35.7/arch/x86/boot/compressed/head_32.S 2010-08-26 19:47:12.000000000 -0400 5518--- linux-2.6.35.8/arch/x86/boot/compressed/head_32.S 2010-08-26 19:47:12.000000000 -0400
5519+++ linux-2.6.35.7/arch/x86/boot/compressed/head_32.S 2010-09-17 20:12:09.000000000 -0400 5519+++ linux-2.6.35.8/arch/x86/boot/compressed/head_32.S 2010-09-17 20:12:09.000000000 -0400
5520@@ -76,7 +76,7 @@ ENTRY(startup_32) 5520@@ -76,7 +76,7 @@ ENTRY(startup_32)
5521 notl %eax 5521 notl %eax
5522 andl %eax, %ebx 5522 andl %eax, %ebx
@@ -5545,9 +5545,9 @@ diff -urNp linux-2.6.35.7/arch/x86/boot/compressed/head_32.S linux-2.6.35.7/arch
5545 addl %ebx, -__PAGE_OFFSET(%ebx, %ecx) 5545 addl %ebx, -__PAGE_OFFSET(%ebx, %ecx)
5546 jmp 1b 5546 jmp 1b
5547 2: 5547 2:
5548diff -urNp linux-2.6.35.7/arch/x86/boot/compressed/head_64.S linux-2.6.35.7/arch/x86/boot/compressed/head_64.S 5548diff -urNp linux-2.6.35.8/arch/x86/boot/compressed/head_64.S linux-2.6.35.8/arch/x86/boot/compressed/head_64.S
5549--- linux-2.6.35.7/arch/x86/boot/compressed/head_64.S 2010-08-26 19:47:12.000000000 -0400 5549--- linux-2.6.35.8/arch/x86/boot/compressed/head_64.S 2010-08-26 19:47:12.000000000 -0400
5550+++ linux-2.6.35.7/arch/x86/boot/compressed/head_64.S 2010-09-17 20:12:09.000000000 -0400 5550+++ linux-2.6.35.8/arch/x86/boot/compressed/head_64.S 2010-09-17 20:12:09.000000000 -0400
5551@@ -91,7 +91,7 @@ ENTRY(startup_32) 5551@@ -91,7 +91,7 @@ ENTRY(startup_32)
5552 notl %eax 5552 notl %eax
5553 andl %eax, %ebx 5553 andl %eax, %ebx
@@ -5566,9 +5566,9 @@ diff -urNp linux-2.6.35.7/arch/x86/boot/compressed/head_64.S linux-2.6.35.7/arch
5566 #endif 5566 #endif
5567 5567
5568 /* Target address to relocate to for decompression */ 5568 /* Target address to relocate to for decompression */
5569diff -urNp linux-2.6.35.7/arch/x86/boot/compressed/misc.c linux-2.6.35.7/arch/x86/boot/compressed/misc.c 5569diff -urNp linux-2.6.35.8/arch/x86/boot/compressed/misc.c linux-2.6.35.8/arch/x86/boot/compressed/misc.c
5570--- linux-2.6.35.7/arch/x86/boot/compressed/misc.c 2010-08-26 19:47:12.000000000 -0400 5570--- linux-2.6.35.8/arch/x86/boot/compressed/misc.c 2010-08-26 19:47:12.000000000 -0400
5571+++ linux-2.6.35.7/arch/x86/boot/compressed/misc.c 2010-09-17 20:12:09.000000000 -0400 5571+++ linux-2.6.35.8/arch/x86/boot/compressed/misc.c 2010-09-17 20:12:09.000000000 -0400
5572@@ -285,7 +285,7 @@ static void parse_elf(void *output) 5572@@ -285,7 +285,7 @@ static void parse_elf(void *output)
5573 case PT_LOAD: 5573 case PT_LOAD:
5574 #ifdef CONFIG_RELOCATABLE 5574 #ifdef CONFIG_RELOCATABLE
@@ -5587,9 +5587,9 @@ diff -urNp linux-2.6.35.7/arch/x86/boot/compressed/misc.c linux-2.6.35.7/arch/x8
5587 error("Wrong destination address"); 5587 error("Wrong destination address");
5588 #endif 5588 #endif
5589 5589
5590diff -urNp linux-2.6.35.7/arch/x86/boot/compressed/mkpiggy.c linux-2.6.35.7/arch/x86/boot/compressed/mkpiggy.c 5590diff -urNp linux-2.6.35.8/arch/x86/boot/compressed/mkpiggy.c linux-2.6.35.8/arch/x86/boot/compressed/mkpiggy.c
5591--- linux-2.6.35.7/arch/x86/boot/compressed/mkpiggy.c 2010-08-26 19:47:12.000000000 -0400 5591--- linux-2.6.35.8/arch/x86/boot/compressed/mkpiggy.c 2010-08-26 19:47:12.000000000 -0400
5592+++ linux-2.6.35.7/arch/x86/boot/compressed/mkpiggy.c 2010-09-17 20:12:09.000000000 -0400 5592+++ linux-2.6.35.8/arch/x86/boot/compressed/mkpiggy.c 2010-09-17 20:12:09.000000000 -0400
5593@@ -74,7 +74,7 @@ int main(int argc, char *argv[]) 5593@@ -74,7 +74,7 @@ int main(int argc, char *argv[])
5594 5594
5595 offs = (olen > ilen) ? olen - ilen : 0; 5595 offs = (olen > ilen) ? olen - ilen : 0;
@@ -5599,9 +5599,9 @@ diff -urNp linux-2.6.35.7/arch/x86/boot/compressed/mkpiggy.c linux-2.6.35.7/arch
5599 offs = (offs+4095) & ~4095; /* Round to a 4K boundary */ 5599 offs = (offs+4095) & ~4095; /* Round to a 4K boundary */
5600 5600
5601 printf(".section \".rodata..compressed\",\"a\",@progbits\n"); 5601 printf(".section \".rodata..compressed\",\"a\",@progbits\n");
5602diff -urNp linux-2.6.35.7/arch/x86/boot/compressed/relocs.c linux-2.6.35.7/arch/x86/boot/compressed/relocs.c 5602diff -urNp linux-2.6.35.8/arch/x86/boot/compressed/relocs.c linux-2.6.35.8/arch/x86/boot/compressed/relocs.c
5603--- linux-2.6.35.7/arch/x86/boot/compressed/relocs.c 2010-08-26 19:47:12.000000000 -0400 5603--- linux-2.6.35.8/arch/x86/boot/compressed/relocs.c 2010-08-26 19:47:12.000000000 -0400
5604+++ linux-2.6.35.7/arch/x86/boot/compressed/relocs.c 2010-09-17 20:12:09.000000000 -0400 5604+++ linux-2.6.35.8/arch/x86/boot/compressed/relocs.c 2010-09-17 20:12:09.000000000 -0400
5605@@ -13,8 +13,11 @@ 5605@@ -13,8 +13,11 @@
5606 5606
5607 static void die(char *fmt, ...); 5607 static void die(char *fmt, ...);
@@ -5794,9 +5794,9 @@ diff -urNp linux-2.6.35.7/arch/x86/boot/compressed/relocs.c linux-2.6.35.7/arch/
5794 read_shdrs(fp); 5794 read_shdrs(fp);
5795 read_strtabs(fp); 5795 read_strtabs(fp);
5796 read_symtabs(fp); 5796 read_symtabs(fp);
5797diff -urNp linux-2.6.35.7/arch/x86/boot/cpucheck.c linux-2.6.35.7/arch/x86/boot/cpucheck.c 5797diff -urNp linux-2.6.35.8/arch/x86/boot/cpucheck.c linux-2.6.35.8/arch/x86/boot/cpucheck.c
5798--- linux-2.6.35.7/arch/x86/boot/cpucheck.c 2010-08-26 19:47:12.000000000 -0400 5798--- linux-2.6.35.8/arch/x86/boot/cpucheck.c 2010-08-26 19:47:12.000000000 -0400
5799+++ linux-2.6.35.7/arch/x86/boot/cpucheck.c 2010-09-17 20:12:09.000000000 -0400 5799+++ linux-2.6.35.8/arch/x86/boot/cpucheck.c 2010-09-17 20:12:09.000000000 -0400
5800@@ -74,7 +74,7 @@ static int has_fpu(void) 5800@@ -74,7 +74,7 @@ static int has_fpu(void)
5801 u16 fcw = -1, fsw = -1; 5801 u16 fcw = -1, fsw = -1;
5802 u32 cr0; 5802 u32 cr0;
@@ -5892,9 +5892,9 @@ diff -urNp linux-2.6.35.7/arch/x86/boot/cpucheck.c linux-2.6.35.7/arch/x86/boot/
5892 5892
5893 err = check_flags(); 5893 err = check_flags();
5894 } 5894 }
5895diff -urNp linux-2.6.35.7/arch/x86/boot/header.S linux-2.6.35.7/arch/x86/boot/header.S 5895diff -urNp linux-2.6.35.8/arch/x86/boot/header.S linux-2.6.35.8/arch/x86/boot/header.S
5896--- linux-2.6.35.7/arch/x86/boot/header.S 2010-08-26 19:47:12.000000000 -0400 5896--- linux-2.6.35.8/arch/x86/boot/header.S 2010-08-26 19:47:12.000000000 -0400
5897+++ linux-2.6.35.7/arch/x86/boot/header.S 2010-09-17 20:12:09.000000000 -0400 5897+++ linux-2.6.35.8/arch/x86/boot/header.S 2010-09-17 20:12:09.000000000 -0400
5898@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical 5898@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical
5899 # single linked list of 5899 # single linked list of
5900 # struct setup_data 5900 # struct setup_data
@@ -5904,9 +5904,9 @@ diff -urNp linux-2.6.35.7/arch/x86/boot/header.S linux-2.6.35.7/arch/x86/boot/he
5904 5904
5905 #define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset) 5905 #define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset)
5906 #define VO_INIT_SIZE (VO__end - VO__text) 5906 #define VO_INIT_SIZE (VO__end - VO__text)
5907diff -urNp linux-2.6.35.7/arch/x86/boot/memory.c linux-2.6.35.7/arch/x86/boot/memory.c 5907diff -urNp linux-2.6.35.8/arch/x86/boot/memory.c linux-2.6.35.8/arch/x86/boot/memory.c
5908--- linux-2.6.35.7/arch/x86/boot/memory.c 2010-08-26 19:47:12.000000000 -0400 5908--- linux-2.6.35.8/arch/x86/boot/memory.c 2010-08-26 19:47:12.000000000 -0400
5909+++ linux-2.6.35.7/arch/x86/boot/memory.c 2010-09-17 20:12:09.000000000 -0400 5909+++ linux-2.6.35.8/arch/x86/boot/memory.c 2010-09-17 20:12:09.000000000 -0400
5910@@ -19,7 +19,7 @@ 5910@@ -19,7 +19,7 @@
5911 5911
5912 static int detect_memory_e820(void) 5912 static int detect_memory_e820(void)
@@ -5916,9 +5916,9 @@ diff -urNp linux-2.6.35.7/arch/x86/boot/memory.c linux-2.6.35.7/arch/x86/boot/me
5916 struct biosregs ireg, oreg; 5916 struct biosregs ireg, oreg;
5917 struct e820entry *desc = boot_params.e820_map; 5917 struct e820entry *desc = boot_params.e820_map;
5918 static struct e820entry buf; /* static so it is zeroed */ 5918 static struct e820entry buf; /* static so it is zeroed */
5919diff -urNp linux-2.6.35.7/arch/x86/boot/video.c linux-2.6.35.7/arch/x86/boot/video.c 5919diff -urNp linux-2.6.35.8/arch/x86/boot/video.c linux-2.6.35.8/arch/x86/boot/video.c
5920--- linux-2.6.35.7/arch/x86/boot/video.c 2010-08-26 19:47:12.000000000 -0400 5920--- linux-2.6.35.8/arch/x86/boot/video.c 2010-08-26 19:47:12.000000000 -0400
5921+++ linux-2.6.35.7/arch/x86/boot/video.c 2010-09-17 20:12:09.000000000 -0400 5921+++ linux-2.6.35.8/arch/x86/boot/video.c 2010-09-17 20:12:09.000000000 -0400
5922@@ -96,7 +96,7 @@ static void store_mode_params(void) 5922@@ -96,7 +96,7 @@ static void store_mode_params(void)
5923 static unsigned int get_entry(void) 5923 static unsigned int get_entry(void)
5924 { 5924 {
@@ -5928,9 +5928,9 @@ diff -urNp linux-2.6.35.7/arch/x86/boot/video.c linux-2.6.35.7/arch/x86/boot/vid
5928 int key; 5928 int key;
5929 unsigned int v; 5929 unsigned int v;
5930 5930
5931diff -urNp linux-2.6.35.7/arch/x86/boot/video-vesa.c linux-2.6.35.7/arch/x86/boot/video-vesa.c 5931diff -urNp linux-2.6.35.8/arch/x86/boot/video-vesa.c linux-2.6.35.8/arch/x86/boot/video-vesa.c
5932--- linux-2.6.35.7/arch/x86/boot/video-vesa.c 2010-08-26 19:47:12.000000000 -0400 5932--- linux-2.6.35.8/arch/x86/boot/video-vesa.c 2010-08-26 19:47:12.000000000 -0400
5933+++ linux-2.6.35.7/arch/x86/boot/video-vesa.c 2010-09-17 20:12:09.000000000 -0400 5933+++ linux-2.6.35.8/arch/x86/boot/video-vesa.c 2010-09-17 20:12:09.000000000 -0400
5934@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void) 5934@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void)
5935 5935
5936 boot_params.screen_info.vesapm_seg = oreg.es; 5936 boot_params.screen_info.vesapm_seg = oreg.es;
@@ -5939,9 +5939,9 @@ diff -urNp linux-2.6.35.7/arch/x86/boot/video-vesa.c linux-2.6.35.7/arch/x86/boo
5939 } 5939 }
5940 5940
5941 /* 5941 /*
5942diff -urNp linux-2.6.35.7/arch/x86/ia32/ia32_aout.c linux-2.6.35.7/arch/x86/ia32/ia32_aout.c 5942diff -urNp linux-2.6.35.8/arch/x86/ia32/ia32_aout.c linux-2.6.35.8/arch/x86/ia32/ia32_aout.c
5943--- linux-2.6.35.7/arch/x86/ia32/ia32_aout.c 2010-08-26 19:47:12.000000000 -0400 5943--- linux-2.6.35.8/arch/x86/ia32/ia32_aout.c 2010-08-26 19:47:12.000000000 -0400
5944+++ linux-2.6.35.7/arch/x86/ia32/ia32_aout.c 2010-09-23 20:32:33.000000000 -0400 5944+++ linux-2.6.35.8/arch/x86/ia32/ia32_aout.c 2010-09-23 20:32:33.000000000 -0400
5945@@ -168,6 +168,8 @@ static int aout_core_dump(long signr, st 5945@@ -168,6 +168,8 @@ static int aout_core_dump(long signr, st
5946 unsigned long dump_start, dump_size; 5946 unsigned long dump_start, dump_size;
5947 struct user32 dump; 5947 struct user32 dump;
@@ -5964,9 +5964,9 @@ diff -urNp linux-2.6.35.7/arch/x86/ia32/ia32_aout.c linux-2.6.35.7/arch/x86/ia32
5964 end_coredump: 5964 end_coredump:
5965 set_fs(fs); 5965 set_fs(fs);
5966 return has_dumped; 5966 return has_dumped;
5967diff -urNp linux-2.6.35.7/arch/x86/ia32/ia32entry.S linux-2.6.35.7/arch/x86/ia32/ia32entry.S 5967diff -urNp linux-2.6.35.8/arch/x86/ia32/ia32entry.S linux-2.6.35.8/arch/x86/ia32/ia32entry.S
5968--- linux-2.6.35.7/arch/x86/ia32/ia32entry.S 2010-09-20 17:33:09.000000000 -0400 5968--- linux-2.6.35.8/arch/x86/ia32/ia32entry.S 2010-09-20 17:33:09.000000000 -0400
5969+++ linux-2.6.35.7/arch/x86/ia32/ia32entry.S 2010-09-17 20:12:37.000000000 -0400 5969+++ linux-2.6.35.8/arch/x86/ia32/ia32entry.S 2010-09-17 20:12:37.000000000 -0400
5970@@ -13,6 +13,7 @@ 5970@@ -13,6 +13,7 @@
5971 #include <asm/thread_info.h> 5971 #include <asm/thread_info.h>
5972 #include <asm/segment.h> 5972 #include <asm/segment.h>
@@ -6061,9 +6061,9 @@ diff -urNp linux-2.6.35.7/arch/x86/ia32/ia32entry.S linux-2.6.35.7/arch/x86/ia32
6061 /* 6061 /*
6062 * No need to follow this irqs on/off section: the syscall 6062 * No need to follow this irqs on/off section: the syscall
6063 * disabled irqs and here we enable it straight after entry: 6063 * disabled irqs and here we enable it straight after entry:
6064diff -urNp linux-2.6.35.7/arch/x86/ia32/ia32_signal.c linux-2.6.35.7/arch/x86/ia32/ia32_signal.c 6064diff -urNp linux-2.6.35.8/arch/x86/ia32/ia32_signal.c linux-2.6.35.8/arch/x86/ia32/ia32_signal.c
6065--- linux-2.6.35.7/arch/x86/ia32/ia32_signal.c 2010-08-26 19:47:12.000000000 -0400 6065--- linux-2.6.35.8/arch/x86/ia32/ia32_signal.c 2010-08-26 19:47:12.000000000 -0400
6066+++ linux-2.6.35.7/arch/x86/ia32/ia32_signal.c 2010-10-11 22:41:44.000000000 -0400 6066+++ linux-2.6.35.8/arch/x86/ia32/ia32_signal.c 2010-10-31 17:26:09.000000000 -0400
6067@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct 6067@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct
6068 sp -= frame_size; 6068 sp -= frame_size;
6069 /* Align the stack pointer according to the i386 ABI, 6069 /* Align the stack pointer according to the i386 ABI,
@@ -6082,23 +6082,23 @@ diff -urNp linux-2.6.35.7/arch/x86/ia32/ia32_signal.c linux-2.6.35.7/arch/x86/ia
6082 }; 6082 };
6083 6083
6084 frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate); 6084 frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate);
6085@@ -534,8 +534,11 @@ int ia32_setup_rt_frame(int sig, struct 6085@@ -533,9 +533,11 @@ int ia32_setup_rt_frame(int sig, struct
6086
6086 if (ka->sa.sa_flags & SA_RESTORER) 6087 if (ka->sa.sa_flags & SA_RESTORER)
6087 restorer = ka->sa.sa_restorer; 6088 restorer = ka->sa.sa_restorer;
6089+ else if (current->mm->context.vdso)
6090+ /* Return stub is in 32bit vsyscall page */
6091+ restorer = VDSO32_SYMBOL(current->mm->context.vdso, rt_sigreturn);
6088 else 6092 else
6089- restorer = VDSO32_SYMBOL(current->mm->context.vdso, 6093- restorer = VDSO32_SYMBOL(current->mm->context.vdso,
6090- rt_sigreturn); 6094- rt_sigreturn);
6091+ /* Return stub is in 32bit vsyscall page */ 6095+ restorer = &frame->retcode;
6092+ if (current->mm->context.vdso)
6093+ restorer = VDSO32_SYMBOL(current->mm->context.vdso, rt_sigreturn);
6094+ else
6095+ restorer = &frame->retcode;
6096 put_user_ex(ptr_to_compat(restorer), &frame->pretcode); 6096 put_user_ex(ptr_to_compat(restorer), &frame->pretcode);
6097 6097
6098 /* 6098 /*
6099diff -urNp linux-2.6.35.7/arch/x86/include/asm/alternative.h linux-2.6.35.7/arch/x86/include/asm/alternative.h 6099diff -urNp linux-2.6.35.8/arch/x86/include/asm/alternative.h linux-2.6.35.8/arch/x86/include/asm/alternative.h
6100--- linux-2.6.35.7/arch/x86/include/asm/alternative.h 2010-08-26 19:47:12.000000000 -0400 6100--- linux-2.6.35.8/arch/x86/include/asm/alternative.h 2010-08-26 19:47:12.000000000 -0400
6101+++ linux-2.6.35.7/arch/x86/include/asm/alternative.h 2010-09-17 20:12:09.000000000 -0400 6101+++ linux-2.6.35.8/arch/x86/include/asm/alternative.h 2010-09-17 20:12:09.000000000 -0400
6102@@ -91,7 +91,7 @@ static inline int alternatives_text_rese 6102@@ -91,7 +91,7 @@ static inline int alternatives_text_rese
6103 " .byte 664f-663f\n" /* replacementlen */ \ 6103 " .byte 664f-663f\n" /* replacementlen */ \
6104 " .byte 0xff + (664f-663f) - (662b-661b)\n" /* rlen <= slen */ \ 6104 " .byte 0xff + (664f-663f) - (662b-661b)\n" /* rlen <= slen */ \
@@ -6108,9 +6108,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/alternative.h linux-2.6.35.7/arch
6108 "663:\n\t" newinstr "\n664:\n" /* replacement */ \ 6108 "663:\n\t" newinstr "\n664:\n" /* replacement */ \
6109 ".previous" 6109 ".previous"
6110 6110
6111diff -urNp linux-2.6.35.7/arch/x86/include/asm/apm.h linux-2.6.35.7/arch/x86/include/asm/apm.h 6111diff -urNp linux-2.6.35.8/arch/x86/include/asm/apm.h linux-2.6.35.8/arch/x86/include/asm/apm.h
6112--- linux-2.6.35.7/arch/x86/include/asm/apm.h 2010-08-26 19:47:12.000000000 -0400 6112--- linux-2.6.35.8/arch/x86/include/asm/apm.h 2010-08-26 19:47:12.000000000 -0400
6113+++ linux-2.6.35.7/arch/x86/include/asm/apm.h 2010-09-17 20:12:09.000000000 -0400 6113+++ linux-2.6.35.8/arch/x86/include/asm/apm.h 2010-09-17 20:12:09.000000000 -0400
6114@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32 6114@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32
6115 __asm__ __volatile__(APM_DO_ZERO_SEGS 6115 __asm__ __volatile__(APM_DO_ZERO_SEGS
6116 "pushl %%edi\n\t" 6116 "pushl %%edi\n\t"
@@ -6129,9 +6129,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/apm.h linux-2.6.35.7/arch/x86/inc
6129 "setc %%bl\n\t" 6129 "setc %%bl\n\t"
6130 "popl %%ebp\n\t" 6130 "popl %%ebp\n\t"
6131 "popl %%edi\n\t" 6131 "popl %%edi\n\t"
6132diff -urNp linux-2.6.35.7/arch/x86/include/asm/asm.h linux-2.6.35.7/arch/x86/include/asm/asm.h 6132diff -urNp linux-2.6.35.8/arch/x86/include/asm/asm.h linux-2.6.35.8/arch/x86/include/asm/asm.h
6133--- linux-2.6.35.7/arch/x86/include/asm/asm.h 2010-08-26 19:47:12.000000000 -0400 6133--- linux-2.6.35.8/arch/x86/include/asm/asm.h 2010-08-26 19:47:12.000000000 -0400
6134+++ linux-2.6.35.7/arch/x86/include/asm/asm.h 2010-09-17 20:12:09.000000000 -0400 6134+++ linux-2.6.35.8/arch/x86/include/asm/asm.h 2010-09-17 20:12:09.000000000 -0400
6135@@ -37,6 +37,12 @@ 6135@@ -37,6 +37,12 @@
6136 #define _ASM_SI __ASM_REG(si) 6136 #define _ASM_SI __ASM_REG(si)
6137 #define _ASM_DI __ASM_REG(di) 6137 #define _ASM_DI __ASM_REG(di)
@@ -6145,9 +6145,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/asm.h linux-2.6.35.7/arch/x86/inc
6145 /* Exception table entry */ 6145 /* Exception table entry */
6146 #ifdef __ASSEMBLY__ 6146 #ifdef __ASSEMBLY__
6147 # define _ASM_EXTABLE(from,to) \ 6147 # define _ASM_EXTABLE(from,to) \
6148diff -urNp linux-2.6.35.7/arch/x86/include/asm/atomic64_32.h linux-2.6.35.7/arch/x86/include/asm/atomic64_32.h 6148diff -urNp linux-2.6.35.8/arch/x86/include/asm/atomic64_32.h linux-2.6.35.8/arch/x86/include/asm/atomic64_32.h
6149--- linux-2.6.35.7/arch/x86/include/asm/atomic64_32.h 2010-08-26 19:47:12.000000000 -0400 6149--- linux-2.6.35.8/arch/x86/include/asm/atomic64_32.h 2010-08-26 19:47:12.000000000 -0400
6150+++ linux-2.6.35.7/arch/x86/include/asm/atomic64_32.h 2010-09-17 20:12:09.000000000 -0400 6150+++ linux-2.6.35.8/arch/x86/include/asm/atomic64_32.h 2010-09-17 20:12:09.000000000 -0400
6151@@ -12,6 +12,14 @@ typedef struct { 6151@@ -12,6 +12,14 @@ typedef struct {
6152 u64 __aligned(8) counter; 6152 u64 __aligned(8) counter;
6153 } atomic64_t; 6153 } atomic64_t;
@@ -6163,9 +6163,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/atomic64_32.h linux-2.6.35.7/arch
6163 #define ATOMIC64_INIT(val) { (val) } 6163 #define ATOMIC64_INIT(val) { (val) }
6164 6164
6165 #ifdef CONFIG_X86_CMPXCHG64 6165 #ifdef CONFIG_X86_CMPXCHG64
6166diff -urNp linux-2.6.35.7/arch/x86/include/asm/atomic64_64.h linux-2.6.35.7/arch/x86/include/asm/atomic64_64.h 6166diff -urNp linux-2.6.35.8/arch/x86/include/asm/atomic64_64.h linux-2.6.35.8/arch/x86/include/asm/atomic64_64.h
6167--- linux-2.6.35.7/arch/x86/include/asm/atomic64_64.h 2010-08-26 19:47:12.000000000 -0400 6167--- linux-2.6.35.8/arch/x86/include/asm/atomic64_64.h 2010-08-26 19:47:12.000000000 -0400
6168+++ linux-2.6.35.7/arch/x86/include/asm/atomic64_64.h 2010-09-26 22:02:10.000000000 -0400 6168+++ linux-2.6.35.8/arch/x86/include/asm/atomic64_64.h 2010-09-26 22:02:10.000000000 -0400
6169@@ -22,6 +22,18 @@ static inline long atomic64_read(const a 6169@@ -22,6 +22,18 @@ static inline long atomic64_read(const a
6170 } 6170 }
6171 6171
@@ -6459,9 +6459,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/atomic64_64.h linux-2.6.35.7/arch
6459 } 6459 }
6460 6460
6461 #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0) 6461 #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
6462diff -urNp linux-2.6.35.7/arch/x86/include/asm/atomic.h linux-2.6.35.7/arch/x86/include/asm/atomic.h 6462diff -urNp linux-2.6.35.8/arch/x86/include/asm/atomic.h linux-2.6.35.8/arch/x86/include/asm/atomic.h
6463--- linux-2.6.35.7/arch/x86/include/asm/atomic.h 2010-08-26 19:47:12.000000000 -0400 6463--- linux-2.6.35.8/arch/x86/include/asm/atomic.h 2010-08-26 19:47:12.000000000 -0400
6464+++ linux-2.6.35.7/arch/x86/include/asm/atomic.h 2010-09-26 22:02:10.000000000 -0400 6464+++ linux-2.6.35.8/arch/x86/include/asm/atomic.h 2010-09-26 22:02:10.000000000 -0400
6465@@ -26,6 +26,17 @@ static inline int atomic_read(const atom 6465@@ -26,6 +26,17 @@ static inline int atomic_read(const atom
6466 } 6466 }
6467 6467
@@ -6784,9 +6784,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/atomic.h linux-2.6.35.7/arch/x86/
6784 } 6784 }
6785 6785
6786 #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0) 6786 #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
6787diff -urNp linux-2.6.35.7/arch/x86/include/asm/boot.h linux-2.6.35.7/arch/x86/include/asm/boot.h 6787diff -urNp linux-2.6.35.8/arch/x86/include/asm/boot.h linux-2.6.35.8/arch/x86/include/asm/boot.h
6788--- linux-2.6.35.7/arch/x86/include/asm/boot.h 2010-08-26 19:47:12.000000000 -0400 6788--- linux-2.6.35.8/arch/x86/include/asm/boot.h 2010-08-26 19:47:12.000000000 -0400
6789+++ linux-2.6.35.7/arch/x86/include/asm/boot.h 2010-09-17 20:12:09.000000000 -0400 6789+++ linux-2.6.35.8/arch/x86/include/asm/boot.h 2010-09-17 20:12:09.000000000 -0400
6790@@ -11,10 +11,15 @@ 6790@@ -11,10 +11,15 @@
6791 #include <asm/pgtable_types.h> 6791 #include <asm/pgtable_types.h>
6792 6792
@@ -6804,9 +6804,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/boot.h linux-2.6.35.7/arch/x86/in
6804 /* Minimum kernel alignment, as a power of two */ 6804 /* Minimum kernel alignment, as a power of two */
6805 #ifdef CONFIG_X86_64 6805 #ifdef CONFIG_X86_64
6806 #define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT 6806 #define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT
6807diff -urNp linux-2.6.35.7/arch/x86/include/asm/cacheflush.h linux-2.6.35.7/arch/x86/include/asm/cacheflush.h 6807diff -urNp linux-2.6.35.8/arch/x86/include/asm/cacheflush.h linux-2.6.35.8/arch/x86/include/asm/cacheflush.h
6808--- linux-2.6.35.7/arch/x86/include/asm/cacheflush.h 2010-08-26 19:47:12.000000000 -0400 6808--- linux-2.6.35.8/arch/x86/include/asm/cacheflush.h 2010-08-26 19:47:12.000000000 -0400
6809+++ linux-2.6.35.7/arch/x86/include/asm/cacheflush.h 2010-09-17 20:12:09.000000000 -0400 6809+++ linux-2.6.35.8/arch/x86/include/asm/cacheflush.h 2010-09-17 20:12:09.000000000 -0400
6810@@ -66,7 +66,7 @@ static inline unsigned long get_page_mem 6810@@ -66,7 +66,7 @@ static inline unsigned long get_page_mem
6811 unsigned long pg_flags = pg->flags & _PGMT_MASK; 6811 unsigned long pg_flags = pg->flags & _PGMT_MASK;
6812 6812
@@ -6816,9 +6816,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/cacheflush.h linux-2.6.35.7/arch/
6816 else if (pg_flags == _PGMT_WC) 6816 else if (pg_flags == _PGMT_WC)
6817 return _PAGE_CACHE_WC; 6817 return _PAGE_CACHE_WC;
6818 else if (pg_flags == _PGMT_UC_MINUS) 6818 else if (pg_flags == _PGMT_UC_MINUS)
6819diff -urNp linux-2.6.35.7/arch/x86/include/asm/cache.h linux-2.6.35.7/arch/x86/include/asm/cache.h 6819diff -urNp linux-2.6.35.8/arch/x86/include/asm/cache.h linux-2.6.35.8/arch/x86/include/asm/cache.h
6820--- linux-2.6.35.7/arch/x86/include/asm/cache.h 2010-08-26 19:47:12.000000000 -0400 6820--- linux-2.6.35.8/arch/x86/include/asm/cache.h 2010-08-26 19:47:12.000000000 -0400
6821+++ linux-2.6.35.7/arch/x86/include/asm/cache.h 2010-09-17 20:12:09.000000000 -0400 6821+++ linux-2.6.35.8/arch/x86/include/asm/cache.h 2010-09-17 20:12:09.000000000 -0400
6822@@ -8,6 +8,7 @@ 6822@@ -8,6 +8,7 @@
6823 #define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT) 6823 #define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT)
6824 6824
@@ -6827,9 +6827,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/cache.h linux-2.6.35.7/arch/x86/i
6827 6827
6828 #define INTERNODE_CACHE_SHIFT CONFIG_X86_INTERNODE_CACHE_SHIFT 6828 #define INTERNODE_CACHE_SHIFT CONFIG_X86_INTERNODE_CACHE_SHIFT
6829 #define INTERNODE_CACHE_BYTES (1 << INTERNODE_CACHE_SHIFT) 6829 #define INTERNODE_CACHE_BYTES (1 << INTERNODE_CACHE_SHIFT)
6830diff -urNp linux-2.6.35.7/arch/x86/include/asm/checksum_32.h linux-2.6.35.7/arch/x86/include/asm/checksum_32.h 6830diff -urNp linux-2.6.35.8/arch/x86/include/asm/checksum_32.h linux-2.6.35.8/arch/x86/include/asm/checksum_32.h
6831--- linux-2.6.35.7/arch/x86/include/asm/checksum_32.h 2010-08-26 19:47:12.000000000 -0400 6831--- linux-2.6.35.8/arch/x86/include/asm/checksum_32.h 2010-08-26 19:47:12.000000000 -0400
6832+++ linux-2.6.35.7/arch/x86/include/asm/checksum_32.h 2010-09-17 20:12:09.000000000 -0400 6832+++ linux-2.6.35.8/arch/x86/include/asm/checksum_32.h 2010-09-17 20:12:09.000000000 -0400
6833@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene 6833@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene
6834 int len, __wsum sum, 6834 int len, __wsum sum,
6835 int *src_err_ptr, int *dst_err_ptr); 6835 int *src_err_ptr, int *dst_err_ptr);
@@ -6863,9 +6863,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/checksum_32.h linux-2.6.35.7/arch
6863 len, sum, NULL, err_ptr); 6863 len, sum, NULL, err_ptr);
6864 6864
6865 if (len) 6865 if (len)
6866diff -urNp linux-2.6.35.7/arch/x86/include/asm/cpufeature.h linux-2.6.35.7/arch/x86/include/asm/cpufeature.h 6866diff -urNp linux-2.6.35.8/arch/x86/include/asm/cpufeature.h linux-2.6.35.8/arch/x86/include/asm/cpufeature.h
6867--- linux-2.6.35.7/arch/x86/include/asm/cpufeature.h 2010-08-26 19:47:12.000000000 -0400 6867--- linux-2.6.35.8/arch/x86/include/asm/cpufeature.h 2010-08-26 19:47:12.000000000 -0400
6868+++ linux-2.6.35.7/arch/x86/include/asm/cpufeature.h 2010-09-17 20:12:09.000000000 -0400 6868+++ linux-2.6.35.8/arch/x86/include/asm/cpufeature.h 2010-09-17 20:12:09.000000000 -0400
6869@@ -323,7 +323,7 @@ static __always_inline __pure bool __sta 6869@@ -323,7 +323,7 @@ static __always_inline __pure bool __sta
6870 " .byte 4f - 3f\n" /* replacement len */ 6870 " .byte 4f - 3f\n" /* replacement len */
6871 " .byte 0xff + (4f-3f) - (2b-1b)\n" /* padding */ 6871 " .byte 0xff + (4f-3f) - (2b-1b)\n" /* padding */
@@ -6875,9 +6875,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/cpufeature.h linux-2.6.35.7/arch/
6875 "3: movb $1,%0\n" 6875 "3: movb $1,%0\n"
6876 "4:\n" 6876 "4:\n"
6877 ".previous\n" 6877 ".previous\n"
6878diff -urNp linux-2.6.35.7/arch/x86/include/asm/desc.h linux-2.6.35.7/arch/x86/include/asm/desc.h 6878diff -urNp linux-2.6.35.8/arch/x86/include/asm/desc.h linux-2.6.35.8/arch/x86/include/asm/desc.h
6879--- linux-2.6.35.7/arch/x86/include/asm/desc.h 2010-08-26 19:47:12.000000000 -0400 6879--- linux-2.6.35.8/arch/x86/include/asm/desc.h 2010-08-26 19:47:12.000000000 -0400
6880+++ linux-2.6.35.7/arch/x86/include/asm/desc.h 2010-09-17 20:12:09.000000000 -0400 6880+++ linux-2.6.35.8/arch/x86/include/asm/desc.h 2010-09-17 20:12:09.000000000 -0400
6881@@ -4,6 +4,7 @@ 6881@@ -4,6 +4,7 @@
6882 #include <asm/desc_defs.h> 6882 #include <asm/desc_defs.h>
6883 #include <asm/ldt.h> 6883 #include <asm/ldt.h>
@@ -7047,9 +7047,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/desc.h linux-2.6.35.7/arch/x86/in
7047+#endif 7047+#endif
7048+ 7048+
7049 #endif /* _ASM_X86_DESC_H */ 7049 #endif /* _ASM_X86_DESC_H */
7050diff -urNp linux-2.6.35.7/arch/x86/include/asm/device.h linux-2.6.35.7/arch/x86/include/asm/device.h 7050diff -urNp linux-2.6.35.8/arch/x86/include/asm/device.h linux-2.6.35.8/arch/x86/include/asm/device.h
7051--- linux-2.6.35.7/arch/x86/include/asm/device.h 2010-08-26 19:47:12.000000000 -0400 7051--- linux-2.6.35.8/arch/x86/include/asm/device.h 2010-08-26 19:47:12.000000000 -0400
7052+++ linux-2.6.35.7/arch/x86/include/asm/device.h 2010-09-17 20:12:09.000000000 -0400 7052+++ linux-2.6.35.8/arch/x86/include/asm/device.h 2010-09-17 20:12:09.000000000 -0400
7053@@ -6,7 +6,7 @@ struct dev_archdata { 7053@@ -6,7 +6,7 @@ struct dev_archdata {
7054 void *acpi_handle; 7054 void *acpi_handle;
7055 #endif 7055 #endif
@@ -7059,9 +7059,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/device.h linux-2.6.35.7/arch/x86/
7059 #endif 7059 #endif
7060 #if defined(CONFIG_DMAR) || defined(CONFIG_AMD_IOMMU) 7060 #if defined(CONFIG_DMAR) || defined(CONFIG_AMD_IOMMU)
7061 void *iommu; /* hook for IOMMU specific extension */ 7061 void *iommu; /* hook for IOMMU specific extension */
7062diff -urNp linux-2.6.35.7/arch/x86/include/asm/dma-mapping.h linux-2.6.35.7/arch/x86/include/asm/dma-mapping.h 7062diff -urNp linux-2.6.35.8/arch/x86/include/asm/dma-mapping.h linux-2.6.35.8/arch/x86/include/asm/dma-mapping.h
7063--- linux-2.6.35.7/arch/x86/include/asm/dma-mapping.h 2010-08-26 19:47:12.000000000 -0400 7063--- linux-2.6.35.8/arch/x86/include/asm/dma-mapping.h 2010-08-26 19:47:12.000000000 -0400
7064+++ linux-2.6.35.7/arch/x86/include/asm/dma-mapping.h 2010-09-17 20:12:09.000000000 -0400 7064+++ linux-2.6.35.8/arch/x86/include/asm/dma-mapping.h 2010-09-17 20:12:09.000000000 -0400
7065@@ -26,9 +26,9 @@ extern int iommu_merge; 7065@@ -26,9 +26,9 @@ extern int iommu_merge;
7066 extern struct device x86_dma_fallback_dev; 7066 extern struct device x86_dma_fallback_dev;
7067 extern int panic_on_overflow; 7067 extern int panic_on_overflow;
@@ -7101,9 +7101,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/dma-mapping.h linux-2.6.35.7/arch
7101 7101
7102 WARN_ON(irqs_disabled()); /* for portability */ 7102 WARN_ON(irqs_disabled()); /* for portability */
7103 7103
7104diff -urNp linux-2.6.35.7/arch/x86/include/asm/e820.h linux-2.6.35.7/arch/x86/include/asm/e820.h 7104diff -urNp linux-2.6.35.8/arch/x86/include/asm/e820.h linux-2.6.35.8/arch/x86/include/asm/e820.h
7105--- linux-2.6.35.7/arch/x86/include/asm/e820.h 2010-08-26 19:47:12.000000000 -0400 7105--- linux-2.6.35.8/arch/x86/include/asm/e820.h 2010-08-26 19:47:12.000000000 -0400
7106+++ linux-2.6.35.7/arch/x86/include/asm/e820.h 2010-09-17 20:12:09.000000000 -0400 7106+++ linux-2.6.35.8/arch/x86/include/asm/e820.h 2010-09-17 20:12:09.000000000 -0400
7107@@ -69,7 +69,7 @@ struct e820map { 7107@@ -69,7 +69,7 @@ struct e820map {
7108 #define ISA_START_ADDRESS 0xa0000 7108 #define ISA_START_ADDRESS 0xa0000
7109 #define ISA_END_ADDRESS 0x100000 7109 #define ISA_END_ADDRESS 0x100000
@@ -7113,9 +7113,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/e820.h linux-2.6.35.7/arch/x86/in
7113 #define BIOS_END 0x00100000 7113 #define BIOS_END 0x00100000
7114 7114
7115 #ifdef __KERNEL__ 7115 #ifdef __KERNEL__
7116diff -urNp linux-2.6.35.7/arch/x86/include/asm/elf.h linux-2.6.35.7/arch/x86/include/asm/elf.h 7116diff -urNp linux-2.6.35.8/arch/x86/include/asm/elf.h linux-2.6.35.8/arch/x86/include/asm/elf.h
7117--- linux-2.6.35.7/arch/x86/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400 7117--- linux-2.6.35.8/arch/x86/include/asm/elf.h 2010-08-26 19:47:12.000000000 -0400
7118+++ linux-2.6.35.7/arch/x86/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400 7118+++ linux-2.6.35.8/arch/x86/include/asm/elf.h 2010-09-17 20:12:09.000000000 -0400
7119@@ -237,7 +237,25 @@ extern int force_personality32; 7119@@ -237,7 +237,25 @@ extern int force_personality32;
7120 the loader. We need to make sure that it is out of the way of the program 7120 the loader. We need to make sure that it is out of the way of the program
7121 that it will "exec", and that there is sufficient room for the brk. */ 7121 that it will "exec", and that there is sufficient room for the brk. */
@@ -7169,9 +7169,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/elf.h linux-2.6.35.7/arch/x86/inc
7169-#define arch_randomize_brk arch_randomize_brk 7169-#define arch_randomize_brk arch_randomize_brk
7170- 7170-
7171 #endif /* _ASM_X86_ELF_H */ 7171 #endif /* _ASM_X86_ELF_H */
7172diff -urNp linux-2.6.35.7/arch/x86/include/asm/futex.h linux-2.6.35.7/arch/x86/include/asm/futex.h 7172diff -urNp linux-2.6.35.8/arch/x86/include/asm/futex.h linux-2.6.35.8/arch/x86/include/asm/futex.h
7173--- linux-2.6.35.7/arch/x86/include/asm/futex.h 2010-08-26 19:47:12.000000000 -0400 7173--- linux-2.6.35.8/arch/x86/include/asm/futex.h 2010-08-26 19:47:12.000000000 -0400
7174+++ linux-2.6.35.7/arch/x86/include/asm/futex.h 2010-09-17 20:12:09.000000000 -0400 7174+++ linux-2.6.35.8/arch/x86/include/asm/futex.h 2010-09-17 20:12:09.000000000 -0400
7175@@ -11,17 +11,54 @@ 7175@@ -11,17 +11,54 @@
7176 #include <asm/processor.h> 7176 #include <asm/processor.h>
7177 #include <asm/system.h> 7177 #include <asm/system.h>
@@ -7308,9 +7308,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/futex.h linux-2.6.35.7/arch/x86/i
7308 : "memory" 7308 : "memory"
7309 ); 7309 );
7310 7310
7311diff -urNp linux-2.6.35.7/arch/x86/include/asm/i387.h linux-2.6.35.7/arch/x86/include/asm/i387.h 7311diff -urNp linux-2.6.35.8/arch/x86/include/asm/i387.h linux-2.6.35.8/arch/x86/include/asm/i387.h
7312--- linux-2.6.35.7/arch/x86/include/asm/i387.h 2010-08-26 19:47:12.000000000 -0400 7312--- linux-2.6.35.8/arch/x86/include/asm/i387.h 2010-08-26 19:47:12.000000000 -0400
7313+++ linux-2.6.35.7/arch/x86/include/asm/i387.h 2010-09-17 20:12:09.000000000 -0400 7313+++ linux-2.6.35.8/arch/x86/include/asm/i387.h 2010-09-17 20:12:09.000000000 -0400
7314@@ -77,6 +77,11 @@ static inline int fxrstor_checking(struc 7314@@ -77,6 +77,11 @@ static inline int fxrstor_checking(struc
7315 { 7315 {
7316 int err; 7316 int err;
@@ -7351,9 +7351,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/i387.h linux-2.6.35.7/arch/x86/in
7351 7351
7352 /* 7352 /*
7353 * These must be called with preempt disabled 7353 * These must be called with preempt disabled
7354diff -urNp linux-2.6.35.7/arch/x86/include/asm/io.h linux-2.6.35.7/arch/x86/include/asm/io.h 7354diff -urNp linux-2.6.35.8/arch/x86/include/asm/io.h linux-2.6.35.8/arch/x86/include/asm/io.h
7355--- linux-2.6.35.7/arch/x86/include/asm/io.h 2010-08-26 19:47:12.000000000 -0400 7355--- linux-2.6.35.8/arch/x86/include/asm/io.h 2010-08-26 19:47:12.000000000 -0400
7356+++ linux-2.6.35.7/arch/x86/include/asm/io.h 2010-09-17 20:12:09.000000000 -0400 7356+++ linux-2.6.35.8/arch/x86/include/asm/io.h 2010-09-17 20:12:09.000000000 -0400
7357@@ -213,6 +213,17 @@ extern void iounmap(volatile void __iome 7357@@ -213,6 +213,17 @@ extern void iounmap(volatile void __iome
7358 7358
7359 #include <linux/vmalloc.h> 7359 #include <linux/vmalloc.h>
@@ -7372,9 +7372,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/io.h linux-2.6.35.7/arch/x86/incl
7372 /* 7372 /*
7373 * Convert a virtual cached pointer to an uncached pointer 7373 * Convert a virtual cached pointer to an uncached pointer
7374 */ 7374 */
7375diff -urNp linux-2.6.35.7/arch/x86/include/asm/iommu.h linux-2.6.35.7/arch/x86/include/asm/iommu.h 7375diff -urNp linux-2.6.35.8/arch/x86/include/asm/iommu.h linux-2.6.35.8/arch/x86/include/asm/iommu.h
7376--- linux-2.6.35.7/arch/x86/include/asm/iommu.h 2010-08-26 19:47:12.000000000 -0400 7376--- linux-2.6.35.8/arch/x86/include/asm/iommu.h 2010-08-26 19:47:12.000000000 -0400
7377+++ linux-2.6.35.7/arch/x86/include/asm/iommu.h 2010-09-17 20:12:09.000000000 -0400 7377+++ linux-2.6.35.8/arch/x86/include/asm/iommu.h 2010-09-17 20:12:09.000000000 -0400
7378@@ -1,7 +1,7 @@ 7378@@ -1,7 +1,7 @@
7379 #ifndef _ASM_X86_IOMMU_H 7379 #ifndef _ASM_X86_IOMMU_H
7380 #define _ASM_X86_IOMMU_H 7380 #define _ASM_X86_IOMMU_H
@@ -7384,9 +7384,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/iommu.h linux-2.6.35.7/arch/x86/i
7384 extern int force_iommu, no_iommu; 7384 extern int force_iommu, no_iommu;
7385 extern int iommu_detected; 7385 extern int iommu_detected;
7386 extern int iommu_pass_through; 7386 extern int iommu_pass_through;
7387diff -urNp linux-2.6.35.7/arch/x86/include/asm/irqflags.h linux-2.6.35.7/arch/x86/include/asm/irqflags.h 7387diff -urNp linux-2.6.35.8/arch/x86/include/asm/irqflags.h linux-2.6.35.8/arch/x86/include/asm/irqflags.h
7388--- linux-2.6.35.7/arch/x86/include/asm/irqflags.h 2010-08-26 19:47:12.000000000 -0400 7388--- linux-2.6.35.8/arch/x86/include/asm/irqflags.h 2010-08-26 19:47:12.000000000 -0400
7389+++ linux-2.6.35.7/arch/x86/include/asm/irqflags.h 2010-09-17 20:12:09.000000000 -0400 7389+++ linux-2.6.35.8/arch/x86/include/asm/irqflags.h 2010-09-17 20:12:09.000000000 -0400
7390@@ -142,6 +142,11 @@ static inline unsigned long __raw_local_ 7390@@ -142,6 +142,11 @@ static inline unsigned long __raw_local_
7391 sti; \ 7391 sti; \
7392 sysexit 7392 sysexit
@@ -7399,9 +7399,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/irqflags.h linux-2.6.35.7/arch/x8
7399 #else 7399 #else
7400 #define INTERRUPT_RETURN iret 7400 #define INTERRUPT_RETURN iret
7401 #define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit 7401 #define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit
7402diff -urNp linux-2.6.35.7/arch/x86/include/asm/kvm_host.h linux-2.6.35.7/arch/x86/include/asm/kvm_host.h 7402diff -urNp linux-2.6.35.8/arch/x86/include/asm/kvm_host.h linux-2.6.35.8/arch/x86/include/asm/kvm_host.h
7403--- linux-2.6.35.7/arch/x86/include/asm/kvm_host.h 2010-08-26 19:47:12.000000000 -0400 7403--- linux-2.6.35.8/arch/x86/include/asm/kvm_host.h 2010-08-26 19:47:12.000000000 -0400
7404+++ linux-2.6.35.7/arch/x86/include/asm/kvm_host.h 2010-09-17 20:12:09.000000000 -0400 7404+++ linux-2.6.35.8/arch/x86/include/asm/kvm_host.h 2010-09-17 20:12:09.000000000 -0400
7405@@ -536,7 +536,7 @@ struct kvm_x86_ops { 7405@@ -536,7 +536,7 @@ struct kvm_x86_ops {
7406 const struct trace_print_flags *exit_reasons_str; 7406 const struct trace_print_flags *exit_reasons_str;
7407 }; 7407 };
@@ -7411,9 +7411,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/kvm_host.h linux-2.6.35.7/arch/x8
7411 7411
7412 int kvm_mmu_module_init(void); 7412 int kvm_mmu_module_init(void);
7413 void kvm_mmu_module_exit(void); 7413 void kvm_mmu_module_exit(void);
7414diff -urNp linux-2.6.35.7/arch/x86/include/asm/local.h linux-2.6.35.7/arch/x86/include/asm/local.h 7414diff -urNp linux-2.6.35.8/arch/x86/include/asm/local.h linux-2.6.35.8/arch/x86/include/asm/local.h
7415--- linux-2.6.35.7/arch/x86/include/asm/local.h 2010-08-26 19:47:12.000000000 -0400 7415--- linux-2.6.35.8/arch/x86/include/asm/local.h 2010-08-26 19:47:12.000000000 -0400
7416+++ linux-2.6.35.7/arch/x86/include/asm/local.h 2010-09-17 20:12:09.000000000 -0400 7416+++ linux-2.6.35.8/arch/x86/include/asm/local.h 2010-09-17 20:12:09.000000000 -0400
7417@@ -18,26 +18,90 @@ typedef struct { 7417@@ -18,26 +18,90 @@ typedef struct {
7418 7418
7419 static inline void local_inc(local_t *l) 7419 static inline void local_inc(local_t *l)
@@ -7638,9 +7638,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/local.h linux-2.6.35.7/arch/x86/i
7638 : "+r" (i), "+m" (l->a.counter) 7638 : "+r" (i), "+m" (l->a.counter)
7639 : : "memory"); 7639 : : "memory");
7640 return i + __i; 7640 return i + __i;
7641diff -urNp linux-2.6.35.7/arch/x86/include/asm/mc146818rtc.h linux-2.6.35.7/arch/x86/include/asm/mc146818rtc.h 7641diff -urNp linux-2.6.35.8/arch/x86/include/asm/mc146818rtc.h linux-2.6.35.8/arch/x86/include/asm/mc146818rtc.h
7642--- linux-2.6.35.7/arch/x86/include/asm/mc146818rtc.h 2010-08-26 19:47:12.000000000 -0400 7642--- linux-2.6.35.8/arch/x86/include/asm/mc146818rtc.h 2010-08-26 19:47:12.000000000 -0400
7643+++ linux-2.6.35.7/arch/x86/include/asm/mc146818rtc.h 2010-09-17 20:12:09.000000000 -0400 7643+++ linux-2.6.35.8/arch/x86/include/asm/mc146818rtc.h 2010-09-17 20:12:09.000000000 -0400
7644@@ -81,8 +81,8 @@ static inline unsigned char current_lock 7644@@ -81,8 +81,8 @@ static inline unsigned char current_lock
7645 #else 7645 #else
7646 #define lock_cmos_prefix(reg) do {} while (0) 7646 #define lock_cmos_prefix(reg) do {} while (0)
@@ -7652,9 +7652,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/mc146818rtc.h linux-2.6.35.7/arch
7652 #define do_i_have_lock_cmos() 0 7652 #define do_i_have_lock_cmos() 0
7653 #define current_lock_cmos_reg() 0 7653 #define current_lock_cmos_reg() 0
7654 #endif 7654 #endif
7655diff -urNp linux-2.6.35.7/arch/x86/include/asm/microcode.h linux-2.6.35.7/arch/x86/include/asm/microcode.h 7655diff -urNp linux-2.6.35.8/arch/x86/include/asm/microcode.h linux-2.6.35.8/arch/x86/include/asm/microcode.h
7656--- linux-2.6.35.7/arch/x86/include/asm/microcode.h 2010-08-26 19:47:12.000000000 -0400 7656--- linux-2.6.35.8/arch/x86/include/asm/microcode.h 2010-08-26 19:47:12.000000000 -0400
7657+++ linux-2.6.35.7/arch/x86/include/asm/microcode.h 2010-09-17 20:12:09.000000000 -0400 7657+++ linux-2.6.35.8/arch/x86/include/asm/microcode.h 2010-09-17 20:12:09.000000000 -0400
7658@@ -12,13 +12,13 @@ struct device; 7658@@ -12,13 +12,13 @@ struct device;
7659 enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND }; 7659 enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND };
7660 7660
@@ -7695,9 +7695,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/microcode.h linux-2.6.35.7/arch/x
7695 { 7695 {
7696 return NULL; 7696 return NULL;
7697 } 7697 }
7698diff -urNp linux-2.6.35.7/arch/x86/include/asm/mman.h linux-2.6.35.7/arch/x86/include/asm/mman.h 7698diff -urNp linux-2.6.35.8/arch/x86/include/asm/mman.h linux-2.6.35.8/arch/x86/include/asm/mman.h
7699--- linux-2.6.35.7/arch/x86/include/asm/mman.h 2010-08-26 19:47:12.000000000 -0400 7699--- linux-2.6.35.8/arch/x86/include/asm/mman.h 2010-08-26 19:47:12.000000000 -0400
7700+++ linux-2.6.35.7/arch/x86/include/asm/mman.h 2010-09-17 20:12:09.000000000 -0400 7700+++ linux-2.6.35.8/arch/x86/include/asm/mman.h 2010-09-17 20:12:09.000000000 -0400
7701@@ -5,4 +5,14 @@ 7701@@ -5,4 +5,14 @@
7702 7702
7703 #include <asm-generic/mman.h> 7703 #include <asm-generic/mman.h>
@@ -7713,9 +7713,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/mman.h linux-2.6.35.7/arch/x86/in
7713+#endif 7713+#endif
7714+ 7714+
7715 #endif /* _ASM_X86_MMAN_H */ 7715 #endif /* _ASM_X86_MMAN_H */
7716diff -urNp linux-2.6.35.7/arch/x86/include/asm/mmu_context.h linux-2.6.35.7/arch/x86/include/asm/mmu_context.h 7716diff -urNp linux-2.6.35.8/arch/x86/include/asm/mmu_context.h linux-2.6.35.8/arch/x86/include/asm/mmu_context.h
7717--- linux-2.6.35.7/arch/x86/include/asm/mmu_context.h 2010-08-26 19:47:12.000000000 -0400 7717--- linux-2.6.35.8/arch/x86/include/asm/mmu_context.h 2010-08-26 19:47:12.000000000 -0400
7718+++ linux-2.6.35.7/arch/x86/include/asm/mmu_context.h 2010-09-17 20:12:09.000000000 -0400 7718+++ linux-2.6.35.8/arch/x86/include/asm/mmu_context.h 2010-09-17 20:12:09.000000000 -0400
7719@@ -24,6 +24,21 @@ void destroy_context(struct mm_struct *m 7719@@ -24,6 +24,21 @@ void destroy_context(struct mm_struct *m
7720 7720
7721 static inline void enter_lazy_tlb(struct mm_struct *mm, struct task_struct *tsk) 7721 static inline void enter_lazy_tlb(struct mm_struct *mm, struct task_struct *tsk)
@@ -7840,9 +7840,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/mmu_context.h linux-2.6.35.7/arch
7840 } 7840 }
7841 7841
7842 #define activate_mm(prev, next) \ 7842 #define activate_mm(prev, next) \
7843diff -urNp linux-2.6.35.7/arch/x86/include/asm/mmu.h linux-2.6.35.7/arch/x86/include/asm/mmu.h 7843diff -urNp linux-2.6.35.8/arch/x86/include/asm/mmu.h linux-2.6.35.8/arch/x86/include/asm/mmu.h
7844--- linux-2.6.35.7/arch/x86/include/asm/mmu.h 2010-08-26 19:47:12.000000000 -0400 7844--- linux-2.6.35.8/arch/x86/include/asm/mmu.h 2010-08-26 19:47:12.000000000 -0400
7845+++ linux-2.6.35.7/arch/x86/include/asm/mmu.h 2010-09-17 20:12:09.000000000 -0400 7845+++ linux-2.6.35.8/arch/x86/include/asm/mmu.h 2010-09-17 20:12:09.000000000 -0400
7846@@ -9,10 +9,23 @@ 7846@@ -9,10 +9,23 @@
7847 * we put the segment information here. 7847 * we put the segment information here.
7848 */ 7848 */
@@ -7869,9 +7869,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/mmu.h linux-2.6.35.7/arch/x86/inc
7869 } mm_context_t; 7869 } mm_context_t;
7870 7870
7871 #ifdef CONFIG_SMP 7871 #ifdef CONFIG_SMP
7872diff -urNp linux-2.6.35.7/arch/x86/include/asm/module.h linux-2.6.35.7/arch/x86/include/asm/module.h 7872diff -urNp linux-2.6.35.8/arch/x86/include/asm/module.h linux-2.6.35.8/arch/x86/include/asm/module.h
7873--- linux-2.6.35.7/arch/x86/include/asm/module.h 2010-08-26 19:47:12.000000000 -0400 7873--- linux-2.6.35.8/arch/x86/include/asm/module.h 2010-08-26 19:47:12.000000000 -0400
7874+++ linux-2.6.35.7/arch/x86/include/asm/module.h 2010-09-17 20:12:37.000000000 -0400 7874+++ linux-2.6.35.8/arch/x86/include/asm/module.h 2010-09-17 20:12:37.000000000 -0400
7875@@ -59,13 +59,31 @@ 7875@@ -59,13 +59,31 @@
7876 #error unknown processor family 7876 #error unknown processor family
7877 #endif 7877 #endif
@@ -7905,9 +7905,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/module.h linux-2.6.35.7/arch/x86/
7905 #endif 7905 #endif
7906 7906
7907 #endif /* _ASM_X86_MODULE_H */ 7907 #endif /* _ASM_X86_MODULE_H */
7908diff -urNp linux-2.6.35.7/arch/x86/include/asm/page_32_types.h linux-2.6.35.7/arch/x86/include/asm/page_32_types.h 7908diff -urNp linux-2.6.35.8/arch/x86/include/asm/page_32_types.h linux-2.6.35.8/arch/x86/include/asm/page_32_types.h
7909--- linux-2.6.35.7/arch/x86/include/asm/page_32_types.h 2010-08-26 19:47:12.000000000 -0400 7909--- linux-2.6.35.8/arch/x86/include/asm/page_32_types.h 2010-08-26 19:47:12.000000000 -0400
7910+++ linux-2.6.35.7/arch/x86/include/asm/page_32_types.h 2010-09-17 20:12:09.000000000 -0400 7910+++ linux-2.6.35.8/arch/x86/include/asm/page_32_types.h 2010-09-17 20:12:09.000000000 -0400
7911@@ -15,6 +15,10 @@ 7911@@ -15,6 +15,10 @@
7912 */ 7912 */
7913 #define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL) 7913 #define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL)
@@ -7919,9 +7919,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/page_32_types.h linux-2.6.35.7/ar
7919 #ifdef CONFIG_4KSTACKS 7919 #ifdef CONFIG_4KSTACKS
7920 #define THREAD_ORDER 0 7920 #define THREAD_ORDER 0
7921 #else 7921 #else
7922diff -urNp linux-2.6.35.7/arch/x86/include/asm/paravirt.h linux-2.6.35.7/arch/x86/include/asm/paravirt.h 7922diff -urNp linux-2.6.35.8/arch/x86/include/asm/paravirt.h linux-2.6.35.8/arch/x86/include/asm/paravirt.h
7923--- linux-2.6.35.7/arch/x86/include/asm/paravirt.h 2010-08-26 19:47:12.000000000 -0400 7923--- linux-2.6.35.8/arch/x86/include/asm/paravirt.h 2010-08-26 19:47:12.000000000 -0400
7924+++ linux-2.6.35.7/arch/x86/include/asm/paravirt.h 2010-09-17 20:12:09.000000000 -0400 7924+++ linux-2.6.35.8/arch/x86/include/asm/paravirt.h 2010-09-17 20:12:09.000000000 -0400
7925@@ -720,6 +720,21 @@ static inline void __set_fixmap(unsigned 7925@@ -720,6 +720,21 @@ static inline void __set_fixmap(unsigned
7926 pv_mmu_ops.set_fixmap(idx, phys, flags); 7926 pv_mmu_ops.set_fixmap(idx, phys, flags);
7927 } 7927 }
@@ -7975,9 +7975,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/paravirt.h linux-2.6.35.7/arch/x8
7975 #endif /* CONFIG_X86_32 */ 7975 #endif /* CONFIG_X86_32 */
7976 7976
7977 #endif /* __ASSEMBLY__ */ 7977 #endif /* __ASSEMBLY__ */
7978diff -urNp linux-2.6.35.7/arch/x86/include/asm/paravirt_types.h linux-2.6.35.7/arch/x86/include/asm/paravirt_types.h 7978diff -urNp linux-2.6.35.8/arch/x86/include/asm/paravirt_types.h linux-2.6.35.8/arch/x86/include/asm/paravirt_types.h
7979--- linux-2.6.35.7/arch/x86/include/asm/paravirt_types.h 2010-08-26 19:47:12.000000000 -0400 7979--- linux-2.6.35.8/arch/x86/include/asm/paravirt_types.h 2010-08-26 19:47:12.000000000 -0400
7980+++ linux-2.6.35.7/arch/x86/include/asm/paravirt_types.h 2010-09-17 20:12:09.000000000 -0400 7980+++ linux-2.6.35.8/arch/x86/include/asm/paravirt_types.h 2010-09-17 20:12:09.000000000 -0400
7981@@ -312,6 +312,12 @@ struct pv_mmu_ops { 7981@@ -312,6 +312,12 @@ struct pv_mmu_ops {
7982 an mfn. We can tell which is which from the index. */ 7982 an mfn. We can tell which is which from the index. */
7983 void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx, 7983 void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx,
@@ -7991,9 +7991,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/paravirt_types.h linux-2.6.35.7/a
7991 }; 7991 };
7992 7992
7993 struct arch_spinlock; 7993 struct arch_spinlock;
7994diff -urNp linux-2.6.35.7/arch/x86/include/asm/pci_x86.h linux-2.6.35.7/arch/x86/include/asm/pci_x86.h 7994diff -urNp linux-2.6.35.8/arch/x86/include/asm/pci_x86.h linux-2.6.35.8/arch/x86/include/asm/pci_x86.h
7995--- linux-2.6.35.7/arch/x86/include/asm/pci_x86.h 2010-08-26 19:47:12.000000000 -0400 7995--- linux-2.6.35.8/arch/x86/include/asm/pci_x86.h 2010-08-26 19:47:12.000000000 -0400
7996+++ linux-2.6.35.7/arch/x86/include/asm/pci_x86.h 2010-09-17 20:12:09.000000000 -0400 7996+++ linux-2.6.35.8/arch/x86/include/asm/pci_x86.h 2010-09-17 20:12:09.000000000 -0400
7997@@ -91,16 +91,16 @@ extern int (*pcibios_enable_irq)(struct 7997@@ -91,16 +91,16 @@ extern int (*pcibios_enable_irq)(struct
7998 extern void (*pcibios_disable_irq)(struct pci_dev *dev); 7998 extern void (*pcibios_disable_irq)(struct pci_dev *dev);
7999 7999
@@ -8016,9 +8016,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/pci_x86.h linux-2.6.35.7/arch/x86
8016 extern bool port_cf9_safe; 8016 extern bool port_cf9_safe;
8017 8017
8018 /* arch_initcall level */ 8018 /* arch_initcall level */
8019diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgalloc.h linux-2.6.35.7/arch/x86/include/asm/pgalloc.h 8019diff -urNp linux-2.6.35.8/arch/x86/include/asm/pgalloc.h linux-2.6.35.8/arch/x86/include/asm/pgalloc.h
8020--- linux-2.6.35.7/arch/x86/include/asm/pgalloc.h 2010-08-26 19:47:12.000000000 -0400 8020--- linux-2.6.35.8/arch/x86/include/asm/pgalloc.h 2010-08-26 19:47:12.000000000 -0400
8021+++ linux-2.6.35.7/arch/x86/include/asm/pgalloc.h 2010-09-17 20:12:09.000000000 -0400 8021+++ linux-2.6.35.8/arch/x86/include/asm/pgalloc.h 2010-09-17 20:12:09.000000000 -0400
8022@@ -63,6 +63,13 @@ static inline void pmd_populate_kernel(s 8022@@ -63,6 +63,13 @@ static inline void pmd_populate_kernel(s
8023 pmd_t *pmd, pte_t *pte) 8023 pmd_t *pmd, pte_t *pte)
8024 { 8024 {
@@ -8033,9 +8033,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgalloc.h linux-2.6.35.7/arch/x86
8033 set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE)); 8033 set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE));
8034 } 8034 }
8035 8035
8036diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgtable-2level.h linux-2.6.35.7/arch/x86/include/asm/pgtable-2level.h 8036diff -urNp linux-2.6.35.8/arch/x86/include/asm/pgtable-2level.h linux-2.6.35.8/arch/x86/include/asm/pgtable-2level.h
8037--- linux-2.6.35.7/arch/x86/include/asm/pgtable-2level.h 2010-08-26 19:47:12.000000000 -0400 8037--- linux-2.6.35.8/arch/x86/include/asm/pgtable-2level.h 2010-08-26 19:47:12.000000000 -0400
8038+++ linux-2.6.35.7/arch/x86/include/asm/pgtable-2level.h 2010-09-17 20:12:09.000000000 -0400 8038+++ linux-2.6.35.8/arch/x86/include/asm/pgtable-2level.h 2010-09-17 20:12:09.000000000 -0400
8039@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t 8039@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t
8040 8040
8041 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) 8041 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -8046,23 +8046,25 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgtable-2level.h linux-2.6.35.7/a
8046 } 8046 }
8047 8047
8048 static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte) 8048 static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
8049diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgtable_32.h linux-2.6.35.7/arch/x86/include/asm/pgtable_32.h 8049diff -urNp linux-2.6.35.8/arch/x86/include/asm/pgtable_32.h linux-2.6.35.8/arch/x86/include/asm/pgtable_32.h
8050--- linux-2.6.35.7/arch/x86/include/asm/pgtable_32.h 2010-08-26 19:47:12.000000000 -0400 8050--- linux-2.6.35.8/arch/x86/include/asm/pgtable_32.h 2010-10-31 17:13:58.000000000 -0400
8051+++ linux-2.6.35.7/arch/x86/include/asm/pgtable_32.h 2010-09-17 20:12:09.000000000 -0400 8051+++ linux-2.6.35.8/arch/x86/include/asm/pgtable_32.h 2010-10-31 17:18:15.000000000 -0400
8052@@ -25,8 +25,6 @@ 8052@@ -25,9 +25,6 @@
8053 struct mm_struct; 8053 struct mm_struct;
8054 struct vm_area_struct; 8054 struct vm_area_struct;
8055 8055
8056-extern pgd_t swapper_pg_dir[1024]; 8056-extern pgd_t swapper_pg_dir[1024];
8057-extern pgd_t trampoline_pg_dir[1024];
8057- 8058-
8058 static inline void pgtable_cache_init(void) { } 8059 static inline void pgtable_cache_init(void) { }
8059 static inline void check_pgt_cache(void) { } 8060 static inline void check_pgt_cache(void) { }
8060 void paging_init(void); 8061 void paging_init(void);
8061@@ -47,6 +45,11 @@ extern void set_pmd_pfn(unsigned long, u 8062@@ -48,6 +45,12 @@ extern void set_pmd_pfn(unsigned long, u
8062 # include <asm/pgtable-2level.h> 8063 # include <asm/pgtable-2level.h>
8063 #endif 8064 #endif
8064 8065
8065+extern pgd_t swapper_pg_dir[PTRS_PER_PGD]; 8066+extern pgd_t swapper_pg_dir[PTRS_PER_PGD];
8067+extern pgd_t trampoline_pg_dir[PTRS_PER_PGD];
8066+#ifdef CONFIG_X86_PAE 8068+#ifdef CONFIG_X86_PAE
8067+extern pmd_t swapper_pm_dir[PTRS_PER_PGD][PTRS_PER_PMD]; 8069+extern pmd_t swapper_pm_dir[PTRS_PER_PGD][PTRS_PER_PMD];
8068+#endif 8070+#endif
@@ -8070,7 +8072,7 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgtable_32.h linux-2.6.35.7/arch/
8070 #if defined(CONFIG_HIGHPTE) 8072 #if defined(CONFIG_HIGHPTE)
8071 #define __KM_PTE \ 8073 #define __KM_PTE \
8072 (in_nmi() ? KM_NMI_PTE : \ 8074 (in_nmi() ? KM_NMI_PTE : \
8073@@ -71,7 +74,9 @@ extern void set_pmd_pfn(unsigned long, u 8075@@ -72,7 +75,9 @@ extern void set_pmd_pfn(unsigned long, u
8074 /* Clear a kernel PTE and flush it from the TLB */ 8076 /* Clear a kernel PTE and flush it from the TLB */
8075 #define kpte_clear_flush(ptep, vaddr) \ 8077 #define kpte_clear_flush(ptep, vaddr) \
8076 do { \ 8078 do { \
@@ -8080,7 +8082,7 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgtable_32.h linux-2.6.35.7/arch/
8080 __flush_tlb_one((vaddr)); \ 8082 __flush_tlb_one((vaddr)); \
8081 } while (0) 8083 } while (0)
8082 8084
8083@@ -83,6 +88,9 @@ do { \ 8085@@ -84,6 +89,9 @@ do { \
8084 8086
8085 #endif /* !__ASSEMBLY__ */ 8087 #endif /* !__ASSEMBLY__ */
8086 8088
@@ -8090,9 +8092,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgtable_32.h linux-2.6.35.7/arch/
8090 /* 8092 /*
8091 * kern_addr_valid() is (1) for FLATMEM and (0) for 8093 * kern_addr_valid() is (1) for FLATMEM and (0) for
8092 * SPARSEMEM and DISCONTIGMEM 8094 * SPARSEMEM and DISCONTIGMEM
8093diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgtable_32_types.h linux-2.6.35.7/arch/x86/include/asm/pgtable_32_types.h 8095diff -urNp linux-2.6.35.8/arch/x86/include/asm/pgtable_32_types.h linux-2.6.35.8/arch/x86/include/asm/pgtable_32_types.h
8094--- linux-2.6.35.7/arch/x86/include/asm/pgtable_32_types.h 2010-08-26 19:47:12.000000000 -0400 8096--- linux-2.6.35.8/arch/x86/include/asm/pgtable_32_types.h 2010-08-26 19:47:12.000000000 -0400
8095+++ linux-2.6.35.7/arch/x86/include/asm/pgtable_32_types.h 2010-09-17 20:12:09.000000000 -0400 8097+++ linux-2.6.35.8/arch/x86/include/asm/pgtable_32_types.h 2010-09-17 20:12:09.000000000 -0400
8096@@ -8,7 +8,7 @@ 8098@@ -8,7 +8,7 @@
8097 */ 8099 */
8098 #ifdef CONFIG_X86_PAE 8100 #ifdef CONFIG_X86_PAE
@@ -8122,9 +8124,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgtable_32_types.h linux-2.6.35.7
8122 #define MODULES_VADDR VMALLOC_START 8124 #define MODULES_VADDR VMALLOC_START
8123 #define MODULES_END VMALLOC_END 8125 #define MODULES_END VMALLOC_END
8124 #define MODULES_LEN (MODULES_VADDR - MODULES_END) 8126 #define MODULES_LEN (MODULES_VADDR - MODULES_END)
8125diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgtable-3level.h linux-2.6.35.7/arch/x86/include/asm/pgtable-3level.h 8127diff -urNp linux-2.6.35.8/arch/x86/include/asm/pgtable-3level.h linux-2.6.35.8/arch/x86/include/asm/pgtable-3level.h
8126--- linux-2.6.35.7/arch/x86/include/asm/pgtable-3level.h 2010-08-26 19:47:12.000000000 -0400 8128--- linux-2.6.35.8/arch/x86/include/asm/pgtable-3level.h 2010-08-26 19:47:12.000000000 -0400
8127+++ linux-2.6.35.7/arch/x86/include/asm/pgtable-3level.h 2010-09-17 20:12:09.000000000 -0400 8129+++ linux-2.6.35.8/arch/x86/include/asm/pgtable-3level.h 2010-09-17 20:12:09.000000000 -0400
8128@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic 8130@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic
8129 8131
8130 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd) 8132 static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -8142,9 +8144,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgtable-3level.h linux-2.6.35.7/a
8142 } 8144 }
8143 8145
8144 /* 8146 /*
8145diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgtable_64.h linux-2.6.35.7/arch/x86/include/asm/pgtable_64.h 8147diff -urNp linux-2.6.35.8/arch/x86/include/asm/pgtable_64.h linux-2.6.35.8/arch/x86/include/asm/pgtable_64.h
8146--- linux-2.6.35.7/arch/x86/include/asm/pgtable_64.h 2010-08-26 19:47:12.000000000 -0400 8148--- linux-2.6.35.8/arch/x86/include/asm/pgtable_64.h 2010-08-26 19:47:12.000000000 -0400
8147+++ linux-2.6.35.7/arch/x86/include/asm/pgtable_64.h 2010-09-17 20:12:09.000000000 -0400 8149+++ linux-2.6.35.8/arch/x86/include/asm/pgtable_64.h 2010-09-17 20:12:09.000000000 -0400
8148@@ -16,10 +16,13 @@ 8150@@ -16,10 +16,13 @@
8149 8151
8150 extern pud_t level3_kernel_pgt[512]; 8152 extern pud_t level3_kernel_pgt[512];
@@ -8181,9 +8183,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgtable_64.h linux-2.6.35.7/arch/
8181 } 8183 }
8182 8184
8183 static inline void native_pgd_clear(pgd_t *pgd) 8185 static inline void native_pgd_clear(pgd_t *pgd)
8184diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgtable_64_types.h linux-2.6.35.7/arch/x86/include/asm/pgtable_64_types.h 8186diff -urNp linux-2.6.35.8/arch/x86/include/asm/pgtable_64_types.h linux-2.6.35.8/arch/x86/include/asm/pgtable_64_types.h
8185--- linux-2.6.35.7/arch/x86/include/asm/pgtable_64_types.h 2010-08-26 19:47:12.000000000 -0400 8187--- linux-2.6.35.8/arch/x86/include/asm/pgtable_64_types.h 2010-08-26 19:47:12.000000000 -0400
8186+++ linux-2.6.35.7/arch/x86/include/asm/pgtable_64_types.h 2010-09-17 20:12:09.000000000 -0400 8188+++ linux-2.6.35.8/arch/x86/include/asm/pgtable_64_types.h 2010-09-17 20:12:09.000000000 -0400
8187@@ -59,5 +59,10 @@ typedef struct { pteval_t pte; } pte_t; 8189@@ -59,5 +59,10 @@ typedef struct { pteval_t pte; } pte_t;
8188 #define MODULES_VADDR _AC(0xffffffffa0000000, UL) 8190 #define MODULES_VADDR _AC(0xffffffffa0000000, UL)
8189 #define MODULES_END _AC(0xffffffffff000000, UL) 8191 #define MODULES_END _AC(0xffffffffff000000, UL)
@@ -8195,9 +8197,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgtable_64_types.h linux-2.6.35.7
8195+#define ktva_ktla(addr) (addr) 8197+#define ktva_ktla(addr) (addr)
8196 8198
8197 #endif /* _ASM_X86_PGTABLE_64_DEFS_H */ 8199 #endif /* _ASM_X86_PGTABLE_64_DEFS_H */
8198diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgtable.h linux-2.6.35.7/arch/x86/include/asm/pgtable.h 8200diff -urNp linux-2.6.35.8/arch/x86/include/asm/pgtable.h linux-2.6.35.8/arch/x86/include/asm/pgtable.h
8199--- linux-2.6.35.7/arch/x86/include/asm/pgtable.h 2010-08-26 19:47:12.000000000 -0400 8201--- linux-2.6.35.8/arch/x86/include/asm/pgtable.h 2010-08-26 19:47:12.000000000 -0400
8200+++ linux-2.6.35.7/arch/x86/include/asm/pgtable.h 2010-09-17 20:12:09.000000000 -0400 8202+++ linux-2.6.35.8/arch/x86/include/asm/pgtable.h 2010-09-17 20:12:09.000000000 -0400
8201@@ -76,12 +76,51 @@ extern struct list_head pgd_list; 8203@@ -76,12 +76,51 @@ extern struct list_head pgd_list;
8202 8204
8203 #define arch_end_context_switch(prev) do {} while(0) 8205 #define arch_end_context_switch(prev) do {} while(0)
@@ -8367,9 +8369,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgtable.h linux-2.6.35.7/arch/x86
8367 8369
8368 #include <asm-generic/pgtable.h> 8370 #include <asm-generic/pgtable.h>
8369 #endif /* __ASSEMBLY__ */ 8371 #endif /* __ASSEMBLY__ */
8370diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgtable_types.h linux-2.6.35.7/arch/x86/include/asm/pgtable_types.h 8372diff -urNp linux-2.6.35.8/arch/x86/include/asm/pgtable_types.h linux-2.6.35.8/arch/x86/include/asm/pgtable_types.h
8371--- linux-2.6.35.7/arch/x86/include/asm/pgtable_types.h 2010-08-26 19:47:12.000000000 -0400 8373--- linux-2.6.35.8/arch/x86/include/asm/pgtable_types.h 2010-08-26 19:47:12.000000000 -0400
8372+++ linux-2.6.35.7/arch/x86/include/asm/pgtable_types.h 2010-09-17 20:12:09.000000000 -0400 8374+++ linux-2.6.35.8/arch/x86/include/asm/pgtable_types.h 2010-09-17 20:12:09.000000000 -0400
8373@@ -16,12 +16,11 @@ 8375@@ -16,12 +16,11 @@
8374 #define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */ 8376 #define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */
8375 #define _PAGE_BIT_PAT 7 /* on 4KB pages */ 8377 #define _PAGE_BIT_PAT 7 /* on 4KB pages */
@@ -8481,9 +8483,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/pgtable_types.h linux-2.6.35.7/ar
8481 8483
8482 #define pgprot_writecombine pgprot_writecombine 8484 #define pgprot_writecombine pgprot_writecombine
8483 extern pgprot_t pgprot_writecombine(pgprot_t prot); 8485 extern pgprot_t pgprot_writecombine(pgprot_t prot);
8484diff -urNp linux-2.6.35.7/arch/x86/include/asm/processor.h linux-2.6.35.7/arch/x86/include/asm/processor.h 8486diff -urNp linux-2.6.35.8/arch/x86/include/asm/processor.h linux-2.6.35.8/arch/x86/include/asm/processor.h
8485--- linux-2.6.35.7/arch/x86/include/asm/processor.h 2010-08-26 19:47:12.000000000 -0400 8487--- linux-2.6.35.8/arch/x86/include/asm/processor.h 2010-08-26 19:47:12.000000000 -0400
8486+++ linux-2.6.35.7/arch/x86/include/asm/processor.h 2010-09-17 20:12:09.000000000 -0400 8488+++ linux-2.6.35.8/arch/x86/include/asm/processor.h 2010-09-17 20:12:09.000000000 -0400
8487@@ -269,7 +269,7 @@ struct tss_struct { 8489@@ -269,7 +269,7 @@ struct tss_struct {
8488 8490
8489 } ____cacheline_aligned; 8491 } ____cacheline_aligned;
@@ -8568,9 +8570,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/processor.h linux-2.6.35.7/arch/x
8568 #define KSTK_EIP(task) (task_pt_regs(task)->ip) 8570 #define KSTK_EIP(task) (task_pt_regs(task)->ip)
8569 8571
8570 /* Get/set a process' ability to use the timestamp counter instruction */ 8572 /* Get/set a process' ability to use the timestamp counter instruction */
8571diff -urNp linux-2.6.35.7/arch/x86/include/asm/ptrace.h linux-2.6.35.7/arch/x86/include/asm/ptrace.h 8573diff -urNp linux-2.6.35.8/arch/x86/include/asm/ptrace.h linux-2.6.35.8/arch/x86/include/asm/ptrace.h
8572--- linux-2.6.35.7/arch/x86/include/asm/ptrace.h 2010-08-26 19:47:12.000000000 -0400 8574--- linux-2.6.35.8/arch/x86/include/asm/ptrace.h 2010-08-26 19:47:12.000000000 -0400
8573+++ linux-2.6.35.7/arch/x86/include/asm/ptrace.h 2010-09-17 20:12:09.000000000 -0400 8575+++ linux-2.6.35.8/arch/x86/include/asm/ptrace.h 2010-09-17 20:12:09.000000000 -0400
8574@@ -152,28 +152,29 @@ static inline unsigned long regs_return_ 8576@@ -152,28 +152,29 @@ static inline unsigned long regs_return_
8575 } 8577 }
8576 8578
@@ -8607,9 +8609,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/ptrace.h linux-2.6.35.7/arch/x86/
8607 #endif 8609 #endif
8608 } 8610 }
8609 8611
8610diff -urNp linux-2.6.35.7/arch/x86/include/asm/reboot.h linux-2.6.35.7/arch/x86/include/asm/reboot.h 8612diff -urNp linux-2.6.35.8/arch/x86/include/asm/reboot.h linux-2.6.35.8/arch/x86/include/asm/reboot.h
8611--- linux-2.6.35.7/arch/x86/include/asm/reboot.h 2010-08-26 19:47:12.000000000 -0400 8613--- linux-2.6.35.8/arch/x86/include/asm/reboot.h 2010-08-26 19:47:12.000000000 -0400
8612+++ linux-2.6.35.7/arch/x86/include/asm/reboot.h 2010-09-17 20:12:09.000000000 -0400 8614+++ linux-2.6.35.8/arch/x86/include/asm/reboot.h 2010-09-17 20:12:09.000000000 -0400
8613@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops; 8615@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops;
8614 8616
8615 void native_machine_crash_shutdown(struct pt_regs *regs); 8617 void native_machine_crash_shutdown(struct pt_regs *regs);
@@ -8619,9 +8621,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/reboot.h linux-2.6.35.7/arch/x86/
8619 8621
8620 typedef void (*nmi_shootdown_cb)(int, struct die_args*); 8622 typedef void (*nmi_shootdown_cb)(int, struct die_args*);
8621 void nmi_shootdown_cpus(nmi_shootdown_cb callback); 8623 void nmi_shootdown_cpus(nmi_shootdown_cb callback);
8622diff -urNp linux-2.6.35.7/arch/x86/include/asm/rwsem.h linux-2.6.35.7/arch/x86/include/asm/rwsem.h 8624diff -urNp linux-2.6.35.8/arch/x86/include/asm/rwsem.h linux-2.6.35.8/arch/x86/include/asm/rwsem.h
8623--- linux-2.6.35.7/arch/x86/include/asm/rwsem.h 2010-08-26 19:47:12.000000000 -0400 8625--- linux-2.6.35.8/arch/x86/include/asm/rwsem.h 2010-08-26 19:47:12.000000000 -0400
8624+++ linux-2.6.35.7/arch/x86/include/asm/rwsem.h 2010-09-17 20:12:09.000000000 -0400 8626+++ linux-2.6.35.8/arch/x86/include/asm/rwsem.h 2010-09-17 20:12:09.000000000 -0400
8625@@ -118,10 +118,26 @@ static inline void __down_read(struct rw 8627@@ -118,10 +118,26 @@ static inline void __down_read(struct rw
8626 { 8628 {
8627 asm volatile("# beginning down_read\n\t" 8629 asm volatile("# beginning down_read\n\t"
@@ -8857,9 +8859,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/rwsem.h linux-2.6.35.7/arch/x86/i
8857 : "+r" (tmp), "+m" (sem->count) 8859 : "+r" (tmp), "+m" (sem->count)
8858 : : "memory"); 8860 : : "memory");
8859 8861
8860diff -urNp linux-2.6.35.7/arch/x86/include/asm/segment.h linux-2.6.35.7/arch/x86/include/asm/segment.h 8862diff -urNp linux-2.6.35.8/arch/x86/include/asm/segment.h linux-2.6.35.8/arch/x86/include/asm/segment.h
8861--- linux-2.6.35.7/arch/x86/include/asm/segment.h 2010-08-26 19:47:12.000000000 -0400 8863--- linux-2.6.35.8/arch/x86/include/asm/segment.h 2010-08-26 19:47:12.000000000 -0400
8862+++ linux-2.6.35.7/arch/x86/include/asm/segment.h 2010-09-17 20:12:09.000000000 -0400 8864+++ linux-2.6.35.8/arch/x86/include/asm/segment.h 2010-09-17 20:12:09.000000000 -0400
8863@@ -62,8 +62,8 @@ 8865@@ -62,8 +62,8 @@
8864 * 26 - ESPFIX small SS 8866 * 26 - ESPFIX small SS
8865 * 27 - per-cpu [ offset to per-cpu data area ] 8867 * 27 - per-cpu [ offset to per-cpu data area ]
@@ -8928,9 +8930,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/segment.h linux-2.6.35.7/arch/x86
8928 #define __KERNEL_DS (GDT_ENTRY_KERNEL_DS * 8) 8930 #define __KERNEL_DS (GDT_ENTRY_KERNEL_DS * 8)
8929 #define __USER_DS (GDT_ENTRY_DEFAULT_USER_DS* 8 + 3) 8931 #define __USER_DS (GDT_ENTRY_DEFAULT_USER_DS* 8 + 3)
8930 #define __USER_CS (GDT_ENTRY_DEFAULT_USER_CS* 8 + 3) 8932 #define __USER_CS (GDT_ENTRY_DEFAULT_USER_CS* 8 + 3)
8931diff -urNp linux-2.6.35.7/arch/x86/include/asm/smp.h linux-2.6.35.7/arch/x86/include/asm/smp.h 8933diff -urNp linux-2.6.35.8/arch/x86/include/asm/smp.h linux-2.6.35.8/arch/x86/include/asm/smp.h
8932--- linux-2.6.35.7/arch/x86/include/asm/smp.h 2010-08-26 19:47:12.000000000 -0400 8934--- linux-2.6.35.8/arch/x86/include/asm/smp.h 2010-08-26 19:47:12.000000000 -0400
8933+++ linux-2.6.35.7/arch/x86/include/asm/smp.h 2010-10-11 22:41:44.000000000 -0400 8935+++ linux-2.6.35.8/arch/x86/include/asm/smp.h 2010-10-11 22:41:44.000000000 -0400
8934@@ -24,7 +24,7 @@ extern unsigned int num_processors; 8936@@ -24,7 +24,7 @@ extern unsigned int num_processors;
8935 DECLARE_PER_CPU(cpumask_var_t, cpu_sibling_map); 8937 DECLARE_PER_CPU(cpumask_var_t, cpu_sibling_map);
8936 DECLARE_PER_CPU(cpumask_var_t, cpu_core_map); 8938 DECLARE_PER_CPU(cpumask_var_t, cpu_core_map);
@@ -8940,9 +8942,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/smp.h linux-2.6.35.7/arch/x86/inc
8940 8942
8941 static inline struct cpumask *cpu_sibling_mask(int cpu) 8943 static inline struct cpumask *cpu_sibling_mask(int cpu)
8942 { 8944 {
8943diff -urNp linux-2.6.35.7/arch/x86/include/asm/spinlock.h linux-2.6.35.7/arch/x86/include/asm/spinlock.h 8945diff -urNp linux-2.6.35.8/arch/x86/include/asm/spinlock.h linux-2.6.35.8/arch/x86/include/asm/spinlock.h
8944--- linux-2.6.35.7/arch/x86/include/asm/spinlock.h 2010-08-26 19:47:12.000000000 -0400 8946--- linux-2.6.35.8/arch/x86/include/asm/spinlock.h 2010-08-26 19:47:12.000000000 -0400
8945+++ linux-2.6.35.7/arch/x86/include/asm/spinlock.h 2010-09-17 20:12:09.000000000 -0400 8947+++ linux-2.6.35.8/arch/x86/include/asm/spinlock.h 2010-09-17 20:12:09.000000000 -0400
8946@@ -249,18 +249,50 @@ static inline int arch_write_can_lock(ar 8948@@ -249,18 +249,50 @@ static inline int arch_write_can_lock(ar
8947 static inline void arch_read_lock(arch_rwlock_t *rw) 8949 static inline void arch_read_lock(arch_rwlock_t *rw)
8948 { 8950 {
@@ -9046,9 +9048,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/spinlock.h linux-2.6.35.7/arch/x8
9046 : "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory"); 9048 : "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory");
9047 } 9049 }
9048 9050
9049diff -urNp linux-2.6.35.7/arch/x86/include/asm/system.h linux-2.6.35.7/arch/x86/include/asm/system.h 9051diff -urNp linux-2.6.35.8/arch/x86/include/asm/system.h linux-2.6.35.8/arch/x86/include/asm/system.h
9050--- linux-2.6.35.7/arch/x86/include/asm/system.h 2010-08-26 19:47:12.000000000 -0400 9052--- linux-2.6.35.8/arch/x86/include/asm/system.h 2010-08-26 19:47:12.000000000 -0400
9051+++ linux-2.6.35.7/arch/x86/include/asm/system.h 2010-09-17 20:12:09.000000000 -0400 9053+++ linux-2.6.35.8/arch/x86/include/asm/system.h 2010-09-17 20:12:09.000000000 -0400
9052@@ -202,7 +202,7 @@ static inline unsigned long get_limit(un 9054@@ -202,7 +202,7 @@ static inline unsigned long get_limit(un
9053 { 9055 {
9054 unsigned long __limit; 9056 unsigned long __limit;
@@ -9067,9 +9069,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/system.h linux-2.6.35.7/arch/x86/
9067 extern void free_init_pages(char *what, unsigned long begin, unsigned long end); 9069 extern void free_init_pages(char *what, unsigned long begin, unsigned long end);
9068 9070
9069 void default_idle(void); 9071 void default_idle(void);
9070diff -urNp linux-2.6.35.7/arch/x86/include/asm/uaccess_32.h linux-2.6.35.7/arch/x86/include/asm/uaccess_32.h 9072diff -urNp linux-2.6.35.8/arch/x86/include/asm/uaccess_32.h linux-2.6.35.8/arch/x86/include/asm/uaccess_32.h
9071--- linux-2.6.35.7/arch/x86/include/asm/uaccess_32.h 2010-08-26 19:47:12.000000000 -0400 9073--- linux-2.6.35.8/arch/x86/include/asm/uaccess_32.h 2010-08-26 19:47:12.000000000 -0400
9072+++ linux-2.6.35.7/arch/x86/include/asm/uaccess_32.h 2010-09-17 20:12:09.000000000 -0400 9074+++ linux-2.6.35.8/arch/x86/include/asm/uaccess_32.h 2010-09-17 20:12:09.000000000 -0400
9073@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u 9075@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u
9074 static __always_inline unsigned long __must_check 9076 static __always_inline unsigned long __must_check
9075 __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n) 9077 __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
@@ -9226,9 +9228,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/uaccess_32.h linux-2.6.35.7/arch/
9226 return n; 9228 return n;
9227 } 9229 }
9228 9230
9229diff -urNp linux-2.6.35.7/arch/x86/include/asm/uaccess_64.h linux-2.6.35.7/arch/x86/include/asm/uaccess_64.h 9231diff -urNp linux-2.6.35.8/arch/x86/include/asm/uaccess_64.h linux-2.6.35.8/arch/x86/include/asm/uaccess_64.h
9230--- linux-2.6.35.7/arch/x86/include/asm/uaccess_64.h 2010-08-26 19:47:12.000000000 -0400 9232--- linux-2.6.35.8/arch/x86/include/asm/uaccess_64.h 2010-08-26 19:47:12.000000000 -0400
9231+++ linux-2.6.35.7/arch/x86/include/asm/uaccess_64.h 2010-10-02 11:47:12.000000000 -0400 9233+++ linux-2.6.35.8/arch/x86/include/asm/uaccess_64.h 2010-10-02 11:47:12.000000000 -0400
9232@@ -11,6 +11,9 @@ 9234@@ -11,6 +11,9 @@
9233 #include <asm/alternative.h> 9235 #include <asm/alternative.h>
9234 #include <asm/cpufeature.h> 9236 #include <asm/cpufeature.h>
@@ -9457,9 +9459,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/uaccess_64.h linux-2.6.35.7/arch/
9457 copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest); 9459 copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest);
9458 9460
9459 #endif /* _ASM_X86_UACCESS_64_H */ 9461 #endif /* _ASM_X86_UACCESS_64_H */
9460diff -urNp linux-2.6.35.7/arch/x86/include/asm/uaccess.h linux-2.6.35.7/arch/x86/include/asm/uaccess.h 9462diff -urNp linux-2.6.35.8/arch/x86/include/asm/uaccess.h linux-2.6.35.8/arch/x86/include/asm/uaccess.h
9461--- linux-2.6.35.7/arch/x86/include/asm/uaccess.h 2010-08-26 19:47:12.000000000 -0400 9463--- linux-2.6.35.8/arch/x86/include/asm/uaccess.h 2010-08-26 19:47:12.000000000 -0400
9462+++ linux-2.6.35.7/arch/x86/include/asm/uaccess.h 2010-09-17 20:12:09.000000000 -0400 9464+++ linux-2.6.35.8/arch/x86/include/asm/uaccess.h 2010-09-17 20:12:09.000000000 -0400
9463@@ -8,12 +8,15 @@ 9465@@ -8,12 +8,15 @@
9464 #include <linux/thread_info.h> 9466 #include <linux/thread_info.h>
9465 #include <linux/prefetch.h> 9467 #include <linux/prefetch.h>
@@ -9684,9 +9686,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/uaccess.h linux-2.6.35.7/arch/x86
9684 #ifdef CONFIG_X86_32 9686 #ifdef CONFIG_X86_32
9685 # include "uaccess_32.h" 9687 # include "uaccess_32.h"
9686 #else 9688 #else
9687diff -urNp linux-2.6.35.7/arch/x86/include/asm/vgtod.h linux-2.6.35.7/arch/x86/include/asm/vgtod.h 9689diff -urNp linux-2.6.35.8/arch/x86/include/asm/vgtod.h linux-2.6.35.8/arch/x86/include/asm/vgtod.h
9688--- linux-2.6.35.7/arch/x86/include/asm/vgtod.h 2010-08-26 19:47:12.000000000 -0400 9690--- linux-2.6.35.8/arch/x86/include/asm/vgtod.h 2010-08-26 19:47:12.000000000 -0400
9689+++ linux-2.6.35.7/arch/x86/include/asm/vgtod.h 2010-09-17 20:12:09.000000000 -0400 9691+++ linux-2.6.35.8/arch/x86/include/asm/vgtod.h 2010-09-17 20:12:09.000000000 -0400
9690@@ -14,6 +14,7 @@ struct vsyscall_gtod_data { 9692@@ -14,6 +14,7 @@ struct vsyscall_gtod_data {
9691 int sysctl_enabled; 9693 int sysctl_enabled;
9692 struct timezone sys_tz; 9694 struct timezone sys_tz;
@@ -9695,9 +9697,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/vgtod.h linux-2.6.35.7/arch/x86/i
9695 cycle_t (*vread)(void); 9697 cycle_t (*vread)(void);
9696 cycle_t cycle_last; 9698 cycle_t cycle_last;
9697 cycle_t mask; 9699 cycle_t mask;
9698diff -urNp linux-2.6.35.7/arch/x86/include/asm/vmi.h linux-2.6.35.7/arch/x86/include/asm/vmi.h 9700diff -urNp linux-2.6.35.8/arch/x86/include/asm/vmi.h linux-2.6.35.8/arch/x86/include/asm/vmi.h
9699--- linux-2.6.35.7/arch/x86/include/asm/vmi.h 2010-08-26 19:47:12.000000000 -0400 9701--- linux-2.6.35.8/arch/x86/include/asm/vmi.h 2010-08-26 19:47:12.000000000 -0400
9700+++ linux-2.6.35.7/arch/x86/include/asm/vmi.h 2010-09-17 20:12:09.000000000 -0400 9702+++ linux-2.6.35.8/arch/x86/include/asm/vmi.h 2010-09-17 20:12:09.000000000 -0400
9701@@ -191,6 +191,7 @@ struct vrom_header { 9703@@ -191,6 +191,7 @@ struct vrom_header {
9702 u8 reserved[96]; /* Reserved for headers */ 9704 u8 reserved[96]; /* Reserved for headers */
9703 char vmi_init[8]; /* VMI_Init jump point */ 9705 char vmi_init[8]; /* VMI_Init jump point */
@@ -9706,9 +9708,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/vmi.h linux-2.6.35.7/arch/x86/inc
9706 } __attribute__((packed)); 9708 } __attribute__((packed));
9707 9709
9708 struct pnp_header { 9710 struct pnp_header {
9709diff -urNp linux-2.6.35.7/arch/x86/include/asm/vsyscall.h linux-2.6.35.7/arch/x86/include/asm/vsyscall.h 9711diff -urNp linux-2.6.35.8/arch/x86/include/asm/vsyscall.h linux-2.6.35.8/arch/x86/include/asm/vsyscall.h
9710--- linux-2.6.35.7/arch/x86/include/asm/vsyscall.h 2010-08-26 19:47:12.000000000 -0400 9712--- linux-2.6.35.8/arch/x86/include/asm/vsyscall.h 2010-08-26 19:47:12.000000000 -0400
9711+++ linux-2.6.35.7/arch/x86/include/asm/vsyscall.h 2010-09-17 20:12:09.000000000 -0400 9713+++ linux-2.6.35.8/arch/x86/include/asm/vsyscall.h 2010-09-17 20:12:09.000000000 -0400
9712@@ -15,9 +15,10 @@ enum vsyscall_num { 9714@@ -15,9 +15,10 @@ enum vsyscall_num {
9713 9715
9714 #ifdef __KERNEL__ 9716 #ifdef __KERNEL__
@@ -9739,9 +9741,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/vsyscall.h linux-2.6.35.7/arch/x8
9739 #endif /* __KERNEL__ */ 9741 #endif /* __KERNEL__ */
9740 9742
9741 #endif /* _ASM_X86_VSYSCALL_H */ 9743 #endif /* _ASM_X86_VSYSCALL_H */
9742diff -urNp linux-2.6.35.7/arch/x86/include/asm/xsave.h linux-2.6.35.7/arch/x86/include/asm/xsave.h 9744diff -urNp linux-2.6.35.8/arch/x86/include/asm/xsave.h linux-2.6.35.8/arch/x86/include/asm/xsave.h
9743--- linux-2.6.35.7/arch/x86/include/asm/xsave.h 2010-08-26 19:47:12.000000000 -0400 9745--- linux-2.6.35.8/arch/x86/include/asm/xsave.h 2010-08-26 19:47:12.000000000 -0400
9744+++ linux-2.6.35.7/arch/x86/include/asm/xsave.h 2010-09-17 20:12:09.000000000 -0400 9746+++ linux-2.6.35.8/arch/x86/include/asm/xsave.h 2010-09-17 20:12:09.000000000 -0400
9745@@ -59,6 +59,12 @@ static inline int fpu_xrstor_checking(st 9747@@ -59,6 +59,12 @@ static inline int fpu_xrstor_checking(st
9746 static inline int xsave_user(struct xsave_struct __user *buf) 9748 static inline int xsave_user(struct xsave_struct __user *buf)
9747 { 9749 {
@@ -9767,9 +9769,9 @@ diff -urNp linux-2.6.35.7/arch/x86/include/asm/xsave.h linux-2.6.35.7/arch/x86/i
9767 __asm__ __volatile__("1: .byte " REX_PREFIX "0x0f,0xae,0x2f\n" 9769 __asm__ __volatile__("1: .byte " REX_PREFIX "0x0f,0xae,0x2f\n"
9768 "2:\n" 9770 "2:\n"
9769 ".section .fixup,\"ax\"\n" 9771 ".section .fixup,\"ax\"\n"
9770diff -urNp linux-2.6.35.7/arch/x86/Kconfig linux-2.6.35.7/arch/x86/Kconfig 9772diff -urNp linux-2.6.35.8/arch/x86/Kconfig linux-2.6.35.8/arch/x86/Kconfig
9771--- linux-2.6.35.7/arch/x86/Kconfig 2010-08-26 19:47:12.000000000 -0400 9773--- linux-2.6.35.8/arch/x86/Kconfig 2010-08-26 19:47:12.000000000 -0400
9772+++ linux-2.6.35.7/arch/x86/Kconfig 2010-09-17 20:12:37.000000000 -0400 9774+++ linux-2.6.35.8/arch/x86/Kconfig 2010-09-17 20:12:37.000000000 -0400
9773@@ -1038,7 +1038,7 @@ choice 9775@@ -1038,7 +1038,7 @@ choice
9774 9776
9775 config NOHIGHMEM 9777 config NOHIGHMEM
@@ -9834,9 +9836,9 @@ diff -urNp linux-2.6.35.7/arch/x86/Kconfig linux-2.6.35.7/arch/x86/Kconfig
9834 ---help--- 9836 ---help---
9835 Map the 32-bit VDSO to the predictable old-style address too. 9837 Map the 32-bit VDSO to the predictable old-style address too.
9836 9838
9837diff -urNp linux-2.6.35.7/arch/x86/Kconfig.cpu linux-2.6.35.7/arch/x86/Kconfig.cpu 9839diff -urNp linux-2.6.35.8/arch/x86/Kconfig.cpu linux-2.6.35.8/arch/x86/Kconfig.cpu
9838--- linux-2.6.35.7/arch/x86/Kconfig.cpu 2010-08-26 19:47:12.000000000 -0400 9840--- linux-2.6.35.8/arch/x86/Kconfig.cpu 2010-08-26 19:47:12.000000000 -0400
9839+++ linux-2.6.35.7/arch/x86/Kconfig.cpu 2010-09-17 20:12:09.000000000 -0400 9841+++ linux-2.6.35.8/arch/x86/Kconfig.cpu 2010-09-17 20:12:09.000000000 -0400
9840@@ -336,7 +336,7 @@ config X86_PPRO_FENCE 9842@@ -336,7 +336,7 @@ config X86_PPRO_FENCE
9841 9843
9842 config X86_F00F_BUG 9844 config X86_F00F_BUG
@@ -9864,9 +9866,9 @@ diff -urNp linux-2.6.35.7/arch/x86/Kconfig.cpu linux-2.6.35.7/arch/x86/Kconfig.c
9864 9866
9865 config X86_MINIMUM_CPU_FAMILY 9867 config X86_MINIMUM_CPU_FAMILY
9866 int 9868 int
9867diff -urNp linux-2.6.35.7/arch/x86/Kconfig.debug linux-2.6.35.7/arch/x86/Kconfig.debug 9869diff -urNp linux-2.6.35.8/arch/x86/Kconfig.debug linux-2.6.35.8/arch/x86/Kconfig.debug
9868--- linux-2.6.35.7/arch/x86/Kconfig.debug 2010-08-26 19:47:12.000000000 -0400 9870--- linux-2.6.35.8/arch/x86/Kconfig.debug 2010-08-26 19:47:12.000000000 -0400
9869+++ linux-2.6.35.7/arch/x86/Kconfig.debug 2010-09-17 20:12:09.000000000 -0400 9871+++ linux-2.6.35.8/arch/x86/Kconfig.debug 2010-09-17 20:12:09.000000000 -0400
9870@@ -97,7 +97,7 @@ config X86_PTDUMP 9872@@ -97,7 +97,7 @@ config X86_PTDUMP
9871 config DEBUG_RODATA 9873 config DEBUG_RODATA
9872 bool "Write protect kernel read-only data structures" 9874 bool "Write protect kernel read-only data structures"
@@ -9876,9 +9878,9 @@ diff -urNp linux-2.6.35.7/arch/x86/Kconfig.debug linux-2.6.35.7/arch/x86/Kconfig
9876 ---help--- 9878 ---help---
9877 Mark the kernel read-only data as write-protected in the pagetables, 9879 Mark the kernel read-only data as write-protected in the pagetables,
9878 in order to catch accidental (and incorrect) writes to such const 9880 in order to catch accidental (and incorrect) writes to such const
9879diff -urNp linux-2.6.35.7/arch/x86/kernel/acpi/boot.c linux-2.6.35.7/arch/x86/kernel/acpi/boot.c 9881diff -urNp linux-2.6.35.8/arch/x86/kernel/acpi/boot.c linux-2.6.35.8/arch/x86/kernel/acpi/boot.c
9880--- linux-2.6.35.7/arch/x86/kernel/acpi/boot.c 2010-08-26 19:47:12.000000000 -0400 9882--- linux-2.6.35.8/arch/x86/kernel/acpi/boot.c 2010-08-26 19:47:12.000000000 -0400
9881+++ linux-2.6.35.7/arch/x86/kernel/acpi/boot.c 2010-09-17 20:12:09.000000000 -0400 9883+++ linux-2.6.35.8/arch/x86/kernel/acpi/boot.c 2010-09-17 20:12:09.000000000 -0400
9882@@ -1472,7 +1472,7 @@ static struct dmi_system_id __initdata a 9884@@ -1472,7 +1472,7 @@ static struct dmi_system_id __initdata a
9883 DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"), 9885 DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"),
9884 }, 9886 },
@@ -9888,9 +9890,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/acpi/boot.c linux-2.6.35.7/arch/x86/ke
9888 }; 9890 };
9889 9891
9890 /* 9892 /*
9891diff -urNp linux-2.6.35.7/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.35.7/arch/x86/kernel/acpi/realmode/wakeup.S 9893diff -urNp linux-2.6.35.8/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.35.8/arch/x86/kernel/acpi/realmode/wakeup.S
9892--- linux-2.6.35.7/arch/x86/kernel/acpi/realmode/wakeup.S 2010-08-26 19:47:12.000000000 -0400 9894--- linux-2.6.35.8/arch/x86/kernel/acpi/realmode/wakeup.S 2010-08-26 19:47:12.000000000 -0400
9893+++ linux-2.6.35.7/arch/x86/kernel/acpi/realmode/wakeup.S 2010-09-17 20:12:09.000000000 -0400 9895+++ linux-2.6.35.8/arch/x86/kernel/acpi/realmode/wakeup.S 2010-09-17 20:12:09.000000000 -0400
9894@@ -104,7 +104,7 @@ _start: 9896@@ -104,7 +104,7 @@ _start:
9895 movl %eax, %ecx 9897 movl %eax, %ecx
9896 orl %edx, %ecx 9898 orl %edx, %ecx
@@ -9900,9 +9902,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.35.7/
9900 wrmsr 9902 wrmsr
9901 1: 9903 1:
9902 9904
9903diff -urNp linux-2.6.35.7/arch/x86/kernel/acpi/sleep.c linux-2.6.35.7/arch/x86/kernel/acpi/sleep.c 9905diff -urNp linux-2.6.35.8/arch/x86/kernel/acpi/sleep.c linux-2.6.35.8/arch/x86/kernel/acpi/sleep.c
9904--- linux-2.6.35.7/arch/x86/kernel/acpi/sleep.c 2010-08-26 19:47:12.000000000 -0400 9906--- linux-2.6.35.8/arch/x86/kernel/acpi/sleep.c 2010-08-26 19:47:12.000000000 -0400
9905+++ linux-2.6.35.7/arch/x86/kernel/acpi/sleep.c 2010-09-17 20:12:09.000000000 -0400 9907+++ linux-2.6.35.8/arch/x86/kernel/acpi/sleep.c 2010-09-17 20:12:09.000000000 -0400
9906@@ -11,11 +11,12 @@ 9908@@ -11,11 +11,12 @@
9907 #include <linux/cpumask.h> 9909 #include <linux/cpumask.h>
9908 #include <asm/segment.h> 9910 #include <asm/segment.h>
@@ -9930,9 +9932,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/acpi/sleep.c linux-2.6.35.7/arch/x86/k
9930 initial_gs = per_cpu_offset(smp_processor_id()); 9932 initial_gs = per_cpu_offset(smp_processor_id());
9931 #endif 9933 #endif
9932 initial_code = (unsigned long)wakeup_long64; 9934 initial_code = (unsigned long)wakeup_long64;
9933diff -urNp linux-2.6.35.7/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.35.7/arch/x86/kernel/acpi/wakeup_32.S 9935diff -urNp linux-2.6.35.8/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.35.8/arch/x86/kernel/acpi/wakeup_32.S
9934--- linux-2.6.35.7/arch/x86/kernel/acpi/wakeup_32.S 2010-08-26 19:47:12.000000000 -0400 9936--- linux-2.6.35.8/arch/x86/kernel/acpi/wakeup_32.S 2010-08-26 19:47:12.000000000 -0400
9935+++ linux-2.6.35.7/arch/x86/kernel/acpi/wakeup_32.S 2010-09-17 20:12:09.000000000 -0400 9937+++ linux-2.6.35.8/arch/x86/kernel/acpi/wakeup_32.S 2010-09-17 20:12:09.000000000 -0400
9936@@ -30,13 +30,11 @@ wakeup_pmode_return: 9938@@ -30,13 +30,11 @@ wakeup_pmode_return:
9937 # and restore the stack ... but you need gdt for this to work 9939 # and restore the stack ... but you need gdt for this to work
9938 movl saved_context_esp, %esp 9940 movl saved_context_esp, %esp
@@ -9949,9 +9951,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.35.7/arch/x
9949 9951
9950 bogus_magic: 9952 bogus_magic:
9951 jmp bogus_magic 9953 jmp bogus_magic
9952diff -urNp linux-2.6.35.7/arch/x86/kernel/alternative.c linux-2.6.35.7/arch/x86/kernel/alternative.c 9954diff -urNp linux-2.6.35.8/arch/x86/kernel/alternative.c linux-2.6.35.8/arch/x86/kernel/alternative.c
9953--- linux-2.6.35.7/arch/x86/kernel/alternative.c 2010-08-26 19:47:12.000000000 -0400 9955--- linux-2.6.35.8/arch/x86/kernel/alternative.c 2010-08-26 19:47:12.000000000 -0400
9954+++ linux-2.6.35.7/arch/x86/kernel/alternative.c 2010-09-17 20:12:09.000000000 -0400 9956+++ linux-2.6.35.8/arch/x86/kernel/alternative.c 2010-09-17 20:12:09.000000000 -0400
9955@@ -247,7 +247,7 @@ static void alternatives_smp_lock(const 9957@@ -247,7 +247,7 @@ static void alternatives_smp_lock(const
9956 if (!*poff || ptr < text || ptr >= text_end) 9958 if (!*poff || ptr < text || ptr >= text_end)
9957 continue; 9959 continue;
@@ -10053,10 +10055,10 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/alternative.c linux-2.6.35.7/arch/x86/
10053 return addr; 10055 return addr;
10054 } 10056 }
10055 10057
10056diff -urNp linux-2.6.35.7/arch/x86/kernel/amd_iommu.c linux-2.6.35.7/arch/x86/kernel/amd_iommu.c 10058diff -urNp linux-2.6.35.8/arch/x86/kernel/amd_iommu.c linux-2.6.35.8/arch/x86/kernel/amd_iommu.c
10057--- linux-2.6.35.7/arch/x86/kernel/amd_iommu.c 2010-08-26 19:47:12.000000000 -0400 10059--- linux-2.6.35.8/arch/x86/kernel/amd_iommu.c 2010-10-31 17:13:58.000000000 -0400
10058+++ linux-2.6.35.7/arch/x86/kernel/amd_iommu.c 2010-09-17 20:12:09.000000000 -0400 10060+++ linux-2.6.35.8/arch/x86/kernel/amd_iommu.c 2010-10-31 17:14:30.000000000 -0400
10059@@ -2284,7 +2284,7 @@ static void prealloc_protection_domains( 10061@@ -2286,7 +2286,7 @@ static void prealloc_protection_domains(
10060 } 10062 }
10061 } 10063 }
10062 10064
@@ -10065,10 +10067,10 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/amd_iommu.c linux-2.6.35.7/arch/x86/ke
10065 .alloc_coherent = alloc_coherent, 10067 .alloc_coherent = alloc_coherent,
10066 .free_coherent = free_coherent, 10068 .free_coherent = free_coherent,
10067 .map_page = map_page, 10069 .map_page = map_page,
10068diff -urNp linux-2.6.35.7/arch/x86/kernel/apic/io_apic.c linux-2.6.35.7/arch/x86/kernel/apic/io_apic.c 10070diff -urNp linux-2.6.35.8/arch/x86/kernel/apic/io_apic.c linux-2.6.35.8/arch/x86/kernel/apic/io_apic.c
10069--- linux-2.6.35.7/arch/x86/kernel/apic/io_apic.c 2010-09-20 17:33:09.000000000 -0400 10071--- linux-2.6.35.8/arch/x86/kernel/apic/io_apic.c 2010-10-31 17:13:58.000000000 -0400
10070+++ linux-2.6.35.7/arch/x86/kernel/apic/io_apic.c 2010-09-20 17:33:32.000000000 -0400 10072+++ linux-2.6.35.8/arch/x86/kernel/apic/io_apic.c 2010-10-31 17:14:30.000000000 -0400
10071@@ -691,7 +691,7 @@ struct IO_APIC_route_entry **alloc_ioapi 10073@@ -696,7 +696,7 @@ struct IO_APIC_route_entry **alloc_ioapi
10072 ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics, 10074 ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics,
10073 GFP_ATOMIC); 10075 GFP_ATOMIC);
10074 if (!ioapic_entries) 10076 if (!ioapic_entries)
@@ -10077,7 +10079,7 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/apic/io_apic.c linux-2.6.35.7/arch/x86
10077 10079
10078 for (apic = 0; apic < nr_ioapics; apic++) { 10080 for (apic = 0; apic < nr_ioapics; apic++) {
10079 ioapic_entries[apic] = 10081 ioapic_entries[apic] =
10080@@ -708,7 +708,7 @@ nomem: 10082@@ -713,7 +713,7 @@ nomem:
10081 kfree(ioapic_entries[apic]); 10083 kfree(ioapic_entries[apic]);
10082 kfree(ioapic_entries); 10084 kfree(ioapic_entries);
10083 10085
@@ -10086,7 +10088,7 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/apic/io_apic.c linux-2.6.35.7/arch/x86
10086 } 10088 }
10087 10089
10088 /* 10090 /*
10089@@ -1118,7 +1118,7 @@ int IO_APIC_get_PCI_irq_vector(int bus, 10091@@ -1123,7 +1123,7 @@ int IO_APIC_get_PCI_irq_vector(int bus,
10090 } 10092 }
10091 EXPORT_SYMBOL(IO_APIC_get_PCI_irq_vector); 10093 EXPORT_SYMBOL(IO_APIC_get_PCI_irq_vector);
10092 10094
@@ -10095,7 +10097,7 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/apic/io_apic.c linux-2.6.35.7/arch/x86
10095 { 10097 {
10096 /* Used to the online set of cpus does not change 10098 /* Used to the online set of cpus does not change
10097 * during assign_irq_vector. 10099 * during assign_irq_vector.
10098@@ -1126,7 +1126,7 @@ void lock_vector_lock(void) 10100@@ -1131,7 +1131,7 @@ void lock_vector_lock(void)
10099 raw_spin_lock(&vector_lock); 10101 raw_spin_lock(&vector_lock);
10100 } 10102 }
10101 10103
@@ -10104,9 +10106,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/apic/io_apic.c linux-2.6.35.7/arch/x86
10104 { 10106 {
10105 raw_spin_unlock(&vector_lock); 10107 raw_spin_unlock(&vector_lock);
10106 } 10108 }
10107diff -urNp linux-2.6.35.7/arch/x86/kernel/apm_32.c linux-2.6.35.7/arch/x86/kernel/apm_32.c 10109diff -urNp linux-2.6.35.8/arch/x86/kernel/apm_32.c linux-2.6.35.8/arch/x86/kernel/apm_32.c
10108--- linux-2.6.35.7/arch/x86/kernel/apm_32.c 2010-08-26 19:47:12.000000000 -0400 10110--- linux-2.6.35.8/arch/x86/kernel/apm_32.c 2010-08-26 19:47:12.000000000 -0400
10109+++ linux-2.6.35.7/arch/x86/kernel/apm_32.c 2010-09-17 20:12:09.000000000 -0400 10111+++ linux-2.6.35.8/arch/x86/kernel/apm_32.c 2010-09-17 20:12:09.000000000 -0400
10110@@ -410,7 +410,7 @@ static DEFINE_MUTEX(apm_mutex); 10112@@ -410,7 +410,7 @@ static DEFINE_MUTEX(apm_mutex);
10111 * This is for buggy BIOS's that refer to (real mode) segment 0x40 10113 * This is for buggy BIOS's that refer to (real mode) segment 0x40
10112 * even though they are called in protected mode. 10114 * even though they are called in protected mode.
@@ -10208,9 +10210,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/apm_32.c linux-2.6.35.7/arch/x86/kerne
10208 10210
10209 proc_create("apm", 0, NULL, &apm_file_ops); 10211 proc_create("apm", 0, NULL, &apm_file_ops);
10210 10212
10211diff -urNp linux-2.6.35.7/arch/x86/kernel/asm-offsets_32.c linux-2.6.35.7/arch/x86/kernel/asm-offsets_32.c 10213diff -urNp linux-2.6.35.8/arch/x86/kernel/asm-offsets_32.c linux-2.6.35.8/arch/x86/kernel/asm-offsets_32.c
10212--- linux-2.6.35.7/arch/x86/kernel/asm-offsets_32.c 2010-08-26 19:47:12.000000000 -0400 10214--- linux-2.6.35.8/arch/x86/kernel/asm-offsets_32.c 2010-08-26 19:47:12.000000000 -0400
10213+++ linux-2.6.35.7/arch/x86/kernel/asm-offsets_32.c 2010-09-17 20:12:09.000000000 -0400 10215+++ linux-2.6.35.8/arch/x86/kernel/asm-offsets_32.c 2010-09-17 20:12:09.000000000 -0400
10214@@ -115,6 +115,11 @@ void foo(void) 10216@@ -115,6 +115,11 @@ void foo(void)
10215 OFFSET(PV_CPU_iret, pv_cpu_ops, iret); 10217 OFFSET(PV_CPU_iret, pv_cpu_ops, iret);
10216 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit); 10218 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
@@ -10223,9 +10225,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/asm-offsets_32.c linux-2.6.35.7/arch/x
10223 #endif 10225 #endif
10224 10226
10225 #ifdef CONFIG_XEN 10227 #ifdef CONFIG_XEN
10226diff -urNp linux-2.6.35.7/arch/x86/kernel/asm-offsets_64.c linux-2.6.35.7/arch/x86/kernel/asm-offsets_64.c 10228diff -urNp linux-2.6.35.8/arch/x86/kernel/asm-offsets_64.c linux-2.6.35.8/arch/x86/kernel/asm-offsets_64.c
10227--- linux-2.6.35.7/arch/x86/kernel/asm-offsets_64.c 2010-08-26 19:47:12.000000000 -0400 10229--- linux-2.6.35.8/arch/x86/kernel/asm-offsets_64.c 2010-08-26 19:47:12.000000000 -0400
10228+++ linux-2.6.35.7/arch/x86/kernel/asm-offsets_64.c 2010-09-17 20:12:09.000000000 -0400 10230+++ linux-2.6.35.8/arch/x86/kernel/asm-offsets_64.c 2010-09-17 20:12:09.000000000 -0400
10229@@ -63,6 +63,18 @@ int main(void) 10231@@ -63,6 +63,18 @@ int main(void)
10230 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit); 10232 OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
10231 OFFSET(PV_CPU_swapgs, pv_cpu_ops, swapgs); 10233 OFFSET(PV_CPU_swapgs, pv_cpu_ops, swapgs);
@@ -10253,9 +10255,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/asm-offsets_64.c linux-2.6.35.7/arch/x
10253 DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist)); 10255 DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist));
10254 BLANK(); 10256 BLANK();
10255 DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx)); 10257 DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx));
10256diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/common.c linux-2.6.35.7/arch/x86/kernel/cpu/common.c 10258diff -urNp linux-2.6.35.8/arch/x86/kernel/cpu/common.c linux-2.6.35.8/arch/x86/kernel/cpu/common.c
10257--- linux-2.6.35.7/arch/x86/kernel/cpu/common.c 2010-08-26 19:47:12.000000000 -0400 10259--- linux-2.6.35.8/arch/x86/kernel/cpu/common.c 2010-10-31 17:13:58.000000000 -0400
10258+++ linux-2.6.35.7/arch/x86/kernel/cpu/common.c 2010-09-17 20:12:09.000000000 -0400 10260+++ linux-2.6.35.8/arch/x86/kernel/cpu/common.c 2010-10-31 17:14:30.000000000 -0400
10259@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon 10261@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon
10260 10262
10261 static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu; 10263 static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu;
@@ -10364,9 +10366,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/common.c linux-2.6.35.7/arch/x86/k
10364 struct thread_struct *thread = &curr->thread; 10366 struct thread_struct *thread = &curr->thread;
10365 10367
10366 if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) { 10368 if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) {
10367diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.35.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 10369diff -urNp linux-2.6.35.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.35.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
10368--- linux-2.6.35.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-08-26 19:47:12.000000000 -0400 10370--- linux-2.6.35.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-08-26 19:47:12.000000000 -0400
10369+++ linux-2.6.35.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-09-17 20:12:09.000000000 -0400 10371+++ linux-2.6.35.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-09-17 20:12:09.000000000 -0400
10370@@ -484,7 +484,7 @@ static const struct dmi_system_id sw_any 10372@@ -484,7 +484,7 @@ static const struct dmi_system_id sw_any
10371 DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"), 10373 DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"),
10372 }, 10374 },
@@ -10376,9 +10378,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.3
10376 }; 10378 };
10377 10379
10378 static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c) 10380 static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c)
10379diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.35.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 10381diff -urNp linux-2.6.35.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.35.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
10380--- linux-2.6.35.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-08-26 19:47:12.000000000 -0400 10382--- linux-2.6.35.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-08-26 19:47:12.000000000 -0400
10381+++ linux-2.6.35.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-09-17 20:12:09.000000000 -0400 10383+++ linux-2.6.35.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-09-17 20:12:09.000000000 -0400
10382@@ -226,7 +226,7 @@ static struct cpu_model models[] = 10384@@ -226,7 +226,7 @@ static struct cpu_model models[] =
10383 { &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL }, 10385 { &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL },
10384 { &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL }, 10386 { &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL },
@@ -10388,10 +10390,10 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux
10388 }; 10390 };
10389 #undef _BANIAS 10391 #undef _BANIAS
10390 #undef BANIAS 10392 #undef BANIAS
10391diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/intel.c linux-2.6.35.7/arch/x86/kernel/cpu/intel.c 10393diff -urNp linux-2.6.35.8/arch/x86/kernel/cpu/intel.c linux-2.6.35.8/arch/x86/kernel/cpu/intel.c
10392--- linux-2.6.35.7/arch/x86/kernel/cpu/intel.c 2010-08-26 19:47:12.000000000 -0400 10394--- linux-2.6.35.8/arch/x86/kernel/cpu/intel.c 2010-10-31 17:13:58.000000000 -0400
10393+++ linux-2.6.35.7/arch/x86/kernel/cpu/intel.c 2010-09-17 20:12:09.000000000 -0400 10395+++ linux-2.6.35.8/arch/x86/kernel/cpu/intel.c 2010-10-31 17:14:30.000000000 -0400
10394@@ -160,7 +160,7 @@ static void __cpuinit trap_init_f00f_bug 10396@@ -161,7 +161,7 @@ static void __cpuinit trap_init_f00f_bug
10395 * Update the IDT descriptor and reload the IDT so that 10397 * Update the IDT descriptor and reload the IDT so that
10396 * it uses the read-only mapped virtual address. 10398 * it uses the read-only mapped virtual address.
10397 */ 10399 */
@@ -10400,9 +10402,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/intel.c linux-2.6.35.7/arch/x86/ke
10400 load_idt(&idt_descr); 10402 load_idt(&idt_descr);
10401 } 10403 }
10402 #endif 10404 #endif
10403diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/Makefile linux-2.6.35.7/arch/x86/kernel/cpu/Makefile 10405diff -urNp linux-2.6.35.8/arch/x86/kernel/cpu/Makefile linux-2.6.35.8/arch/x86/kernel/cpu/Makefile
10404--- linux-2.6.35.7/arch/x86/kernel/cpu/Makefile 2010-08-26 19:47:12.000000000 -0400 10406--- linux-2.6.35.8/arch/x86/kernel/cpu/Makefile 2010-08-26 19:47:12.000000000 -0400
10405+++ linux-2.6.35.7/arch/x86/kernel/cpu/Makefile 2010-09-17 20:12:09.000000000 -0400 10407+++ linux-2.6.35.8/arch/x86/kernel/cpu/Makefile 2010-09-17 20:12:09.000000000 -0400
10406@@ -8,10 +8,6 @@ CFLAGS_REMOVE_common.o = -pg 10408@@ -8,10 +8,6 @@ CFLAGS_REMOVE_common.o = -pg
10407 CFLAGS_REMOVE_perf_event.o = -pg 10409 CFLAGS_REMOVE_perf_event.o = -pg
10408 endif 10410 endif
@@ -10414,9 +10416,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/Makefile linux-2.6.35.7/arch/x86/k
10414 obj-y := intel_cacheinfo.o addon_cpuid_features.o 10416 obj-y := intel_cacheinfo.o addon_cpuid_features.o
10415 obj-y += proc.o capflags.o powerflags.o common.o 10417 obj-y += proc.o capflags.o powerflags.o common.o
10416 obj-y += vmware.o hypervisor.o sched.o mshyperv.o 10418 obj-y += vmware.o hypervisor.o sched.o mshyperv.o
10417diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.35.7/arch/x86/kernel/cpu/mcheck/mce.c 10419diff -urNp linux-2.6.35.8/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.35.8/arch/x86/kernel/cpu/mcheck/mce.c
10418--- linux-2.6.35.7/arch/x86/kernel/cpu/mcheck/mce.c 2010-08-26 19:47:12.000000000 -0400 10420--- linux-2.6.35.8/arch/x86/kernel/cpu/mcheck/mce.c 2010-08-26 19:47:12.000000000 -0400
10419+++ linux-2.6.35.7/arch/x86/kernel/cpu/mcheck/mce.c 2010-09-17 20:12:09.000000000 -0400 10421+++ linux-2.6.35.8/arch/x86/kernel/cpu/mcheck/mce.c 2010-09-17 20:12:09.000000000 -0400
10420@@ -219,7 +219,7 @@ static void print_mce(struct mce *m) 10422@@ -219,7 +219,7 @@ static void print_mce(struct mce *m)
10421 !(m->mcgstatus & MCG_STATUS_EIPV) ? " !INEXACT!" : "", 10423 !(m->mcgstatus & MCG_STATUS_EIPV) ? " !INEXACT!" : "",
10422 m->cs, m->ip); 10424 m->cs, m->ip);
@@ -10469,9 +10471,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.35.7/arch/x
10469 }; 10471 };
10470 10472
10471 /* 10473 /*
10472diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/generic.c 10474diff -urNp linux-2.6.35.8/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.35.8/arch/x86/kernel/cpu/mtrr/generic.c
10473--- linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/generic.c 2010-08-26 19:47:12.000000000 -0400 10475--- linux-2.6.35.8/arch/x86/kernel/cpu/mtrr/generic.c 2010-08-26 19:47:12.000000000 -0400
10474+++ linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/generic.c 2010-09-17 20:12:09.000000000 -0400 10476+++ linux-2.6.35.8/arch/x86/kernel/cpu/mtrr/generic.c 2010-09-17 20:12:09.000000000 -0400
10475@@ -28,7 +28,7 @@ static struct fixed_range_block fixed_ra 10477@@ -28,7 +28,7 @@ static struct fixed_range_block fixed_ra
10476 { MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */ 10478 { MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */
10477 { MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */ 10479 { MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */
@@ -10481,9 +10483,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.35.7/arch
10481 }; 10483 };
10482 10484
10483 static unsigned long smp_changes_mask; 10485 static unsigned long smp_changes_mask;
10484diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/main.c 10486diff -urNp linux-2.6.35.8/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.35.8/arch/x86/kernel/cpu/mtrr/main.c
10485--- linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/main.c 2010-08-26 19:47:12.000000000 -0400 10487--- linux-2.6.35.8/arch/x86/kernel/cpu/mtrr/main.c 2010-08-26 19:47:12.000000000 -0400
10486+++ linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/main.c 2010-09-17 20:12:09.000000000 -0400 10488+++ linux-2.6.35.8/arch/x86/kernel/cpu/mtrr/main.c 2010-09-17 20:12:09.000000000 -0400
10487@@ -61,7 +61,7 @@ static DEFINE_MUTEX(mtrr_mutex); 10489@@ -61,7 +61,7 @@ static DEFINE_MUTEX(mtrr_mutex);
10488 u64 size_or_mask, size_and_mask; 10490 u64 size_or_mask, size_and_mask;
10489 static bool mtrr_aps_delayed_init; 10491 static bool mtrr_aps_delayed_init;
@@ -10493,9 +10495,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.35.7/arch/x8
10493 10495
10494 const struct mtrr_ops *mtrr_if; 10496 const struct mtrr_ops *mtrr_if;
10495 10497
10496diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/mtrr.h 10498diff -urNp linux-2.6.35.8/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.35.8/arch/x86/kernel/cpu/mtrr/mtrr.h
10497--- linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-08-26 19:47:12.000000000 -0400 10499--- linux-2.6.35.8/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-08-26 19:47:12.000000000 -0400
10498+++ linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-09-17 20:12:09.000000000 -0400 10500+++ linux-2.6.35.8/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-09-17 20:12:09.000000000 -0400
10499@@ -12,19 +12,19 @@ 10501@@ -12,19 +12,19 @@
10500 extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES]; 10502 extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES];
10501 10503
@@ -10524,9 +10526,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.35.7/arch/x8
10524 }; 10526 };
10525 10527
10526 extern int generic_get_free_region(unsigned long base, unsigned long size, 10528 extern int generic_get_free_region(unsigned long base, unsigned long size,
10527diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.35.7/arch/x86/kernel/cpu/perfctr-watchdog.c 10529diff -urNp linux-2.6.35.8/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.35.8/arch/x86/kernel/cpu/perfctr-watchdog.c
10528--- linux-2.6.35.7/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-08-26 19:47:12.000000000 -0400 10530--- linux-2.6.35.8/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-08-26 19:47:12.000000000 -0400
10529+++ linux-2.6.35.7/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-09-17 20:12:09.000000000 -0400 10531+++ linux-2.6.35.8/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-09-17 20:12:09.000000000 -0400
10530@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk { 10532@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk {
10531 10533
10532 /* Interface defining a CPU specific perfctr watchdog */ 10534 /* Interface defining a CPU specific perfctr watchdog */
@@ -10560,9 +10562,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.35.7/
10560 static struct wd_ops intel_arch_wd_ops __read_mostly = { 10562 static struct wd_ops intel_arch_wd_ops __read_mostly = {
10561 .reserve = single_msr_reserve, 10563 .reserve = single_msr_reserve,
10562 .unreserve = single_msr_unreserve, 10564 .unreserve = single_msr_unreserve,
10563diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/perf_event.c linux-2.6.35.7/arch/x86/kernel/cpu/perf_event.c 10565diff -urNp linux-2.6.35.8/arch/x86/kernel/cpu/perf_event.c linux-2.6.35.8/arch/x86/kernel/cpu/perf_event.c
10564--- linux-2.6.35.7/arch/x86/kernel/cpu/perf_event.c 2010-08-26 19:47:12.000000000 -0400 10566--- linux-2.6.35.8/arch/x86/kernel/cpu/perf_event.c 2010-08-26 19:47:12.000000000 -0400
10565+++ linux-2.6.35.7/arch/x86/kernel/cpu/perf_event.c 2010-09-17 20:12:09.000000000 -0400 10567+++ linux-2.6.35.8/arch/x86/kernel/cpu/perf_event.c 2010-09-17 20:12:09.000000000 -0400
10566@@ -1685,7 +1685,7 @@ perf_callchain_user(struct pt_regs *regs 10568@@ -1685,7 +1685,7 @@ perf_callchain_user(struct pt_regs *regs
10567 break; 10569 break;
10568 10570
@@ -10572,9 +10574,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/cpu/perf_event.c linux-2.6.35.7/arch/x
10572 } 10574 }
10573 } 10575 }
10574 10576
10575diff -urNp linux-2.6.35.7/arch/x86/kernel/crash.c linux-2.6.35.7/arch/x86/kernel/crash.c 10577diff -urNp linux-2.6.35.8/arch/x86/kernel/crash.c linux-2.6.35.8/arch/x86/kernel/crash.c
10576--- linux-2.6.35.7/arch/x86/kernel/crash.c 2010-08-26 19:47:12.000000000 -0400 10578--- linux-2.6.35.8/arch/x86/kernel/crash.c 2010-08-26 19:47:12.000000000 -0400
10577+++ linux-2.6.35.7/arch/x86/kernel/crash.c 2010-09-17 20:12:09.000000000 -0400 10579+++ linux-2.6.35.8/arch/x86/kernel/crash.c 2010-09-17 20:12:09.000000000 -0400
10578@@ -40,7 +40,7 @@ static void kdump_nmi_callback(int cpu, 10580@@ -40,7 +40,7 @@ static void kdump_nmi_callback(int cpu,
10579 regs = args->regs; 10581 regs = args->regs;
10580 10582
@@ -10584,9 +10586,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/crash.c linux-2.6.35.7/arch/x86/kernel
10584 crash_fixup_ss_esp(&fixed_regs, regs); 10586 crash_fixup_ss_esp(&fixed_regs, regs);
10585 regs = &fixed_regs; 10587 regs = &fixed_regs;
10586 } 10588 }
10587diff -urNp linux-2.6.35.7/arch/x86/kernel/doublefault_32.c linux-2.6.35.7/arch/x86/kernel/doublefault_32.c 10589diff -urNp linux-2.6.35.8/arch/x86/kernel/doublefault_32.c linux-2.6.35.8/arch/x86/kernel/doublefault_32.c
10588--- linux-2.6.35.7/arch/x86/kernel/doublefault_32.c 2010-08-26 19:47:12.000000000 -0400 10590--- linux-2.6.35.8/arch/x86/kernel/doublefault_32.c 2010-08-26 19:47:12.000000000 -0400
10589+++ linux-2.6.35.7/arch/x86/kernel/doublefault_32.c 2010-09-17 20:12:09.000000000 -0400 10591+++ linux-2.6.35.8/arch/x86/kernel/doublefault_32.c 2010-09-17 20:12:09.000000000 -0400
10590@@ -11,7 +11,7 @@ 10592@@ -11,7 +11,7 @@
10591 10593
10592 #define DOUBLEFAULT_STACKSIZE (1024) 10594 #define DOUBLEFAULT_STACKSIZE (1024)
@@ -10618,9 +10620,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/doublefault_32.c linux-2.6.35.7/arch/x
10618 .fs = __KERNEL_PERCPU, 10620 .fs = __KERNEL_PERCPU,
10619 10621
10620 .__cr3 = __pa_nodebug(swapper_pg_dir), 10622 .__cr3 = __pa_nodebug(swapper_pg_dir),
10621diff -urNp linux-2.6.35.7/arch/x86/kernel/dumpstack_32.c linux-2.6.35.7/arch/x86/kernel/dumpstack_32.c 10623diff -urNp linux-2.6.35.8/arch/x86/kernel/dumpstack_32.c linux-2.6.35.8/arch/x86/kernel/dumpstack_32.c
10622--- linux-2.6.35.7/arch/x86/kernel/dumpstack_32.c 2010-08-26 19:47:12.000000000 -0400 10624--- linux-2.6.35.8/arch/x86/kernel/dumpstack_32.c 2010-08-26 19:47:12.000000000 -0400
10623+++ linux-2.6.35.7/arch/x86/kernel/dumpstack_32.c 2010-09-17 20:12:09.000000000 -0400 10625+++ linux-2.6.35.8/arch/x86/kernel/dumpstack_32.c 2010-09-17 20:12:09.000000000 -0400
10624@@ -107,11 +107,12 @@ void show_registers(struct pt_regs *regs 10626@@ -107,11 +107,12 @@ void show_registers(struct pt_regs *regs
10625 * When in-kernel, we also print out the stack and code at the 10627 * When in-kernel, we also print out the stack and code at the
10626 * time of the fault.. 10628 * time of the fault..
@@ -10665,9 +10667,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/dumpstack_32.c linux-2.6.35.7/arch/x86
10665 if (ip < PAGE_OFFSET) 10667 if (ip < PAGE_OFFSET)
10666 return 0; 10668 return 0;
10667 if (probe_kernel_address((unsigned short *)ip, ud2)) 10669 if (probe_kernel_address((unsigned short *)ip, ud2))
10668diff -urNp linux-2.6.35.7/arch/x86/kernel/dumpstack.c linux-2.6.35.7/arch/x86/kernel/dumpstack.c 10670diff -urNp linux-2.6.35.8/arch/x86/kernel/dumpstack.c linux-2.6.35.8/arch/x86/kernel/dumpstack.c
10669--- linux-2.6.35.7/arch/x86/kernel/dumpstack.c 2010-08-26 19:47:12.000000000 -0400 10671--- linux-2.6.35.8/arch/x86/kernel/dumpstack.c 2010-08-26 19:47:12.000000000 -0400
10670+++ linux-2.6.35.7/arch/x86/kernel/dumpstack.c 2010-09-17 20:12:09.000000000 -0400 10672+++ linux-2.6.35.8/arch/x86/kernel/dumpstack.c 2010-09-17 20:12:09.000000000 -0400
10671@@ -207,7 +207,7 @@ void dump_stack(void) 10673@@ -207,7 +207,7 @@ void dump_stack(void)
10672 #endif 10674 #endif
10673 10675
@@ -10704,9 +10706,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/dumpstack.c linux-2.6.35.7/arch/x86/ke
10704 report_bug(regs->ip, regs); 10706 report_bug(regs->ip, regs);
10705 10707
10706 if (__die(str, regs, err)) 10708 if (__die(str, regs, err))
10707diff -urNp linux-2.6.35.7/arch/x86/kernel/efi_32.c linux-2.6.35.7/arch/x86/kernel/efi_32.c 10709diff -urNp linux-2.6.35.8/arch/x86/kernel/efi_32.c linux-2.6.35.8/arch/x86/kernel/efi_32.c
10708--- linux-2.6.35.7/arch/x86/kernel/efi_32.c 2010-08-26 19:47:12.000000000 -0400 10710--- linux-2.6.35.8/arch/x86/kernel/efi_32.c 2010-08-26 19:47:12.000000000 -0400
10709+++ linux-2.6.35.7/arch/x86/kernel/efi_32.c 2010-09-17 20:12:09.000000000 -0400 10711+++ linux-2.6.35.8/arch/x86/kernel/efi_32.c 2010-09-17 20:12:09.000000000 -0400
10710@@ -38,70 +38,38 @@ 10712@@ -38,70 +38,38 @@
10711 */ 10713 */
10712 10714
@@ -10787,9 +10789,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/efi_32.c linux-2.6.35.7/arch/x86/kerne
10787 10789
10788 /* 10790 /*
10789 * After the lock is released, the original page table is restored. 10791 * After the lock is released, the original page table is restored.
10790diff -urNp linux-2.6.35.7/arch/x86/kernel/efi_stub_32.S linux-2.6.35.7/arch/x86/kernel/efi_stub_32.S 10792diff -urNp linux-2.6.35.8/arch/x86/kernel/efi_stub_32.S linux-2.6.35.8/arch/x86/kernel/efi_stub_32.S
10791--- linux-2.6.35.7/arch/x86/kernel/efi_stub_32.S 2010-08-26 19:47:12.000000000 -0400 10793--- linux-2.6.35.8/arch/x86/kernel/efi_stub_32.S 2010-08-26 19:47:12.000000000 -0400
10792+++ linux-2.6.35.7/arch/x86/kernel/efi_stub_32.S 2010-09-17 20:12:09.000000000 -0400 10794+++ linux-2.6.35.8/arch/x86/kernel/efi_stub_32.S 2010-09-17 20:12:09.000000000 -0400
10793@@ -6,6 +6,7 @@ 10795@@ -6,6 +6,7 @@
10794 */ 10796 */
10795 10797
@@ -10888,9 +10890,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/efi_stub_32.S linux-2.6.35.7/arch/x86/
10888 saved_return_addr: 10890 saved_return_addr:
10889 .long 0 10891 .long 0
10890 efi_rt_function_ptr: 10892 efi_rt_function_ptr:
10891diff -urNp linux-2.6.35.7/arch/x86/kernel/entry_32.S linux-2.6.35.7/arch/x86/kernel/entry_32.S 10893diff -urNp linux-2.6.35.8/arch/x86/kernel/entry_32.S linux-2.6.35.8/arch/x86/kernel/entry_32.S
10892--- linux-2.6.35.7/arch/x86/kernel/entry_32.S 2010-08-26 19:47:12.000000000 -0400 10894--- linux-2.6.35.8/arch/x86/kernel/entry_32.S 2010-08-26 19:47:12.000000000 -0400
10893+++ linux-2.6.35.7/arch/x86/kernel/entry_32.S 2010-09-17 20:12:09.000000000 -0400 10895+++ linux-2.6.35.8/arch/x86/kernel/entry_32.S 2010-09-17 20:12:09.000000000 -0400
10894@@ -192,7 +192,67 @@ 10896@@ -192,7 +192,67 @@
10895 10897
10896 #endif /* CONFIG_X86_32_LAZY_GS */ 10898 #endif /* CONFIG_X86_32_LAZY_GS */
@@ -11201,9 +11203,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/entry_32.S linux-2.6.35.7/arch/x86/ker
11201 RESTORE_REGS 11203 RESTORE_REGS
11202 lss 12+4(%esp), %esp # back to espfix stack 11204 lss 12+4(%esp), %esp # back to espfix stack
11203 CFI_ADJUST_CFA_OFFSET -24 11205 CFI_ADJUST_CFA_OFFSET -24
11204diff -urNp linux-2.6.35.7/arch/x86/kernel/entry_64.S linux-2.6.35.7/arch/x86/kernel/entry_64.S 11206diff -urNp linux-2.6.35.8/arch/x86/kernel/entry_64.S linux-2.6.35.8/arch/x86/kernel/entry_64.S
11205--- linux-2.6.35.7/arch/x86/kernel/entry_64.S 2010-08-26 19:47:12.000000000 -0400 11207--- linux-2.6.35.8/arch/x86/kernel/entry_64.S 2010-08-26 19:47:12.000000000 -0400
11206+++ linux-2.6.35.7/arch/x86/kernel/entry_64.S 2010-09-17 20:12:09.000000000 -0400 11208+++ linux-2.6.35.8/arch/x86/kernel/entry_64.S 2010-09-17 20:12:09.000000000 -0400
11207@@ -53,6 +53,7 @@ 11209@@ -53,6 +53,7 @@
11208 #include <asm/paravirt.h> 11210 #include <asm/paravirt.h>
11209 #include <asm/ftrace.h> 11211 #include <asm/ftrace.h>
@@ -11661,9 +11663,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/entry_64.S linux-2.6.35.7/arch/x86/ker
11661 RESTORE_ALL 8 11663 RESTORE_ALL 8
11662 jmp irq_return 11664 jmp irq_return
11663 nmi_userspace: 11665 nmi_userspace:
11664diff -urNp linux-2.6.35.7/arch/x86/kernel/ftrace.c linux-2.6.35.7/arch/x86/kernel/ftrace.c 11666diff -urNp linux-2.6.35.8/arch/x86/kernel/ftrace.c linux-2.6.35.8/arch/x86/kernel/ftrace.c
11665--- linux-2.6.35.7/arch/x86/kernel/ftrace.c 2010-08-26 19:47:12.000000000 -0400 11667--- linux-2.6.35.8/arch/x86/kernel/ftrace.c 2010-08-26 19:47:12.000000000 -0400
11666+++ linux-2.6.35.7/arch/x86/kernel/ftrace.c 2010-09-17 20:12:09.000000000 -0400 11668+++ linux-2.6.35.8/arch/x86/kernel/ftrace.c 2010-09-17 20:12:09.000000000 -0400
11667@@ -174,7 +174,9 @@ void ftrace_nmi_enter(void) 11669@@ -174,7 +174,9 @@ void ftrace_nmi_enter(void)
11668 11670
11669 if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) { 11671 if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) {
@@ -11729,9 +11731,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/ftrace.c linux-2.6.35.7/arch/x86/kerne
11729 if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE)) 11731 if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE))
11730 return -EFAULT; 11732 return -EFAULT;
11731 11733
11732diff -urNp linux-2.6.35.7/arch/x86/kernel/head32.c linux-2.6.35.7/arch/x86/kernel/head32.c 11734diff -urNp linux-2.6.35.8/arch/x86/kernel/head32.c linux-2.6.35.8/arch/x86/kernel/head32.c
11733--- linux-2.6.35.7/arch/x86/kernel/head32.c 2010-08-26 19:47:12.000000000 -0400 11735--- linux-2.6.35.8/arch/x86/kernel/head32.c 2010-08-26 19:47:12.000000000 -0400
11734+++ linux-2.6.35.7/arch/x86/kernel/head32.c 2010-09-17 20:12:09.000000000 -0400 11736+++ linux-2.6.35.8/arch/x86/kernel/head32.c 2010-09-17 20:12:09.000000000 -0400
11735@@ -17,6 +17,7 @@ 11737@@ -17,6 +17,7 @@
11736 #include <asm/apic.h> 11738 #include <asm/apic.h>
11737 #include <asm/io_apic.h> 11739 #include <asm/io_apic.h>
@@ -11749,9 +11751,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/head32.c linux-2.6.35.7/arch/x86/kerne
11749 11751
11750 #ifdef CONFIG_BLK_DEV_INITRD 11752 #ifdef CONFIG_BLK_DEV_INITRD
11751 /* Reserve INITRD */ 11753 /* Reserve INITRD */
11752diff -urNp linux-2.6.35.7/arch/x86/kernel/head_32.S linux-2.6.35.7/arch/x86/kernel/head_32.S 11754diff -urNp linux-2.6.35.8/arch/x86/kernel/head_32.S linux-2.6.35.8/arch/x86/kernel/head_32.S
11753--- linux-2.6.35.7/arch/x86/kernel/head_32.S 2010-08-26 19:47:12.000000000 -0400 11755--- linux-2.6.35.8/arch/x86/kernel/head_32.S 2010-10-31 17:13:58.000000000 -0400
11754+++ linux-2.6.35.7/arch/x86/kernel/head_32.S 2010-09-17 20:12:09.000000000 -0400 11756+++ linux-2.6.35.8/arch/x86/kernel/head_32.S 2010-10-31 17:21:20.000000000 -0400
11755@@ -25,6 +25,12 @@ 11757@@ -25,6 +25,12 @@
11756 /* Physical address */ 11758 /* Physical address */
11757 #define pa(X) ((X) - __PAGE_OFFSET) 11759 #define pa(X) ((X) - __PAGE_OFFSET)
@@ -12028,7 +12030,7 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/head_32.S linux-2.6.35.7/arch/x86/kern
12028 pushl 16(%esp) 12030 pushl 16(%esp)
12029 pushl 24(%esp) 12031 pushl 24(%esp)
12030 pushl 32(%esp) 12032 pushl 32(%esp)
12031@@ -612,27 +681,38 @@ ENTRY(initial_code) 12033@@ -614,31 +683,47 @@ ENTRY(initial_page_table)
12032 /* 12034 /*
12033 * BSS section 12035 * BSS section
12034 */ 12036 */
@@ -12046,6 +12048,15 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/head_32.S linux-2.6.35.7/arch/x86/kern
12046+ 12048+
12047 swapper_pg_fixmap: 12049 swapper_pg_fixmap:
12048 .fill 1024,4,0 12050 .fill 1024,4,0
12051 #ifdef CONFIG_X86_TRAMPOLINE
12052+.section .trampoline_pg_dir,"a",@progbits
12053 ENTRY(trampoline_pg_dir)
12054+#ifdef CONFIG_X86_PAE
12055+ .fill 4,8,0
12056+#else
12057 .fill 1024,4,0
12058 #endif
12059+#endif
12049+ 12060+
12050+.section .empty_zero_page,"a",@progbits 12061+.section .empty_zero_page,"a",@progbits
12051 ENTRY(empty_zero_page) 12062 ENTRY(empty_zero_page)
@@ -12072,7 +12083,7 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/head_32.S linux-2.6.35.7/arch/x86/kern
12072 ENTRY(swapper_pg_dir) 12083 ENTRY(swapper_pg_dir)
12073 .long pa(swapper_pg_pmd+PGD_IDENT_ATTR),0 /* low identity map */ 12084 .long pa(swapper_pg_pmd+PGD_IDENT_ATTR),0 /* low identity map */
12074 # if KPMDS == 3 12085 # if KPMDS == 3
12075@@ -651,15 +731,24 @@ ENTRY(swapper_pg_dir) 12086@@ -657,15 +742,24 @@ ENTRY(swapper_pg_dir)
12076 # error "Kernel PMDs should be 1, 2 or 3" 12087 # error "Kernel PMDs should be 1, 2 or 3"
12077 # endif 12088 # endif
12078 .align PAGE_SIZE_asm /* needs to be page-sized too */ 12089 .align PAGE_SIZE_asm /* needs to be page-sized too */
@@ -12098,7 +12109,7 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/head_32.S linux-2.6.35.7/arch/x86/kern
12098 early_recursion_flag: 12109 early_recursion_flag:
12099 .long 0 12110 .long 0
12100 12111
12101@@ -695,7 +784,7 @@ fault_msg: 12112@@ -701,7 +795,7 @@ fault_msg:
12102 .word 0 # 32 bit align gdt_desc.address 12113 .word 0 # 32 bit align gdt_desc.address
12103 boot_gdt_descr: 12114 boot_gdt_descr:
12104 .word __BOOT_DS+7 12115 .word __BOOT_DS+7
@@ -12107,7 +12118,7 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/head_32.S linux-2.6.35.7/arch/x86/kern
12107 12118
12108 .word 0 # 32-bit align idt_desc.address 12119 .word 0 # 32-bit align idt_desc.address
12109 idt_descr: 12120 idt_descr:
12110@@ -706,7 +795,7 @@ idt_descr: 12121@@ -712,7 +806,7 @@ idt_descr:
12111 .word 0 # 32 bit align gdt_desc.address 12122 .word 0 # 32 bit align gdt_desc.address
12112 ENTRY(early_gdt_descr) 12123 ENTRY(early_gdt_descr)
12113 .word GDT_ENTRIES*8-1 12124 .word GDT_ENTRIES*8-1
@@ -12116,7 +12127,7 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/head_32.S linux-2.6.35.7/arch/x86/kern
12116 12127
12117 /* 12128 /*
12118 * The boot_gdt must mirror the equivalent in setup.S and is 12129 * The boot_gdt must mirror the equivalent in setup.S and is
12119@@ -715,5 +804,65 @@ ENTRY(early_gdt_descr) 12130@@ -721,5 +815,65 @@ ENTRY(early_gdt_descr)
12120 .align L1_CACHE_BYTES 12131 .align L1_CACHE_BYTES
12121 ENTRY(boot_gdt) 12132 ENTRY(boot_gdt)
12122 .fill GDT_ENTRY_BOOT_CS,8,0 12133 .fill GDT_ENTRY_BOOT_CS,8,0
@@ -12184,9 +12195,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/head_32.S linux-2.6.35.7/arch/x86/kern
12184+ /* Be sure this is zeroed to avoid false validations in Xen */ 12195+ /* Be sure this is zeroed to avoid false validations in Xen */
12185+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0 12196+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0
12186+ .endr 12197+ .endr
12187diff -urNp linux-2.6.35.7/arch/x86/kernel/head_64.S linux-2.6.35.7/arch/x86/kernel/head_64.S 12198diff -urNp linux-2.6.35.8/arch/x86/kernel/head_64.S linux-2.6.35.8/arch/x86/kernel/head_64.S
12188--- linux-2.6.35.7/arch/x86/kernel/head_64.S 2010-08-26 19:47:12.000000000 -0400 12199--- linux-2.6.35.8/arch/x86/kernel/head_64.S 2010-08-26 19:47:12.000000000 -0400
12189+++ linux-2.6.35.7/arch/x86/kernel/head_64.S 2010-09-17 20:12:09.000000000 -0400 12200+++ linux-2.6.35.8/arch/x86/kernel/head_64.S 2010-09-17 20:12:09.000000000 -0400
12190@@ -19,6 +19,7 @@ 12201@@ -19,6 +19,7 @@
12191 #include <asm/cache.h> 12202 #include <asm/cache.h>
12192 #include <asm/processor-flags.h> 12203 #include <asm/processor-flags.h>
@@ -12448,9 +12459,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/head_64.S linux-2.6.35.7/arch/x86/kern
12448 12459
12449 __PAGE_ALIGNED_BSS 12460 __PAGE_ALIGNED_BSS
12450 .align PAGE_SIZE 12461 .align PAGE_SIZE
12451diff -urNp linux-2.6.35.7/arch/x86/kernel/i386_ksyms_32.c linux-2.6.35.7/arch/x86/kernel/i386_ksyms_32.c 12462diff -urNp linux-2.6.35.8/arch/x86/kernel/i386_ksyms_32.c linux-2.6.35.8/arch/x86/kernel/i386_ksyms_32.c
12452--- linux-2.6.35.7/arch/x86/kernel/i386_ksyms_32.c 2010-08-26 19:47:12.000000000 -0400 12463--- linux-2.6.35.8/arch/x86/kernel/i386_ksyms_32.c 2010-08-26 19:47:12.000000000 -0400
12453+++ linux-2.6.35.7/arch/x86/kernel/i386_ksyms_32.c 2010-09-17 20:12:09.000000000 -0400 12464+++ linux-2.6.35.8/arch/x86/kernel/i386_ksyms_32.c 2010-09-17 20:12:09.000000000 -0400
12454@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void); 12465@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void);
12455 EXPORT_SYMBOL(cmpxchg8b_emu); 12466 EXPORT_SYMBOL(cmpxchg8b_emu);
12456 #endif 12467 #endif
@@ -12472,9 +12483,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/i386_ksyms_32.c linux-2.6.35.7/arch/x8
12472+#ifdef CONFIG_PAX_KERNEXEC 12483+#ifdef CONFIG_PAX_KERNEXEC
12473+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR); 12484+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR);
12474+#endif 12485+#endif
12475diff -urNp linux-2.6.35.7/arch/x86/kernel/init_task.c linux-2.6.35.7/arch/x86/kernel/init_task.c 12486diff -urNp linux-2.6.35.8/arch/x86/kernel/init_task.c linux-2.6.35.8/arch/x86/kernel/init_task.c
12476--- linux-2.6.35.7/arch/x86/kernel/init_task.c 2010-08-26 19:47:12.000000000 -0400 12487--- linux-2.6.35.8/arch/x86/kernel/init_task.c 2010-08-26 19:47:12.000000000 -0400
12477+++ linux-2.6.35.7/arch/x86/kernel/init_task.c 2010-09-17 20:12:09.000000000 -0400 12488+++ linux-2.6.35.8/arch/x86/kernel/init_task.c 2010-09-17 20:12:09.000000000 -0400
12478@@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task); 12489@@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task);
12479 * section. Since TSS's are completely CPU-local, we want them 12490 * section. Since TSS's are completely CPU-local, we want them
12480 * on exact cacheline boundaries, to eliminate cacheline ping-pong. 12491 * on exact cacheline boundaries, to eliminate cacheline ping-pong.
@@ -12483,9 +12494,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/init_task.c linux-2.6.35.7/arch/x86/ke
12483- 12494-
12484+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS }; 12495+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS };
12485+EXPORT_SYMBOL(init_tss); 12496+EXPORT_SYMBOL(init_tss);
12486diff -urNp linux-2.6.35.7/arch/x86/kernel/ioport.c linux-2.6.35.7/arch/x86/kernel/ioport.c 12497diff -urNp linux-2.6.35.8/arch/x86/kernel/ioport.c linux-2.6.35.8/arch/x86/kernel/ioport.c
12487--- linux-2.6.35.7/arch/x86/kernel/ioport.c 2010-08-26 19:47:12.000000000 -0400 12498--- linux-2.6.35.8/arch/x86/kernel/ioport.c 2010-08-26 19:47:12.000000000 -0400
12488+++ linux-2.6.35.7/arch/x86/kernel/ioport.c 2010-09-17 20:12:37.000000000 -0400 12499+++ linux-2.6.35.8/arch/x86/kernel/ioport.c 2010-09-17 20:12:37.000000000 -0400
12489@@ -6,6 +6,7 @@ 12500@@ -6,6 +6,7 @@
12490 #include <linux/sched.h> 12501 #include <linux/sched.h>
12491 #include <linux/kernel.h> 12502 #include <linux/kernel.h>
@@ -12529,9 +12540,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/ioport.c linux-2.6.35.7/arch/x86/kerne
12529 if (!capable(CAP_SYS_RAWIO)) 12540 if (!capable(CAP_SYS_RAWIO))
12530 return -EPERM; 12541 return -EPERM;
12531 } 12542 }
12532diff -urNp linux-2.6.35.7/arch/x86/kernel/irq_32.c linux-2.6.35.7/arch/x86/kernel/irq_32.c 12543diff -urNp linux-2.6.35.8/arch/x86/kernel/irq_32.c linux-2.6.35.8/arch/x86/kernel/irq_32.c
12533--- linux-2.6.35.7/arch/x86/kernel/irq_32.c 2010-08-26 19:47:12.000000000 -0400 12544--- linux-2.6.35.8/arch/x86/kernel/irq_32.c 2010-08-26 19:47:12.000000000 -0400
12534+++ linux-2.6.35.7/arch/x86/kernel/irq_32.c 2010-09-17 20:12:09.000000000 -0400 12545+++ linux-2.6.35.8/arch/x86/kernel/irq_32.c 2010-09-17 20:12:09.000000000 -0400
12535@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc 12546@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc
12536 return 0; 12547 return 0;
12537 12548
@@ -12550,9 +12561,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/irq_32.c linux-2.6.35.7/arch/x86/kerne
12550 12561
12551 call_on_stack(__do_softirq, isp); 12562 call_on_stack(__do_softirq, isp);
12552 /* 12563 /*
12553diff -urNp linux-2.6.35.7/arch/x86/kernel/kgdb.c linux-2.6.35.7/arch/x86/kernel/kgdb.c 12564diff -urNp linux-2.6.35.8/arch/x86/kernel/kgdb.c linux-2.6.35.8/arch/x86/kernel/kgdb.c
12554--- linux-2.6.35.7/arch/x86/kernel/kgdb.c 2010-08-26 19:47:12.000000000 -0400 12565--- linux-2.6.35.8/arch/x86/kernel/kgdb.c 2010-08-26 19:47:12.000000000 -0400
12555+++ linux-2.6.35.7/arch/x86/kernel/kgdb.c 2010-09-17 20:12:09.000000000 -0400 12566+++ linux-2.6.35.8/arch/x86/kernel/kgdb.c 2010-09-17 20:12:09.000000000 -0400
12556@@ -77,7 +77,7 @@ void pt_regs_to_gdb_regs(unsigned long * 12567@@ -77,7 +77,7 @@ void pt_regs_to_gdb_regs(unsigned long *
12557 gdb_regs[GDB_CS] = regs->cs; 12568 gdb_regs[GDB_CS] = regs->cs;
12558 gdb_regs[GDB_FS] = 0xFFFF; 12569 gdb_regs[GDB_FS] = 0xFFFF;
@@ -12571,9 +12582,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/kgdb.c linux-2.6.35.7/arch/x86/kernel/
12571 /* Breakpoint instruction: */ 12582 /* Breakpoint instruction: */
12572 .gdb_bpt_instr = { 0xcc }, 12583 .gdb_bpt_instr = { 0xcc },
12573 .flags = KGDB_HW_BREAKPOINT, 12584 .flags = KGDB_HW_BREAKPOINT,
12574diff -urNp linux-2.6.35.7/arch/x86/kernel/kprobes.c linux-2.6.35.7/arch/x86/kernel/kprobes.c 12585diff -urNp linux-2.6.35.8/arch/x86/kernel/kprobes.c linux-2.6.35.8/arch/x86/kernel/kprobes.c
12575--- linux-2.6.35.7/arch/x86/kernel/kprobes.c 2010-08-26 19:47:12.000000000 -0400 12586--- linux-2.6.35.8/arch/x86/kernel/kprobes.c 2010-08-26 19:47:12.000000000 -0400
12576+++ linux-2.6.35.7/arch/x86/kernel/kprobes.c 2010-09-17 20:12:09.000000000 -0400 12587+++ linux-2.6.35.8/arch/x86/kernel/kprobes.c 2010-09-17 20:12:09.000000000 -0400
12577@@ -114,9 +114,12 @@ static void __kprobes __synthesize_relat 12588@@ -114,9 +114,12 @@ static void __kprobes __synthesize_relat
12578 s32 raddr; 12589 s32 raddr;
12579 } __attribute__((packed)) *insn; 12590 } __attribute__((packed)) *insn;
@@ -12668,9 +12679,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/kprobes.c linux-2.6.35.7/arch/x86/kern
12668 return ret; 12679 return ret;
12669 12680
12670 switch (val) { 12681 switch (val) {
12671diff -urNp linux-2.6.35.7/arch/x86/kernel/ldt.c linux-2.6.35.7/arch/x86/kernel/ldt.c 12682diff -urNp linux-2.6.35.8/arch/x86/kernel/ldt.c linux-2.6.35.8/arch/x86/kernel/ldt.c
12672--- linux-2.6.35.7/arch/x86/kernel/ldt.c 2010-08-26 19:47:12.000000000 -0400 12683--- linux-2.6.35.8/arch/x86/kernel/ldt.c 2010-08-26 19:47:12.000000000 -0400
12673+++ linux-2.6.35.7/arch/x86/kernel/ldt.c 2010-10-11 22:41:44.000000000 -0400 12684+++ linux-2.6.35.8/arch/x86/kernel/ldt.c 2010-10-11 22:41:44.000000000 -0400
12674@@ -67,13 +67,13 @@ static int alloc_ldt(mm_context_t *pc, i 12685@@ -67,13 +67,13 @@ static int alloc_ldt(mm_context_t *pc, i
12675 if (reload) { 12686 if (reload) {
12676 #ifdef CONFIG_SMP 12687 #ifdef CONFIG_SMP
@@ -12735,9 +12746,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/ldt.c linux-2.6.35.7/arch/x86/kernel/l
12735 fill_ldt(&ldt, &ldt_info); 12746 fill_ldt(&ldt, &ldt_info);
12736 if (oldmode) 12747 if (oldmode)
12737 ldt.avl = 0; 12748 ldt.avl = 0;
12738diff -urNp linux-2.6.35.7/arch/x86/kernel/machine_kexec_32.c linux-2.6.35.7/arch/x86/kernel/machine_kexec_32.c 12749diff -urNp linux-2.6.35.8/arch/x86/kernel/machine_kexec_32.c linux-2.6.35.8/arch/x86/kernel/machine_kexec_32.c
12739--- linux-2.6.35.7/arch/x86/kernel/machine_kexec_32.c 2010-08-26 19:47:12.000000000 -0400 12750--- linux-2.6.35.8/arch/x86/kernel/machine_kexec_32.c 2010-08-26 19:47:12.000000000 -0400
12740+++ linux-2.6.35.7/arch/x86/kernel/machine_kexec_32.c 2010-09-17 20:12:09.000000000 -0400 12751+++ linux-2.6.35.8/arch/x86/kernel/machine_kexec_32.c 2010-09-17 20:12:09.000000000 -0400
12741@@ -27,7 +27,7 @@ 12752@@ -27,7 +27,7 @@
12742 #include <asm/cacheflush.h> 12753 #include <asm/cacheflush.h>
12743 #include <asm/debugreg.h> 12754 #include <asm/debugreg.h>
@@ -12765,9 +12776,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/machine_kexec_32.c linux-2.6.35.7/arch
12765 12776
12766 relocate_kernel_ptr = control_page; 12777 relocate_kernel_ptr = control_page;
12767 page_list[PA_CONTROL_PAGE] = __pa(control_page); 12778 page_list[PA_CONTROL_PAGE] = __pa(control_page);
12768diff -urNp linux-2.6.35.7/arch/x86/kernel/microcode_amd.c linux-2.6.35.7/arch/x86/kernel/microcode_amd.c 12779diff -urNp linux-2.6.35.8/arch/x86/kernel/microcode_amd.c linux-2.6.35.8/arch/x86/kernel/microcode_amd.c
12769--- linux-2.6.35.7/arch/x86/kernel/microcode_amd.c 2010-08-26 19:47:12.000000000 -0400 12780--- linux-2.6.35.8/arch/x86/kernel/microcode_amd.c 2010-08-26 19:47:12.000000000 -0400
12770+++ linux-2.6.35.7/arch/x86/kernel/microcode_amd.c 2010-09-17 20:12:09.000000000 -0400 12781+++ linux-2.6.35.8/arch/x86/kernel/microcode_amd.c 2010-09-17 20:12:09.000000000 -0400
12771@@ -331,7 +331,7 @@ static void microcode_fini_cpu_amd(int c 12782@@ -331,7 +331,7 @@ static void microcode_fini_cpu_amd(int c
12772 uci->mc = NULL; 12783 uci->mc = NULL;
12773 } 12784 }
@@ -12786,9 +12797,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/microcode_amd.c linux-2.6.35.7/arch/x8
12786 { 12797 {
12787 return &microcode_amd_ops; 12798 return &microcode_amd_ops;
12788 } 12799 }
12789diff -urNp linux-2.6.35.7/arch/x86/kernel/microcode_core.c linux-2.6.35.7/arch/x86/kernel/microcode_core.c 12800diff -urNp linux-2.6.35.8/arch/x86/kernel/microcode_core.c linux-2.6.35.8/arch/x86/kernel/microcode_core.c
12790--- linux-2.6.35.7/arch/x86/kernel/microcode_core.c 2010-08-26 19:47:12.000000000 -0400 12801--- linux-2.6.35.8/arch/x86/kernel/microcode_core.c 2010-08-26 19:47:12.000000000 -0400
12791+++ linux-2.6.35.7/arch/x86/kernel/microcode_core.c 2010-09-17 20:12:09.000000000 -0400 12802+++ linux-2.6.35.8/arch/x86/kernel/microcode_core.c 2010-09-17 20:12:09.000000000 -0400
12792@@ -92,7 +92,7 @@ MODULE_LICENSE("GPL"); 12803@@ -92,7 +92,7 @@ MODULE_LICENSE("GPL");
12793 12804
12794 #define MICROCODE_VERSION "2.00" 12805 #define MICROCODE_VERSION "2.00"
@@ -12798,9 +12809,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/microcode_core.c linux-2.6.35.7/arch/x
12798 12809
12799 /* 12810 /*
12800 * Synchronization. 12811 * Synchronization.
12801diff -urNp linux-2.6.35.7/arch/x86/kernel/microcode_intel.c linux-2.6.35.7/arch/x86/kernel/microcode_intel.c 12812diff -urNp linux-2.6.35.8/arch/x86/kernel/microcode_intel.c linux-2.6.35.8/arch/x86/kernel/microcode_intel.c
12802--- linux-2.6.35.7/arch/x86/kernel/microcode_intel.c 2010-08-26 19:47:12.000000000 -0400 12813--- linux-2.6.35.8/arch/x86/kernel/microcode_intel.c 2010-08-26 19:47:12.000000000 -0400
12803+++ linux-2.6.35.7/arch/x86/kernel/microcode_intel.c 2010-09-17 20:12:09.000000000 -0400 12814+++ linux-2.6.35.8/arch/x86/kernel/microcode_intel.c 2010-09-17 20:12:09.000000000 -0400
12804@@ -446,13 +446,13 @@ static enum ucode_state request_microcod 12815@@ -446,13 +446,13 @@ static enum ucode_state request_microcod
12805 12816
12806 static int get_ucode_user(void *to, const void *from, size_t n) 12817 static int get_ucode_user(void *to, const void *from, size_t n)
@@ -12835,9 +12846,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/microcode_intel.c linux-2.6.35.7/arch/
12835 { 12846 {
12836 return &microcode_intel_ops; 12847 return &microcode_intel_ops;
12837 } 12848 }
12838diff -urNp linux-2.6.35.7/arch/x86/kernel/module.c linux-2.6.35.7/arch/x86/kernel/module.c 12849diff -urNp linux-2.6.35.8/arch/x86/kernel/module.c linux-2.6.35.8/arch/x86/kernel/module.c
12839--- linux-2.6.35.7/arch/x86/kernel/module.c 2010-08-26 19:47:12.000000000 -0400 12850--- linux-2.6.35.8/arch/x86/kernel/module.c 2010-08-26 19:47:12.000000000 -0400
12840+++ linux-2.6.35.7/arch/x86/kernel/module.c 2010-09-17 20:12:09.000000000 -0400 12851+++ linux-2.6.35.8/arch/x86/kernel/module.c 2010-09-17 20:12:09.000000000 -0400
12841@@ -35,7 +35,7 @@ 12852@@ -35,7 +35,7 @@
12842 #define DEBUGP(fmt...) 12853 #define DEBUGP(fmt...)
12843 #endif 12854 #endif
@@ -12978,9 +12989,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/module.c linux-2.6.35.7/arch/x86/kerne
12978 #if 0 12989 #if 0
12979 if ((s64)val != *(s32 *)loc) 12990 if ((s64)val != *(s32 *)loc)
12980 goto overflow; 12991 goto overflow;
12981diff -urNp linux-2.6.35.7/arch/x86/kernel/paravirt.c linux-2.6.35.7/arch/x86/kernel/paravirt.c 12992diff -urNp linux-2.6.35.8/arch/x86/kernel/paravirt.c linux-2.6.35.8/arch/x86/kernel/paravirt.c
12982--- linux-2.6.35.7/arch/x86/kernel/paravirt.c 2010-08-26 19:47:12.000000000 -0400 12993--- linux-2.6.35.8/arch/x86/kernel/paravirt.c 2010-08-26 19:47:12.000000000 -0400
12983+++ linux-2.6.35.7/arch/x86/kernel/paravirt.c 2010-09-17 20:12:09.000000000 -0400 12994+++ linux-2.6.35.8/arch/x86/kernel/paravirt.c 2010-09-17 20:12:09.000000000 -0400
12984@@ -122,7 +122,7 @@ unsigned paravirt_patch_jmp(void *insnbu 12995@@ -122,7 +122,7 @@ unsigned paravirt_patch_jmp(void *insnbu
12985 * corresponding structure. */ 12996 * corresponding structure. */
12986 static void *get_call_destination(u8 type) 12997 static void *get_call_destination(u8 type)
@@ -13084,9 +13095,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/paravirt.c linux-2.6.35.7/arch/x86/ker
13084 }; 13095 };
13085 13096
13086 EXPORT_SYMBOL_GPL(pv_time_ops); 13097 EXPORT_SYMBOL_GPL(pv_time_ops);
13087diff -urNp linux-2.6.35.7/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.35.7/arch/x86/kernel/paravirt-spinlocks.c 13098diff -urNp linux-2.6.35.8/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.35.8/arch/x86/kernel/paravirt-spinlocks.c
13088--- linux-2.6.35.7/arch/x86/kernel/paravirt-spinlocks.c 2010-08-26 19:47:12.000000000 -0400 13099--- linux-2.6.35.8/arch/x86/kernel/paravirt-spinlocks.c 2010-08-26 19:47:12.000000000 -0400
13089+++ linux-2.6.35.7/arch/x86/kernel/paravirt-spinlocks.c 2010-09-17 20:12:09.000000000 -0400 13100+++ linux-2.6.35.8/arch/x86/kernel/paravirt-spinlocks.c 2010-09-17 20:12:09.000000000 -0400
13090@@ -13,7 +13,7 @@ default_spin_lock_flags(arch_spinlock_t 13101@@ -13,7 +13,7 @@ default_spin_lock_flags(arch_spinlock_t
13091 arch_spin_lock(lock); 13102 arch_spin_lock(lock);
13092 } 13103 }
@@ -13096,9 +13107,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.35.7/ar
13096 #ifdef CONFIG_SMP 13107 #ifdef CONFIG_SMP
13097 .spin_is_locked = __ticket_spin_is_locked, 13108 .spin_is_locked = __ticket_spin_is_locked,
13098 .spin_is_contended = __ticket_spin_is_contended, 13109 .spin_is_contended = __ticket_spin_is_contended,
13099diff -urNp linux-2.6.35.7/arch/x86/kernel/pci-calgary_64.c linux-2.6.35.7/arch/x86/kernel/pci-calgary_64.c 13110diff -urNp linux-2.6.35.8/arch/x86/kernel/pci-calgary_64.c linux-2.6.35.8/arch/x86/kernel/pci-calgary_64.c
13100--- linux-2.6.35.7/arch/x86/kernel/pci-calgary_64.c 2010-08-26 19:47:12.000000000 -0400 13111--- linux-2.6.35.8/arch/x86/kernel/pci-calgary_64.c 2010-08-26 19:47:12.000000000 -0400
13101+++ linux-2.6.35.7/arch/x86/kernel/pci-calgary_64.c 2010-09-17 20:12:09.000000000 -0400 13112+++ linux-2.6.35.8/arch/x86/kernel/pci-calgary_64.c 2010-09-17 20:12:09.000000000 -0400
13102@@ -475,7 +475,7 @@ static void calgary_free_coherent(struct 13113@@ -475,7 +475,7 @@ static void calgary_free_coherent(struct
13103 free_pages((unsigned long)vaddr, get_order(size)); 13114 free_pages((unsigned long)vaddr, get_order(size));
13104 } 13115 }
@@ -13108,9 +13119,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/pci-calgary_64.c linux-2.6.35.7/arch/x
13108 .alloc_coherent = calgary_alloc_coherent, 13119 .alloc_coherent = calgary_alloc_coherent,
13109 .free_coherent = calgary_free_coherent, 13120 .free_coherent = calgary_free_coherent,
13110 .map_sg = calgary_map_sg, 13121 .map_sg = calgary_map_sg,
13111diff -urNp linux-2.6.35.7/arch/x86/kernel/pci-dma.c linux-2.6.35.7/arch/x86/kernel/pci-dma.c 13122diff -urNp linux-2.6.35.8/arch/x86/kernel/pci-dma.c linux-2.6.35.8/arch/x86/kernel/pci-dma.c
13112--- linux-2.6.35.7/arch/x86/kernel/pci-dma.c 2010-08-26 19:47:12.000000000 -0400 13123--- linux-2.6.35.8/arch/x86/kernel/pci-dma.c 2010-08-26 19:47:12.000000000 -0400
13113+++ linux-2.6.35.7/arch/x86/kernel/pci-dma.c 2010-09-17 20:12:09.000000000 -0400 13124+++ linux-2.6.35.8/arch/x86/kernel/pci-dma.c 2010-09-17 20:12:09.000000000 -0400
13114@@ -16,7 +16,7 @@ 13125@@ -16,7 +16,7 @@
13115 13126
13116 static int forbid_dac __read_mostly; 13127 static int forbid_dac __read_mostly;
@@ -13129,9 +13140,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/pci-dma.c linux-2.6.35.7/arch/x86/kern
13129 13140
13130 #ifdef CONFIG_PCI 13141 #ifdef CONFIG_PCI
13131 if (mask > 0xffffffff && forbid_dac > 0) { 13142 if (mask > 0xffffffff && forbid_dac > 0) {
13132diff -urNp linux-2.6.35.7/arch/x86/kernel/pci-gart_64.c linux-2.6.35.7/arch/x86/kernel/pci-gart_64.c 13143diff -urNp linux-2.6.35.8/arch/x86/kernel/pci-gart_64.c linux-2.6.35.8/arch/x86/kernel/pci-gart_64.c
13133--- linux-2.6.35.7/arch/x86/kernel/pci-gart_64.c 2010-08-26 19:47:12.000000000 -0400 13144--- linux-2.6.35.8/arch/x86/kernel/pci-gart_64.c 2010-08-26 19:47:12.000000000 -0400
13134+++ linux-2.6.35.7/arch/x86/kernel/pci-gart_64.c 2010-09-17 20:12:09.000000000 -0400 13145+++ linux-2.6.35.8/arch/x86/kernel/pci-gart_64.c 2010-09-17 20:12:09.000000000 -0400
13135@@ -699,7 +699,7 @@ static __init int init_k8_gatt(struct ag 13146@@ -699,7 +699,7 @@ static __init int init_k8_gatt(struct ag
13136 return -1; 13147 return -1;
13137 } 13148 }
@@ -13141,9 +13152,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/pci-gart_64.c linux-2.6.35.7/arch/x86/
13141 .map_sg = gart_map_sg, 13152 .map_sg = gart_map_sg,
13142 .unmap_sg = gart_unmap_sg, 13153 .unmap_sg = gart_unmap_sg,
13143 .map_page = gart_map_page, 13154 .map_page = gart_map_page,
13144diff -urNp linux-2.6.35.7/arch/x86/kernel/pci-nommu.c linux-2.6.35.7/arch/x86/kernel/pci-nommu.c 13155diff -urNp linux-2.6.35.8/arch/x86/kernel/pci-nommu.c linux-2.6.35.8/arch/x86/kernel/pci-nommu.c
13145--- linux-2.6.35.7/arch/x86/kernel/pci-nommu.c 2010-08-26 19:47:12.000000000 -0400 13156--- linux-2.6.35.8/arch/x86/kernel/pci-nommu.c 2010-08-26 19:47:12.000000000 -0400
13146+++ linux-2.6.35.7/arch/x86/kernel/pci-nommu.c 2010-09-17 20:12:09.000000000 -0400 13157+++ linux-2.6.35.8/arch/x86/kernel/pci-nommu.c 2010-09-17 20:12:09.000000000 -0400
13147@@ -95,7 +95,7 @@ static void nommu_sync_sg_for_device(str 13158@@ -95,7 +95,7 @@ static void nommu_sync_sg_for_device(str
13148 flush_write_buffers(); 13159 flush_write_buffers();
13149 } 13160 }
@@ -13153,9 +13164,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/pci-nommu.c linux-2.6.35.7/arch/x86/ke
13153 .alloc_coherent = dma_generic_alloc_coherent, 13164 .alloc_coherent = dma_generic_alloc_coherent,
13154 .free_coherent = nommu_free_coherent, 13165 .free_coherent = nommu_free_coherent,
13155 .map_sg = nommu_map_sg, 13166 .map_sg = nommu_map_sg,
13156diff -urNp linux-2.6.35.7/arch/x86/kernel/pci-swiotlb.c linux-2.6.35.7/arch/x86/kernel/pci-swiotlb.c 13167diff -urNp linux-2.6.35.8/arch/x86/kernel/pci-swiotlb.c linux-2.6.35.8/arch/x86/kernel/pci-swiotlb.c
13157--- linux-2.6.35.7/arch/x86/kernel/pci-swiotlb.c 2010-08-26 19:47:12.000000000 -0400 13168--- linux-2.6.35.8/arch/x86/kernel/pci-swiotlb.c 2010-08-26 19:47:12.000000000 -0400
13158+++ linux-2.6.35.7/arch/x86/kernel/pci-swiotlb.c 2010-09-17 20:12:09.000000000 -0400 13169+++ linux-2.6.35.8/arch/x86/kernel/pci-swiotlb.c 2010-09-17 20:12:09.000000000 -0400
13159@@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent( 13170@@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent(
13160 return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags); 13171 return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags);
13161 } 13172 }
@@ -13165,9 +13176,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/pci-swiotlb.c linux-2.6.35.7/arch/x86/
13165 .mapping_error = swiotlb_dma_mapping_error, 13176 .mapping_error = swiotlb_dma_mapping_error,
13166 .alloc_coherent = x86_swiotlb_alloc_coherent, 13177 .alloc_coherent = x86_swiotlb_alloc_coherent,
13167 .free_coherent = swiotlb_free_coherent, 13178 .free_coherent = swiotlb_free_coherent,
13168diff -urNp linux-2.6.35.7/arch/x86/kernel/process_32.c linux-2.6.35.7/arch/x86/kernel/process_32.c 13179diff -urNp linux-2.6.35.8/arch/x86/kernel/process_32.c linux-2.6.35.8/arch/x86/kernel/process_32.c
13169--- linux-2.6.35.7/arch/x86/kernel/process_32.c 2010-08-26 19:47:12.000000000 -0400 13180--- linux-2.6.35.8/arch/x86/kernel/process_32.c 2010-08-26 19:47:12.000000000 -0400
13170+++ linux-2.6.35.7/arch/x86/kernel/process_32.c 2010-09-17 20:12:09.000000000 -0400 13181+++ linux-2.6.35.8/arch/x86/kernel/process_32.c 2010-09-17 20:12:09.000000000 -0400
13171@@ -65,6 +65,7 @@ asmlinkage void ret_from_fork(void) __as 13182@@ -65,6 +65,7 @@ asmlinkage void ret_from_fork(void) __as
13172 unsigned long thread_saved_pc(struct task_struct *tsk) 13183 unsigned long thread_saved_pc(struct task_struct *tsk)
13173 { 13184 {
@@ -13251,9 +13262,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/process_32.c linux-2.6.35.7/arch/x86/k
13251+ load_sp0(init_tss + smp_processor_id(), thread); 13262+ load_sp0(init_tss + smp_processor_id(), thread);
13252+} 13263+}
13253+#endif 13264+#endif
13254diff -urNp linux-2.6.35.7/arch/x86/kernel/process_64.c linux-2.6.35.7/arch/x86/kernel/process_64.c 13265diff -urNp linux-2.6.35.8/arch/x86/kernel/process_64.c linux-2.6.35.8/arch/x86/kernel/process_64.c
13255--- linux-2.6.35.7/arch/x86/kernel/process_64.c 2010-08-26 19:47:12.000000000 -0400 13266--- linux-2.6.35.8/arch/x86/kernel/process_64.c 2010-08-26 19:47:12.000000000 -0400
13256+++ linux-2.6.35.7/arch/x86/kernel/process_64.c 2010-09-17 20:12:09.000000000 -0400 13267+++ linux-2.6.35.8/arch/x86/kernel/process_64.c 2010-09-17 20:12:09.000000000 -0400
13257@@ -87,7 +87,7 @@ static void __exit_idle(void) 13268@@ -87,7 +87,7 @@ static void __exit_idle(void)
13258 void exit_idle(void) 13269 void exit_idle(void)
13259 { 13270 {
@@ -13287,9 +13298,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/process_64.c linux-2.6.35.7/arch/x86/k
13287 return 0; 13298 return 0;
13288 ip = *(u64 *)(fp+8); 13299 ip = *(u64 *)(fp+8);
13289 if (!in_sched_functions(ip)) 13300 if (!in_sched_functions(ip))
13290diff -urNp linux-2.6.35.7/arch/x86/kernel/process.c linux-2.6.35.7/arch/x86/kernel/process.c 13301diff -urNp linux-2.6.35.8/arch/x86/kernel/process.c linux-2.6.35.8/arch/x86/kernel/process.c
13291--- linux-2.6.35.7/arch/x86/kernel/process.c 2010-08-26 19:47:12.000000000 -0400 13302--- linux-2.6.35.8/arch/x86/kernel/process.c 2010-08-26 19:47:12.000000000 -0400
13292+++ linux-2.6.35.7/arch/x86/kernel/process.c 2010-09-17 20:12:09.000000000 -0400 13303+++ linux-2.6.35.8/arch/x86/kernel/process.c 2010-09-17 20:12:09.000000000 -0400
13293@@ -73,7 +73,7 @@ void exit_thread(void) 13304@@ -73,7 +73,7 @@ void exit_thread(void)
13294 unsigned long *bp = t->io_bitmap_ptr; 13305 unsigned long *bp = t->io_bitmap_ptr;
13295 13306
@@ -13347,9 +13358,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/process.c linux-2.6.35.7/arch/x86/kern
13347- return randomize_range(mm->brk, range_end, 0) ? : mm->brk; 13358- return randomize_range(mm->brk, range_end, 0) ? : mm->brk;
13348-} 13359-}
13349- 13360-
13350diff -urNp linux-2.6.35.7/arch/x86/kernel/ptrace.c linux-2.6.35.7/arch/x86/kernel/ptrace.c 13361diff -urNp linux-2.6.35.8/arch/x86/kernel/ptrace.c linux-2.6.35.8/arch/x86/kernel/ptrace.c
13351--- linux-2.6.35.7/arch/x86/kernel/ptrace.c 2010-08-26 19:47:12.000000000 -0400 13362--- linux-2.6.35.8/arch/x86/kernel/ptrace.c 2010-08-26 19:47:12.000000000 -0400
13352+++ linux-2.6.35.7/arch/x86/kernel/ptrace.c 2010-09-17 20:12:09.000000000 -0400 13363+++ linux-2.6.35.8/arch/x86/kernel/ptrace.c 2010-09-17 20:12:09.000000000 -0400
13353@@ -804,7 +804,7 @@ static const struct user_regset_view use 13364@@ -804,7 +804,7 @@ static const struct user_regset_view use
13354 long arch_ptrace(struct task_struct *child, long request, long addr, long data) 13365 long arch_ptrace(struct task_struct *child, long request, long addr, long data)
13355 { 13366 {
@@ -13385,9 +13396,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/ptrace.c linux-2.6.35.7/arch/x86/kerne
13385 } 13396 }
13386 13397
13387 void user_single_step_siginfo(struct task_struct *tsk, 13398 void user_single_step_siginfo(struct task_struct *tsk,
13388diff -urNp linux-2.6.35.7/arch/x86/kernel/reboot.c linux-2.6.35.7/arch/x86/kernel/reboot.c 13399diff -urNp linux-2.6.35.8/arch/x86/kernel/reboot.c linux-2.6.35.8/arch/x86/kernel/reboot.c
13389--- linux-2.6.35.7/arch/x86/kernel/reboot.c 2010-08-26 19:47:12.000000000 -0400 13400--- linux-2.6.35.8/arch/x86/kernel/reboot.c 2010-08-26 19:47:12.000000000 -0400
13390+++ linux-2.6.35.7/arch/x86/kernel/reboot.c 2010-09-17 20:12:09.000000000 -0400 13401+++ linux-2.6.35.8/arch/x86/kernel/reboot.c 2010-09-17 20:12:09.000000000 -0400
13391@@ -33,7 +33,7 @@ void (*pm_power_off)(void); 13402@@ -33,7 +33,7 @@ void (*pm_power_off)(void);
13392 EXPORT_SYMBOL(pm_power_off); 13403 EXPORT_SYMBOL(pm_power_off);
13393 13404
@@ -13464,9 +13475,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/reboot.c linux-2.6.35.7/arch/x86/kerne
13464 13475
13465 /* Set up the IDT for real mode. */ 13476 /* Set up the IDT for real mode. */
13466 load_idt(&real_mode_idt); 13477 load_idt(&real_mode_idt);
13467diff -urNp linux-2.6.35.7/arch/x86/kernel/setup.c linux-2.6.35.7/arch/x86/kernel/setup.c 13478diff -urNp linux-2.6.35.8/arch/x86/kernel/setup.c linux-2.6.35.8/arch/x86/kernel/setup.c
13468--- linux-2.6.35.7/arch/x86/kernel/setup.c 2010-08-26 19:47:12.000000000 -0400 13479--- linux-2.6.35.8/arch/x86/kernel/setup.c 2010-10-31 17:13:58.000000000 -0400
13469+++ linux-2.6.35.7/arch/x86/kernel/setup.c 2010-09-17 20:12:09.000000000 -0400 13480+++ linux-2.6.35.8/arch/x86/kernel/setup.c 2010-10-31 17:14:30.000000000 -0400
13470@@ -704,7 +704,7 @@ static void __init trim_bios_range(void) 13481@@ -704,7 +704,7 @@ static void __init trim_bios_range(void)
13471 * area (640->1Mb) as ram even though it is not. 13482 * area (640->1Mb) as ram even though it is not.
13472 * take them out. 13483 * take them out.
@@ -13496,9 +13507,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/setup.c linux-2.6.35.7/arch/x86/kernel
13496 data_resource.end = virt_to_phys(_edata)-1; 13507 data_resource.end = virt_to_phys(_edata)-1;
13497 bss_resource.start = virt_to_phys(&__bss_start); 13508 bss_resource.start = virt_to_phys(&__bss_start);
13498 bss_resource.end = virt_to_phys(&__bss_stop)-1; 13509 bss_resource.end = virt_to_phys(&__bss_stop)-1;
13499diff -urNp linux-2.6.35.7/arch/x86/kernel/setup_percpu.c linux-2.6.35.7/arch/x86/kernel/setup_percpu.c 13510diff -urNp linux-2.6.35.8/arch/x86/kernel/setup_percpu.c linux-2.6.35.8/arch/x86/kernel/setup_percpu.c
13500--- linux-2.6.35.7/arch/x86/kernel/setup_percpu.c 2010-08-26 19:47:12.000000000 -0400 13511--- linux-2.6.35.8/arch/x86/kernel/setup_percpu.c 2010-08-26 19:47:12.000000000 -0400
13501+++ linux-2.6.35.7/arch/x86/kernel/setup_percpu.c 2010-10-11 22:41:44.000000000 -0400 13512+++ linux-2.6.35.8/arch/x86/kernel/setup_percpu.c 2010-10-11 22:41:44.000000000 -0400
13502@@ -21,19 +21,17 @@ 13513@@ -21,19 +21,17 @@
13503 #include <asm/cpu.h> 13514 #include <asm/cpu.h>
13504 #include <asm/stackprotector.h> 13515 #include <asm/stackprotector.h>
@@ -13562,9 +13573,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/setup_percpu.c linux-2.6.35.7/arch/x86
13562 /* 13573 /*
13563 * Up to this point, the boot CPU has been using .init.data 13574 * Up to this point, the boot CPU has been using .init.data
13564 * area. Reload any changed state for the boot CPU. 13575 * area. Reload any changed state for the boot CPU.
13565diff -urNp linux-2.6.35.7/arch/x86/kernel/signal.c linux-2.6.35.7/arch/x86/kernel/signal.c 13576diff -urNp linux-2.6.35.8/arch/x86/kernel/signal.c linux-2.6.35.8/arch/x86/kernel/signal.c
13566--- linux-2.6.35.7/arch/x86/kernel/signal.c 2010-08-26 19:47:12.000000000 -0400 13577--- linux-2.6.35.8/arch/x86/kernel/signal.c 2010-08-26 19:47:12.000000000 -0400
13567+++ linux-2.6.35.7/arch/x86/kernel/signal.c 2010-10-11 22:41:44.000000000 -0400 13578+++ linux-2.6.35.8/arch/x86/kernel/signal.c 2010-10-11 22:41:44.000000000 -0400
13568@@ -198,7 +198,7 @@ static unsigned long align_sigframe(unsi 13579@@ -198,7 +198,7 @@ static unsigned long align_sigframe(unsi
13569 * Align the stack pointer according to the i386 ABI, 13580 * Align the stack pointer according to the i386 ABI,
13570 * i.e. so that on function entry ((sp + 4) & 15) == 0. 13581 * i.e. so that on function entry ((sp + 4) & 15) == 0.
@@ -13639,10 +13650,10 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/signal.c linux-2.6.35.7/arch/x86/kerne
13639 return; 13650 return;
13640 13651
13641 if (current_thread_info()->status & TS_RESTORE_SIGMASK) 13652 if (current_thread_info()->status & TS_RESTORE_SIGMASK)
13642diff -urNp linux-2.6.35.7/arch/x86/kernel/smpboot.c linux-2.6.35.7/arch/x86/kernel/smpboot.c 13653diff -urNp linux-2.6.35.8/arch/x86/kernel/smpboot.c linux-2.6.35.8/arch/x86/kernel/smpboot.c
13643--- linux-2.6.35.7/arch/x86/kernel/smpboot.c 2010-08-26 19:47:12.000000000 -0400 13654--- linux-2.6.35.8/arch/x86/kernel/smpboot.c 2010-10-31 17:13:58.000000000 -0400
13644+++ linux-2.6.35.7/arch/x86/kernel/smpboot.c 2010-09-17 20:12:09.000000000 -0400 13655+++ linux-2.6.35.8/arch/x86/kernel/smpboot.c 2010-10-31 17:25:38.000000000 -0400
13645@@ -780,7 +780,11 @@ do_rest: 13656@@ -786,7 +786,11 @@ do_rest:
13646 (unsigned long)task_stack_page(c_idle.idle) - 13657 (unsigned long)task_stack_page(c_idle.idle) -
13647 KERNEL_STACK_OFFSET + THREAD_SIZE; 13658 KERNEL_STACK_OFFSET + THREAD_SIZE;
13648 #endif 13659 #endif
@@ -13654,7 +13665,7 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/smpboot.c linux-2.6.35.7/arch/x86/kern
13654 initial_code = (unsigned long)start_secondary; 13665 initial_code = (unsigned long)start_secondary;
13655 stack_start.sp = (void *) c_idle.idle->thread.sp; 13666 stack_start.sp = (void *) c_idle.idle->thread.sp;
13656 13667
13657@@ -920,6 +924,12 @@ int __cpuinit native_cpu_up(unsigned int 13668@@ -926,6 +930,12 @@ int __cpuinit native_cpu_up(unsigned int
13658 13669
13659 per_cpu(cpu_state, cpu) = CPU_UP_PREPARE; 13670 per_cpu(cpu_state, cpu) = CPU_UP_PREPARE;
13660 13671
@@ -13664,12 +13675,12 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/smpboot.c linux-2.6.35.7/arch/x86/kern
13664+ KERNEL_PGD_PTRS); 13675+ KERNEL_PGD_PTRS);
13665+#endif 13676+#endif
13666+ 13677+
13667 #ifdef CONFIG_X86_32 13678 err = do_boot_cpu(apicid, cpu);
13668 /* init low mem mapping */ 13679
13669 clone_pgd_range(swapper_pg_dir, swapper_pg_dir + KERNEL_PGD_BOUNDARY, 13680 if (err) {
13670diff -urNp linux-2.6.35.7/arch/x86/kernel/step.c linux-2.6.35.7/arch/x86/kernel/step.c 13681diff -urNp linux-2.6.35.8/arch/x86/kernel/step.c linux-2.6.35.8/arch/x86/kernel/step.c
13671--- linux-2.6.35.7/arch/x86/kernel/step.c 2010-08-26 19:47:12.000000000 -0400 13682--- linux-2.6.35.8/arch/x86/kernel/step.c 2010-08-26 19:47:12.000000000 -0400
13672+++ linux-2.6.35.7/arch/x86/kernel/step.c 2010-09-17 20:12:09.000000000 -0400 13683+++ linux-2.6.35.8/arch/x86/kernel/step.c 2010-09-17 20:12:09.000000000 -0400
13673@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc 13684@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc
13674 struct desc_struct *desc; 13685 struct desc_struct *desc;
13675 unsigned long base; 13686 unsigned long base;
@@ -13702,17 +13713,17 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/step.c linux-2.6.35.7/arch/x86/kernel/
13702 /* 32-bit mode: register increment */ 13713 /* 32-bit mode: register increment */
13703 return 0; 13714 return 0;
13704 /* 64-bit mode: REX prefix */ 13715 /* 64-bit mode: REX prefix */
13705diff -urNp linux-2.6.35.7/arch/x86/kernel/syscall_table_32.S linux-2.6.35.7/arch/x86/kernel/syscall_table_32.S 13716diff -urNp linux-2.6.35.8/arch/x86/kernel/syscall_table_32.S linux-2.6.35.8/arch/x86/kernel/syscall_table_32.S
13706--- linux-2.6.35.7/arch/x86/kernel/syscall_table_32.S 2010-08-26 19:47:12.000000000 -0400 13717--- linux-2.6.35.8/arch/x86/kernel/syscall_table_32.S 2010-08-26 19:47:12.000000000 -0400
13707+++ linux-2.6.35.7/arch/x86/kernel/syscall_table_32.S 2010-09-17 20:12:09.000000000 -0400 13718+++ linux-2.6.35.8/arch/x86/kernel/syscall_table_32.S 2010-09-17 20:12:09.000000000 -0400
13708@@ -1,3 +1,4 @@ 13719@@ -1,3 +1,4 @@
13709+.section .rodata,"a",@progbits 13720+.section .rodata,"a",@progbits
13710 ENTRY(sys_call_table) 13721 ENTRY(sys_call_table)
13711 .long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */ 13722 .long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */
13712 .long sys_exit 13723 .long sys_exit
13713diff -urNp linux-2.6.35.7/arch/x86/kernel/sys_i386_32.c linux-2.6.35.7/arch/x86/kernel/sys_i386_32.c 13724diff -urNp linux-2.6.35.8/arch/x86/kernel/sys_i386_32.c linux-2.6.35.8/arch/x86/kernel/sys_i386_32.c
13714--- linux-2.6.35.7/arch/x86/kernel/sys_i386_32.c 2010-08-26 19:47:12.000000000 -0400 13725--- linux-2.6.35.8/arch/x86/kernel/sys_i386_32.c 2010-08-26 19:47:12.000000000 -0400
13715+++ linux-2.6.35.7/arch/x86/kernel/sys_i386_32.c 2010-09-26 22:02:10.000000000 -0400 13726+++ linux-2.6.35.8/arch/x86/kernel/sys_i386_32.c 2010-09-26 22:02:10.000000000 -0400
13716@@ -24,6 +24,228 @@ 13727@@ -24,6 +24,228 @@
13717 13728
13718 #include <asm/syscalls.h> 13729 #include <asm/syscalls.h>
@@ -13942,9 +13953,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/sys_i386_32.c linux-2.6.35.7/arch/x86/
13942 /* 13953 /*
13943 * Do a system call from kernel instead of calling sys_execve so we 13954 * Do a system call from kernel instead of calling sys_execve so we
13944 * end up with proper pt_regs. 13955 * end up with proper pt_regs.
13945diff -urNp linux-2.6.35.7/arch/x86/kernel/sys_x86_64.c linux-2.6.35.7/arch/x86/kernel/sys_x86_64.c 13956diff -urNp linux-2.6.35.8/arch/x86/kernel/sys_x86_64.c linux-2.6.35.8/arch/x86/kernel/sys_x86_64.c
13946--- linux-2.6.35.7/arch/x86/kernel/sys_x86_64.c 2010-08-26 19:47:12.000000000 -0400 13957--- linux-2.6.35.8/arch/x86/kernel/sys_x86_64.c 2010-08-26 19:47:12.000000000 -0400
13947+++ linux-2.6.35.7/arch/x86/kernel/sys_x86_64.c 2010-09-17 20:12:09.000000000 -0400 13958+++ linux-2.6.35.8/arch/x86/kernel/sys_x86_64.c 2010-09-17 20:12:09.000000000 -0400
13948@@ -32,8 +32,8 @@ out: 13959@@ -32,8 +32,8 @@ out:
13949 return error; 13960 return error;
13950 } 13961 }
@@ -14066,9 +14077,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/sys_x86_64.c linux-2.6.35.7/arch/x86/k
14066 mm->cached_hole_size = ~0UL; 14077 mm->cached_hole_size = ~0UL;
14067 14078
14068 return addr; 14079 return addr;
14069diff -urNp linux-2.6.35.7/arch/x86/kernel/time.c linux-2.6.35.7/arch/x86/kernel/time.c 14080diff -urNp linux-2.6.35.8/arch/x86/kernel/time.c linux-2.6.35.8/arch/x86/kernel/time.c
14070--- linux-2.6.35.7/arch/x86/kernel/time.c 2010-08-26 19:47:12.000000000 -0400 14081--- linux-2.6.35.8/arch/x86/kernel/time.c 2010-08-26 19:47:12.000000000 -0400
14071+++ linux-2.6.35.7/arch/x86/kernel/time.c 2010-09-17 20:12:09.000000000 -0400 14082+++ linux-2.6.35.8/arch/x86/kernel/time.c 2010-09-17 20:12:09.000000000 -0400
14072@@ -26,17 +26,13 @@ 14083@@ -26,17 +26,13 @@
14073 int timer_ack; 14084 int timer_ack;
14074 #endif 14085 #endif
@@ -14107,9 +14118,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/time.c linux-2.6.35.7/arch/x86/kernel/
14107 } 14118 }
14108 return pc; 14119 return pc;
14109 } 14120 }
14110diff -urNp linux-2.6.35.7/arch/x86/kernel/tls.c linux-2.6.35.7/arch/x86/kernel/tls.c 14121diff -urNp linux-2.6.35.8/arch/x86/kernel/tls.c linux-2.6.35.8/arch/x86/kernel/tls.c
14111--- linux-2.6.35.7/arch/x86/kernel/tls.c 2010-08-26 19:47:12.000000000 -0400 14122--- linux-2.6.35.8/arch/x86/kernel/tls.c 2010-08-26 19:47:12.000000000 -0400
14112+++ linux-2.6.35.7/arch/x86/kernel/tls.c 2010-09-17 20:12:09.000000000 -0400 14123+++ linux-2.6.35.8/arch/x86/kernel/tls.c 2010-09-17 20:12:09.000000000 -0400
14113@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc 14124@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc
14114 if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX) 14125 if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
14115 return -EINVAL; 14126 return -EINVAL;
@@ -14122,9 +14133,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/tls.c linux-2.6.35.7/arch/x86/kernel/t
14122 set_tls_desc(p, idx, &info, 1); 14133 set_tls_desc(p, idx, &info, 1);
14123 14134
14124 return 0; 14135 return 0;
14125diff -urNp linux-2.6.35.7/arch/x86/kernel/trampoline_32.S linux-2.6.35.7/arch/x86/kernel/trampoline_32.S 14136diff -urNp linux-2.6.35.8/arch/x86/kernel/trampoline_32.S linux-2.6.35.8/arch/x86/kernel/trampoline_32.S
14126--- linux-2.6.35.7/arch/x86/kernel/trampoline_32.S 2010-08-26 19:47:12.000000000 -0400 14137--- linux-2.6.35.8/arch/x86/kernel/trampoline_32.S 2010-08-26 19:47:12.000000000 -0400
14127+++ linux-2.6.35.7/arch/x86/kernel/trampoline_32.S 2010-09-17 20:12:09.000000000 -0400 14138+++ linux-2.6.35.8/arch/x86/kernel/trampoline_32.S 2010-09-17 20:12:09.000000000 -0400
14128@@ -32,6 +32,12 @@ 14139@@ -32,6 +32,12 @@
14129 #include <asm/segment.h> 14140 #include <asm/segment.h>
14130 #include <asm/page_types.h> 14141 #include <asm/page_types.h>
@@ -14147,9 +14158,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/trampoline_32.S linux-2.6.35.7/arch/x8
14147 14158
14148 # These need to be in the same 64K segment as the above; 14159 # These need to be in the same 64K segment as the above;
14149 # hence we don't use the boot_gdt_descr defined in head.S 14160 # hence we don't use the boot_gdt_descr defined in head.S
14150diff -urNp linux-2.6.35.7/arch/x86/kernel/trampoline_64.S linux-2.6.35.7/arch/x86/kernel/trampoline_64.S 14161diff -urNp linux-2.6.35.8/arch/x86/kernel/trampoline_64.S linux-2.6.35.8/arch/x86/kernel/trampoline_64.S
14151--- linux-2.6.35.7/arch/x86/kernel/trampoline_64.S 2010-08-26 19:47:12.000000000 -0400 14162--- linux-2.6.35.8/arch/x86/kernel/trampoline_64.S 2010-08-26 19:47:12.000000000 -0400
14152+++ linux-2.6.35.7/arch/x86/kernel/trampoline_64.S 2010-10-10 15:54:54.000000000 -0400 14163+++ linux-2.6.35.8/arch/x86/kernel/trampoline_64.S 2010-10-10 15:54:54.000000000 -0400
14153@@ -91,7 +91,7 @@ startup_32: 14164@@ -91,7 +91,7 @@ startup_32:
14154 movl $__KERNEL_DS, %eax # Initialize the %ds segment register 14165 movl $__KERNEL_DS, %eax # Initialize the %ds segment register
14155 movl %eax, %ds 14166 movl %eax, %ds
@@ -14168,9 +14179,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/trampoline_64.S linux-2.6.35.7/arch/x8
14168 .long tgdt - r_base 14179 .long tgdt - r_base
14169 .short 0 14180 .short 0
14170 .quad 0x00cf9b000000ffff # __KERNEL32_CS 14181 .quad 0x00cf9b000000ffff # __KERNEL32_CS
14171diff -urNp linux-2.6.35.7/arch/x86/kernel/traps.c linux-2.6.35.7/arch/x86/kernel/traps.c 14182diff -urNp linux-2.6.35.8/arch/x86/kernel/traps.c linux-2.6.35.8/arch/x86/kernel/traps.c
14172--- linux-2.6.35.7/arch/x86/kernel/traps.c 2010-08-26 19:47:12.000000000 -0400 14183--- linux-2.6.35.8/arch/x86/kernel/traps.c 2010-08-26 19:47:12.000000000 -0400
14173+++ linux-2.6.35.7/arch/x86/kernel/traps.c 2010-09-17 20:12:09.000000000 -0400 14184+++ linux-2.6.35.8/arch/x86/kernel/traps.c 2010-09-17 20:12:09.000000000 -0400
14174@@ -70,12 +70,6 @@ asmlinkage int system_call(void); 14185@@ -70,12 +70,6 @@ asmlinkage int system_call(void);
14175 14186
14176 /* Do we ignore FPU interrupts ? */ 14187 /* Do we ignore FPU interrupts ? */
@@ -14313,9 +14324,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/traps.c linux-2.6.35.7/arch/x86/kernel
14313 { 14324 {
14314 if (!fixup_exception(regs)) { 14325 if (!fixup_exception(regs)) {
14315 task->thread.error_code = error_code; 14326 task->thread.error_code = error_code;
14316diff -urNp linux-2.6.35.7/arch/x86/kernel/tsc.c linux-2.6.35.7/arch/x86/kernel/tsc.c 14327diff -urNp linux-2.6.35.8/arch/x86/kernel/tsc.c linux-2.6.35.8/arch/x86/kernel/tsc.c
14317--- linux-2.6.35.7/arch/x86/kernel/tsc.c 2010-09-20 17:33:09.000000000 -0400 14328--- linux-2.6.35.8/arch/x86/kernel/tsc.c 2010-09-20 17:33:09.000000000 -0400
14318+++ linux-2.6.35.7/arch/x86/kernel/tsc.c 2010-09-20 17:33:32.000000000 -0400 14329+++ linux-2.6.35.8/arch/x86/kernel/tsc.c 2010-09-20 17:33:32.000000000 -0400
14319@@ -833,7 +833,7 @@ static struct dmi_system_id __initdata b 14330@@ -833,7 +833,7 @@ static struct dmi_system_id __initdata b
14320 DMI_MATCH(DMI_BOARD_NAME, "2635FA0"), 14331 DMI_MATCH(DMI_BOARD_NAME, "2635FA0"),
14321 }, 14332 },
@@ -14325,9 +14336,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/tsc.c linux-2.6.35.7/arch/x86/kernel/t
14325 }; 14336 };
14326 14337
14327 static void __init check_system_tsc_reliable(void) 14338 static void __init check_system_tsc_reliable(void)
14328diff -urNp linux-2.6.35.7/arch/x86/kernel/vm86_32.c linux-2.6.35.7/arch/x86/kernel/vm86_32.c 14339diff -urNp linux-2.6.35.8/arch/x86/kernel/vm86_32.c linux-2.6.35.8/arch/x86/kernel/vm86_32.c
14329--- linux-2.6.35.7/arch/x86/kernel/vm86_32.c 2010-08-26 19:47:12.000000000 -0400 14340--- linux-2.6.35.8/arch/x86/kernel/vm86_32.c 2010-08-26 19:47:12.000000000 -0400
14330+++ linux-2.6.35.7/arch/x86/kernel/vm86_32.c 2010-09-17 20:12:37.000000000 -0400 14341+++ linux-2.6.35.8/arch/x86/kernel/vm86_32.c 2010-09-17 20:12:37.000000000 -0400
14331@@ -41,6 +41,7 @@ 14342@@ -41,6 +41,7 @@
14332 #include <linux/ptrace.h> 14343 #include <linux/ptrace.h>
14333 #include <linux/audit.h> 14344 #include <linux/audit.h>
@@ -14392,9 +14403,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/vm86_32.c linux-2.6.35.7/arch/x86/kern
14392 if (get_user(segoffs, intr_ptr)) 14403 if (get_user(segoffs, intr_ptr))
14393 goto cannot_handle; 14404 goto cannot_handle;
14394 if ((segoffs >> 16) == BIOSSEG) 14405 if ((segoffs >> 16) == BIOSSEG)
14395diff -urNp linux-2.6.35.7/arch/x86/kernel/vmi_32.c linux-2.6.35.7/arch/x86/kernel/vmi_32.c 14406diff -urNp linux-2.6.35.8/arch/x86/kernel/vmi_32.c linux-2.6.35.8/arch/x86/kernel/vmi_32.c
14396--- linux-2.6.35.7/arch/x86/kernel/vmi_32.c 2010-08-26 19:47:12.000000000 -0400 14407--- linux-2.6.35.8/arch/x86/kernel/vmi_32.c 2010-08-26 19:47:12.000000000 -0400
14397+++ linux-2.6.35.7/arch/x86/kernel/vmi_32.c 2010-09-17 20:12:09.000000000 -0400 14408+++ linux-2.6.35.8/arch/x86/kernel/vmi_32.c 2010-09-17 20:12:09.000000000 -0400
14398@@ -46,12 +46,17 @@ typedef u32 __attribute__((regparm(1))) 14409@@ -46,12 +46,17 @@ typedef u32 __attribute__((regparm(1)))
14399 typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int); 14410 typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int);
14400 14411
@@ -14554,9 +14565,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/vmi_32.c linux-2.6.35.7/arch/x86/kerne
14554 return; 14565 return;
14555 14566
14556 local_irq_save(flags); 14567 local_irq_save(flags);
14557diff -urNp linux-2.6.35.7/arch/x86/kernel/vmlinux.lds.S linux-2.6.35.7/arch/x86/kernel/vmlinux.lds.S 14568diff -urNp linux-2.6.35.8/arch/x86/kernel/vmlinux.lds.S linux-2.6.35.8/arch/x86/kernel/vmlinux.lds.S
14558--- linux-2.6.35.7/arch/x86/kernel/vmlinux.lds.S 2010-08-26 19:47:12.000000000 -0400 14569--- linux-2.6.35.8/arch/x86/kernel/vmlinux.lds.S 2010-08-26 19:47:12.000000000 -0400
14559+++ linux-2.6.35.7/arch/x86/kernel/vmlinux.lds.S 2010-09-17 20:12:09.000000000 -0400 14570+++ linux-2.6.35.8/arch/x86/kernel/vmlinux.lds.S 2010-09-17 20:12:09.000000000 -0400
14560@@ -26,6 +26,13 @@ 14571@@ -26,6 +26,13 @@
14561 #include <asm/page_types.h> 14572 #include <asm/page_types.h>
14562 #include <asm/cache.h> 14573 #include <asm/cache.h>
@@ -14852,9 +14863,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/vmlinux.lds.S linux-2.6.35.7/arch/x86/
14852 "kernel image bigger than KERNEL_IMAGE_SIZE"); 14863 "kernel image bigger than KERNEL_IMAGE_SIZE");
14853 14864
14854 #ifdef CONFIG_SMP 14865 #ifdef CONFIG_SMP
14855diff -urNp linux-2.6.35.7/arch/x86/kernel/vsyscall_64.c linux-2.6.35.7/arch/x86/kernel/vsyscall_64.c 14866diff -urNp linux-2.6.35.8/arch/x86/kernel/vsyscall_64.c linux-2.6.35.8/arch/x86/kernel/vsyscall_64.c
14856--- linux-2.6.35.7/arch/x86/kernel/vsyscall_64.c 2010-08-26 19:47:12.000000000 -0400 14867--- linux-2.6.35.8/arch/x86/kernel/vsyscall_64.c 2010-08-26 19:47:12.000000000 -0400
14857+++ linux-2.6.35.7/arch/x86/kernel/vsyscall_64.c 2010-09-17 20:12:09.000000000 -0400 14868+++ linux-2.6.35.8/arch/x86/kernel/vsyscall_64.c 2010-09-17 20:12:09.000000000 -0400
14858@@ -80,6 +80,7 @@ void update_vsyscall(struct timespec *wa 14869@@ -80,6 +80,7 @@ void update_vsyscall(struct timespec *wa
14859 14870
14860 write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags); 14871 write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags);
@@ -14872,9 +14883,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/vsyscall_64.c linux-2.6.35.7/arch/x86/
14872 p = tcache->blob[1]; 14883 p = tcache->blob[1];
14873 } else if (__vgetcpu_mode == VGETCPU_RDTSCP) { 14884 } else if (__vgetcpu_mode == VGETCPU_RDTSCP) {
14874 /* Load per CPU data from RDTSCP */ 14885 /* Load per CPU data from RDTSCP */
14875diff -urNp linux-2.6.35.7/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.35.7/arch/x86/kernel/x8664_ksyms_64.c 14886diff -urNp linux-2.6.35.8/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.35.8/arch/x86/kernel/x8664_ksyms_64.c
14876--- linux-2.6.35.7/arch/x86/kernel/x8664_ksyms_64.c 2010-08-26 19:47:12.000000000 -0400 14887--- linux-2.6.35.8/arch/x86/kernel/x8664_ksyms_64.c 2010-08-26 19:47:12.000000000 -0400
14877+++ linux-2.6.35.7/arch/x86/kernel/x8664_ksyms_64.c 2010-09-17 20:12:09.000000000 -0400 14888+++ linux-2.6.35.8/arch/x86/kernel/x8664_ksyms_64.c 2010-09-17 20:12:09.000000000 -0400
14878@@ -29,8 +29,6 @@ EXPORT_SYMBOL(__put_user_8); 14889@@ -29,8 +29,6 @@ EXPORT_SYMBOL(__put_user_8);
14879 EXPORT_SYMBOL(copy_user_generic_string); 14890 EXPORT_SYMBOL(copy_user_generic_string);
14880 EXPORT_SYMBOL(copy_user_generic_unrolled); 14891 EXPORT_SYMBOL(copy_user_generic_unrolled);
@@ -14884,9 +14895,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.35.7/arch/x
14884 14895
14885 EXPORT_SYMBOL(copy_page); 14896 EXPORT_SYMBOL(copy_page);
14886 EXPORT_SYMBOL(clear_page); 14897 EXPORT_SYMBOL(clear_page);
14887diff -urNp linux-2.6.35.7/arch/x86/kernel/xsave.c linux-2.6.35.7/arch/x86/kernel/xsave.c 14898diff -urNp linux-2.6.35.8/arch/x86/kernel/xsave.c linux-2.6.35.8/arch/x86/kernel/xsave.c
14888--- linux-2.6.35.7/arch/x86/kernel/xsave.c 2010-08-26 19:47:12.000000000 -0400 14899--- linux-2.6.35.8/arch/x86/kernel/xsave.c 2010-08-26 19:47:12.000000000 -0400
14889+++ linux-2.6.35.7/arch/x86/kernel/xsave.c 2010-09-17 20:12:09.000000000 -0400 14900+++ linux-2.6.35.8/arch/x86/kernel/xsave.c 2010-09-17 20:12:09.000000000 -0400
14890@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_ 14901@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_
14891 fx_sw_user->xstate_size > fx_sw_user->extended_size) 14902 fx_sw_user->xstate_size > fx_sw_user->extended_size)
14892 return -1; 14903 return -1;
@@ -14914,9 +14925,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kernel/xsave.c linux-2.6.35.7/arch/x86/kernel
14914 buf); 14925 buf);
14915 if (unlikely(err)) { 14926 if (unlikely(err)) {
14916 /* 14927 /*
14917diff -urNp linux-2.6.35.7/arch/x86/kvm/emulate.c linux-2.6.35.7/arch/x86/kvm/emulate.c 14928diff -urNp linux-2.6.35.8/arch/x86/kvm/emulate.c linux-2.6.35.8/arch/x86/kvm/emulate.c
14918--- linux-2.6.35.7/arch/x86/kvm/emulate.c 2010-09-26 17:32:11.000000000 -0400 14929--- linux-2.6.35.8/arch/x86/kvm/emulate.c 2010-09-26 17:32:11.000000000 -0400
14919+++ linux-2.6.35.7/arch/x86/kvm/emulate.c 2010-09-26 17:32:46.000000000 -0400 14930+++ linux-2.6.35.8/arch/x86/kvm/emulate.c 2010-09-26 17:32:46.000000000 -0400
14920@@ -88,11 +88,11 @@ 14931@@ -88,11 +88,11 @@
14921 #define Src2CL (1<<29) 14932 #define Src2CL (1<<29)
14922 #define Src2ImmByte (2<<29) 14933 #define Src2ImmByte (2<<29)
@@ -14957,9 +14968,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kvm/emulate.c linux-2.6.35.7/arch/x86/kvm/emu
14957 switch ((_dst).bytes) { \ 14968 switch ((_dst).bytes) { \
14958 case 1: \ 14969 case 1: \
14959 ____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \ 14970 ____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \
14960diff -urNp linux-2.6.35.7/arch/x86/kvm/lapic.c linux-2.6.35.7/arch/x86/kvm/lapic.c 14971diff -urNp linux-2.6.35.8/arch/x86/kvm/lapic.c linux-2.6.35.8/arch/x86/kvm/lapic.c
14961--- linux-2.6.35.7/arch/x86/kvm/lapic.c 2010-08-26 19:47:12.000000000 -0400 14972--- linux-2.6.35.8/arch/x86/kvm/lapic.c 2010-08-26 19:47:12.000000000 -0400
14962+++ linux-2.6.35.7/arch/x86/kvm/lapic.c 2010-09-17 20:12:09.000000000 -0400 14973+++ linux-2.6.35.8/arch/x86/kvm/lapic.c 2010-09-17 20:12:09.000000000 -0400
14963@@ -52,7 +52,7 @@ 14974@@ -52,7 +52,7 @@
14964 #define APIC_BUS_CYCLE_NS 1 14975 #define APIC_BUS_CYCLE_NS 1
14965 14976
@@ -14969,9 +14980,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kvm/lapic.c linux-2.6.35.7/arch/x86/kvm/lapic
14969 14980
14970 #define APIC_LVT_NUM 6 14981 #define APIC_LVT_NUM 6
14971 /* 14 is the version for Xeon and Pentium 8.4.8*/ 14982 /* 14 is the version for Xeon and Pentium 8.4.8*/
14972diff -urNp linux-2.6.35.7/arch/x86/kvm/svm.c linux-2.6.35.7/arch/x86/kvm/svm.c 14983diff -urNp linux-2.6.35.8/arch/x86/kvm/svm.c linux-2.6.35.8/arch/x86/kvm/svm.c
14973--- linux-2.6.35.7/arch/x86/kvm/svm.c 2010-08-26 19:47:12.000000000 -0400 14984--- linux-2.6.35.8/arch/x86/kvm/svm.c 2010-10-31 17:13:58.000000000 -0400
14974+++ linux-2.6.35.7/arch/x86/kvm/svm.c 2010-09-17 20:12:09.000000000 -0400 14985+++ linux-2.6.35.8/arch/x86/kvm/svm.c 2010-10-31 17:14:30.000000000 -0400
14975@@ -2796,7 +2796,11 @@ static void reload_tss(struct kvm_vcpu * 14986@@ -2796,7 +2796,11 @@ static void reload_tss(struct kvm_vcpu *
14976 int cpu = raw_smp_processor_id(); 14987 int cpu = raw_smp_processor_id();
14977 14988
@@ -14993,9 +15004,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kvm/svm.c linux-2.6.35.7/arch/x86/kvm/svm.c
14993 .cpu_has_kvm_support = has_svm, 15004 .cpu_has_kvm_support = has_svm,
14994 .disabled_by_bios = is_disabled, 15005 .disabled_by_bios = is_disabled,
14995 .hardware_setup = svm_hardware_setup, 15006 .hardware_setup = svm_hardware_setup,
14996diff -urNp linux-2.6.35.7/arch/x86/kvm/vmx.c linux-2.6.35.7/arch/x86/kvm/vmx.c 15007diff -urNp linux-2.6.35.8/arch/x86/kvm/vmx.c linux-2.6.35.8/arch/x86/kvm/vmx.c
14997--- linux-2.6.35.7/arch/x86/kvm/vmx.c 2010-09-26 17:32:11.000000000 -0400 15008--- linux-2.6.35.8/arch/x86/kvm/vmx.c 2010-09-26 17:32:11.000000000 -0400
14998+++ linux-2.6.35.7/arch/x86/kvm/vmx.c 2010-09-28 18:50:03.000000000 -0400 15009+++ linux-2.6.35.8/arch/x86/kvm/vmx.c 2010-09-28 18:50:03.000000000 -0400
14999@@ -654,7 +654,11 @@ static void reload_tss(void) 15010@@ -654,7 +654,11 @@ static void reload_tss(void)
15000 15011
15001 native_store_gdt(&gdt); 15012 native_store_gdt(&gdt);
@@ -15077,9 +15088,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kvm/vmx.c linux-2.6.35.7/arch/x86/kvm/vmx.c
15077 .cpu_has_kvm_support = cpu_has_kvm_support, 15088 .cpu_has_kvm_support = cpu_has_kvm_support,
15078 .disabled_by_bios = vmx_disabled_by_bios, 15089 .disabled_by_bios = vmx_disabled_by_bios,
15079 .hardware_setup = hardware_setup, 15090 .hardware_setup = hardware_setup,
15080diff -urNp linux-2.6.35.7/arch/x86/kvm/x86.c linux-2.6.35.7/arch/x86/kvm/x86.c 15091diff -urNp linux-2.6.35.8/arch/x86/kvm/x86.c linux-2.6.35.8/arch/x86/kvm/x86.c
15081--- linux-2.6.35.7/arch/x86/kvm/x86.c 2010-09-26 17:32:11.000000000 -0400 15092--- linux-2.6.35.8/arch/x86/kvm/x86.c 2010-09-26 17:32:11.000000000 -0400
15082+++ linux-2.6.35.7/arch/x86/kvm/x86.c 2010-09-26 17:32:46.000000000 -0400 15093+++ linux-2.6.35.8/arch/x86/kvm/x86.c 2010-09-26 17:32:46.000000000 -0400
15083@@ -86,7 +86,7 @@ static void update_cr8_intercept(struct 15094@@ -86,7 +86,7 @@ static void update_cr8_intercept(struct
15084 static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid, 15095 static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid,
15085 struct kvm_cpuid_entry2 __user *entries); 15096 struct kvm_cpuid_entry2 __user *entries);
@@ -15191,9 +15202,9 @@ diff -urNp linux-2.6.35.7/arch/x86/kvm/x86.c linux-2.6.35.7/arch/x86/kvm/x86.c
15191 15202
15192 if (kvm_x86_ops) { 15203 if (kvm_x86_ops) {
15193 printk(KERN_ERR "kvm: already loaded the other module\n"); 15204 printk(KERN_ERR "kvm: already loaded the other module\n");
15194diff -urNp linux-2.6.35.7/arch/x86/lib/atomic64_cx8_32.S linux-2.6.35.7/arch/x86/lib/atomic64_cx8_32.S 15205diff -urNp linux-2.6.35.8/arch/x86/lib/atomic64_cx8_32.S linux-2.6.35.8/arch/x86/lib/atomic64_cx8_32.S
15195--- linux-2.6.35.7/arch/x86/lib/atomic64_cx8_32.S 2010-08-26 19:47:12.000000000 -0400 15206--- linux-2.6.35.8/arch/x86/lib/atomic64_cx8_32.S 2010-08-26 19:47:12.000000000 -0400
15196+++ linux-2.6.35.7/arch/x86/lib/atomic64_cx8_32.S 2010-09-26 22:02:10.000000000 -0400 15207+++ linux-2.6.35.8/arch/x86/lib/atomic64_cx8_32.S 2010-09-26 22:02:10.000000000 -0400
15197@@ -86,13 +86,23 @@ ENTRY(atomic64_\func\()_return_cx8) 15208@@ -86,13 +86,23 @@ ENTRY(atomic64_\func\()_return_cx8)
15198 movl %edx, %ecx 15209 movl %edx, %ecx
15199 \ins\()l %esi, %ebx 15210 \ins\()l %esi, %ebx
@@ -15274,9 +15285,9 @@ diff -urNp linux-2.6.35.7/arch/x86/lib/atomic64_cx8_32.S linux-2.6.35.7/arch/x86
15274 LOCK_PREFIX 15285 LOCK_PREFIX
15275 cmpxchg8b (%esi) 15286 cmpxchg8b (%esi)
15276 jne 1b 15287 jne 1b
15277diff -urNp linux-2.6.35.7/arch/x86/lib/checksum_32.S linux-2.6.35.7/arch/x86/lib/checksum_32.S 15288diff -urNp linux-2.6.35.8/arch/x86/lib/checksum_32.S linux-2.6.35.8/arch/x86/lib/checksum_32.S
15278--- linux-2.6.35.7/arch/x86/lib/checksum_32.S 2010-08-26 19:47:12.000000000 -0400 15289--- linux-2.6.35.8/arch/x86/lib/checksum_32.S 2010-08-26 19:47:12.000000000 -0400
15279+++ linux-2.6.35.7/arch/x86/lib/checksum_32.S 2010-09-17 20:12:09.000000000 -0400 15290+++ linux-2.6.35.8/arch/x86/lib/checksum_32.S 2010-09-17 20:12:09.000000000 -0400
15280@@ -28,7 +28,8 @@ 15291@@ -28,7 +28,8 @@
15281 #include <linux/linkage.h> 15292 #include <linux/linkage.h>
15282 #include <asm/dwarf2.h> 15293 #include <asm/dwarf2.h>
@@ -15522,9 +15533,9 @@ diff -urNp linux-2.6.35.7/arch/x86/lib/checksum_32.S linux-2.6.35.7/arch/x86/lib
15522 15533
15523 #undef ROUND 15534 #undef ROUND
15524 #undef ROUND1 15535 #undef ROUND1
15525diff -urNp linux-2.6.35.7/arch/x86/lib/clear_page_64.S linux-2.6.35.7/arch/x86/lib/clear_page_64.S 15536diff -urNp linux-2.6.35.8/arch/x86/lib/clear_page_64.S linux-2.6.35.8/arch/x86/lib/clear_page_64.S
15526--- linux-2.6.35.7/arch/x86/lib/clear_page_64.S 2010-08-26 19:47:12.000000000 -0400 15537--- linux-2.6.35.8/arch/x86/lib/clear_page_64.S 2010-08-26 19:47:12.000000000 -0400
15527+++ linux-2.6.35.7/arch/x86/lib/clear_page_64.S 2010-09-17 20:12:09.000000000 -0400 15538+++ linux-2.6.35.8/arch/x86/lib/clear_page_64.S 2010-09-17 20:12:09.000000000 -0400
15528@@ -43,7 +43,7 @@ ENDPROC(clear_page) 15539@@ -43,7 +43,7 @@ ENDPROC(clear_page)
15529 15540
15530 #include <asm/cpufeature.h> 15541 #include <asm/cpufeature.h>
@@ -15534,9 +15545,9 @@ diff -urNp linux-2.6.35.7/arch/x86/lib/clear_page_64.S linux-2.6.35.7/arch/x86/l
15534 1: .byte 0xeb /* jmp <disp8> */ 15545 1: .byte 0xeb /* jmp <disp8> */
15535 .byte (clear_page_c - clear_page) - (2f - 1b) /* offset */ 15546 .byte (clear_page_c - clear_page) - (2f - 1b) /* offset */
15536 2: 15547 2:
15537diff -urNp linux-2.6.35.7/arch/x86/lib/copy_page_64.S linux-2.6.35.7/arch/x86/lib/copy_page_64.S 15548diff -urNp linux-2.6.35.8/arch/x86/lib/copy_page_64.S linux-2.6.35.8/arch/x86/lib/copy_page_64.S
15538--- linux-2.6.35.7/arch/x86/lib/copy_page_64.S 2010-08-26 19:47:12.000000000 -0400 15549--- linux-2.6.35.8/arch/x86/lib/copy_page_64.S 2010-08-26 19:47:12.000000000 -0400
15539+++ linux-2.6.35.7/arch/x86/lib/copy_page_64.S 2010-09-17 20:12:09.000000000 -0400 15550+++ linux-2.6.35.8/arch/x86/lib/copy_page_64.S 2010-09-17 20:12:09.000000000 -0400
15540@@ -104,7 +104,7 @@ ENDPROC(copy_page) 15551@@ -104,7 +104,7 @@ ENDPROC(copy_page)
15541 15552
15542 #include <asm/cpufeature.h> 15553 #include <asm/cpufeature.h>
@@ -15546,9 +15557,9 @@ diff -urNp linux-2.6.35.7/arch/x86/lib/copy_page_64.S linux-2.6.35.7/arch/x86/li
15546 1: .byte 0xeb /* jmp <disp8> */ 15557 1: .byte 0xeb /* jmp <disp8> */
15547 .byte (copy_page_c - copy_page) - (2f - 1b) /* offset */ 15558 .byte (copy_page_c - copy_page) - (2f - 1b) /* offset */
15548 2: 15559 2:
15549diff -urNp linux-2.6.35.7/arch/x86/lib/copy_user_64.S linux-2.6.35.7/arch/x86/lib/copy_user_64.S 15560diff -urNp linux-2.6.35.8/arch/x86/lib/copy_user_64.S linux-2.6.35.8/arch/x86/lib/copy_user_64.S
15550--- linux-2.6.35.7/arch/x86/lib/copy_user_64.S 2010-08-26 19:47:12.000000000 -0400 15561--- linux-2.6.35.8/arch/x86/lib/copy_user_64.S 2010-08-26 19:47:12.000000000 -0400
15551+++ linux-2.6.35.7/arch/x86/lib/copy_user_64.S 2010-09-17 20:12:09.000000000 -0400 15562+++ linux-2.6.35.8/arch/x86/lib/copy_user_64.S 2010-09-17 20:12:09.000000000 -0400
15552@@ -15,13 +15,14 @@ 15563@@ -15,13 +15,14 @@
15553 #include <asm/asm-offsets.h> 15564 #include <asm/asm-offsets.h>
15554 #include <asm/thread_info.h> 15565 #include <asm/thread_info.h>
@@ -15605,9 +15616,9 @@ diff -urNp linux-2.6.35.7/arch/x86/lib/copy_user_64.S linux-2.6.35.7/arch/x86/li
15605 movl %edx,%ecx 15616 movl %edx,%ecx
15606 xorl %eax,%eax 15617 xorl %eax,%eax
15607 rep 15618 rep
15608diff -urNp linux-2.6.35.7/arch/x86/lib/copy_user_nocache_64.S linux-2.6.35.7/arch/x86/lib/copy_user_nocache_64.S 15619diff -urNp linux-2.6.35.8/arch/x86/lib/copy_user_nocache_64.S linux-2.6.35.8/arch/x86/lib/copy_user_nocache_64.S
15609--- linux-2.6.35.7/arch/x86/lib/copy_user_nocache_64.S 2010-08-26 19:47:12.000000000 -0400 15620--- linux-2.6.35.8/arch/x86/lib/copy_user_nocache_64.S 2010-08-26 19:47:12.000000000 -0400
15610+++ linux-2.6.35.7/arch/x86/lib/copy_user_nocache_64.S 2010-09-17 20:12:09.000000000 -0400 15621+++ linux-2.6.35.8/arch/x86/lib/copy_user_nocache_64.S 2010-09-17 20:12:09.000000000 -0400
15611@@ -14,6 +14,7 @@ 15622@@ -14,6 +14,7 @@
15612 #include <asm/current.h> 15623 #include <asm/current.h>
15613 #include <asm/asm-offsets.h> 15624 #include <asm/asm-offsets.h>
@@ -15632,9 +15643,9 @@ diff -urNp linux-2.6.35.7/arch/x86/lib/copy_user_nocache_64.S linux-2.6.35.7/arc
15632 cmpl $8,%edx 15643 cmpl $8,%edx
15633 jb 20f /* less then 8 bytes, go to byte copy loop */ 15644 jb 20f /* less then 8 bytes, go to byte copy loop */
15634 ALIGN_DESTINATION 15645 ALIGN_DESTINATION
15635diff -urNp linux-2.6.35.7/arch/x86/lib/csum-wrappers_64.c linux-2.6.35.7/arch/x86/lib/csum-wrappers_64.c 15646diff -urNp linux-2.6.35.8/arch/x86/lib/csum-wrappers_64.c linux-2.6.35.8/arch/x86/lib/csum-wrappers_64.c
15636--- linux-2.6.35.7/arch/x86/lib/csum-wrappers_64.c 2010-08-26 19:47:12.000000000 -0400 15647--- linux-2.6.35.8/arch/x86/lib/csum-wrappers_64.c 2010-08-26 19:47:12.000000000 -0400
15637+++ linux-2.6.35.7/arch/x86/lib/csum-wrappers_64.c 2010-09-17 20:12:09.000000000 -0400 15648+++ linux-2.6.35.8/arch/x86/lib/csum-wrappers_64.c 2010-09-17 20:12:09.000000000 -0400
15638@@ -52,6 +52,8 @@ csum_partial_copy_from_user(const void _ 15649@@ -52,6 +52,8 @@ csum_partial_copy_from_user(const void _
15639 len -= 2; 15650 len -= 2;
15640 } 15651 }
@@ -15653,9 +15664,9 @@ diff -urNp linux-2.6.35.7/arch/x86/lib/csum-wrappers_64.c linux-2.6.35.7/arch/x8
15653 return csum_partial_copy_generic(src, (void __force *)dst, 15664 return csum_partial_copy_generic(src, (void __force *)dst,
15654 len, isum, NULL, errp); 15665 len, isum, NULL, errp);
15655 } 15666 }
15656diff -urNp linux-2.6.35.7/arch/x86/lib/getuser.S linux-2.6.35.7/arch/x86/lib/getuser.S 15667diff -urNp linux-2.6.35.8/arch/x86/lib/getuser.S linux-2.6.35.8/arch/x86/lib/getuser.S
15657--- linux-2.6.35.7/arch/x86/lib/getuser.S 2010-08-26 19:47:12.000000000 -0400 15668--- linux-2.6.35.8/arch/x86/lib/getuser.S 2010-08-26 19:47:12.000000000 -0400
15658+++ linux-2.6.35.7/arch/x86/lib/getuser.S 2010-09-17 20:12:09.000000000 -0400 15669+++ linux-2.6.35.8/arch/x86/lib/getuser.S 2010-09-17 20:12:09.000000000 -0400
15659@@ -33,14 +33,38 @@ 15670@@ -33,14 +33,38 @@
15660 #include <asm/asm-offsets.h> 15671 #include <asm/asm-offsets.h>
15661 #include <asm/thread_info.h> 15672 #include <asm/thread_info.h>
@@ -15792,9 +15803,9 @@ diff -urNp linux-2.6.35.7/arch/x86/lib/getuser.S linux-2.6.35.7/arch/x86/lib/get
15792 xor %edx,%edx 15803 xor %edx,%edx
15793 mov $(-EFAULT),%_ASM_AX 15804 mov $(-EFAULT),%_ASM_AX
15794 ret 15805 ret
15795diff -urNp linux-2.6.35.7/arch/x86/lib/insn.c linux-2.6.35.7/arch/x86/lib/insn.c 15806diff -urNp linux-2.6.35.8/arch/x86/lib/insn.c linux-2.6.35.8/arch/x86/lib/insn.c
15796--- linux-2.6.35.7/arch/x86/lib/insn.c 2010-08-26 19:47:12.000000000 -0400 15807--- linux-2.6.35.8/arch/x86/lib/insn.c 2010-08-26 19:47:12.000000000 -0400
15797+++ linux-2.6.35.7/arch/x86/lib/insn.c 2010-09-17 20:12:09.000000000 -0400 15808+++ linux-2.6.35.8/arch/x86/lib/insn.c 2010-09-17 20:12:09.000000000 -0400
15798@@ -21,6 +21,7 @@ 15809@@ -21,6 +21,7 @@
15799 #include <linux/string.h> 15810 #include <linux/string.h>
15800 #include <asm/inat.h> 15811 #include <asm/inat.h>
@@ -15814,9 +15825,9 @@ diff -urNp linux-2.6.35.7/arch/x86/lib/insn.c linux-2.6.35.7/arch/x86/lib/insn.c
15814 insn->x86_64 = x86_64 ? 1 : 0; 15825 insn->x86_64 = x86_64 ? 1 : 0;
15815 insn->opnd_bytes = 4; 15826 insn->opnd_bytes = 4;
15816 if (x86_64) 15827 if (x86_64)
15817diff -urNp linux-2.6.35.7/arch/x86/lib/mmx_32.c linux-2.6.35.7/arch/x86/lib/mmx_32.c 15828diff -urNp linux-2.6.35.8/arch/x86/lib/mmx_32.c linux-2.6.35.8/arch/x86/lib/mmx_32.c
15818--- linux-2.6.35.7/arch/x86/lib/mmx_32.c 2010-08-26 19:47:12.000000000 -0400 15829--- linux-2.6.35.8/arch/x86/lib/mmx_32.c 2010-08-26 19:47:12.000000000 -0400
15819+++ linux-2.6.35.7/arch/x86/lib/mmx_32.c 2010-09-17 20:12:09.000000000 -0400 15830+++ linux-2.6.35.8/arch/x86/lib/mmx_32.c 2010-09-17 20:12:09.000000000 -0400
15820@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void * 15831@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *
15821 { 15832 {
15822 void *p; 15833 void *p;
@@ -16132,9 +16143,9 @@ diff -urNp linux-2.6.35.7/arch/x86/lib/mmx_32.c linux-2.6.35.7/arch/x86/lib/mmx_
16132 16143
16133 from += 64; 16144 from += 64;
16134 to += 64; 16145 to += 64;
16135diff -urNp linux-2.6.35.7/arch/x86/lib/putuser.S linux-2.6.35.7/arch/x86/lib/putuser.S 16146diff -urNp linux-2.6.35.8/arch/x86/lib/putuser.S linux-2.6.35.8/arch/x86/lib/putuser.S
16136--- linux-2.6.35.7/arch/x86/lib/putuser.S 2010-08-26 19:47:12.000000000 -0400 16147--- linux-2.6.35.8/arch/x86/lib/putuser.S 2010-08-26 19:47:12.000000000 -0400
16137+++ linux-2.6.35.7/arch/x86/lib/putuser.S 2010-09-17 20:12:09.000000000 -0400 16148+++ linux-2.6.35.8/arch/x86/lib/putuser.S 2010-09-17 20:12:09.000000000 -0400
16138@@ -15,7 +15,8 @@ 16149@@ -15,7 +15,8 @@
16139 #include <asm/thread_info.h> 16150 #include <asm/thread_info.h>
16140 #include <asm/errno.h> 16151 #include <asm/errno.h>
@@ -16315,9 +16326,9 @@ diff -urNp linux-2.6.35.7/arch/x86/lib/putuser.S linux-2.6.35.7/arch/x86/lib/put
16315 movl $-EFAULT,%eax 16326 movl $-EFAULT,%eax
16316 EXIT 16327 EXIT
16317 END(bad_put_user) 16328 END(bad_put_user)
16318diff -urNp linux-2.6.35.7/arch/x86/lib/usercopy_32.c linux-2.6.35.7/arch/x86/lib/usercopy_32.c 16329diff -urNp linux-2.6.35.8/arch/x86/lib/usercopy_32.c linux-2.6.35.8/arch/x86/lib/usercopy_32.c
16319--- linux-2.6.35.7/arch/x86/lib/usercopy_32.c 2010-08-26 19:47:12.000000000 -0400 16330--- linux-2.6.35.8/arch/x86/lib/usercopy_32.c 2010-08-26 19:47:12.000000000 -0400
16320+++ linux-2.6.35.7/arch/x86/lib/usercopy_32.c 2010-09-17 20:12:09.000000000 -0400 16331+++ linux-2.6.35.8/arch/x86/lib/usercopy_32.c 2010-09-17 20:12:09.000000000 -0400
16321@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned 16332@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned
16322 * Copy a null terminated string from userspace. 16333 * Copy a null terminated string from userspace.
16323 */ 16334 */
@@ -17302,9 +17313,9 @@ diff -urNp linux-2.6.35.7/arch/x86/lib/usercopy_32.c linux-2.6.35.7/arch/x86/lib
17302+#endif 17313+#endif
17303+ 17314+
17304+EXPORT_SYMBOL(set_fs); 17315+EXPORT_SYMBOL(set_fs);
17305diff -urNp linux-2.6.35.7/arch/x86/lib/usercopy_64.c linux-2.6.35.7/arch/x86/lib/usercopy_64.c 17316diff -urNp linux-2.6.35.8/arch/x86/lib/usercopy_64.c linux-2.6.35.8/arch/x86/lib/usercopy_64.c
17306--- linux-2.6.35.7/arch/x86/lib/usercopy_64.c 2010-08-26 19:47:12.000000000 -0400 17317--- linux-2.6.35.8/arch/x86/lib/usercopy_64.c 2010-08-26 19:47:12.000000000 -0400
17307+++ linux-2.6.35.7/arch/x86/lib/usercopy_64.c 2010-09-17 20:12:09.000000000 -0400 17318+++ linux-2.6.35.8/arch/x86/lib/usercopy_64.c 2010-09-17 20:12:09.000000000 -0400
17308@@ -42,6 +42,8 @@ long 17319@@ -42,6 +42,8 @@ long
17309 __strncpy_from_user(char *dst, const char __user *src, long count) 17320 __strncpy_from_user(char *dst, const char __user *src, long count)
17310 { 17321 {
@@ -17341,9 +17352,9 @@ diff -urNp linux-2.6.35.7/arch/x86/lib/usercopy_64.c linux-2.6.35.7/arch/x86/lib
17341 } 17352 }
17342 EXPORT_SYMBOL(copy_in_user); 17353 EXPORT_SYMBOL(copy_in_user);
17343 17354
17344diff -urNp linux-2.6.35.7/arch/x86/Makefile linux-2.6.35.7/arch/x86/Makefile 17355diff -urNp linux-2.6.35.8/arch/x86/Makefile linux-2.6.35.8/arch/x86/Makefile
17345--- linux-2.6.35.7/arch/x86/Makefile 2010-08-26 19:47:12.000000000 -0400 17356--- linux-2.6.35.8/arch/x86/Makefile 2010-08-26 19:47:12.000000000 -0400
17346+++ linux-2.6.35.7/arch/x86/Makefile 2010-09-17 20:12:09.000000000 -0400 17357+++ linux-2.6.35.8/arch/x86/Makefile 2010-09-17 20:12:09.000000000 -0400
17347@@ -191,3 +191,12 @@ define archhelp 17358@@ -191,3 +191,12 @@ define archhelp
17348 echo ' FDARGS="..." arguments for the booted kernel' 17359 echo ' FDARGS="..." arguments for the booted kernel'
17349 echo ' FDINITRD=file initrd for the booted kernel' 17360 echo ' FDINITRD=file initrd for the booted kernel'
@@ -17357,9 +17368,9 @@ diff -urNp linux-2.6.35.7/arch/x86/Makefile linux-2.6.35.7/arch/x86/Makefile
17357+ 17368+
17358+archprepare: 17369+archprepare:
17359+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD))) 17370+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
17360diff -urNp linux-2.6.35.7/arch/x86/mm/extable.c linux-2.6.35.7/arch/x86/mm/extable.c 17371diff -urNp linux-2.6.35.8/arch/x86/mm/extable.c linux-2.6.35.8/arch/x86/mm/extable.c
17361--- linux-2.6.35.7/arch/x86/mm/extable.c 2010-08-26 19:47:12.000000000 -0400 17372--- linux-2.6.35.8/arch/x86/mm/extable.c 2010-08-26 19:47:12.000000000 -0400
17362+++ linux-2.6.35.7/arch/x86/mm/extable.c 2010-09-17 20:12:09.000000000 -0400 17373+++ linux-2.6.35.8/arch/x86/mm/extable.c 2010-09-17 20:12:09.000000000 -0400
17363@@ -1,14 +1,71 @@ 17374@@ -1,14 +1,71 @@
17364 #include <linux/module.h> 17375 #include <linux/module.h>
17365 #include <linux/spinlock.h> 17376 #include <linux/spinlock.h>
@@ -17433,9 +17444,9 @@ diff -urNp linux-2.6.35.7/arch/x86/mm/extable.c linux-2.6.35.7/arch/x86/mm/extab
17433 extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp; 17444 extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp;
17434 extern u32 pnp_bios_is_utter_crap; 17445 extern u32 pnp_bios_is_utter_crap;
17435 pnp_bios_is_utter_crap = 1; 17446 pnp_bios_is_utter_crap = 1;
17436diff -urNp linux-2.6.35.7/arch/x86/mm/fault.c linux-2.6.35.7/arch/x86/mm/fault.c 17447diff -urNp linux-2.6.35.8/arch/x86/mm/fault.c linux-2.6.35.8/arch/x86/mm/fault.c
17437--- linux-2.6.35.7/arch/x86/mm/fault.c 2010-08-26 19:47:12.000000000 -0400 17448--- linux-2.6.35.8/arch/x86/mm/fault.c 2010-08-26 19:47:12.000000000 -0400
17438+++ linux-2.6.35.7/arch/x86/mm/fault.c 2010-10-11 22:41:44.000000000 -0400 17449+++ linux-2.6.35.8/arch/x86/mm/fault.c 2010-10-11 22:41:44.000000000 -0400
17439@@ -11,10 +11,19 @@ 17450@@ -11,10 +11,19 @@
17440 #include <linux/kprobes.h> /* __kprobes, ... */ 17451 #include <linux/kprobes.h> /* __kprobes, ... */
17441 #include <linux/mmiotrace.h> /* kmmio_handler, ... */ 17452 #include <linux/mmiotrace.h> /* kmmio_handler, ... */
@@ -18103,9 +18114,9 @@ diff -urNp linux-2.6.35.7/arch/x86/mm/fault.c linux-2.6.35.7/arch/x86/mm/fault.c
18103+ 18114+
18104+ return ret ? -EFAULT : 0; 18115+ return ret ? -EFAULT : 0;
18105+} 18116+}
18106diff -urNp linux-2.6.35.7/arch/x86/mm/gup.c linux-2.6.35.7/arch/x86/mm/gup.c 18117diff -urNp linux-2.6.35.8/arch/x86/mm/gup.c linux-2.6.35.8/arch/x86/mm/gup.c
18107--- linux-2.6.35.7/arch/x86/mm/gup.c 2010-08-26 19:47:12.000000000 -0400 18118--- linux-2.6.35.8/arch/x86/mm/gup.c 2010-08-26 19:47:12.000000000 -0400
18108+++ linux-2.6.35.7/arch/x86/mm/gup.c 2010-09-17 20:12:09.000000000 -0400 18119+++ linux-2.6.35.8/arch/x86/mm/gup.c 2010-09-17 20:12:09.000000000 -0400
18109@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long 18120@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long
18110 addr = start; 18121 addr = start;
18111 len = (unsigned long) nr_pages << PAGE_SHIFT; 18122 len = (unsigned long) nr_pages << PAGE_SHIFT;
@@ -18115,9 +18126,9 @@ diff -urNp linux-2.6.35.7/arch/x86/mm/gup.c linux-2.6.35.7/arch/x86/mm/gup.c
18115 (void __user *)start, len))) 18126 (void __user *)start, len)))
18116 return 0; 18127 return 0;
18117 18128
18118diff -urNp linux-2.6.35.7/arch/x86/mm/highmem_32.c linux-2.6.35.7/arch/x86/mm/highmem_32.c 18129diff -urNp linux-2.6.35.8/arch/x86/mm/highmem_32.c linux-2.6.35.8/arch/x86/mm/highmem_32.c
18119--- linux-2.6.35.7/arch/x86/mm/highmem_32.c 2010-08-26 19:47:12.000000000 -0400 18130--- linux-2.6.35.8/arch/x86/mm/highmem_32.c 2010-08-26 19:47:12.000000000 -0400
18120+++ linux-2.6.35.7/arch/x86/mm/highmem_32.c 2010-09-17 20:12:09.000000000 -0400 18131+++ linux-2.6.35.8/arch/x86/mm/highmem_32.c 2010-09-17 20:12:09.000000000 -0400
18121@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page 18132@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page
18122 idx = type + KM_TYPE_NR*smp_processor_id(); 18133 idx = type + KM_TYPE_NR*smp_processor_id();
18123 vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx); 18134 vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx);
@@ -18129,9 +18140,9 @@ diff -urNp linux-2.6.35.7/arch/x86/mm/highmem_32.c linux-2.6.35.7/arch/x86/mm/hi
18129 18140
18130 return (void *)vaddr; 18141 return (void *)vaddr;
18131 } 18142 }
18132diff -urNp linux-2.6.35.7/arch/x86/mm/hugetlbpage.c linux-2.6.35.7/arch/x86/mm/hugetlbpage.c 18143diff -urNp linux-2.6.35.8/arch/x86/mm/hugetlbpage.c linux-2.6.35.8/arch/x86/mm/hugetlbpage.c
18133--- linux-2.6.35.7/arch/x86/mm/hugetlbpage.c 2010-08-26 19:47:12.000000000 -0400 18144--- linux-2.6.35.8/arch/x86/mm/hugetlbpage.c 2010-08-26 19:47:12.000000000 -0400
18134+++ linux-2.6.35.7/arch/x86/mm/hugetlbpage.c 2010-09-26 22:02:10.000000000 -0400 18145+++ linux-2.6.35.8/arch/x86/mm/hugetlbpage.c 2010-09-26 22:02:10.000000000 -0400
18135@@ -266,13 +266,20 @@ static unsigned long hugetlb_get_unmappe 18146@@ -266,13 +266,20 @@ static unsigned long hugetlb_get_unmappe
18136 struct hstate *h = hstate_file(file); 18147 struct hstate *h = hstate_file(file);
18137 struct mm_struct *mm = current->mm; 18148 struct mm_struct *mm = current->mm;
@@ -18335,9 +18346,9 @@ diff -urNp linux-2.6.35.7/arch/x86/mm/hugetlbpage.c linux-2.6.35.7/arch/x86/mm/h
18335 return addr; 18346 return addr;
18336 } 18347 }
18337 if (mm->get_unmapped_area == arch_get_unmapped_area) 18348 if (mm->get_unmapped_area == arch_get_unmapped_area)
18338diff -urNp linux-2.6.35.7/arch/x86/mm/init_32.c linux-2.6.35.7/arch/x86/mm/init_32.c 18349diff -urNp linux-2.6.35.8/arch/x86/mm/init_32.c linux-2.6.35.8/arch/x86/mm/init_32.c
18339--- linux-2.6.35.7/arch/x86/mm/init_32.c 2010-08-26 19:47:12.000000000 -0400 18350--- linux-2.6.35.8/arch/x86/mm/init_32.c 2010-08-26 19:47:12.000000000 -0400
18340+++ linux-2.6.35.7/arch/x86/mm/init_32.c 2010-09-17 20:12:09.000000000 -0400 18351+++ linux-2.6.35.8/arch/x86/mm/init_32.c 2010-09-17 20:12:09.000000000 -0400
18341@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void) 18352@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void)
18342 } 18353 }
18343 18354
@@ -18641,9 +18652,9 @@ diff -urNp linux-2.6.35.7/arch/x86/mm/init_32.c linux-2.6.35.7/arch/x86/mm/init_
18641 set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT); 18652 set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT);
18642 printk(KERN_INFO "Write protecting the kernel text: %luk\n", 18653 printk(KERN_INFO "Write protecting the kernel text: %luk\n",
18643 size >> 10); 18654 size >> 10);
18644diff -urNp linux-2.6.35.7/arch/x86/mm/init_64.c linux-2.6.35.7/arch/x86/mm/init_64.c 18655diff -urNp linux-2.6.35.8/arch/x86/mm/init_64.c linux-2.6.35.8/arch/x86/mm/init_64.c
18645--- linux-2.6.35.7/arch/x86/mm/init_64.c 2010-08-26 19:47:12.000000000 -0400 18656--- linux-2.6.35.8/arch/x86/mm/init_64.c 2010-08-26 19:47:12.000000000 -0400
18646+++ linux-2.6.35.7/arch/x86/mm/init_64.c 2010-09-17 20:12:09.000000000 -0400 18657+++ linux-2.6.35.8/arch/x86/mm/init_64.c 2010-09-17 20:12:09.000000000 -0400
18647@@ -50,7 +50,6 @@ 18658@@ -50,7 +50,6 @@
18648 #include <asm/numa.h> 18659 #include <asm/numa.h>
18649 #include <asm/cacheflush.h> 18660 #include <asm/cacheflush.h>
@@ -18721,9 +18732,9 @@ diff -urNp linux-2.6.35.7/arch/x86/mm/init_64.c linux-2.6.35.7/arch/x86/mm/init_
18721 return "[vdso]"; 18732 return "[vdso]";
18722 if (vma == &gate_vma) 18733 if (vma == &gate_vma)
18723 return "[vsyscall]"; 18734 return "[vsyscall]";
18724diff -urNp linux-2.6.35.7/arch/x86/mm/init.c linux-2.6.35.7/arch/x86/mm/init.c 18735diff -urNp linux-2.6.35.8/arch/x86/mm/init.c linux-2.6.35.8/arch/x86/mm/init.c
18725--- linux-2.6.35.7/arch/x86/mm/init.c 2010-08-26 19:47:12.000000000 -0400 18736--- linux-2.6.35.8/arch/x86/mm/init.c 2010-08-26 19:47:12.000000000 -0400
18726+++ linux-2.6.35.7/arch/x86/mm/init.c 2010-09-17 20:12:09.000000000 -0400 18737+++ linux-2.6.35.8/arch/x86/mm/init.c 2010-09-17 20:12:09.000000000 -0400
18727@@ -70,11 +70,7 @@ static void __init find_early_table_spac 18738@@ -70,11 +70,7 @@ static void __init find_early_table_spac
18728 * cause a hotspot and fill up ZONE_DMA. The page tables 18739 * cause a hotspot and fill up ZONE_DMA. The page tables
18729 * need roughly 0.5KB per GB. 18740 * need roughly 0.5KB per GB.
@@ -18841,9 +18852,9 @@ diff -urNp linux-2.6.35.7/arch/x86/mm/init.c linux-2.6.35.7/arch/x86/mm/init.c
18841 free_init_pages("unused kernel memory", 18852 free_init_pages("unused kernel memory",
18842 (unsigned long)(&__init_begin), 18853 (unsigned long)(&__init_begin),
18843 (unsigned long)(&__init_end)); 18854 (unsigned long)(&__init_end));
18844diff -urNp linux-2.6.35.7/arch/x86/mm/iomap_32.c linux-2.6.35.7/arch/x86/mm/iomap_32.c 18855diff -urNp linux-2.6.35.8/arch/x86/mm/iomap_32.c linux-2.6.35.8/arch/x86/mm/iomap_32.c
18845--- linux-2.6.35.7/arch/x86/mm/iomap_32.c 2010-08-26 19:47:12.000000000 -0400 18856--- linux-2.6.35.8/arch/x86/mm/iomap_32.c 2010-08-26 19:47:12.000000000 -0400
18846+++ linux-2.6.35.7/arch/x86/mm/iomap_32.c 2010-09-17 20:12:09.000000000 -0400 18857+++ linux-2.6.35.8/arch/x86/mm/iomap_32.c 2010-09-17 20:12:09.000000000 -0400
18847@@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long 18858@@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long
18848 debug_kmap_atomic(type); 18859 debug_kmap_atomic(type);
18849 idx = type + KM_TYPE_NR * smp_processor_id(); 18860 idx = type + KM_TYPE_NR * smp_processor_id();
@@ -18856,9 +18867,9 @@ diff -urNp linux-2.6.35.7/arch/x86/mm/iomap_32.c linux-2.6.35.7/arch/x86/mm/ioma
18856 arch_flush_lazy_mmu_mode(); 18867 arch_flush_lazy_mmu_mode();
18857 18868
18858 return (void *)vaddr; 18869 return (void *)vaddr;
18859diff -urNp linux-2.6.35.7/arch/x86/mm/ioremap.c linux-2.6.35.7/arch/x86/mm/ioremap.c 18870diff -urNp linux-2.6.35.8/arch/x86/mm/ioremap.c linux-2.6.35.8/arch/x86/mm/ioremap.c
18860--- linux-2.6.35.7/arch/x86/mm/ioremap.c 2010-08-26 19:47:12.000000000 -0400 18871--- linux-2.6.35.8/arch/x86/mm/ioremap.c 2010-08-26 19:47:12.000000000 -0400
18861+++ linux-2.6.35.7/arch/x86/mm/ioremap.c 2010-09-17 20:12:09.000000000 -0400 18872+++ linux-2.6.35.8/arch/x86/mm/ioremap.c 2010-09-17 20:12:09.000000000 -0400
18862@@ -100,13 +100,10 @@ static void __iomem *__ioremap_caller(re 18873@@ -100,13 +100,10 @@ static void __iomem *__ioremap_caller(re
18863 /* 18874 /*
18864 * Don't allow anybody to remap normal RAM that we're using.. 18875 * Don't allow anybody to remap normal RAM that we're using..
@@ -18894,9 +18905,9 @@ diff -urNp linux-2.6.35.7/arch/x86/mm/ioremap.c linux-2.6.35.7/arch/x86/mm/iorem
18894 18905
18895 /* 18906 /*
18896 * The boot-ioremap range spans multiple pmds, for which 18907 * The boot-ioremap range spans multiple pmds, for which
18897diff -urNp linux-2.6.35.7/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.35.7/arch/x86/mm/kmemcheck/kmemcheck.c 18908diff -urNp linux-2.6.35.8/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.35.8/arch/x86/mm/kmemcheck/kmemcheck.c
18898--- linux-2.6.35.7/arch/x86/mm/kmemcheck/kmemcheck.c 2010-08-26 19:47:12.000000000 -0400 18909--- linux-2.6.35.8/arch/x86/mm/kmemcheck/kmemcheck.c 2010-08-26 19:47:12.000000000 -0400
18899+++ linux-2.6.35.7/arch/x86/mm/kmemcheck/kmemcheck.c 2010-09-17 20:12:09.000000000 -0400 18910+++ linux-2.6.35.8/arch/x86/mm/kmemcheck/kmemcheck.c 2010-09-17 20:12:09.000000000 -0400
18900@@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *reg 18911@@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *reg
18901 * memory (e.g. tracked pages)? For now, we need this to avoid 18912 * memory (e.g. tracked pages)? For now, we need this to avoid
18902 * invoking kmemcheck for PnP BIOS calls. 18913 * invoking kmemcheck for PnP BIOS calls.
@@ -18909,9 +18920,9 @@ diff -urNp linux-2.6.35.7/arch/x86/mm/kmemcheck/kmemcheck.c linux-2.6.35.7/arch/
18909 return false; 18920 return false;
18910 18921
18911 pte = kmemcheck_pte_lookup(address); 18922 pte = kmemcheck_pte_lookup(address);
18912diff -urNp linux-2.6.35.7/arch/x86/mm/mmap.c linux-2.6.35.7/arch/x86/mm/mmap.c 18923diff -urNp linux-2.6.35.8/arch/x86/mm/mmap.c linux-2.6.35.8/arch/x86/mm/mmap.c
18913--- linux-2.6.35.7/arch/x86/mm/mmap.c 2010-08-26 19:47:12.000000000 -0400 18924--- linux-2.6.35.8/arch/x86/mm/mmap.c 2010-08-26 19:47:12.000000000 -0400
18914+++ linux-2.6.35.7/arch/x86/mm/mmap.c 2010-09-17 20:12:09.000000000 -0400 18925+++ linux-2.6.35.8/arch/x86/mm/mmap.c 2010-09-17 20:12:09.000000000 -0400
18915@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size 18926@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size
18916 * Leave an at least ~128 MB hole with possible stack randomization. 18927 * Leave an at least ~128 MB hole with possible stack randomization.
18917 */ 18928 */
@@ -18993,9 +19004,9 @@ diff -urNp linux-2.6.35.7/arch/x86/mm/mmap.c linux-2.6.35.7/arch/x86/mm/mmap.c
18993 mm->get_unmapped_area = arch_get_unmapped_area_topdown; 19004 mm->get_unmapped_area = arch_get_unmapped_area_topdown;
18994 mm->unmap_area = arch_unmap_area_topdown; 19005 mm->unmap_area = arch_unmap_area_topdown;
18995 } 19006 }
18996diff -urNp linux-2.6.35.7/arch/x86/mm/numa_32.c linux-2.6.35.7/arch/x86/mm/numa_32.c 19007diff -urNp linux-2.6.35.8/arch/x86/mm/numa_32.c linux-2.6.35.8/arch/x86/mm/numa_32.c
18997--- linux-2.6.35.7/arch/x86/mm/numa_32.c 2010-08-26 19:47:12.000000000 -0400 19008--- linux-2.6.35.8/arch/x86/mm/numa_32.c 2010-08-26 19:47:12.000000000 -0400
18998+++ linux-2.6.35.7/arch/x86/mm/numa_32.c 2010-09-17 20:12:09.000000000 -0400 19009+++ linux-2.6.35.8/arch/x86/mm/numa_32.c 2010-09-17 20:12:09.000000000 -0400
18999@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int 19010@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int
19000 } 19011 }
19001 #endif 19012 #endif
@@ -19004,9 +19015,9 @@ diff -urNp linux-2.6.35.7/arch/x86/mm/numa_32.c linux-2.6.35.7/arch/x86/mm/numa_
19004 extern unsigned long highend_pfn, highstart_pfn; 19015 extern unsigned long highend_pfn, highstart_pfn;
19005 19016
19006 #define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE) 19017 #define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE)
19007diff -urNp linux-2.6.35.7/arch/x86/mm/pageattr.c linux-2.6.35.7/arch/x86/mm/pageattr.c 19018diff -urNp linux-2.6.35.8/arch/x86/mm/pageattr.c linux-2.6.35.8/arch/x86/mm/pageattr.c
19008--- linux-2.6.35.7/arch/x86/mm/pageattr.c 2010-08-26 19:47:12.000000000 -0400 19019--- linux-2.6.35.8/arch/x86/mm/pageattr.c 2010-08-26 19:47:12.000000000 -0400
19009+++ linux-2.6.35.7/arch/x86/mm/pageattr.c 2010-09-17 20:12:09.000000000 -0400 19020+++ linux-2.6.35.8/arch/x86/mm/pageattr.c 2010-09-17 20:12:09.000000000 -0400
19010@@ -261,16 +261,17 @@ static inline pgprot_t static_protection 19021@@ -261,16 +261,17 @@ static inline pgprot_t static_protection
19011 * PCI BIOS based config access (CONFIG_PCI_GOBIOS) support. 19022 * PCI BIOS based config access (CONFIG_PCI_GOBIOS) support.
19012 */ 19023 */
@@ -19090,9 +19101,9 @@ diff -urNp linux-2.6.35.7/arch/x86/mm/pageattr.c linux-2.6.35.7/arch/x86/mm/page
19090 } 19101 }
19091 19102
19092 static int 19103 static int
19093diff -urNp linux-2.6.35.7/arch/x86/mm/pageattr-test.c linux-2.6.35.7/arch/x86/mm/pageattr-test.c 19104diff -urNp linux-2.6.35.8/arch/x86/mm/pageattr-test.c linux-2.6.35.8/arch/x86/mm/pageattr-test.c
19094--- linux-2.6.35.7/arch/x86/mm/pageattr-test.c 2010-08-26 19:47:12.000000000 -0400 19105--- linux-2.6.35.8/arch/x86/mm/pageattr-test.c 2010-08-26 19:47:12.000000000 -0400
19095+++ linux-2.6.35.7/arch/x86/mm/pageattr-test.c 2010-09-17 20:12:09.000000000 -0400 19106+++ linux-2.6.35.8/arch/x86/mm/pageattr-test.c 2010-09-17 20:12:09.000000000 -0400
19096@@ -36,7 +36,7 @@ enum { 19107@@ -36,7 +36,7 @@ enum {
19097 19108
19098 static int pte_testbit(pte_t pte) 19109 static int pte_testbit(pte_t pte)
@@ -19102,9 +19113,9 @@ diff -urNp linux-2.6.35.7/arch/x86/mm/pageattr-test.c linux-2.6.35.7/arch/x86/mm
19102 } 19113 }
19103 19114
19104 struct split_state { 19115 struct split_state {
19105diff -urNp linux-2.6.35.7/arch/x86/mm/pat.c linux-2.6.35.7/arch/x86/mm/pat.c 19116diff -urNp linux-2.6.35.8/arch/x86/mm/pat.c linux-2.6.35.8/arch/x86/mm/pat.c
19106--- linux-2.6.35.7/arch/x86/mm/pat.c 2010-08-26 19:47:12.000000000 -0400 19117--- linux-2.6.35.8/arch/x86/mm/pat.c 2010-08-26 19:47:12.000000000 -0400
19107+++ linux-2.6.35.7/arch/x86/mm/pat.c 2010-09-17 20:12:09.000000000 -0400 19118+++ linux-2.6.35.8/arch/x86/mm/pat.c 2010-09-17 20:12:09.000000000 -0400
19108@@ -361,7 +361,7 @@ int free_memtype(u64 start, u64 end) 19119@@ -361,7 +361,7 @@ int free_memtype(u64 start, u64 end)
19109 19120
19110 if (!entry) { 19121 if (!entry) {
@@ -19152,9 +19163,9 @@ diff -urNp linux-2.6.35.7/arch/x86/mm/pat.c linux-2.6.35.7/arch/x86/mm/pat.c
19152 cattr_name(want_flags), 19163 cattr_name(want_flags),
19153 (unsigned long long)paddr, 19164 (unsigned long long)paddr,
19154 (unsigned long long)(paddr + size), 19165 (unsigned long long)(paddr + size),
19155diff -urNp linux-2.6.35.7/arch/x86/mm/pgtable_32.c linux-2.6.35.7/arch/x86/mm/pgtable_32.c 19166diff -urNp linux-2.6.35.8/arch/x86/mm/pgtable_32.c linux-2.6.35.8/arch/x86/mm/pgtable_32.c
19156--- linux-2.6.35.7/arch/x86/mm/pgtable_32.c 2010-08-26 19:47:12.000000000 -0400 19167--- linux-2.6.35.8/arch/x86/mm/pgtable_32.c 2010-08-26 19:47:12.000000000 -0400
19157+++ linux-2.6.35.7/arch/x86/mm/pgtable_32.c 2010-09-17 20:12:09.000000000 -0400 19168+++ linux-2.6.35.8/arch/x86/mm/pgtable_32.c 2010-09-17 20:12:09.000000000 -0400
19158@@ -48,10 +48,13 @@ void set_pte_vaddr(unsigned long vaddr, 19169@@ -48,10 +48,13 @@ void set_pte_vaddr(unsigned long vaddr,
19159 return; 19170 return;
19160 } 19171 }
@@ -19169,9 +19180,9 @@ diff -urNp linux-2.6.35.7/arch/x86/mm/pgtable_32.c linux-2.6.35.7/arch/x86/mm/pg
19169 19180
19170 /* 19181 /*
19171 * It's enough to flush this one mapping. 19182 * It's enough to flush this one mapping.
19172diff -urNp linux-2.6.35.7/arch/x86/mm/pgtable.c linux-2.6.35.7/arch/x86/mm/pgtable.c 19183diff -urNp linux-2.6.35.8/arch/x86/mm/pgtable.c linux-2.6.35.8/arch/x86/mm/pgtable.c
19173--- linux-2.6.35.7/arch/x86/mm/pgtable.c 2010-08-26 19:47:12.000000000 -0400 19184--- linux-2.6.35.8/arch/x86/mm/pgtable.c 2010-08-26 19:47:12.000000000 -0400
19174+++ linux-2.6.35.7/arch/x86/mm/pgtable.c 2010-10-10 15:54:54.000000000 -0400 19185+++ linux-2.6.35.8/arch/x86/mm/pgtable.c 2010-10-10 15:54:54.000000000 -0400
19175@@ -84,8 +84,58 @@ static inline void pgd_list_del(pgd_t *p 19186@@ -84,8 +84,58 @@ static inline void pgd_list_del(pgd_t *p
19176 list_del(&page->lru); 19187 list_del(&page->lru);
19177 } 19188 }
@@ -19424,9 +19435,9 @@ diff -urNp linux-2.6.35.7/arch/x86/mm/pgtable.c linux-2.6.35.7/arch/x86/mm/pgtab
19424 pgd_dtor(pgd); 19435 pgd_dtor(pgd);
19425 paravirt_pgd_free(mm, pgd); 19436 paravirt_pgd_free(mm, pgd);
19426 free_page((unsigned long)pgd); 19437 free_page((unsigned long)pgd);
19427diff -urNp linux-2.6.35.7/arch/x86/mm/setup_nx.c linux-2.6.35.7/arch/x86/mm/setup_nx.c 19438diff -urNp linux-2.6.35.8/arch/x86/mm/setup_nx.c linux-2.6.35.8/arch/x86/mm/setup_nx.c
19428--- linux-2.6.35.7/arch/x86/mm/setup_nx.c 2010-08-26 19:47:12.000000000 -0400 19439--- linux-2.6.35.8/arch/x86/mm/setup_nx.c 2010-08-26 19:47:12.000000000 -0400
19429+++ linux-2.6.35.7/arch/x86/mm/setup_nx.c 2010-09-17 20:12:09.000000000 -0400 19440+++ linux-2.6.35.8/arch/x86/mm/setup_nx.c 2010-09-17 20:12:09.000000000 -0400
19430@@ -5,8 +5,10 @@ 19441@@ -5,8 +5,10 @@
19431 #include <asm/pgtable.h> 19442 #include <asm/pgtable.h>
19432 #include <asm/proto.h> 19443 #include <asm/proto.h>
@@ -19456,9 +19467,9 @@ diff -urNp linux-2.6.35.7/arch/x86/mm/setup_nx.c linux-2.6.35.7/arch/x86/mm/setu
19456 __supported_pte_mask &= ~_PAGE_NX; 19467 __supported_pte_mask &= ~_PAGE_NX;
19457 } 19468 }
19458 19469
19459diff -urNp linux-2.6.35.7/arch/x86/mm/tlb.c linux-2.6.35.7/arch/x86/mm/tlb.c 19470diff -urNp linux-2.6.35.8/arch/x86/mm/tlb.c linux-2.6.35.8/arch/x86/mm/tlb.c
19460--- linux-2.6.35.7/arch/x86/mm/tlb.c 2010-08-26 19:47:12.000000000 -0400 19471--- linux-2.6.35.8/arch/x86/mm/tlb.c 2010-08-26 19:47:12.000000000 -0400
19461+++ linux-2.6.35.7/arch/x86/mm/tlb.c 2010-09-17 20:12:09.000000000 -0400 19472+++ linux-2.6.35.8/arch/x86/mm/tlb.c 2010-09-17 20:12:09.000000000 -0400
19462@@ -13,7 +13,7 @@ 19473@@ -13,7 +13,7 @@
19463 #include <asm/uv/uv.h> 19474 #include <asm/uv/uv.h>
19464 19475
@@ -19480,9 +19491,9 @@ diff -urNp linux-2.6.35.7/arch/x86/mm/tlb.c linux-2.6.35.7/arch/x86/mm/tlb.c
19480 } 19491 }
19481 EXPORT_SYMBOL_GPL(leave_mm); 19492 EXPORT_SYMBOL_GPL(leave_mm);
19482 19493
19483diff -urNp linux-2.6.35.7/arch/x86/oprofile/backtrace.c linux-2.6.35.7/arch/x86/oprofile/backtrace.c 19494diff -urNp linux-2.6.35.8/arch/x86/oprofile/backtrace.c linux-2.6.35.8/arch/x86/oprofile/backtrace.c
19484--- linux-2.6.35.7/arch/x86/oprofile/backtrace.c 2010-08-26 19:47:12.000000000 -0400 19495--- linux-2.6.35.8/arch/x86/oprofile/backtrace.c 2010-08-26 19:47:12.000000000 -0400
19485+++ linux-2.6.35.7/arch/x86/oprofile/backtrace.c 2010-09-17 20:12:09.000000000 -0400 19496+++ linux-2.6.35.8/arch/x86/oprofile/backtrace.c 2010-09-17 20:12:09.000000000 -0400
19486@@ -58,7 +58,7 @@ static struct frame_head *dump_user_back 19497@@ -58,7 +58,7 @@ static struct frame_head *dump_user_back
19487 struct frame_head bufhead[2]; 19498 struct frame_head bufhead[2];
19488 19499
@@ -19501,9 +19512,9 @@ diff -urNp linux-2.6.35.7/arch/x86/oprofile/backtrace.c linux-2.6.35.7/arch/x86/
19501 unsigned long stack = kernel_stack_pointer(regs); 19512 unsigned long stack = kernel_stack_pointer(regs);
19502 if (depth) 19513 if (depth)
19503 dump_trace(NULL, regs, (unsigned long *)stack, 0, 19514 dump_trace(NULL, regs, (unsigned long *)stack, 0,
19504diff -urNp linux-2.6.35.7/arch/x86/oprofile/op_model_p4.c linux-2.6.35.7/arch/x86/oprofile/op_model_p4.c 19515diff -urNp linux-2.6.35.8/arch/x86/oprofile/op_model_p4.c linux-2.6.35.8/arch/x86/oprofile/op_model_p4.c
19505--- linux-2.6.35.7/arch/x86/oprofile/op_model_p4.c 2010-08-26 19:47:12.000000000 -0400 19516--- linux-2.6.35.8/arch/x86/oprofile/op_model_p4.c 2010-08-26 19:47:12.000000000 -0400
19506+++ linux-2.6.35.7/arch/x86/oprofile/op_model_p4.c 2010-09-17 20:12:09.000000000 -0400 19517+++ linux-2.6.35.8/arch/x86/oprofile/op_model_p4.c 2010-09-17 20:12:09.000000000 -0400
19507@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo 19518@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo
19508 #endif 19519 #endif
19509 } 19520 }
@@ -19513,9 +19524,9 @@ diff -urNp linux-2.6.35.7/arch/x86/oprofile/op_model_p4.c linux-2.6.35.7/arch/x8
19513 { 19524 {
19514 #ifdef CONFIG_SMP 19525 #ifdef CONFIG_SMP
19515 return smp_num_siblings == 2 ? 2 : 1; 19526 return smp_num_siblings == 2 ? 2 : 1;
19516diff -urNp linux-2.6.35.7/arch/x86/pci/common.c linux-2.6.35.7/arch/x86/pci/common.c 19527diff -urNp linux-2.6.35.8/arch/x86/pci/common.c linux-2.6.35.8/arch/x86/pci/common.c
19517--- linux-2.6.35.7/arch/x86/pci/common.c 2010-08-26 19:47:12.000000000 -0400 19528--- linux-2.6.35.8/arch/x86/pci/common.c 2010-08-26 19:47:12.000000000 -0400
19518+++ linux-2.6.35.7/arch/x86/pci/common.c 2010-09-17 20:12:09.000000000 -0400 19529+++ linux-2.6.35.8/arch/x86/pci/common.c 2010-09-17 20:12:09.000000000 -0400
19519@@ -32,8 +32,8 @@ int noioapicreroute = 1; 19530@@ -32,8 +32,8 @@ int noioapicreroute = 1;
19520 int pcibios_last_bus = -1; 19531 int pcibios_last_bus = -1;
19521 unsigned long pirq_table_addr; 19532 unsigned long pirq_table_addr;
@@ -19536,9 +19547,9 @@ diff -urNp linux-2.6.35.7/arch/x86/pci/common.c linux-2.6.35.7/arch/x86/pci/comm
19536 }; 19547 };
19537 19548
19538 void __init dmi_check_pciprobe(void) 19549 void __init dmi_check_pciprobe(void)
19539diff -urNp linux-2.6.35.7/arch/x86/pci/direct.c linux-2.6.35.7/arch/x86/pci/direct.c 19550diff -urNp linux-2.6.35.8/arch/x86/pci/direct.c linux-2.6.35.8/arch/x86/pci/direct.c
19540--- linux-2.6.35.7/arch/x86/pci/direct.c 2010-08-26 19:47:12.000000000 -0400 19551--- linux-2.6.35.8/arch/x86/pci/direct.c 2010-08-26 19:47:12.000000000 -0400
19541+++ linux-2.6.35.7/arch/x86/pci/direct.c 2010-09-17 20:12:09.000000000 -0400 19552+++ linux-2.6.35.8/arch/x86/pci/direct.c 2010-09-17 20:12:09.000000000 -0400
19542@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int 19553@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int
19543 19554
19544 #undef PCI_CONF1_ADDRESS 19555 #undef PCI_CONF1_ADDRESS
@@ -19566,9 +19577,9 @@ diff -urNp linux-2.6.35.7/arch/x86/pci/direct.c linux-2.6.35.7/arch/x86/pci/dire
19566 { 19577 {
19567 u32 x = 0; 19578 u32 x = 0;
19568 int year, devfn; 19579 int year, devfn;
19569diff -urNp linux-2.6.35.7/arch/x86/pci/fixup.c linux-2.6.35.7/arch/x86/pci/fixup.c 19580diff -urNp linux-2.6.35.8/arch/x86/pci/fixup.c linux-2.6.35.8/arch/x86/pci/fixup.c
19570--- linux-2.6.35.7/arch/x86/pci/fixup.c 2010-08-26 19:47:12.000000000 -0400 19581--- linux-2.6.35.8/arch/x86/pci/fixup.c 2010-08-26 19:47:12.000000000 -0400
19571+++ linux-2.6.35.7/arch/x86/pci/fixup.c 2010-09-17 20:12:09.000000000 -0400 19582+++ linux-2.6.35.8/arch/x86/pci/fixup.c 2010-09-17 20:12:09.000000000 -0400
19572@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi 19583@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi
19573 DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"), 19584 DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"),
19574 }, 19585 },
@@ -19587,9 +19598,9 @@ diff -urNp linux-2.6.35.7/arch/x86/pci/fixup.c linux-2.6.35.7/arch/x86/pci/fixup
19587 }; 19598 };
19588 19599
19589 static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev) 19600 static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev)
19590diff -urNp linux-2.6.35.7/arch/x86/pci/irq.c linux-2.6.35.7/arch/x86/pci/irq.c 19601diff -urNp linux-2.6.35.8/arch/x86/pci/irq.c linux-2.6.35.8/arch/x86/pci/irq.c
19591--- linux-2.6.35.7/arch/x86/pci/irq.c 2010-08-26 19:47:12.000000000 -0400 19602--- linux-2.6.35.8/arch/x86/pci/irq.c 2010-08-26 19:47:12.000000000 -0400
19592+++ linux-2.6.35.7/arch/x86/pci/irq.c 2010-09-17 20:12:09.000000000 -0400 19603+++ linux-2.6.35.8/arch/x86/pci/irq.c 2010-09-17 20:12:09.000000000 -0400
19593@@ -542,7 +542,7 @@ static __init int intel_router_probe(str 19604@@ -542,7 +542,7 @@ static __init int intel_router_probe(str
19594 static struct pci_device_id __initdata pirq_440gx[] = { 19605 static struct pci_device_id __initdata pirq_440gx[] = {
19595 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) }, 19606 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) },
@@ -19608,9 +19619,9 @@ diff -urNp linux-2.6.35.7/arch/x86/pci/irq.c linux-2.6.35.7/arch/x86/pci/irq.c
19608 }; 19619 };
19609 19620
19610 void __init pcibios_irq_init(void) 19621 void __init pcibios_irq_init(void)
19611diff -urNp linux-2.6.35.7/arch/x86/pci/mmconfig_32.c linux-2.6.35.7/arch/x86/pci/mmconfig_32.c 19622diff -urNp linux-2.6.35.8/arch/x86/pci/mmconfig_32.c linux-2.6.35.8/arch/x86/pci/mmconfig_32.c
19612--- linux-2.6.35.7/arch/x86/pci/mmconfig_32.c 2010-08-26 19:47:12.000000000 -0400 19623--- linux-2.6.35.8/arch/x86/pci/mmconfig_32.c 2010-08-26 19:47:12.000000000 -0400
19613+++ linux-2.6.35.7/arch/x86/pci/mmconfig_32.c 2010-09-17 20:12:09.000000000 -0400 19624+++ linux-2.6.35.8/arch/x86/pci/mmconfig_32.c 2010-09-17 20:12:09.000000000 -0400
19614@@ -117,7 +117,7 @@ static int pci_mmcfg_write(unsigned int 19625@@ -117,7 +117,7 @@ static int pci_mmcfg_write(unsigned int
19615 return 0; 19626 return 0;
19616 } 19627 }
@@ -19620,9 +19631,9 @@ diff -urNp linux-2.6.35.7/arch/x86/pci/mmconfig_32.c linux-2.6.35.7/arch/x86/pci
19620 .read = pci_mmcfg_read, 19631 .read = pci_mmcfg_read,
19621 .write = pci_mmcfg_write, 19632 .write = pci_mmcfg_write,
19622 }; 19633 };
19623diff -urNp linux-2.6.35.7/arch/x86/pci/mmconfig_64.c linux-2.6.35.7/arch/x86/pci/mmconfig_64.c 19634diff -urNp linux-2.6.35.8/arch/x86/pci/mmconfig_64.c linux-2.6.35.8/arch/x86/pci/mmconfig_64.c
19624--- linux-2.6.35.7/arch/x86/pci/mmconfig_64.c 2010-08-26 19:47:12.000000000 -0400 19635--- linux-2.6.35.8/arch/x86/pci/mmconfig_64.c 2010-08-26 19:47:12.000000000 -0400
19625+++ linux-2.6.35.7/arch/x86/pci/mmconfig_64.c 2010-09-17 20:12:09.000000000 -0400 19636+++ linux-2.6.35.8/arch/x86/pci/mmconfig_64.c 2010-09-17 20:12:09.000000000 -0400
19626@@ -81,7 +81,7 @@ static int pci_mmcfg_write(unsigned int 19637@@ -81,7 +81,7 @@ static int pci_mmcfg_write(unsigned int
19627 return 0; 19638 return 0;
19628 } 19639 }
@@ -19632,9 +19643,9 @@ diff -urNp linux-2.6.35.7/arch/x86/pci/mmconfig_64.c linux-2.6.35.7/arch/x86/pci
19632 .read = pci_mmcfg_read, 19643 .read = pci_mmcfg_read,
19633 .write = pci_mmcfg_write, 19644 .write = pci_mmcfg_write,
19634 }; 19645 };
19635diff -urNp linux-2.6.35.7/arch/x86/pci/numaq_32.c linux-2.6.35.7/arch/x86/pci/numaq_32.c 19646diff -urNp linux-2.6.35.8/arch/x86/pci/numaq_32.c linux-2.6.35.8/arch/x86/pci/numaq_32.c
19636--- linux-2.6.35.7/arch/x86/pci/numaq_32.c 2010-08-26 19:47:12.000000000 -0400 19647--- linux-2.6.35.8/arch/x86/pci/numaq_32.c 2010-08-26 19:47:12.000000000 -0400
19637+++ linux-2.6.35.7/arch/x86/pci/numaq_32.c 2010-09-17 20:12:09.000000000 -0400 19648+++ linux-2.6.35.8/arch/x86/pci/numaq_32.c 2010-09-17 20:12:09.000000000 -0400
19638@@ -108,7 +108,7 @@ static int pci_conf1_mq_write(unsigned i 19649@@ -108,7 +108,7 @@ static int pci_conf1_mq_write(unsigned i
19639 19650
19640 #undef PCI_CONF1_MQ_ADDRESS 19651 #undef PCI_CONF1_MQ_ADDRESS
@@ -19644,9 +19655,9 @@ diff -urNp linux-2.6.35.7/arch/x86/pci/numaq_32.c linux-2.6.35.7/arch/x86/pci/nu
19644 .read = pci_conf1_mq_read, 19655 .read = pci_conf1_mq_read,
19645 .write = pci_conf1_mq_write 19656 .write = pci_conf1_mq_write
19646 }; 19657 };
19647diff -urNp linux-2.6.35.7/arch/x86/pci/olpc.c linux-2.6.35.7/arch/x86/pci/olpc.c 19658diff -urNp linux-2.6.35.8/arch/x86/pci/olpc.c linux-2.6.35.8/arch/x86/pci/olpc.c
19648--- linux-2.6.35.7/arch/x86/pci/olpc.c 2010-08-26 19:47:12.000000000 -0400 19659--- linux-2.6.35.8/arch/x86/pci/olpc.c 2010-08-26 19:47:12.000000000 -0400
19649+++ linux-2.6.35.7/arch/x86/pci/olpc.c 2010-09-17 20:12:09.000000000 -0400 19660+++ linux-2.6.35.8/arch/x86/pci/olpc.c 2010-09-17 20:12:09.000000000 -0400
19650@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s 19661@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s
19651 return 0; 19662 return 0;
19652 } 19663 }
@@ -19656,9 +19667,9 @@ diff -urNp linux-2.6.35.7/arch/x86/pci/olpc.c linux-2.6.35.7/arch/x86/pci/olpc.c
19656 .read = pci_olpc_read, 19667 .read = pci_olpc_read,
19657 .write = pci_olpc_write, 19668 .write = pci_olpc_write,
19658 }; 19669 };
19659diff -urNp linux-2.6.35.7/arch/x86/pci/pcbios.c linux-2.6.35.7/arch/x86/pci/pcbios.c 19670diff -urNp linux-2.6.35.8/arch/x86/pci/pcbios.c linux-2.6.35.8/arch/x86/pci/pcbios.c
19660--- linux-2.6.35.7/arch/x86/pci/pcbios.c 2010-08-26 19:47:12.000000000 -0400 19671--- linux-2.6.35.8/arch/x86/pci/pcbios.c 2010-08-26 19:47:12.000000000 -0400
19661+++ linux-2.6.35.7/arch/x86/pci/pcbios.c 2010-09-17 20:12:09.000000000 -0400 19672+++ linux-2.6.35.8/arch/x86/pci/pcbios.c 2010-09-17 20:12:09.000000000 -0400
19662@@ -57,50 +57,93 @@ union bios32 { 19673@@ -57,50 +57,93 @@ union bios32 {
19663 static struct { 19674 static struct {
19664 unsigned long address; 19675 unsigned long address;
@@ -19981,9 +19992,9 @@ diff -urNp linux-2.6.35.7/arch/x86/pci/pcbios.c linux-2.6.35.7/arch/x86/pci/pcbi
19981 return !(ret & 0xff00); 19992 return !(ret & 0xff00);
19982 } 19993 }
19983 EXPORT_SYMBOL(pcibios_set_irq_routing); 19994 EXPORT_SYMBOL(pcibios_set_irq_routing);
19984diff -urNp linux-2.6.35.7/arch/x86/power/cpu.c linux-2.6.35.7/arch/x86/power/cpu.c 19995diff -urNp linux-2.6.35.8/arch/x86/power/cpu.c linux-2.6.35.8/arch/x86/power/cpu.c
19985--- linux-2.6.35.7/arch/x86/power/cpu.c 2010-09-20 17:33:09.000000000 -0400 19996--- linux-2.6.35.8/arch/x86/power/cpu.c 2010-09-20 17:33:09.000000000 -0400
19986+++ linux-2.6.35.7/arch/x86/power/cpu.c 2010-09-20 17:33:32.000000000 -0400 19997+++ linux-2.6.35.8/arch/x86/power/cpu.c 2010-09-20 17:33:32.000000000 -0400
19987@@ -130,7 +130,7 @@ static void do_fpu_end(void) 19998@@ -130,7 +130,7 @@ static void do_fpu_end(void)
19988 static void fix_processor_context(void) 19999 static void fix_processor_context(void)
19989 { 20000 {
@@ -20003,9 +20014,9 @@ diff -urNp linux-2.6.35.7/arch/x86/power/cpu.c linux-2.6.35.7/arch/x86/power/cpu
20003 20014
20004 syscall_init(); /* This sets MSR_*STAR and related */ 20015 syscall_init(); /* This sets MSR_*STAR and related */
20005 #endif 20016 #endif
20006diff -urNp linux-2.6.35.7/arch/x86/vdso/Makefile linux-2.6.35.7/arch/x86/vdso/Makefile 20017diff -urNp linux-2.6.35.8/arch/x86/vdso/Makefile linux-2.6.35.8/arch/x86/vdso/Makefile
20007--- linux-2.6.35.7/arch/x86/vdso/Makefile 2010-08-26 19:47:12.000000000 -0400 20018--- linux-2.6.35.8/arch/x86/vdso/Makefile 2010-08-26 19:47:12.000000000 -0400
20008+++ linux-2.6.35.7/arch/x86/vdso/Makefile 2010-09-17 20:12:09.000000000 -0400 20019+++ linux-2.6.35.8/arch/x86/vdso/Makefile 2010-09-17 20:12:09.000000000 -0400
20009@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@ 20020@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@
20010 $(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \ 20021 $(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \
20011 -Wl,-T,$(filter %.lds,$^) $(filter %.o,$^) 20022 -Wl,-T,$(filter %.lds,$^) $(filter %.o,$^)
@@ -20015,9 +20026,9 @@ diff -urNp linux-2.6.35.7/arch/x86/vdso/Makefile linux-2.6.35.7/arch/x86/vdso/Ma
20015 GCOV_PROFILE := n 20026 GCOV_PROFILE := n
20016 20027
20017 # 20028 #
20018diff -urNp linux-2.6.35.7/arch/x86/vdso/vclock_gettime.c linux-2.6.35.7/arch/x86/vdso/vclock_gettime.c 20029diff -urNp linux-2.6.35.8/arch/x86/vdso/vclock_gettime.c linux-2.6.35.8/arch/x86/vdso/vclock_gettime.c
20019--- linux-2.6.35.7/arch/x86/vdso/vclock_gettime.c 2010-08-26 19:47:12.000000000 -0400 20030--- linux-2.6.35.8/arch/x86/vdso/vclock_gettime.c 2010-08-26 19:47:12.000000000 -0400
20020+++ linux-2.6.35.7/arch/x86/vdso/vclock_gettime.c 2010-09-17 20:12:09.000000000 -0400 20031+++ linux-2.6.35.8/arch/x86/vdso/vclock_gettime.c 2010-09-17 20:12:09.000000000 -0400
20021@@ -22,24 +22,48 @@ 20032@@ -22,24 +22,48 @@
20022 #include <asm/hpet.h> 20033 #include <asm/hpet.h>
20023 #include <asm/unistd.h> 20034 #include <asm/unistd.h>
@@ -20116,9 +20127,9 @@ diff -urNp linux-2.6.35.7/arch/x86/vdso/vclock_gettime.c linux-2.6.35.7/arch/x86
20116 } 20127 }
20117 int gettimeofday(struct timeval *, struct timezone *) 20128 int gettimeofday(struct timeval *, struct timezone *)
20118 __attribute__((weak, alias("__vdso_gettimeofday"))); 20129 __attribute__((weak, alias("__vdso_gettimeofday")));
20119diff -urNp linux-2.6.35.7/arch/x86/vdso/vdso32-setup.c linux-2.6.35.7/arch/x86/vdso/vdso32-setup.c 20130diff -urNp linux-2.6.35.8/arch/x86/vdso/vdso32-setup.c linux-2.6.35.8/arch/x86/vdso/vdso32-setup.c
20120--- linux-2.6.35.7/arch/x86/vdso/vdso32-setup.c 2010-08-26 19:47:12.000000000 -0400 20131--- linux-2.6.35.8/arch/x86/vdso/vdso32-setup.c 2010-08-26 19:47:12.000000000 -0400
20121+++ linux-2.6.35.7/arch/x86/vdso/vdso32-setup.c 2010-09-17 20:12:09.000000000 -0400 20132+++ linux-2.6.35.8/arch/x86/vdso/vdso32-setup.c 2010-09-17 20:12:09.000000000 -0400
20122@@ -25,6 +25,7 @@ 20133@@ -25,6 +25,7 @@
20123 #include <asm/tlbflush.h> 20134 #include <asm/tlbflush.h>
20124 #include <asm/vdso.h> 20135 #include <asm/vdso.h>
@@ -20201,9 +20212,9 @@ diff -urNp linux-2.6.35.7/arch/x86/vdso/vdso32-setup.c linux-2.6.35.7/arch/x86/v
20201 return &gate_vma; 20212 return &gate_vma;
20202 return NULL; 20213 return NULL;
20203 } 20214 }
20204diff -urNp linux-2.6.35.7/arch/x86/vdso/vdso.lds.S linux-2.6.35.7/arch/x86/vdso/vdso.lds.S 20215diff -urNp linux-2.6.35.8/arch/x86/vdso/vdso.lds.S linux-2.6.35.8/arch/x86/vdso/vdso.lds.S
20205--- linux-2.6.35.7/arch/x86/vdso/vdso.lds.S 2010-08-26 19:47:12.000000000 -0400 20216--- linux-2.6.35.8/arch/x86/vdso/vdso.lds.S 2010-08-26 19:47:12.000000000 -0400
20206+++ linux-2.6.35.7/arch/x86/vdso/vdso.lds.S 2010-09-17 20:12:09.000000000 -0400 20217+++ linux-2.6.35.8/arch/x86/vdso/vdso.lds.S 2010-09-17 20:12:09.000000000 -0400
20207@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK; 20218@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
20208 #define VEXTERN(x) VDSO64_ ## x = vdso_ ## x; 20219 #define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
20209 #include "vextern.h" 20220 #include "vextern.h"
@@ -20214,9 +20225,9 @@ diff -urNp linux-2.6.35.7/arch/x86/vdso/vdso.lds.S linux-2.6.35.7/arch/x86/vdso/
20214+VEXTERN(fallback_time) 20225+VEXTERN(fallback_time)
20215+VEXTERN(getcpu) 20226+VEXTERN(getcpu)
20216+#undef VEXTERN 20227+#undef VEXTERN
20217diff -urNp linux-2.6.35.7/arch/x86/vdso/vextern.h linux-2.6.35.7/arch/x86/vdso/vextern.h 20228diff -urNp linux-2.6.35.8/arch/x86/vdso/vextern.h linux-2.6.35.8/arch/x86/vdso/vextern.h
20218--- linux-2.6.35.7/arch/x86/vdso/vextern.h 2010-08-26 19:47:12.000000000 -0400 20229--- linux-2.6.35.8/arch/x86/vdso/vextern.h 2010-08-26 19:47:12.000000000 -0400
20219+++ linux-2.6.35.7/arch/x86/vdso/vextern.h 2010-09-17 20:12:09.000000000 -0400 20230+++ linux-2.6.35.8/arch/x86/vdso/vextern.h 2010-09-17 20:12:09.000000000 -0400
20220@@ -11,6 +11,5 @@ 20231@@ -11,6 +11,5 @@
20221 put into vextern.h and be referenced as a pointer with vdso prefix. 20232 put into vextern.h and be referenced as a pointer with vdso prefix.
20222 The main kernel later fills in the values. */ 20233 The main kernel later fills in the values. */
@@ -20224,9 +20235,9 @@ diff -urNp linux-2.6.35.7/arch/x86/vdso/vextern.h linux-2.6.35.7/arch/x86/vdso/v
20224-VEXTERN(jiffies) 20235-VEXTERN(jiffies)
20225 VEXTERN(vgetcpu_mode) 20236 VEXTERN(vgetcpu_mode)
20226 VEXTERN(vsyscall_gtod_data) 20237 VEXTERN(vsyscall_gtod_data)
20227diff -urNp linux-2.6.35.7/arch/x86/vdso/vma.c linux-2.6.35.7/arch/x86/vdso/vma.c 20238diff -urNp linux-2.6.35.8/arch/x86/vdso/vma.c linux-2.6.35.8/arch/x86/vdso/vma.c
20228--- linux-2.6.35.7/arch/x86/vdso/vma.c 2010-08-26 19:47:12.000000000 -0400 20239--- linux-2.6.35.8/arch/x86/vdso/vma.c 2010-08-26 19:47:12.000000000 -0400
20229+++ linux-2.6.35.7/arch/x86/vdso/vma.c 2010-09-17 20:12:09.000000000 -0400 20240+++ linux-2.6.35.8/arch/x86/vdso/vma.c 2010-09-17 20:12:09.000000000 -0400
20230@@ -58,7 +58,7 @@ static int __init init_vdso_vars(void) 20241@@ -58,7 +58,7 @@ static int __init init_vdso_vars(void)
20231 if (!vbase) 20242 if (!vbase)
20232 goto oom; 20243 goto oom;
@@ -20273,9 +20284,9 @@ diff -urNp linux-2.6.35.7/arch/x86/vdso/vma.c linux-2.6.35.7/arch/x86/vdso/vma.c
20273- return 0; 20284- return 0;
20274-} 20285-}
20275-__setup("vdso=", vdso_setup); 20286-__setup("vdso=", vdso_setup);
20276diff -urNp linux-2.6.35.7/arch/x86/xen/enlighten.c linux-2.6.35.7/arch/x86/xen/enlighten.c 20287diff -urNp linux-2.6.35.8/arch/x86/xen/enlighten.c linux-2.6.35.8/arch/x86/xen/enlighten.c
20277--- linux-2.6.35.7/arch/x86/xen/enlighten.c 2010-08-26 19:47:12.000000000 -0400 20288--- linux-2.6.35.8/arch/x86/xen/enlighten.c 2010-08-26 19:47:12.000000000 -0400
20278+++ linux-2.6.35.7/arch/x86/xen/enlighten.c 2010-09-17 20:12:09.000000000 -0400 20289+++ linux-2.6.35.8/arch/x86/xen/enlighten.c 2010-09-17 20:12:09.000000000 -0400
20279@@ -74,8 +74,6 @@ EXPORT_SYMBOL_GPL(xen_start_info); 20290@@ -74,8 +74,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
20280 20291
20281 struct shared_info xen_dummy_shared_info; 20292 struct shared_info xen_dummy_shared_info;
@@ -20327,9 +20338,9 @@ diff -urNp linux-2.6.35.7/arch/x86/xen/enlighten.c linux-2.6.35.7/arch/x86/xen/e
20327 xen_smp_init(); 20338 xen_smp_init();
20328 20339
20329 pgd = (pgd_t *)xen_start_info->pt_base; 20340 pgd = (pgd_t *)xen_start_info->pt_base;
20330diff -urNp linux-2.6.35.7/arch/x86/xen/mmu.c linux-2.6.35.7/arch/x86/xen/mmu.c 20341diff -urNp linux-2.6.35.8/arch/x86/xen/mmu.c linux-2.6.35.8/arch/x86/xen/mmu.c
20331--- linux-2.6.35.7/arch/x86/xen/mmu.c 2010-08-26 19:47:12.000000000 -0400 20342--- linux-2.6.35.8/arch/x86/xen/mmu.c 2010-08-26 19:47:12.000000000 -0400
20332+++ linux-2.6.35.7/arch/x86/xen/mmu.c 2010-09-17 20:12:09.000000000 -0400 20343+++ linux-2.6.35.8/arch/x86/xen/mmu.c 2010-09-17 20:12:09.000000000 -0400
20333@@ -1694,6 +1694,8 @@ __init pgd_t *xen_setup_kernel_pagetable 20344@@ -1694,6 +1694,8 @@ __init pgd_t *xen_setup_kernel_pagetable
20334 convert_pfn_mfn(init_level4_pgt); 20345 convert_pfn_mfn(init_level4_pgt);
20335 convert_pfn_mfn(level3_ident_pgt); 20346 convert_pfn_mfn(level3_ident_pgt);
@@ -20350,9 +20361,9 @@ diff -urNp linux-2.6.35.7/arch/x86/xen/mmu.c linux-2.6.35.7/arch/x86/xen/mmu.c
20350 set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO); 20361 set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO);
20351 set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO); 20362 set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO);
20352 20363
20353diff -urNp linux-2.6.35.7/arch/x86/xen/smp.c linux-2.6.35.7/arch/x86/xen/smp.c 20364diff -urNp linux-2.6.35.8/arch/x86/xen/smp.c linux-2.6.35.8/arch/x86/xen/smp.c
20354--- linux-2.6.35.7/arch/x86/xen/smp.c 2010-08-26 19:47:12.000000000 -0400 20365--- linux-2.6.35.8/arch/x86/xen/smp.c 2010-08-26 19:47:12.000000000 -0400
20355+++ linux-2.6.35.7/arch/x86/xen/smp.c 2010-09-17 20:12:09.000000000 -0400 20366+++ linux-2.6.35.8/arch/x86/xen/smp.c 2010-09-17 20:12:09.000000000 -0400
20356@@ -169,11 +169,6 @@ static void __init xen_smp_prepare_boot_ 20367@@ -169,11 +169,6 @@ static void __init xen_smp_prepare_boot_
20357 { 20368 {
20358 BUG_ON(smp_processor_id() != 0); 20369 BUG_ON(smp_processor_id() != 0);
@@ -20376,9 +20387,9 @@ diff -urNp linux-2.6.35.7/arch/x86/xen/smp.c linux-2.6.35.7/arch/x86/xen/smp.c
20376 ctxt->user_regs.ss = __KERNEL_DS; 20387 ctxt->user_regs.ss = __KERNEL_DS;
20377 #ifdef CONFIG_X86_32 20388 #ifdef CONFIG_X86_32
20378 ctxt->user_regs.fs = __KERNEL_PERCPU; 20389 ctxt->user_regs.fs = __KERNEL_PERCPU;
20379diff -urNp linux-2.6.35.7/arch/x86/xen/xen-head.S linux-2.6.35.7/arch/x86/xen/xen-head.S 20390diff -urNp linux-2.6.35.8/arch/x86/xen/xen-head.S linux-2.6.35.8/arch/x86/xen/xen-head.S
20380--- linux-2.6.35.7/arch/x86/xen/xen-head.S 2010-08-26 19:47:12.000000000 -0400 20391--- linux-2.6.35.8/arch/x86/xen/xen-head.S 2010-08-26 19:47:12.000000000 -0400
20381+++ linux-2.6.35.7/arch/x86/xen/xen-head.S 2010-09-17 20:12:09.000000000 -0400 20392+++ linux-2.6.35.8/arch/x86/xen/xen-head.S 2010-09-17 20:12:09.000000000 -0400
20382@@ -19,6 +19,17 @@ ENTRY(startup_xen) 20393@@ -19,6 +19,17 @@ ENTRY(startup_xen)
20383 #ifdef CONFIG_X86_32 20394 #ifdef CONFIG_X86_32
20384 mov %esi,xen_start_info 20395 mov %esi,xen_start_info
@@ -20397,9 +20408,9 @@ diff -urNp linux-2.6.35.7/arch/x86/xen/xen-head.S linux-2.6.35.7/arch/x86/xen/xe
20397 #else 20408 #else
20398 mov %rsi,xen_start_info 20409 mov %rsi,xen_start_info
20399 mov $init_thread_union+THREAD_SIZE,%rsp 20410 mov $init_thread_union+THREAD_SIZE,%rsp
20400diff -urNp linux-2.6.35.7/arch/x86/xen/xen-ops.h linux-2.6.35.7/arch/x86/xen/xen-ops.h 20411diff -urNp linux-2.6.35.8/arch/x86/xen/xen-ops.h linux-2.6.35.8/arch/x86/xen/xen-ops.h
20401--- linux-2.6.35.7/arch/x86/xen/xen-ops.h 2010-08-26 19:47:12.000000000 -0400 20412--- linux-2.6.35.8/arch/x86/xen/xen-ops.h 2010-08-26 19:47:12.000000000 -0400
20402+++ linux-2.6.35.7/arch/x86/xen/xen-ops.h 2010-09-17 20:12:09.000000000 -0400 20413+++ linux-2.6.35.8/arch/x86/xen/xen-ops.h 2010-09-17 20:12:09.000000000 -0400
20403@@ -10,8 +10,6 @@ 20414@@ -10,8 +10,6 @@
20404 extern const char xen_hypervisor_callback[]; 20415 extern const char xen_hypervisor_callback[];
20405 extern const char xen_failsafe_callback[]; 20416 extern const char xen_failsafe_callback[];
@@ -20409,9 +20420,9 @@ diff -urNp linux-2.6.35.7/arch/x86/xen/xen-ops.h linux-2.6.35.7/arch/x86/xen/xen
20409 struct trap_info; 20420 struct trap_info;
20410 void xen_copy_trap_info(struct trap_info *traps); 20421 void xen_copy_trap_info(struct trap_info *traps);
20411 20422
20412diff -urNp linux-2.6.35.7/block/blk-iopoll.c linux-2.6.35.7/block/blk-iopoll.c 20423diff -urNp linux-2.6.35.8/block/blk-iopoll.c linux-2.6.35.8/block/blk-iopoll.c
20413--- linux-2.6.35.7/block/blk-iopoll.c 2010-08-26 19:47:12.000000000 -0400 20424--- linux-2.6.35.8/block/blk-iopoll.c 2010-08-26 19:47:12.000000000 -0400
20414+++ linux-2.6.35.7/block/blk-iopoll.c 2010-09-17 20:12:09.000000000 -0400 20425+++ linux-2.6.35.8/block/blk-iopoll.c 2010-09-17 20:12:09.000000000 -0400
20415@@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopo 20426@@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopo
20416 } 20427 }
20417 EXPORT_SYMBOL(blk_iopoll_complete); 20428 EXPORT_SYMBOL(blk_iopoll_complete);
@@ -20421,9 +20432,9 @@ diff -urNp linux-2.6.35.7/block/blk-iopoll.c linux-2.6.35.7/block/blk-iopoll.c
20421 { 20432 {
20422 struct list_head *list = &__get_cpu_var(blk_cpu_iopoll); 20433 struct list_head *list = &__get_cpu_var(blk_cpu_iopoll);
20423 int rearm = 0, budget = blk_iopoll_budget; 20434 int rearm = 0, budget = blk_iopoll_budget;
20424diff -urNp linux-2.6.35.7/block/blk-map.c linux-2.6.35.7/block/blk-map.c 20435diff -urNp linux-2.6.35.8/block/blk-map.c linux-2.6.35.8/block/blk-map.c
20425--- linux-2.6.35.7/block/blk-map.c 2010-08-26 19:47:12.000000000 -0400 20436--- linux-2.6.35.8/block/blk-map.c 2010-08-26 19:47:12.000000000 -0400
20426+++ linux-2.6.35.7/block/blk-map.c 2010-09-17 20:12:09.000000000 -0400 20437+++ linux-2.6.35.8/block/blk-map.c 2010-09-17 20:12:09.000000000 -0400
20427@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ 20438@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ
20428 * direct dma. else, set up kernel bounce buffers 20439 * direct dma. else, set up kernel bounce buffers
20429 */ 20440 */
@@ -20442,9 +20453,9 @@ diff -urNp linux-2.6.35.7/block/blk-map.c linux-2.6.35.7/block/blk-map.c
20442 if (do_copy) 20453 if (do_copy)
20443 bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading); 20454 bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading);
20444 else 20455 else
20445diff -urNp linux-2.6.35.7/block/blk-softirq.c linux-2.6.35.7/block/blk-softirq.c 20456diff -urNp linux-2.6.35.8/block/blk-softirq.c linux-2.6.35.8/block/blk-softirq.c
20446--- linux-2.6.35.7/block/blk-softirq.c 2010-08-26 19:47:12.000000000 -0400 20457--- linux-2.6.35.8/block/blk-softirq.c 2010-08-26 19:47:12.000000000 -0400
20447+++ linux-2.6.35.7/block/blk-softirq.c 2010-09-17 20:12:09.000000000 -0400 20458+++ linux-2.6.35.8/block/blk-softirq.c 2010-09-17 20:12:09.000000000 -0400
20448@@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head, 20459@@ -17,7 +17,7 @@ static DEFINE_PER_CPU(struct list_head,
20449 * Softirq action handler - move entries to local list and loop over them 20460 * Softirq action handler - move entries to local list and loop over them
20450 * while passing them to the queue registered handler. 20461 * while passing them to the queue registered handler.
@@ -20454,9 +20465,9 @@ diff -urNp linux-2.6.35.7/block/blk-softirq.c linux-2.6.35.7/block/blk-softirq.c
20454 { 20465 {
20455 struct list_head *cpu_list, local_list; 20466 struct list_head *cpu_list, local_list;
20456 20467
20457diff -urNp linux-2.6.35.7/crypto/lrw.c linux-2.6.35.7/crypto/lrw.c 20468diff -urNp linux-2.6.35.8/crypto/lrw.c linux-2.6.35.8/crypto/lrw.c
20458--- linux-2.6.35.7/crypto/lrw.c 2010-08-26 19:47:12.000000000 -0400 20469--- linux-2.6.35.8/crypto/lrw.c 2010-08-26 19:47:12.000000000 -0400
20459+++ linux-2.6.35.7/crypto/lrw.c 2010-09-17 20:12:09.000000000 -0400 20470+++ linux-2.6.35.8/crypto/lrw.c 2010-09-17 20:12:09.000000000 -0400
20460@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par 20471@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par
20461 struct priv *ctx = crypto_tfm_ctx(parent); 20472 struct priv *ctx = crypto_tfm_ctx(parent);
20462 struct crypto_cipher *child = ctx->child; 20473 struct crypto_cipher *child = ctx->child;
@@ -20466,9 +20477,9 @@ diff -urNp linux-2.6.35.7/crypto/lrw.c linux-2.6.35.7/crypto/lrw.c
20466 int bsize = crypto_cipher_blocksize(child); 20477 int bsize = crypto_cipher_blocksize(child);
20467 20478
20468 crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK); 20479 crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK);
20469diff -urNp linux-2.6.35.7/Documentation/dontdiff linux-2.6.35.7/Documentation/dontdiff 20480diff -urNp linux-2.6.35.8/Documentation/dontdiff linux-2.6.35.8/Documentation/dontdiff
20470--- linux-2.6.35.7/Documentation/dontdiff 2010-08-26 19:47:12.000000000 -0400 20481--- linux-2.6.35.8/Documentation/dontdiff 2010-08-26 19:47:12.000000000 -0400
20471+++ linux-2.6.35.7/Documentation/dontdiff 2010-09-17 20:12:09.000000000 -0400 20482+++ linux-2.6.35.8/Documentation/dontdiff 2010-09-17 20:12:09.000000000 -0400
20472@@ -3,6 +3,7 @@ 20483@@ -3,6 +3,7 @@
20473 *.bin 20484 *.bin
20474 *.cpio 20485 *.cpio
@@ -20600,9 +20611,9 @@ diff -urNp linux-2.6.35.7/Documentation/dontdiff linux-2.6.35.7/Documentation/do
20600 zImage* 20611 zImage*
20601 zconf.hash.c 20612 zconf.hash.c
20602+zoffset.h 20613+zoffset.h
20603diff -urNp linux-2.6.35.7/Documentation/filesystems/sysfs.txt linux-2.6.35.7/Documentation/filesystems/sysfs.txt 20614diff -urNp linux-2.6.35.8/Documentation/filesystems/sysfs.txt linux-2.6.35.8/Documentation/filesystems/sysfs.txt
20604--- linux-2.6.35.7/Documentation/filesystems/sysfs.txt 2010-08-26 19:47:12.000000000 -0400 20615--- linux-2.6.35.8/Documentation/filesystems/sysfs.txt 2010-08-26 19:47:12.000000000 -0400
20605+++ linux-2.6.35.7/Documentation/filesystems/sysfs.txt 2010-09-17 20:12:09.000000000 -0400 20616+++ linux-2.6.35.8/Documentation/filesystems/sysfs.txt 2010-09-17 20:12:09.000000000 -0400
20606@@ -123,8 +123,8 @@ set of sysfs operations for forwarding r 20617@@ -123,8 +123,8 @@ set of sysfs operations for forwarding r
20607 show and store methods of the attribute owners. 20618 show and store methods of the attribute owners.
20608 20619
@@ -20614,9 +20625,9 @@ diff -urNp linux-2.6.35.7/Documentation/filesystems/sysfs.txt linux-2.6.35.7/Doc
20614 }; 20625 };
20615 20626
20616 [ Subsystems should have already defined a struct kobj_type as a 20627 [ Subsystems should have already defined a struct kobj_type as a
20617diff -urNp linux-2.6.35.7/Documentation/kernel-parameters.txt linux-2.6.35.7/Documentation/kernel-parameters.txt 20628diff -urNp linux-2.6.35.8/Documentation/kernel-parameters.txt linux-2.6.35.8/Documentation/kernel-parameters.txt
20618--- linux-2.6.35.7/Documentation/kernel-parameters.txt 2010-08-26 19:47:12.000000000 -0400 20629--- linux-2.6.35.8/Documentation/kernel-parameters.txt 2010-08-26 19:47:12.000000000 -0400
20619+++ linux-2.6.35.7/Documentation/kernel-parameters.txt 2010-09-17 20:12:09.000000000 -0400 20630+++ linux-2.6.35.8/Documentation/kernel-parameters.txt 2010-09-17 20:12:09.000000000 -0400
20620@@ -1910,6 +1910,12 @@ and is between 256 and 4096 characters. 20631@@ -1910,6 +1910,12 @@ and is between 256 and 4096 characters.
20621 the specified number of seconds. This is to be used if 20632 the specified number of seconds. This is to be used if
20622 your oopses keep scrolling off the screen. 20633 your oopses keep scrolling off the screen.
@@ -20630,9 +20641,9 @@ diff -urNp linux-2.6.35.7/Documentation/kernel-parameters.txt linux-2.6.35.7/Doc
20630 pcbit= [HW,ISDN] 20641 pcbit= [HW,ISDN]
20631 20642
20632 pcd. [PARIDE] 20643 pcd. [PARIDE]
20633diff -urNp linux-2.6.35.7/drivers/acpi/battery.c linux-2.6.35.7/drivers/acpi/battery.c 20644diff -urNp linux-2.6.35.8/drivers/acpi/battery.c linux-2.6.35.8/drivers/acpi/battery.c
20634--- linux-2.6.35.7/drivers/acpi/battery.c 2010-08-26 19:47:12.000000000 -0400 20645--- linux-2.6.35.8/drivers/acpi/battery.c 2010-08-26 19:47:12.000000000 -0400
20635+++ linux-2.6.35.7/drivers/acpi/battery.c 2010-09-17 20:12:09.000000000 -0400 20646+++ linux-2.6.35.8/drivers/acpi/battery.c 2010-09-17 20:12:09.000000000 -0400
20636@@ -810,7 +810,7 @@ DECLARE_FILE_FUNCTIONS(alarm); 20647@@ -810,7 +810,7 @@ DECLARE_FILE_FUNCTIONS(alarm);
20637 } 20648 }
20638 20649
@@ -20642,9 +20653,9 @@ diff -urNp linux-2.6.35.7/drivers/acpi/battery.c linux-2.6.35.7/drivers/acpi/bat
20642 mode_t mode; 20653 mode_t mode;
20643 const char *name; 20654 const char *name;
20644 } acpi_battery_file[] = { 20655 } acpi_battery_file[] = {
20645diff -urNp linux-2.6.35.7/drivers/acpi/blacklist.c linux-2.6.35.7/drivers/acpi/blacklist.c 20656diff -urNp linux-2.6.35.8/drivers/acpi/blacklist.c linux-2.6.35.8/drivers/acpi/blacklist.c
20646--- linux-2.6.35.7/drivers/acpi/blacklist.c 2010-08-26 19:47:12.000000000 -0400 20657--- linux-2.6.35.8/drivers/acpi/blacklist.c 2010-10-31 17:13:58.000000000 -0400
20647+++ linux-2.6.35.7/drivers/acpi/blacklist.c 2010-09-17 20:12:09.000000000 -0400 20658+++ linux-2.6.35.8/drivers/acpi/blacklist.c 2010-10-31 17:14:30.000000000 -0400
20648@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b 20659@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b
20649 {"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal, 20660 {"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal,
20650 "Incorrect _ADR", 1}, 20661 "Incorrect _ADR", 1},
@@ -20654,9 +20665,9 @@ diff -urNp linux-2.6.35.7/drivers/acpi/blacklist.c linux-2.6.35.7/drivers/acpi/b
20654 }; 20665 };
20655 20666
20656 #if CONFIG_ACPI_BLACKLIST_YEAR 20667 #if CONFIG_ACPI_BLACKLIST_YEAR
20657diff -urNp linux-2.6.35.7/drivers/acpi/dock.c linux-2.6.35.7/drivers/acpi/dock.c 20668diff -urNp linux-2.6.35.8/drivers/acpi/dock.c linux-2.6.35.8/drivers/acpi/dock.c
20658--- linux-2.6.35.7/drivers/acpi/dock.c 2010-08-26 19:47:12.000000000 -0400 20669--- linux-2.6.35.8/drivers/acpi/dock.c 2010-08-26 19:47:12.000000000 -0400
20659+++ linux-2.6.35.7/drivers/acpi/dock.c 2010-09-17 20:12:09.000000000 -0400 20670+++ linux-2.6.35.8/drivers/acpi/dock.c 2010-09-17 20:12:09.000000000 -0400
20660@@ -77,7 +77,7 @@ struct dock_dependent_device { 20671@@ -77,7 +77,7 @@ struct dock_dependent_device {
20661 struct list_head list; 20672 struct list_head list;
20662 struct list_head hotplug_list; 20673 struct list_head hotplug_list;
@@ -20675,9 +20686,9 @@ diff -urNp linux-2.6.35.7/drivers/acpi/dock.c linux-2.6.35.7/drivers/acpi/dock.c
20675 void *context) 20686 void *context)
20676 { 20687 {
20677 struct dock_dependent_device *dd; 20688 struct dock_dependent_device *dd;
20678diff -urNp linux-2.6.35.7/drivers/acpi/osl.c linux-2.6.35.7/drivers/acpi/osl.c 20689diff -urNp linux-2.6.35.8/drivers/acpi/osl.c linux-2.6.35.8/drivers/acpi/osl.c
20679--- linux-2.6.35.7/drivers/acpi/osl.c 2010-08-26 19:47:12.000000000 -0400 20690--- linux-2.6.35.8/drivers/acpi/osl.c 2010-08-26 19:47:12.000000000 -0400
20680+++ linux-2.6.35.7/drivers/acpi/osl.c 2010-09-17 20:12:09.000000000 -0400 20691+++ linux-2.6.35.8/drivers/acpi/osl.c 2010-09-17 20:12:09.000000000 -0400
20681@@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_addres 20692@@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_addres
20682 void __iomem *virt_addr; 20693 void __iomem *virt_addr;
20683 20694
@@ -20696,9 +20707,9 @@ diff -urNp linux-2.6.35.7/drivers/acpi/osl.c linux-2.6.35.7/drivers/acpi/osl.c
20696 20707
20697 switch (width) { 20708 switch (width) {
20698 case 8: 20709 case 8:
20699diff -urNp linux-2.6.35.7/drivers/acpi/power_meter.c linux-2.6.35.7/drivers/acpi/power_meter.c 20710diff -urNp linux-2.6.35.8/drivers/acpi/power_meter.c linux-2.6.35.8/drivers/acpi/power_meter.c
20700--- linux-2.6.35.7/drivers/acpi/power_meter.c 2010-08-26 19:47:12.000000000 -0400 20711--- linux-2.6.35.8/drivers/acpi/power_meter.c 2010-08-26 19:47:12.000000000 -0400
20701+++ linux-2.6.35.7/drivers/acpi/power_meter.c 2010-09-17 20:12:09.000000000 -0400 20712+++ linux-2.6.35.8/drivers/acpi/power_meter.c 2010-09-17 20:12:09.000000000 -0400
20702@@ -316,8 +316,6 @@ static ssize_t set_trip(struct device *d 20713@@ -316,8 +316,6 @@ static ssize_t set_trip(struct device *d
20703 return res; 20714 return res;
20704 20715
@@ -20708,9 +20719,9 @@ diff -urNp linux-2.6.35.7/drivers/acpi/power_meter.c linux-2.6.35.7/drivers/acpi
20708 20719
20709 mutex_lock(&resource->lock); 20720 mutex_lock(&resource->lock);
20710 resource->trip[attr->index - 7] = temp; 20721 resource->trip[attr->index - 7] = temp;
20711diff -urNp linux-2.6.35.7/drivers/acpi/proc.c linux-2.6.35.7/drivers/acpi/proc.c 20722diff -urNp linux-2.6.35.8/drivers/acpi/proc.c linux-2.6.35.8/drivers/acpi/proc.c
20712--- linux-2.6.35.7/drivers/acpi/proc.c 2010-08-26 19:47:12.000000000 -0400 20723--- linux-2.6.35.8/drivers/acpi/proc.c 2010-08-26 19:47:12.000000000 -0400
20713+++ linux-2.6.35.7/drivers/acpi/proc.c 2010-09-17 20:12:09.000000000 -0400 20724+++ linux-2.6.35.8/drivers/acpi/proc.c 2010-09-17 20:12:09.000000000 -0400
20714@@ -391,20 +391,15 @@ acpi_system_write_wakeup_device(struct f 20725@@ -391,20 +391,15 @@ acpi_system_write_wakeup_device(struct f
20715 size_t count, loff_t * ppos) 20726 size_t count, loff_t * ppos)
20716 { 20727 {
@@ -20746,9 +20757,9 @@ diff -urNp linux-2.6.35.7/drivers/acpi/proc.c linux-2.6.35.7/drivers/acpi/proc.c
20746 dev->wakeup.state.enabled = 20757 dev->wakeup.state.enabled =
20747 dev->wakeup.state.enabled ? 0 : 1; 20758 dev->wakeup.state.enabled ? 0 : 1;
20748 found_dev = dev; 20759 found_dev = dev;
20749diff -urNp linux-2.6.35.7/drivers/acpi/processor_driver.c linux-2.6.35.7/drivers/acpi/processor_driver.c 20760diff -urNp linux-2.6.35.8/drivers/acpi/processor_driver.c linux-2.6.35.8/drivers/acpi/processor_driver.c
20750--- linux-2.6.35.7/drivers/acpi/processor_driver.c 2010-08-26 19:47:12.000000000 -0400 20761--- linux-2.6.35.8/drivers/acpi/processor_driver.c 2010-08-26 19:47:12.000000000 -0400
20751+++ linux-2.6.35.7/drivers/acpi/processor_driver.c 2010-09-17 20:12:09.000000000 -0400 20762+++ linux-2.6.35.8/drivers/acpi/processor_driver.c 2010-09-17 20:12:09.000000000 -0400
20752@@ -586,7 +586,7 @@ static int __cpuinit acpi_processor_add( 20763@@ -586,7 +586,7 @@ static int __cpuinit acpi_processor_add(
20753 return 0; 20764 return 0;
20754 #endif 20765 #endif
@@ -20758,9 +20769,9 @@ diff -urNp linux-2.6.35.7/drivers/acpi/processor_driver.c linux-2.6.35.7/drivers
20758 20769
20759 /* 20770 /*
20760 * Buggy BIOS check 20771 * Buggy BIOS check
20761diff -urNp linux-2.6.35.7/drivers/acpi/processor_idle.c linux-2.6.35.7/drivers/acpi/processor_idle.c 20772diff -urNp linux-2.6.35.8/drivers/acpi/processor_idle.c linux-2.6.35.8/drivers/acpi/processor_idle.c
20762--- linux-2.6.35.7/drivers/acpi/processor_idle.c 2010-08-26 19:47:12.000000000 -0400 20773--- linux-2.6.35.8/drivers/acpi/processor_idle.c 2010-08-26 19:47:12.000000000 -0400
20763+++ linux-2.6.35.7/drivers/acpi/processor_idle.c 2010-09-17 20:12:09.000000000 -0400 20774+++ linux-2.6.35.8/drivers/acpi/processor_idle.c 2010-09-17 20:12:09.000000000 -0400
20764@@ -124,7 +124,7 @@ static struct dmi_system_id __cpuinitdat 20775@@ -124,7 +124,7 @@ static struct dmi_system_id __cpuinitdat
20765 DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."), 20776 DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."),
20766 DMI_MATCH(DMI_PRODUCT_NAME,"L8400B series Notebook PC")}, 20777 DMI_MATCH(DMI_PRODUCT_NAME,"L8400B series Notebook PC")},
@@ -20770,9 +20781,9 @@ diff -urNp linux-2.6.35.7/drivers/acpi/processor_idle.c linux-2.6.35.7/drivers/a
20770 }; 20781 };
20771 20782
20772 20783
20773diff -urNp linux-2.6.35.7/drivers/acpi/sleep.c linux-2.6.35.7/drivers/acpi/sleep.c 20784diff -urNp linux-2.6.35.8/drivers/acpi/sleep.c linux-2.6.35.8/drivers/acpi/sleep.c
20774--- linux-2.6.35.7/drivers/acpi/sleep.c 2010-08-26 19:47:12.000000000 -0400 20785--- linux-2.6.35.8/drivers/acpi/sleep.c 2010-10-31 17:13:58.000000000 -0400
20775+++ linux-2.6.35.7/drivers/acpi/sleep.c 2010-09-17 20:12:09.000000000 -0400 20786+++ linux-2.6.35.8/drivers/acpi/sleep.c 2010-10-31 17:14:30.000000000 -0400
20776@@ -318,7 +318,7 @@ static int acpi_suspend_state_valid(susp 20787@@ -318,7 +318,7 @@ static int acpi_suspend_state_valid(susp
20777 } 20788 }
20778 } 20789 }
@@ -20791,7 +20802,7 @@ diff -urNp linux-2.6.35.7/drivers/acpi/sleep.c linux-2.6.35.7/drivers/acpi/sleep
20791 .valid = acpi_suspend_state_valid, 20802 .valid = acpi_suspend_state_valid,
20792 .begin = acpi_suspend_begin_old, 20803 .begin = acpi_suspend_begin_old,
20793 .prepare_late = acpi_pm_freeze, 20804 .prepare_late = acpi_pm_freeze,
20794@@ -478,7 +478,7 @@ static void acpi_pm_thaw(void) 20805@@ -500,7 +500,7 @@ static void acpi_pm_thaw(void)
20795 acpi_enable_all_runtime_gpes(); 20806 acpi_enable_all_runtime_gpes();
20796 } 20807 }
20797 20808
@@ -20800,7 +20811,7 @@ diff -urNp linux-2.6.35.7/drivers/acpi/sleep.c linux-2.6.35.7/drivers/acpi/sleep
20800 .begin = acpi_hibernation_begin, 20811 .begin = acpi_hibernation_begin,
20801 .end = acpi_pm_end, 20812 .end = acpi_pm_end,
20802 .pre_snapshot = acpi_hibernation_pre_snapshot, 20813 .pre_snapshot = acpi_hibernation_pre_snapshot,
20803@@ -528,7 +528,7 @@ static int acpi_hibernation_pre_snapshot 20814@@ -550,7 +550,7 @@ static int acpi_hibernation_pre_snapshot
20804 * The following callbacks are used if the pre-ACPI 2.0 suspend ordering has 20815 * The following callbacks are used if the pre-ACPI 2.0 suspend ordering has
20805 * been requested. 20816 * been requested.
20806 */ 20817 */
@@ -20809,9 +20820,9 @@ diff -urNp linux-2.6.35.7/drivers/acpi/sleep.c linux-2.6.35.7/drivers/acpi/sleep
20809 .begin = acpi_hibernation_begin_old, 20820 .begin = acpi_hibernation_begin_old,
20810 .end = acpi_pm_end, 20821 .end = acpi_pm_end,
20811 .pre_snapshot = acpi_hibernation_pre_snapshot_old, 20822 .pre_snapshot = acpi_hibernation_pre_snapshot_old,
20812diff -urNp linux-2.6.35.7/drivers/acpi/video.c linux-2.6.35.7/drivers/acpi/video.c 20823diff -urNp linux-2.6.35.8/drivers/acpi/video.c linux-2.6.35.8/drivers/acpi/video.c
20813--- linux-2.6.35.7/drivers/acpi/video.c 2010-08-26 19:47:12.000000000 -0400 20824--- linux-2.6.35.8/drivers/acpi/video.c 2010-08-26 19:47:12.000000000 -0400
20814+++ linux-2.6.35.7/drivers/acpi/video.c 2010-09-17 20:12:09.000000000 -0400 20825+++ linux-2.6.35.8/drivers/acpi/video.c 2010-09-17 20:12:09.000000000 -0400
20815@@ -363,7 +363,7 @@ static int acpi_video_set_brightness(str 20826@@ -363,7 +363,7 @@ static int acpi_video_set_brightness(str
20816 vd->brightness->levels[request_level]); 20827 vd->brightness->levels[request_level]);
20817 } 20828 }
@@ -20821,12 +20832,12 @@ diff -urNp linux-2.6.35.7/drivers/acpi/video.c linux-2.6.35.7/drivers/acpi/video
20821 .get_brightness = acpi_video_get_brightness, 20832 .get_brightness = acpi_video_get_brightness,
20822 .update_status = acpi_video_set_brightness, 20833 .update_status = acpi_video_set_brightness,
20823 }; 20834 };
20824diff -urNp linux-2.6.35.7/drivers/ata/ahci.c linux-2.6.35.7/drivers/ata/ahci.c 20835diff -urNp linux-2.6.35.8/drivers/ata/ahci.c linux-2.6.35.8/drivers/ata/ahci.c
20825--- linux-2.6.35.7/drivers/ata/ahci.c 2010-08-26 19:47:12.000000000 -0400 20836--- linux-2.6.35.8/drivers/ata/ahci.c 2010-10-31 17:13:58.000000000 -0400
20826+++ linux-2.6.35.7/drivers/ata/ahci.c 2010-09-17 20:12:09.000000000 -0400 20837+++ linux-2.6.35.8/drivers/ata/ahci.c 2010-10-31 17:31:04.000000000 -0400
20827@@ -89,17 +89,17 @@ static int ahci_pci_device_suspend(struc 20838@@ -93,17 +93,17 @@ static struct scsi_host_template ahci_sh
20828 static int ahci_pci_device_resume(struct pci_dev *pdev); 20839 AHCI_SHT("ahci"),
20829 #endif 20840 };
20830 20841
20831-static struct ata_port_operations ahci_vt8251_ops = { 20842-static struct ata_port_operations ahci_vt8251_ops = {
20832+static const struct ata_port_operations ahci_vt8251_ops = { 20843+static const struct ata_port_operations ahci_vt8251_ops = {
@@ -20845,7 +20856,7 @@ diff -urNp linux-2.6.35.7/drivers/ata/ahci.c linux-2.6.35.7/drivers/ata/ahci.c
20845 .inherits = &ahci_ops, 20856 .inherits = &ahci_ops,
20846 .softreset = ahci_sb600_softreset, 20857 .softreset = ahci_sb600_softreset,
20847 .pmp_softreset = ahci_sb600_softreset, 20858 .pmp_softreset = ahci_sb600_softreset,
20848@@ -370,7 +370,7 @@ static const struct pci_device_id ahci_p 20859@@ -374,7 +374,7 @@ static const struct pci_device_id ahci_p
20849 { PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, 20860 { PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID,
20850 PCI_CLASS_STORAGE_SATA_AHCI, 0xffffff, board_ahci }, 20861 PCI_CLASS_STORAGE_SATA_AHCI, 0xffffff, board_ahci },
20851 20862
@@ -20854,21 +20865,21 @@ diff -urNp linux-2.6.35.7/drivers/ata/ahci.c linux-2.6.35.7/drivers/ata/ahci.c
20854 }; 20865 };
20855 20866
20856 20867
20857diff -urNp linux-2.6.35.7/drivers/ata/ahci.h linux-2.6.35.7/drivers/ata/ahci.h 20868diff -urNp linux-2.6.35.8/drivers/ata/ahci.h linux-2.6.35.8/drivers/ata/ahci.h
20858--- linux-2.6.35.7/drivers/ata/ahci.h 2010-08-26 19:47:12.000000000 -0400 20869--- linux-2.6.35.8/drivers/ata/ahci.h 2010-10-31 17:13:58.000000000 -0400
20859+++ linux-2.6.35.7/drivers/ata/ahci.h 2010-09-17 20:12:09.000000000 -0400 20870+++ linux-2.6.35.8/drivers/ata/ahci.h 2010-10-31 17:30:27.000000000 -0400
20860@@ -298,7 +298,7 @@ struct ahci_host_priv { 20871@@ -308,7 +308,7 @@ extern struct device_attribute *ahci_sde
20861 extern int ahci_ignore_sss; 20872 .shost_attrs = ahci_shost_attrs, \
20873 .sdev_attrs = ahci_sdev_attrs
20862 20874
20863 extern struct scsi_host_template ahci_sht;
20864-extern struct ata_port_operations ahci_ops; 20875-extern struct ata_port_operations ahci_ops;
20865+extern const struct ata_port_operations ahci_ops; 20876+extern const struct ata_port_operations ahci_ops;
20866 20877
20867 void ahci_save_initial_config(struct device *dev, 20878 void ahci_save_initial_config(struct device *dev,
20868 struct ahci_host_priv *hpriv, 20879 struct ahci_host_priv *hpriv,
20869diff -urNp linux-2.6.35.7/drivers/ata/ata_generic.c linux-2.6.35.7/drivers/ata/ata_generic.c 20880diff -urNp linux-2.6.35.8/drivers/ata/ata_generic.c linux-2.6.35.8/drivers/ata/ata_generic.c
20870--- linux-2.6.35.7/drivers/ata/ata_generic.c 2010-08-26 19:47:12.000000000 -0400 20881--- linux-2.6.35.8/drivers/ata/ata_generic.c 2010-08-26 19:47:12.000000000 -0400
20871+++ linux-2.6.35.7/drivers/ata/ata_generic.c 2010-09-17 20:12:09.000000000 -0400 20882+++ linux-2.6.35.8/drivers/ata/ata_generic.c 2010-09-17 20:12:09.000000000 -0400
20872@@ -104,7 +104,7 @@ static struct scsi_host_template generic 20883@@ -104,7 +104,7 @@ static struct scsi_host_template generic
20873 ATA_BMDMA_SHT(DRV_NAME), 20884 ATA_BMDMA_SHT(DRV_NAME),
20874 }; 20885 };
@@ -20878,9 +20889,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/ata_generic.c linux-2.6.35.7/drivers/ata/a
20878 .inherits = &ata_bmdma_port_ops, 20889 .inherits = &ata_bmdma_port_ops,
20879 .cable_detect = ata_cable_unknown, 20890 .cable_detect = ata_cable_unknown,
20880 .set_mode = generic_set_mode, 20891 .set_mode = generic_set_mode,
20881diff -urNp linux-2.6.35.7/drivers/ata/ata_piix.c linux-2.6.35.7/drivers/ata/ata_piix.c 20892diff -urNp linux-2.6.35.8/drivers/ata/ata_piix.c linux-2.6.35.8/drivers/ata/ata_piix.c
20882--- linux-2.6.35.7/drivers/ata/ata_piix.c 2010-08-26 19:47:12.000000000 -0400 20893--- linux-2.6.35.8/drivers/ata/ata_piix.c 2010-08-26 19:47:12.000000000 -0400
20883+++ linux-2.6.35.7/drivers/ata/ata_piix.c 2010-09-17 20:12:09.000000000 -0400 20894+++ linux-2.6.35.8/drivers/ata/ata_piix.c 2010-09-17 20:12:09.000000000 -0400
20884@@ -302,7 +302,7 @@ static const struct pci_device_id piix_p 20895@@ -302,7 +302,7 @@ static const struct pci_device_id piix_p
20885 { 0x8086, 0x1c08, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata }, 20896 { 0x8086, 0x1c08, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata },
20886 /* SATA Controller IDE (CPT) */ 20897 /* SATA Controller IDE (CPT) */
@@ -20945,21 +20956,21 @@ diff -urNp linux-2.6.35.7/drivers/ata/ata_piix.c linux-2.6.35.7/drivers/ata/ata_
20945 }; 20956 };
20946 static const char *oemstrs[] = { 20957 static const char *oemstrs[] = {
20947 "Tecra M3,", 20958 "Tecra M3,",
20948diff -urNp linux-2.6.35.7/drivers/ata/libahci.c linux-2.6.35.7/drivers/ata/libahci.c 20959diff -urNp linux-2.6.35.8/drivers/ata/libahci.c linux-2.6.35.8/drivers/ata/libahci.c
20949--- linux-2.6.35.7/drivers/ata/libahci.c 2010-09-20 17:33:09.000000000 -0400 20960--- linux-2.6.35.8/drivers/ata/libahci.c 2010-10-31 17:13:58.000000000 -0400
20950+++ linux-2.6.35.7/drivers/ata/libahci.c 2010-09-20 17:33:32.000000000 -0400 20961+++ linux-2.6.35.8/drivers/ata/libahci.c 2010-10-31 17:33:38.000000000 -0400
20951@@ -149,7 +149,7 @@ struct scsi_host_template ahci_sht = { 20962@@ -141,7 +141,7 @@ struct device_attribute *ahci_sdev_attrs
20952 }; 20963 };
20953 EXPORT_SYMBOL_GPL(ahci_sht); 20964 EXPORT_SYMBOL_GPL(ahci_sdev_attrs);
20954 20965
20955-struct ata_port_operations ahci_ops = { 20966-struct ata_port_operations ahci_ops = {
20956+const struct ata_port_operations ahci_ops = { 20967+const struct ata_port_operations ahci_ops = {
20957 .inherits = &sata_pmp_port_ops, 20968 .inherits = &sata_pmp_port_ops,
20958 20969
20959 .qc_defer = ahci_pmp_qc_defer, 20970 .qc_defer = ahci_pmp_qc_defer,
20960diff -urNp linux-2.6.35.7/drivers/ata/libata-acpi.c linux-2.6.35.7/drivers/ata/libata-acpi.c 20971diff -urNp linux-2.6.35.8/drivers/ata/libata-acpi.c linux-2.6.35.8/drivers/ata/libata-acpi.c
20961--- linux-2.6.35.7/drivers/ata/libata-acpi.c 2010-08-26 19:47:12.000000000 -0400 20972--- linux-2.6.35.8/drivers/ata/libata-acpi.c 2010-08-26 19:47:12.000000000 -0400
20962+++ linux-2.6.35.7/drivers/ata/libata-acpi.c 2010-09-17 20:12:09.000000000 -0400 20973+++ linux-2.6.35.8/drivers/ata/libata-acpi.c 2010-09-17 20:12:09.000000000 -0400
20963@@ -224,12 +224,12 @@ static void ata_acpi_dev_uevent(acpi_han 20974@@ -224,12 +224,12 @@ static void ata_acpi_dev_uevent(acpi_han
20964 ata_acpi_uevent(dev->link->ap, dev, event); 20975 ata_acpi_uevent(dev->link->ap, dev, event);
20965 } 20976 }
@@ -20975,9 +20986,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/libata-acpi.c linux-2.6.35.7/drivers/ata/l
20975 .handler = ata_acpi_ap_notify_dock, 20986 .handler = ata_acpi_ap_notify_dock,
20976 .uevent = ata_acpi_ap_uevent, 20987 .uevent = ata_acpi_ap_uevent,
20977 }; 20988 };
20978diff -urNp linux-2.6.35.7/drivers/ata/libata-core.c linux-2.6.35.7/drivers/ata/libata-core.c 20989diff -urNp linux-2.6.35.8/drivers/ata/libata-core.c linux-2.6.35.8/drivers/ata/libata-core.c
20979--- linux-2.6.35.7/drivers/ata/libata-core.c 2010-09-20 17:33:09.000000000 -0400 20990--- linux-2.6.35.8/drivers/ata/libata-core.c 2010-09-20 17:33:09.000000000 -0400
20980+++ linux-2.6.35.7/drivers/ata/libata-core.c 2010-10-11 22:41:44.000000000 -0400 20991+++ linux-2.6.35.8/drivers/ata/libata-core.c 2010-10-11 22:41:44.000000000 -0400
20981@@ -901,7 +901,7 @@ static const struct ata_xfer_ent { 20992@@ -901,7 +901,7 @@ static const struct ata_xfer_ent {
20982 { ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 }, 20993 { ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 },
20983 { ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 }, 20994 { ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 },
@@ -21069,9 +21080,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/libata-core.c linux-2.6.35.7/drivers/ata/l
21069 .qc_prep = ata_noop_qc_prep, 21080 .qc_prep = ata_noop_qc_prep,
21070 .qc_issue = ata_dummy_qc_issue, 21081 .qc_issue = ata_dummy_qc_issue,
21071 .error_handler = ata_dummy_error_handler, 21082 .error_handler = ata_dummy_error_handler,
21072diff -urNp linux-2.6.35.7/drivers/ata/libata-eh.c linux-2.6.35.7/drivers/ata/libata-eh.c 21083diff -urNp linux-2.6.35.8/drivers/ata/libata-eh.c linux-2.6.35.8/drivers/ata/libata-eh.c
21073--- linux-2.6.35.7/drivers/ata/libata-eh.c 2010-09-20 17:33:09.000000000 -0400 21084--- linux-2.6.35.8/drivers/ata/libata-eh.c 2010-09-20 17:33:09.000000000 -0400
21074+++ linux-2.6.35.7/drivers/ata/libata-eh.c 2010-09-20 17:33:32.000000000 -0400 21085+++ linux-2.6.35.8/drivers/ata/libata-eh.c 2010-09-20 17:33:32.000000000 -0400
21075@@ -3684,7 +3684,7 @@ void ata_do_eh(struct ata_port *ap, ata_ 21086@@ -3684,7 +3684,7 @@ void ata_do_eh(struct ata_port *ap, ata_
21076 */ 21087 */
21077 void ata_std_error_handler(struct ata_port *ap) 21088 void ata_std_error_handler(struct ata_port *ap)
@@ -21081,9 +21092,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/libata-eh.c linux-2.6.35.7/drivers/ata/lib
21081 ata_reset_fn_t hardreset = ops->hardreset; 21092 ata_reset_fn_t hardreset = ops->hardreset;
21082 21093
21083 /* ignore built-in hardreset if SCR access is not available */ 21094 /* ignore built-in hardreset if SCR access is not available */
21084diff -urNp linux-2.6.35.7/drivers/ata/libata-pmp.c linux-2.6.35.7/drivers/ata/libata-pmp.c 21095diff -urNp linux-2.6.35.8/drivers/ata/libata-pmp.c linux-2.6.35.8/drivers/ata/libata-pmp.c
21085--- linux-2.6.35.7/drivers/ata/libata-pmp.c 2010-08-26 19:47:12.000000000 -0400 21096--- linux-2.6.35.8/drivers/ata/libata-pmp.c 2010-08-26 19:47:12.000000000 -0400
21086+++ linux-2.6.35.7/drivers/ata/libata-pmp.c 2010-09-17 20:12:09.000000000 -0400 21097+++ linux-2.6.35.8/drivers/ata/libata-pmp.c 2010-09-17 20:12:09.000000000 -0400
21087@@ -868,7 +868,7 @@ static int sata_pmp_handle_link_fail(str 21098@@ -868,7 +868,7 @@ static int sata_pmp_handle_link_fail(str
21088 */ 21099 */
21089 static int sata_pmp_eh_recover(struct ata_port *ap) 21100 static int sata_pmp_eh_recover(struct ata_port *ap)
@@ -21093,9 +21104,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/libata-pmp.c linux-2.6.35.7/drivers/ata/li
21093 int pmp_tries, link_tries[SATA_PMP_MAX_PORTS]; 21104 int pmp_tries, link_tries[SATA_PMP_MAX_PORTS];
21094 struct ata_link *pmp_link = &ap->link; 21105 struct ata_link *pmp_link = &ap->link;
21095 struct ata_device *pmp_dev = pmp_link->device; 21106 struct ata_device *pmp_dev = pmp_link->device;
21096diff -urNp linux-2.6.35.7/drivers/ata/pata_acpi.c linux-2.6.35.7/drivers/ata/pata_acpi.c 21107diff -urNp linux-2.6.35.8/drivers/ata/pata_acpi.c linux-2.6.35.8/drivers/ata/pata_acpi.c
21097--- linux-2.6.35.7/drivers/ata/pata_acpi.c 2010-08-26 19:47:12.000000000 -0400 21108--- linux-2.6.35.8/drivers/ata/pata_acpi.c 2010-08-26 19:47:12.000000000 -0400
21098+++ linux-2.6.35.7/drivers/ata/pata_acpi.c 2010-09-17 20:12:09.000000000 -0400 21109+++ linux-2.6.35.8/drivers/ata/pata_acpi.c 2010-09-17 20:12:09.000000000 -0400
21099@@ -216,7 +216,7 @@ static struct scsi_host_template pacpi_s 21110@@ -216,7 +216,7 @@ static struct scsi_host_template pacpi_s
21100 ATA_BMDMA_SHT(DRV_NAME), 21111 ATA_BMDMA_SHT(DRV_NAME),
21101 }; 21112 };
@@ -21105,9 +21116,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_acpi.c linux-2.6.35.7/drivers/ata/pat
21105 .inherits = &ata_bmdma_port_ops, 21116 .inherits = &ata_bmdma_port_ops,
21106 .qc_issue = pacpi_qc_issue, 21117 .qc_issue = pacpi_qc_issue,
21107 .cable_detect = pacpi_cable_detect, 21118 .cable_detect = pacpi_cable_detect,
21108diff -urNp linux-2.6.35.7/drivers/ata/pata_ali.c linux-2.6.35.7/drivers/ata/pata_ali.c 21119diff -urNp linux-2.6.35.8/drivers/ata/pata_ali.c linux-2.6.35.8/drivers/ata/pata_ali.c
21109--- linux-2.6.35.7/drivers/ata/pata_ali.c 2010-08-26 19:47:12.000000000 -0400 21120--- linux-2.6.35.8/drivers/ata/pata_ali.c 2010-08-26 19:47:12.000000000 -0400
21110+++ linux-2.6.35.7/drivers/ata/pata_ali.c 2010-09-17 20:12:09.000000000 -0400 21121+++ linux-2.6.35.8/drivers/ata/pata_ali.c 2010-09-17 20:12:09.000000000 -0400
21111@@ -363,7 +363,7 @@ static struct scsi_host_template ali_sht 21122@@ -363,7 +363,7 @@ static struct scsi_host_template ali_sht
21112 * Port operations for PIO only ALi 21123 * Port operations for PIO only ALi
21113 */ 21124 */
@@ -21153,9 +21164,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_ali.c linux-2.6.35.7/drivers/ata/pata
21153 .inherits = &ali_dma_base_ops, 21164 .inherits = &ali_dma_base_ops,
21154 .check_atapi_dma = ali_check_atapi_dma, 21165 .check_atapi_dma = ali_check_atapi_dma,
21155 .dev_config = ali_warn_atapi_dma, 21166 .dev_config = ali_warn_atapi_dma,
21156diff -urNp linux-2.6.35.7/drivers/ata/pata_amd.c linux-2.6.35.7/drivers/ata/pata_amd.c 21167diff -urNp linux-2.6.35.8/drivers/ata/pata_amd.c linux-2.6.35.8/drivers/ata/pata_amd.c
21157--- linux-2.6.35.7/drivers/ata/pata_amd.c 2010-08-26 19:47:12.000000000 -0400 21168--- linux-2.6.35.8/drivers/ata/pata_amd.c 2010-08-26 19:47:12.000000000 -0400
21158+++ linux-2.6.35.7/drivers/ata/pata_amd.c 2010-09-17 20:12:09.000000000 -0400 21169+++ linux-2.6.35.8/drivers/ata/pata_amd.c 2010-09-17 20:12:09.000000000 -0400
21159@@ -397,28 +397,28 @@ static const struct ata_port_operations 21170@@ -397,28 +397,28 @@ static const struct ata_port_operations
21160 .prereset = amd_pre_reset, 21171 .prereset = amd_pre_reset,
21161 }; 21172 };
@@ -21205,9 +21216,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_amd.c linux-2.6.35.7/drivers/ata/pata
21205 .inherits = &nv_base_port_ops, 21216 .inherits = &nv_base_port_ops,
21206 .set_piomode = nv133_set_piomode, 21217 .set_piomode = nv133_set_piomode,
21207 .set_dmamode = nv133_set_dmamode, 21218 .set_dmamode = nv133_set_dmamode,
21208diff -urNp linux-2.6.35.7/drivers/ata/pata_artop.c linux-2.6.35.7/drivers/ata/pata_artop.c 21219diff -urNp linux-2.6.35.8/drivers/ata/pata_artop.c linux-2.6.35.8/drivers/ata/pata_artop.c
21209--- linux-2.6.35.7/drivers/ata/pata_artop.c 2010-08-26 19:47:12.000000000 -0400 21220--- linux-2.6.35.8/drivers/ata/pata_artop.c 2010-08-26 19:47:12.000000000 -0400
21210+++ linux-2.6.35.7/drivers/ata/pata_artop.c 2010-09-17 20:12:09.000000000 -0400 21221+++ linux-2.6.35.8/drivers/ata/pata_artop.c 2010-09-17 20:12:09.000000000 -0400
21211@@ -311,7 +311,7 @@ static struct scsi_host_template artop_s 21222@@ -311,7 +311,7 @@ static struct scsi_host_template artop_s
21212 ATA_BMDMA_SHT(DRV_NAME), 21223 ATA_BMDMA_SHT(DRV_NAME),
21213 }; 21224 };
@@ -21226,9 +21237,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_artop.c linux-2.6.35.7/drivers/ata/pa
21226 .inherits = &ata_bmdma_port_ops, 21237 .inherits = &ata_bmdma_port_ops,
21227 .cable_detect = artop6260_cable_detect, 21238 .cable_detect = artop6260_cable_detect,
21228 .set_piomode = artop6260_set_piomode, 21239 .set_piomode = artop6260_set_piomode,
21229diff -urNp linux-2.6.35.7/drivers/ata/pata_at32.c linux-2.6.35.7/drivers/ata/pata_at32.c 21240diff -urNp linux-2.6.35.8/drivers/ata/pata_at32.c linux-2.6.35.8/drivers/ata/pata_at32.c
21230--- linux-2.6.35.7/drivers/ata/pata_at32.c 2010-08-26 19:47:12.000000000 -0400 21241--- linux-2.6.35.8/drivers/ata/pata_at32.c 2010-08-26 19:47:12.000000000 -0400
21231+++ linux-2.6.35.7/drivers/ata/pata_at32.c 2010-09-17 20:12:09.000000000 -0400 21242+++ linux-2.6.35.8/drivers/ata/pata_at32.c 2010-09-17 20:12:09.000000000 -0400
21232@@ -173,7 +173,7 @@ static struct scsi_host_template at32_sh 21243@@ -173,7 +173,7 @@ static struct scsi_host_template at32_sh
21233 ATA_PIO_SHT(DRV_NAME), 21244 ATA_PIO_SHT(DRV_NAME),
21234 }; 21245 };
@@ -21238,9 +21249,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_at32.c linux-2.6.35.7/drivers/ata/pat
21238 .inherits = &ata_sff_port_ops, 21249 .inherits = &ata_sff_port_ops,
21239 .cable_detect = ata_cable_40wire, 21250 .cable_detect = ata_cable_40wire,
21240 .set_piomode = pata_at32_set_piomode, 21251 .set_piomode = pata_at32_set_piomode,
21241diff -urNp linux-2.6.35.7/drivers/ata/pata_at91.c linux-2.6.35.7/drivers/ata/pata_at91.c 21252diff -urNp linux-2.6.35.8/drivers/ata/pata_at91.c linux-2.6.35.8/drivers/ata/pata_at91.c
21242--- linux-2.6.35.7/drivers/ata/pata_at91.c 2010-08-26 19:47:12.000000000 -0400 21253--- linux-2.6.35.8/drivers/ata/pata_at91.c 2010-08-26 19:47:12.000000000 -0400
21243+++ linux-2.6.35.7/drivers/ata/pata_at91.c 2010-09-17 20:12:09.000000000 -0400 21254+++ linux-2.6.35.8/drivers/ata/pata_at91.c 2010-09-17 20:12:09.000000000 -0400
21244@@ -196,7 +196,7 @@ static struct scsi_host_template pata_at 21255@@ -196,7 +196,7 @@ static struct scsi_host_template pata_at
21245 ATA_PIO_SHT(DRV_NAME), 21256 ATA_PIO_SHT(DRV_NAME),
21246 }; 21257 };
@@ -21250,9 +21261,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_at91.c linux-2.6.35.7/drivers/ata/pat
21250 .inherits = &ata_sff_port_ops, 21261 .inherits = &ata_sff_port_ops,
21251 21262
21252 .sff_data_xfer = pata_at91_data_xfer_noirq, 21263 .sff_data_xfer = pata_at91_data_xfer_noirq,
21253diff -urNp linux-2.6.35.7/drivers/ata/pata_atiixp.c linux-2.6.35.7/drivers/ata/pata_atiixp.c 21264diff -urNp linux-2.6.35.8/drivers/ata/pata_atiixp.c linux-2.6.35.8/drivers/ata/pata_atiixp.c
21254--- linux-2.6.35.7/drivers/ata/pata_atiixp.c 2010-08-26 19:47:12.000000000 -0400 21265--- linux-2.6.35.8/drivers/ata/pata_atiixp.c 2010-08-26 19:47:12.000000000 -0400
21255+++ linux-2.6.35.7/drivers/ata/pata_atiixp.c 2010-09-17 20:12:09.000000000 -0400 21266+++ linux-2.6.35.8/drivers/ata/pata_atiixp.c 2010-09-17 20:12:09.000000000 -0400
21256@@ -214,7 +214,7 @@ static struct scsi_host_template atiixp_ 21267@@ -214,7 +214,7 @@ static struct scsi_host_template atiixp_
21257 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 21268 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
21258 }; 21269 };
@@ -21262,9 +21273,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_atiixp.c linux-2.6.35.7/drivers/ata/p
21262 .inherits = &ata_bmdma_port_ops, 21273 .inherits = &ata_bmdma_port_ops,
21263 21274
21264 .qc_prep = ata_bmdma_dumb_qc_prep, 21275 .qc_prep = ata_bmdma_dumb_qc_prep,
21265diff -urNp linux-2.6.35.7/drivers/ata/pata_atp867x.c linux-2.6.35.7/drivers/ata/pata_atp867x.c 21276diff -urNp linux-2.6.35.8/drivers/ata/pata_atp867x.c linux-2.6.35.8/drivers/ata/pata_atp867x.c
21266--- linux-2.6.35.7/drivers/ata/pata_atp867x.c 2010-08-26 19:47:12.000000000 -0400 21277--- linux-2.6.35.8/drivers/ata/pata_atp867x.c 2010-08-26 19:47:12.000000000 -0400
21267+++ linux-2.6.35.7/drivers/ata/pata_atp867x.c 2010-09-17 20:12:09.000000000 -0400 21278+++ linux-2.6.35.8/drivers/ata/pata_atp867x.c 2010-09-17 20:12:09.000000000 -0400
21268@@ -275,7 +275,7 @@ static struct scsi_host_template atp867x 21279@@ -275,7 +275,7 @@ static struct scsi_host_template atp867x
21269 ATA_BMDMA_SHT(DRV_NAME), 21280 ATA_BMDMA_SHT(DRV_NAME),
21270 }; 21281 };
@@ -21274,9 +21285,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_atp867x.c linux-2.6.35.7/drivers/ata/
21274 .inherits = &ata_bmdma_port_ops, 21285 .inherits = &ata_bmdma_port_ops,
21275 .cable_detect = atp867x_cable_detect, 21286 .cable_detect = atp867x_cable_detect,
21276 .set_piomode = atp867x_set_piomode, 21287 .set_piomode = atp867x_set_piomode,
21277diff -urNp linux-2.6.35.7/drivers/ata/pata_bf54x.c linux-2.6.35.7/drivers/ata/pata_bf54x.c 21288diff -urNp linux-2.6.35.8/drivers/ata/pata_bf54x.c linux-2.6.35.8/drivers/ata/pata_bf54x.c
21278--- linux-2.6.35.7/drivers/ata/pata_bf54x.c 2010-08-26 19:47:12.000000000 -0400 21289--- linux-2.6.35.8/drivers/ata/pata_bf54x.c 2010-08-26 19:47:12.000000000 -0400
21279+++ linux-2.6.35.7/drivers/ata/pata_bf54x.c 2010-09-17 20:12:09.000000000 -0400 21290+++ linux-2.6.35.8/drivers/ata/pata_bf54x.c 2010-09-17 20:12:09.000000000 -0400
21280@@ -1420,7 +1420,7 @@ static struct scsi_host_template bfin_sh 21291@@ -1420,7 +1420,7 @@ static struct scsi_host_template bfin_sh
21281 .dma_boundary = ATA_DMA_BOUNDARY, 21292 .dma_boundary = ATA_DMA_BOUNDARY,
21282 }; 21293 };
@@ -21286,9 +21297,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_bf54x.c linux-2.6.35.7/drivers/ata/pa
21286 .inherits = &ata_bmdma_port_ops, 21297 .inherits = &ata_bmdma_port_ops,
21287 21298
21288 .set_piomode = bfin_set_piomode, 21299 .set_piomode = bfin_set_piomode,
21289diff -urNp linux-2.6.35.7/drivers/ata/pata_cmd640.c linux-2.6.35.7/drivers/ata/pata_cmd640.c 21300diff -urNp linux-2.6.35.8/drivers/ata/pata_cmd640.c linux-2.6.35.8/drivers/ata/pata_cmd640.c
21290--- linux-2.6.35.7/drivers/ata/pata_cmd640.c 2010-08-26 19:47:12.000000000 -0400 21301--- linux-2.6.35.8/drivers/ata/pata_cmd640.c 2010-08-26 19:47:12.000000000 -0400
21291+++ linux-2.6.35.7/drivers/ata/pata_cmd640.c 2010-09-17 20:12:09.000000000 -0400 21302+++ linux-2.6.35.8/drivers/ata/pata_cmd640.c 2010-09-17 20:12:09.000000000 -0400
21292@@ -165,7 +165,7 @@ static struct scsi_host_template cmd640_ 21303@@ -165,7 +165,7 @@ static struct scsi_host_template cmd640_
21293 ATA_PIO_SHT(DRV_NAME), 21304 ATA_PIO_SHT(DRV_NAME),
21294 }; 21305 };
@@ -21298,9 +21309,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_cmd640.c linux-2.6.35.7/drivers/ata/p
21298 .inherits = &ata_sff_port_ops, 21309 .inherits = &ata_sff_port_ops,
21299 /* In theory xfer_noirq is not needed once we kill the prefetcher */ 21310 /* In theory xfer_noirq is not needed once we kill the prefetcher */
21300 .sff_data_xfer = ata_sff_data_xfer_noirq, 21311 .sff_data_xfer = ata_sff_data_xfer_noirq,
21301diff -urNp linux-2.6.35.7/drivers/ata/pata_cmd64x.c linux-2.6.35.7/drivers/ata/pata_cmd64x.c 21312diff -urNp linux-2.6.35.8/drivers/ata/pata_cmd64x.c linux-2.6.35.8/drivers/ata/pata_cmd64x.c
21302--- linux-2.6.35.7/drivers/ata/pata_cmd64x.c 2010-09-20 17:33:09.000000000 -0400 21313--- linux-2.6.35.8/drivers/ata/pata_cmd64x.c 2010-09-20 17:33:09.000000000 -0400
21303+++ linux-2.6.35.7/drivers/ata/pata_cmd64x.c 2010-09-20 17:33:32.000000000 -0400 21314+++ linux-2.6.35.8/drivers/ata/pata_cmd64x.c 2010-09-20 17:33:32.000000000 -0400
21304@@ -268,18 +268,18 @@ static const struct ata_port_operations 21315@@ -268,18 +268,18 @@ static const struct ata_port_operations
21305 .set_dmamode = cmd64x_set_dmamode, 21316 .set_dmamode = cmd64x_set_dmamode,
21306 }; 21317 };
@@ -21323,9 +21334,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_cmd64x.c linux-2.6.35.7/drivers/ata/p
21323 .inherits = &cmd64x_base_ops, 21334 .inherits = &cmd64x_base_ops,
21324 .bmdma_stop = cmd648_bmdma_stop, 21335 .bmdma_stop = cmd648_bmdma_stop,
21325 .cable_detect = cmd648_cable_detect, 21336 .cable_detect = cmd648_cable_detect,
21326diff -urNp linux-2.6.35.7/drivers/ata/pata_cs5520.c linux-2.6.35.7/drivers/ata/pata_cs5520.c 21337diff -urNp linux-2.6.35.8/drivers/ata/pata_cs5520.c linux-2.6.35.8/drivers/ata/pata_cs5520.c
21327--- linux-2.6.35.7/drivers/ata/pata_cs5520.c 2010-08-26 19:47:12.000000000 -0400 21338--- linux-2.6.35.8/drivers/ata/pata_cs5520.c 2010-08-26 19:47:12.000000000 -0400
21328+++ linux-2.6.35.7/drivers/ata/pata_cs5520.c 2010-09-17 20:12:09.000000000 -0400 21339+++ linux-2.6.35.8/drivers/ata/pata_cs5520.c 2010-09-17 20:12:09.000000000 -0400
21329@@ -108,7 +108,7 @@ static struct scsi_host_template cs5520_ 21340@@ -108,7 +108,7 @@ static struct scsi_host_template cs5520_
21330 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 21341 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
21331 }; 21342 };
@@ -21335,9 +21346,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_cs5520.c linux-2.6.35.7/drivers/ata/p
21335 .inherits = &ata_bmdma_port_ops, 21346 .inherits = &ata_bmdma_port_ops,
21336 .qc_prep = ata_bmdma_dumb_qc_prep, 21347 .qc_prep = ata_bmdma_dumb_qc_prep,
21337 .cable_detect = ata_cable_40wire, 21348 .cable_detect = ata_cable_40wire,
21338diff -urNp linux-2.6.35.7/drivers/ata/pata_cs5530.c linux-2.6.35.7/drivers/ata/pata_cs5530.c 21349diff -urNp linux-2.6.35.8/drivers/ata/pata_cs5530.c linux-2.6.35.8/drivers/ata/pata_cs5530.c
21339--- linux-2.6.35.7/drivers/ata/pata_cs5530.c 2010-08-26 19:47:12.000000000 -0400 21350--- linux-2.6.35.8/drivers/ata/pata_cs5530.c 2010-08-26 19:47:12.000000000 -0400
21340+++ linux-2.6.35.7/drivers/ata/pata_cs5530.c 2010-09-17 20:12:09.000000000 -0400 21351+++ linux-2.6.35.8/drivers/ata/pata_cs5530.c 2010-09-17 20:12:09.000000000 -0400
21341@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_ 21352@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_
21342 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 21353 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
21343 }; 21354 };
@@ -21347,9 +21358,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_cs5530.c linux-2.6.35.7/drivers/ata/p
21347 .inherits = &ata_bmdma_port_ops, 21358 .inherits = &ata_bmdma_port_ops,
21348 21359
21349 .qc_prep = ata_bmdma_dumb_qc_prep, 21360 .qc_prep = ata_bmdma_dumb_qc_prep,
21350diff -urNp linux-2.6.35.7/drivers/ata/pata_cs5535.c linux-2.6.35.7/drivers/ata/pata_cs5535.c 21361diff -urNp linux-2.6.35.8/drivers/ata/pata_cs5535.c linux-2.6.35.8/drivers/ata/pata_cs5535.c
21351--- linux-2.6.35.7/drivers/ata/pata_cs5535.c 2010-08-26 19:47:12.000000000 -0400 21362--- linux-2.6.35.8/drivers/ata/pata_cs5535.c 2010-08-26 19:47:12.000000000 -0400
21352+++ linux-2.6.35.7/drivers/ata/pata_cs5535.c 2010-09-17 20:12:09.000000000 -0400 21363+++ linux-2.6.35.8/drivers/ata/pata_cs5535.c 2010-09-17 20:12:09.000000000 -0400
21353@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_ 21364@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_
21354 ATA_BMDMA_SHT(DRV_NAME), 21365 ATA_BMDMA_SHT(DRV_NAME),
21355 }; 21366 };
@@ -21359,9 +21370,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_cs5535.c linux-2.6.35.7/drivers/ata/p
21359 .inherits = &ata_bmdma_port_ops, 21370 .inherits = &ata_bmdma_port_ops,
21360 .cable_detect = cs5535_cable_detect, 21371 .cable_detect = cs5535_cable_detect,
21361 .set_piomode = cs5535_set_piomode, 21372 .set_piomode = cs5535_set_piomode,
21362diff -urNp linux-2.6.35.7/drivers/ata/pata_cs5536.c linux-2.6.35.7/drivers/ata/pata_cs5536.c 21373diff -urNp linux-2.6.35.8/drivers/ata/pata_cs5536.c linux-2.6.35.8/drivers/ata/pata_cs5536.c
21363--- linux-2.6.35.7/drivers/ata/pata_cs5536.c 2010-08-26 19:47:12.000000000 -0400 21374--- linux-2.6.35.8/drivers/ata/pata_cs5536.c 2010-08-26 19:47:12.000000000 -0400
21364+++ linux-2.6.35.7/drivers/ata/pata_cs5536.c 2010-09-17 20:12:09.000000000 -0400 21375+++ linux-2.6.35.8/drivers/ata/pata_cs5536.c 2010-09-17 20:12:09.000000000 -0400
21365@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_ 21376@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_
21366 ATA_BMDMA_SHT(DRV_NAME), 21377 ATA_BMDMA_SHT(DRV_NAME),
21367 }; 21378 };
@@ -21371,9 +21382,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_cs5536.c linux-2.6.35.7/drivers/ata/p
21371 .inherits = &ata_bmdma32_port_ops, 21382 .inherits = &ata_bmdma32_port_ops,
21372 .cable_detect = cs5536_cable_detect, 21383 .cable_detect = cs5536_cable_detect,
21373 .set_piomode = cs5536_set_piomode, 21384 .set_piomode = cs5536_set_piomode,
21374diff -urNp linux-2.6.35.7/drivers/ata/pata_cypress.c linux-2.6.35.7/drivers/ata/pata_cypress.c 21385diff -urNp linux-2.6.35.8/drivers/ata/pata_cypress.c linux-2.6.35.8/drivers/ata/pata_cypress.c
21375--- linux-2.6.35.7/drivers/ata/pata_cypress.c 2010-08-26 19:47:12.000000000 -0400 21386--- linux-2.6.35.8/drivers/ata/pata_cypress.c 2010-08-26 19:47:12.000000000 -0400
21376+++ linux-2.6.35.7/drivers/ata/pata_cypress.c 2010-09-17 20:12:09.000000000 -0400 21387+++ linux-2.6.35.8/drivers/ata/pata_cypress.c 2010-09-17 20:12:09.000000000 -0400
21377@@ -115,7 +115,7 @@ static struct scsi_host_template cy82c69 21388@@ -115,7 +115,7 @@ static struct scsi_host_template cy82c69
21378 ATA_BMDMA_SHT(DRV_NAME), 21389 ATA_BMDMA_SHT(DRV_NAME),
21379 }; 21390 };
@@ -21383,9 +21394,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_cypress.c linux-2.6.35.7/drivers/ata/
21383 .inherits = &ata_bmdma_port_ops, 21394 .inherits = &ata_bmdma_port_ops,
21384 .cable_detect = ata_cable_40wire, 21395 .cable_detect = ata_cable_40wire,
21385 .set_piomode = cy82c693_set_piomode, 21396 .set_piomode = cy82c693_set_piomode,
21386diff -urNp linux-2.6.35.7/drivers/ata/pata_efar.c linux-2.6.35.7/drivers/ata/pata_efar.c 21397diff -urNp linux-2.6.35.8/drivers/ata/pata_efar.c linux-2.6.35.8/drivers/ata/pata_efar.c
21387--- linux-2.6.35.7/drivers/ata/pata_efar.c 2010-08-26 19:47:12.000000000 -0400 21398--- linux-2.6.35.8/drivers/ata/pata_efar.c 2010-08-26 19:47:12.000000000 -0400
21388+++ linux-2.6.35.7/drivers/ata/pata_efar.c 2010-09-17 20:12:09.000000000 -0400 21399+++ linux-2.6.35.8/drivers/ata/pata_efar.c 2010-09-17 20:12:09.000000000 -0400
21389@@ -238,7 +238,7 @@ static struct scsi_host_template efar_sh 21400@@ -238,7 +238,7 @@ static struct scsi_host_template efar_sh
21390 ATA_BMDMA_SHT(DRV_NAME), 21401 ATA_BMDMA_SHT(DRV_NAME),
21391 }; 21402 };
@@ -21395,9 +21406,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_efar.c linux-2.6.35.7/drivers/ata/pat
21395 .inherits = &ata_bmdma_port_ops, 21406 .inherits = &ata_bmdma_port_ops,
21396 .cable_detect = efar_cable_detect, 21407 .cable_detect = efar_cable_detect,
21397 .set_piomode = efar_set_piomode, 21408 .set_piomode = efar_set_piomode,
21398diff -urNp linux-2.6.35.7/drivers/ata/pata_hpt366.c linux-2.6.35.7/drivers/ata/pata_hpt366.c 21409diff -urNp linux-2.6.35.8/drivers/ata/pata_hpt366.c linux-2.6.35.8/drivers/ata/pata_hpt366.c
21399--- linux-2.6.35.7/drivers/ata/pata_hpt366.c 2010-08-26 19:47:12.000000000 -0400 21410--- linux-2.6.35.8/drivers/ata/pata_hpt366.c 2010-08-26 19:47:12.000000000 -0400
21400+++ linux-2.6.35.7/drivers/ata/pata_hpt366.c 2010-09-17 20:12:09.000000000 -0400 21411+++ linux-2.6.35.8/drivers/ata/pata_hpt366.c 2010-09-17 20:12:09.000000000 -0400
21401@@ -269,7 +269,7 @@ static struct scsi_host_template hpt36x_ 21412@@ -269,7 +269,7 @@ static struct scsi_host_template hpt36x_
21402 * Configuration for HPT366/68 21413 * Configuration for HPT366/68
21403 */ 21414 */
@@ -21407,9 +21418,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_hpt366.c linux-2.6.35.7/drivers/ata/p
21407 .inherits = &ata_bmdma_port_ops, 21418 .inherits = &ata_bmdma_port_ops,
21408 .cable_detect = hpt36x_cable_detect, 21419 .cable_detect = hpt36x_cable_detect,
21409 .mode_filter = hpt366_filter, 21420 .mode_filter = hpt366_filter,
21410diff -urNp linux-2.6.35.7/drivers/ata/pata_hpt37x.c linux-2.6.35.7/drivers/ata/pata_hpt37x.c 21421diff -urNp linux-2.6.35.8/drivers/ata/pata_hpt37x.c linux-2.6.35.8/drivers/ata/pata_hpt37x.c
21411--- linux-2.6.35.7/drivers/ata/pata_hpt37x.c 2010-08-26 19:47:12.000000000 -0400 21422--- linux-2.6.35.8/drivers/ata/pata_hpt37x.c 2010-08-26 19:47:12.000000000 -0400
21412+++ linux-2.6.35.7/drivers/ata/pata_hpt37x.c 2010-09-17 20:12:09.000000000 -0400 21423+++ linux-2.6.35.8/drivers/ata/pata_hpt37x.c 2010-09-17 20:12:09.000000000 -0400
21413@@ -564,7 +564,7 @@ static struct scsi_host_template hpt37x_ 21424@@ -564,7 +564,7 @@ static struct scsi_host_template hpt37x_
21414 * Configuration for HPT370 21425 * Configuration for HPT370
21415 */ 21426 */
@@ -21446,9 +21457,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_hpt37x.c linux-2.6.35.7/drivers/ata/p
21446 .inherits = &hpt372_port_ops, 21457 .inherits = &hpt372_port_ops,
21447 .cable_detect = hpt374_fn1_cable_detect, 21458 .cable_detect = hpt374_fn1_cable_detect,
21448 .prereset = hpt37x_pre_reset, 21459 .prereset = hpt37x_pre_reset,
21449diff -urNp linux-2.6.35.7/drivers/ata/pata_hpt3x2n.c linux-2.6.35.7/drivers/ata/pata_hpt3x2n.c 21460diff -urNp linux-2.6.35.8/drivers/ata/pata_hpt3x2n.c linux-2.6.35.8/drivers/ata/pata_hpt3x2n.c
21450--- linux-2.6.35.7/drivers/ata/pata_hpt3x2n.c 2010-08-26 19:47:12.000000000 -0400 21461--- linux-2.6.35.8/drivers/ata/pata_hpt3x2n.c 2010-08-26 19:47:12.000000000 -0400
21451+++ linux-2.6.35.7/drivers/ata/pata_hpt3x2n.c 2010-09-17 20:12:09.000000000 -0400 21462+++ linux-2.6.35.8/drivers/ata/pata_hpt3x2n.c 2010-09-17 20:12:09.000000000 -0400
21452@@ -331,7 +331,7 @@ static struct scsi_host_template hpt3x2n 21463@@ -331,7 +331,7 @@ static struct scsi_host_template hpt3x2n
21453 * Configuration for HPT3x2n. 21464 * Configuration for HPT3x2n.
21454 */ 21465 */
@@ -21458,9 +21469,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_hpt3x2n.c linux-2.6.35.7/drivers/ata/
21458 .inherits = &ata_bmdma_port_ops, 21469 .inherits = &ata_bmdma_port_ops,
21459 21470
21460 .bmdma_stop = hpt3x2n_bmdma_stop, 21471 .bmdma_stop = hpt3x2n_bmdma_stop,
21461diff -urNp linux-2.6.35.7/drivers/ata/pata_hpt3x3.c linux-2.6.35.7/drivers/ata/pata_hpt3x3.c 21472diff -urNp linux-2.6.35.8/drivers/ata/pata_hpt3x3.c linux-2.6.35.8/drivers/ata/pata_hpt3x3.c
21462--- linux-2.6.35.7/drivers/ata/pata_hpt3x3.c 2010-08-26 19:47:12.000000000 -0400 21473--- linux-2.6.35.8/drivers/ata/pata_hpt3x3.c 2010-08-26 19:47:12.000000000 -0400
21463+++ linux-2.6.35.7/drivers/ata/pata_hpt3x3.c 2010-09-17 20:12:09.000000000 -0400 21474+++ linux-2.6.35.8/drivers/ata/pata_hpt3x3.c 2010-09-17 20:12:09.000000000 -0400
21464@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_ 21475@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_
21465 ATA_BMDMA_SHT(DRV_NAME), 21476 ATA_BMDMA_SHT(DRV_NAME),
21466 }; 21477 };
@@ -21470,9 +21481,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_hpt3x3.c linux-2.6.35.7/drivers/ata/p
21470 .inherits = &ata_bmdma_port_ops, 21481 .inherits = &ata_bmdma_port_ops,
21471 .cable_detect = ata_cable_40wire, 21482 .cable_detect = ata_cable_40wire,
21472 .set_piomode = hpt3x3_set_piomode, 21483 .set_piomode = hpt3x3_set_piomode,
21473diff -urNp linux-2.6.35.7/drivers/ata/pata_icside.c linux-2.6.35.7/drivers/ata/pata_icside.c 21484diff -urNp linux-2.6.35.8/drivers/ata/pata_icside.c linux-2.6.35.8/drivers/ata/pata_icside.c
21474--- linux-2.6.35.7/drivers/ata/pata_icside.c 2010-08-26 19:47:12.000000000 -0400 21485--- linux-2.6.35.8/drivers/ata/pata_icside.c 2010-08-26 19:47:12.000000000 -0400
21475+++ linux-2.6.35.7/drivers/ata/pata_icside.c 2010-09-17 20:12:09.000000000 -0400 21486+++ linux-2.6.35.8/drivers/ata/pata_icside.c 2010-09-17 20:12:09.000000000 -0400
21476@@ -320,7 +320,7 @@ static void pata_icside_postreset(struct 21487@@ -320,7 +320,7 @@ static void pata_icside_postreset(struct
21477 } 21488 }
21478 } 21489 }
@@ -21482,9 +21493,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_icside.c linux-2.6.35.7/drivers/ata/p
21482 .inherits = &ata_bmdma_port_ops, 21493 .inherits = &ata_bmdma_port_ops,
21483 /* no need to build any PRD tables for DMA */ 21494 /* no need to build any PRD tables for DMA */
21484 .qc_prep = ata_noop_qc_prep, 21495 .qc_prep = ata_noop_qc_prep,
21485diff -urNp linux-2.6.35.7/drivers/ata/pata_isapnp.c linux-2.6.35.7/drivers/ata/pata_isapnp.c 21496diff -urNp linux-2.6.35.8/drivers/ata/pata_isapnp.c linux-2.6.35.8/drivers/ata/pata_isapnp.c
21486--- linux-2.6.35.7/drivers/ata/pata_isapnp.c 2010-08-26 19:47:12.000000000 -0400 21497--- linux-2.6.35.8/drivers/ata/pata_isapnp.c 2010-08-26 19:47:12.000000000 -0400
21487+++ linux-2.6.35.7/drivers/ata/pata_isapnp.c 2010-09-17 20:12:09.000000000 -0400 21498+++ linux-2.6.35.8/drivers/ata/pata_isapnp.c 2010-09-17 20:12:09.000000000 -0400
21488@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_ 21499@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_
21489 ATA_PIO_SHT(DRV_NAME), 21500 ATA_PIO_SHT(DRV_NAME),
21490 }; 21501 };
@@ -21500,9 +21511,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_isapnp.c linux-2.6.35.7/drivers/ata/p
21500 .inherits = &ata_sff_port_ops, 21511 .inherits = &ata_sff_port_ops,
21501 .cable_detect = ata_cable_40wire, 21512 .cable_detect = ata_cable_40wire,
21502 /* No altstatus so we don't want to use the lost interrupt poll */ 21513 /* No altstatus so we don't want to use the lost interrupt poll */
21503diff -urNp linux-2.6.35.7/drivers/ata/pata_it8213.c linux-2.6.35.7/drivers/ata/pata_it8213.c 21514diff -urNp linux-2.6.35.8/drivers/ata/pata_it8213.c linux-2.6.35.8/drivers/ata/pata_it8213.c
21504--- linux-2.6.35.7/drivers/ata/pata_it8213.c 2010-08-26 19:47:12.000000000 -0400 21515--- linux-2.6.35.8/drivers/ata/pata_it8213.c 2010-08-26 19:47:12.000000000 -0400
21505+++ linux-2.6.35.7/drivers/ata/pata_it8213.c 2010-09-17 20:12:09.000000000 -0400 21516+++ linux-2.6.35.8/drivers/ata/pata_it8213.c 2010-09-17 20:12:09.000000000 -0400
21506@@ -233,7 +233,7 @@ static struct scsi_host_template it8213_ 21517@@ -233,7 +233,7 @@ static struct scsi_host_template it8213_
21507 }; 21518 };
21508 21519
@@ -21512,9 +21523,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_it8213.c linux-2.6.35.7/drivers/ata/p
21512 .inherits = &ata_bmdma_port_ops, 21523 .inherits = &ata_bmdma_port_ops,
21513 .cable_detect = it8213_cable_detect, 21524 .cable_detect = it8213_cable_detect,
21514 .set_piomode = it8213_set_piomode, 21525 .set_piomode = it8213_set_piomode,
21515diff -urNp linux-2.6.35.7/drivers/ata/pata_it821x.c linux-2.6.35.7/drivers/ata/pata_it821x.c 21526diff -urNp linux-2.6.35.8/drivers/ata/pata_it821x.c linux-2.6.35.8/drivers/ata/pata_it821x.c
21516--- linux-2.6.35.7/drivers/ata/pata_it821x.c 2010-08-26 19:47:12.000000000 -0400 21527--- linux-2.6.35.8/drivers/ata/pata_it821x.c 2010-08-26 19:47:12.000000000 -0400
21517+++ linux-2.6.35.7/drivers/ata/pata_it821x.c 2010-09-17 20:12:09.000000000 -0400 21528+++ linux-2.6.35.8/drivers/ata/pata_it821x.c 2010-09-17 20:12:09.000000000 -0400
21518@@ -801,7 +801,7 @@ static struct scsi_host_template it821x_ 21529@@ -801,7 +801,7 @@ static struct scsi_host_template it821x_
21519 ATA_BMDMA_SHT(DRV_NAME), 21530 ATA_BMDMA_SHT(DRV_NAME),
21520 }; 21531 };
@@ -21542,9 +21553,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_it821x.c linux-2.6.35.7/drivers/ata/p
21542 .inherits = &ata_bmdma_port_ops, 21553 .inherits = &ata_bmdma_port_ops,
21543 21554
21544 .check_atapi_dma= it821x_check_atapi_dma, 21555 .check_atapi_dma= it821x_check_atapi_dma,
21545diff -urNp linux-2.6.35.7/drivers/ata/pata_ixp4xx_cf.c linux-2.6.35.7/drivers/ata/pata_ixp4xx_cf.c 21556diff -urNp linux-2.6.35.8/drivers/ata/pata_ixp4xx_cf.c linux-2.6.35.8/drivers/ata/pata_ixp4xx_cf.c
21546--- linux-2.6.35.7/drivers/ata/pata_ixp4xx_cf.c 2010-08-26 19:47:12.000000000 -0400 21557--- linux-2.6.35.8/drivers/ata/pata_ixp4xx_cf.c 2010-08-26 19:47:12.000000000 -0400
21547+++ linux-2.6.35.7/drivers/ata/pata_ixp4xx_cf.c 2010-09-17 20:12:09.000000000 -0400 21558+++ linux-2.6.35.8/drivers/ata/pata_ixp4xx_cf.c 2010-09-17 20:12:09.000000000 -0400
21548@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_ 21559@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_
21549 ATA_PIO_SHT(DRV_NAME), 21560 ATA_PIO_SHT(DRV_NAME),
21550 }; 21561 };
@@ -21554,9 +21565,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_ixp4xx_cf.c linux-2.6.35.7/drivers/at
21554 .inherits = &ata_sff_port_ops, 21565 .inherits = &ata_sff_port_ops,
21555 .sff_data_xfer = ixp4xx_mmio_data_xfer, 21566 .sff_data_xfer = ixp4xx_mmio_data_xfer,
21556 .cable_detect = ata_cable_40wire, 21567 .cable_detect = ata_cable_40wire,
21557diff -urNp linux-2.6.35.7/drivers/ata/pata_jmicron.c linux-2.6.35.7/drivers/ata/pata_jmicron.c 21568diff -urNp linux-2.6.35.8/drivers/ata/pata_jmicron.c linux-2.6.35.8/drivers/ata/pata_jmicron.c
21558--- linux-2.6.35.7/drivers/ata/pata_jmicron.c 2010-08-26 19:47:12.000000000 -0400 21569--- linux-2.6.35.8/drivers/ata/pata_jmicron.c 2010-08-26 19:47:12.000000000 -0400
21559+++ linux-2.6.35.7/drivers/ata/pata_jmicron.c 2010-09-17 20:12:09.000000000 -0400 21570+++ linux-2.6.35.8/drivers/ata/pata_jmicron.c 2010-09-17 20:12:09.000000000 -0400
21560@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron 21571@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron
21561 ATA_BMDMA_SHT(DRV_NAME), 21572 ATA_BMDMA_SHT(DRV_NAME),
21562 }; 21573 };
@@ -21566,9 +21577,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_jmicron.c linux-2.6.35.7/drivers/ata/
21566 .inherits = &ata_bmdma_port_ops, 21577 .inherits = &ata_bmdma_port_ops,
21567 .prereset = jmicron_pre_reset, 21578 .prereset = jmicron_pre_reset,
21568 }; 21579 };
21569diff -urNp linux-2.6.35.7/drivers/ata/pata_legacy.c linux-2.6.35.7/drivers/ata/pata_legacy.c 21580diff -urNp linux-2.6.35.8/drivers/ata/pata_legacy.c linux-2.6.35.8/drivers/ata/pata_legacy.c
21570--- linux-2.6.35.7/drivers/ata/pata_legacy.c 2010-08-26 19:47:12.000000000 -0400 21581--- linux-2.6.35.8/drivers/ata/pata_legacy.c 2010-08-26 19:47:12.000000000 -0400
21571+++ linux-2.6.35.7/drivers/ata/pata_legacy.c 2010-09-17 20:12:09.000000000 -0400 21582+++ linux-2.6.35.8/drivers/ata/pata_legacy.c 2010-09-17 20:12:09.000000000 -0400
21572@@ -113,7 +113,7 @@ struct legacy_probe { 21583@@ -113,7 +113,7 @@ struct legacy_probe {
21573 21584
21574 struct legacy_controller { 21585 struct legacy_controller {
@@ -21680,9 +21691,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_legacy.c linux-2.6.35.7/drivers/ata/p
21680 struct legacy_data *ld = &legacy_data[probe->slot]; 21691 struct legacy_data *ld = &legacy_data[probe->slot];
21681 struct ata_host *host = NULL; 21692 struct ata_host *host = NULL;
21682 struct ata_port *ap; 21693 struct ata_port *ap;
21683diff -urNp linux-2.6.35.7/drivers/ata/pata_macio.c linux-2.6.35.7/drivers/ata/pata_macio.c 21694diff -urNp linux-2.6.35.8/drivers/ata/pata_macio.c linux-2.6.35.8/drivers/ata/pata_macio.c
21684--- linux-2.6.35.7/drivers/ata/pata_macio.c 2010-08-26 19:47:12.000000000 -0400 21695--- linux-2.6.35.8/drivers/ata/pata_macio.c 2010-08-26 19:47:12.000000000 -0400
21685+++ linux-2.6.35.7/drivers/ata/pata_macio.c 2010-09-17 20:12:09.000000000 -0400 21696+++ linux-2.6.35.8/drivers/ata/pata_macio.c 2010-09-17 20:12:09.000000000 -0400
21686@@ -918,9 +918,8 @@ static struct scsi_host_template pata_ma 21697@@ -918,9 +918,8 @@ static struct scsi_host_template pata_ma
21687 .slave_configure = pata_macio_slave_config, 21698 .slave_configure = pata_macio_slave_config,
21688 }; 21699 };
@@ -21694,9 +21705,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_macio.c linux-2.6.35.7/drivers/ata/pa
21694 .freeze = pata_macio_freeze, 21705 .freeze = pata_macio_freeze,
21695 .set_piomode = pata_macio_set_timings, 21706 .set_piomode = pata_macio_set_timings,
21696 .set_dmamode = pata_macio_set_timings, 21707 .set_dmamode = pata_macio_set_timings,
21697diff -urNp linux-2.6.35.7/drivers/ata/pata_marvell.c linux-2.6.35.7/drivers/ata/pata_marvell.c 21708diff -urNp linux-2.6.35.8/drivers/ata/pata_marvell.c linux-2.6.35.8/drivers/ata/pata_marvell.c
21698--- linux-2.6.35.7/drivers/ata/pata_marvell.c 2010-08-26 19:47:12.000000000 -0400 21709--- linux-2.6.35.8/drivers/ata/pata_marvell.c 2010-08-26 19:47:12.000000000 -0400
21699+++ linux-2.6.35.7/drivers/ata/pata_marvell.c 2010-09-17 20:12:09.000000000 -0400 21710+++ linux-2.6.35.8/drivers/ata/pata_marvell.c 2010-09-17 20:12:09.000000000 -0400
21700@@ -100,7 +100,7 @@ static struct scsi_host_template marvell 21711@@ -100,7 +100,7 @@ static struct scsi_host_template marvell
21701 ATA_BMDMA_SHT(DRV_NAME), 21712 ATA_BMDMA_SHT(DRV_NAME),
21702 }; 21713 };
@@ -21706,9 +21717,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_marvell.c linux-2.6.35.7/drivers/ata/
21706 .inherits = &ata_bmdma_port_ops, 21717 .inherits = &ata_bmdma_port_ops,
21707 .cable_detect = marvell_cable_detect, 21718 .cable_detect = marvell_cable_detect,
21708 .prereset = marvell_pre_reset, 21719 .prereset = marvell_pre_reset,
21709diff -urNp linux-2.6.35.7/drivers/ata/pata_mpc52xx.c linux-2.6.35.7/drivers/ata/pata_mpc52xx.c 21720diff -urNp linux-2.6.35.8/drivers/ata/pata_mpc52xx.c linux-2.6.35.8/drivers/ata/pata_mpc52xx.c
21710--- linux-2.6.35.7/drivers/ata/pata_mpc52xx.c 2010-08-26 19:47:12.000000000 -0400 21721--- linux-2.6.35.8/drivers/ata/pata_mpc52xx.c 2010-08-26 19:47:12.000000000 -0400
21711+++ linux-2.6.35.7/drivers/ata/pata_mpc52xx.c 2010-09-17 20:12:09.000000000 -0400 21722+++ linux-2.6.35.8/drivers/ata/pata_mpc52xx.c 2010-09-17 20:12:09.000000000 -0400
21712@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx 21723@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx
21713 ATA_PIO_SHT(DRV_NAME), 21724 ATA_PIO_SHT(DRV_NAME),
21714 }; 21725 };
@@ -21718,9 +21729,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_mpc52xx.c linux-2.6.35.7/drivers/ata/
21718 .inherits = &ata_sff_port_ops, 21729 .inherits = &ata_sff_port_ops,
21719 .sff_dev_select = mpc52xx_ata_dev_select, 21730 .sff_dev_select = mpc52xx_ata_dev_select,
21720 .set_piomode = mpc52xx_ata_set_piomode, 21731 .set_piomode = mpc52xx_ata_set_piomode,
21721diff -urNp linux-2.6.35.7/drivers/ata/pata_mpiix.c linux-2.6.35.7/drivers/ata/pata_mpiix.c 21732diff -urNp linux-2.6.35.8/drivers/ata/pata_mpiix.c linux-2.6.35.8/drivers/ata/pata_mpiix.c
21722--- linux-2.6.35.7/drivers/ata/pata_mpiix.c 2010-08-26 19:47:12.000000000 -0400 21733--- linux-2.6.35.8/drivers/ata/pata_mpiix.c 2010-08-26 19:47:12.000000000 -0400
21723+++ linux-2.6.35.7/drivers/ata/pata_mpiix.c 2010-09-17 20:12:09.000000000 -0400 21734+++ linux-2.6.35.8/drivers/ata/pata_mpiix.c 2010-09-17 20:12:09.000000000 -0400
21724@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s 21735@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s
21725 ATA_PIO_SHT(DRV_NAME), 21736 ATA_PIO_SHT(DRV_NAME),
21726 }; 21737 };
@@ -21730,9 +21741,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_mpiix.c linux-2.6.35.7/drivers/ata/pa
21730 .inherits = &ata_sff_port_ops, 21741 .inherits = &ata_sff_port_ops,
21731 .qc_issue = mpiix_qc_issue, 21742 .qc_issue = mpiix_qc_issue,
21732 .cable_detect = ata_cable_40wire, 21743 .cable_detect = ata_cable_40wire,
21733diff -urNp linux-2.6.35.7/drivers/ata/pata_netcell.c linux-2.6.35.7/drivers/ata/pata_netcell.c 21744diff -urNp linux-2.6.35.8/drivers/ata/pata_netcell.c linux-2.6.35.8/drivers/ata/pata_netcell.c
21734--- linux-2.6.35.7/drivers/ata/pata_netcell.c 2010-08-26 19:47:12.000000000 -0400 21745--- linux-2.6.35.8/drivers/ata/pata_netcell.c 2010-08-26 19:47:12.000000000 -0400
21735+++ linux-2.6.35.7/drivers/ata/pata_netcell.c 2010-09-17 20:12:09.000000000 -0400 21746+++ linux-2.6.35.8/drivers/ata/pata_netcell.c 2010-09-17 20:12:09.000000000 -0400
21736@@ -34,7 +34,7 @@ static struct scsi_host_template netcell 21747@@ -34,7 +34,7 @@ static struct scsi_host_template netcell
21737 ATA_BMDMA_SHT(DRV_NAME), 21748 ATA_BMDMA_SHT(DRV_NAME),
21738 }; 21749 };
@@ -21742,9 +21753,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_netcell.c linux-2.6.35.7/drivers/ata/
21742 .inherits = &ata_bmdma_port_ops, 21753 .inherits = &ata_bmdma_port_ops,
21743 .cable_detect = ata_cable_80wire, 21754 .cable_detect = ata_cable_80wire,
21744 .read_id = netcell_read_id, 21755 .read_id = netcell_read_id,
21745diff -urNp linux-2.6.35.7/drivers/ata/pata_ninja32.c linux-2.6.35.7/drivers/ata/pata_ninja32.c 21756diff -urNp linux-2.6.35.8/drivers/ata/pata_ninja32.c linux-2.6.35.8/drivers/ata/pata_ninja32.c
21746--- linux-2.6.35.7/drivers/ata/pata_ninja32.c 2010-08-26 19:47:12.000000000 -0400 21757--- linux-2.6.35.8/drivers/ata/pata_ninja32.c 2010-08-26 19:47:12.000000000 -0400
21747+++ linux-2.6.35.7/drivers/ata/pata_ninja32.c 2010-09-17 20:12:09.000000000 -0400 21758+++ linux-2.6.35.8/drivers/ata/pata_ninja32.c 2010-09-17 20:12:09.000000000 -0400
21748@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32 21759@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32
21749 ATA_BMDMA_SHT(DRV_NAME), 21760 ATA_BMDMA_SHT(DRV_NAME),
21750 }; 21761 };
@@ -21754,9 +21765,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_ninja32.c linux-2.6.35.7/drivers/ata/
21754 .inherits = &ata_bmdma_port_ops, 21765 .inherits = &ata_bmdma_port_ops,
21755 .sff_dev_select = ninja32_dev_select, 21766 .sff_dev_select = ninja32_dev_select,
21756 .cable_detect = ata_cable_40wire, 21767 .cable_detect = ata_cable_40wire,
21757diff -urNp linux-2.6.35.7/drivers/ata/pata_ns87410.c linux-2.6.35.7/drivers/ata/pata_ns87410.c 21768diff -urNp linux-2.6.35.8/drivers/ata/pata_ns87410.c linux-2.6.35.8/drivers/ata/pata_ns87410.c
21758--- linux-2.6.35.7/drivers/ata/pata_ns87410.c 2010-08-26 19:47:12.000000000 -0400 21769--- linux-2.6.35.8/drivers/ata/pata_ns87410.c 2010-08-26 19:47:12.000000000 -0400
21759+++ linux-2.6.35.7/drivers/ata/pata_ns87410.c 2010-09-17 20:12:09.000000000 -0400 21770+++ linux-2.6.35.8/drivers/ata/pata_ns87410.c 2010-09-17 20:12:09.000000000 -0400
21760@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410 21771@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410
21761 ATA_PIO_SHT(DRV_NAME), 21772 ATA_PIO_SHT(DRV_NAME),
21762 }; 21773 };
@@ -21766,9 +21777,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_ns87410.c linux-2.6.35.7/drivers/ata/
21766 .inherits = &ata_sff_port_ops, 21777 .inherits = &ata_sff_port_ops,
21767 .qc_issue = ns87410_qc_issue, 21778 .qc_issue = ns87410_qc_issue,
21768 .cable_detect = ata_cable_40wire, 21779 .cable_detect = ata_cable_40wire,
21769diff -urNp linux-2.6.35.7/drivers/ata/pata_ns87415.c linux-2.6.35.7/drivers/ata/pata_ns87415.c 21780diff -urNp linux-2.6.35.8/drivers/ata/pata_ns87415.c linux-2.6.35.8/drivers/ata/pata_ns87415.c
21770--- linux-2.6.35.7/drivers/ata/pata_ns87415.c 2010-08-26 19:47:12.000000000 -0400 21781--- linux-2.6.35.8/drivers/ata/pata_ns87415.c 2010-08-26 19:47:12.000000000 -0400
21771+++ linux-2.6.35.7/drivers/ata/pata_ns87415.c 2010-09-17 20:12:09.000000000 -0400 21782+++ linux-2.6.35.8/drivers/ata/pata_ns87415.c 2010-09-17 20:12:09.000000000 -0400
21772@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at 21783@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at
21773 } 21784 }
21774 #endif /* 87560 SuperIO Support */ 21785 #endif /* 87560 SuperIO Support */
@@ -21787,9 +21798,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_ns87415.c linux-2.6.35.7/drivers/ata/
21787 .inherits = &ns87415_pata_ops, 21798 .inherits = &ns87415_pata_ops,
21788 .sff_tf_read = ns87560_tf_read, 21799 .sff_tf_read = ns87560_tf_read,
21789 .sff_check_status = ns87560_check_status, 21800 .sff_check_status = ns87560_check_status,
21790diff -urNp linux-2.6.35.7/drivers/ata/pata_octeon_cf.c linux-2.6.35.7/drivers/ata/pata_octeon_cf.c 21801diff -urNp linux-2.6.35.8/drivers/ata/pata_octeon_cf.c linux-2.6.35.8/drivers/ata/pata_octeon_cf.c
21791--- linux-2.6.35.7/drivers/ata/pata_octeon_cf.c 2010-08-26 19:47:12.000000000 -0400 21802--- linux-2.6.35.8/drivers/ata/pata_octeon_cf.c 2010-08-26 19:47:12.000000000 -0400
21792+++ linux-2.6.35.7/drivers/ata/pata_octeon_cf.c 2010-09-17 20:12:09.000000000 -0400 21803+++ linux-2.6.35.8/drivers/ata/pata_octeon_cf.c 2010-09-17 20:12:09.000000000 -0400
21793@@ -782,6 +782,7 @@ static unsigned int octeon_cf_qc_issue(s 21804@@ -782,6 +782,7 @@ static unsigned int octeon_cf_qc_issue(s
21794 return 0; 21805 return 0;
21795 } 21806 }
@@ -21798,9 +21809,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_octeon_cf.c linux-2.6.35.7/drivers/at
21798 static struct ata_port_operations octeon_cf_ops = { 21809 static struct ata_port_operations octeon_cf_ops = {
21799 .inherits = &ata_sff_port_ops, 21810 .inherits = &ata_sff_port_ops,
21800 .check_atapi_dma = octeon_cf_check_atapi_dma, 21811 .check_atapi_dma = octeon_cf_check_atapi_dma,
21801diff -urNp linux-2.6.35.7/drivers/ata/pata_oldpiix.c linux-2.6.35.7/drivers/ata/pata_oldpiix.c 21812diff -urNp linux-2.6.35.8/drivers/ata/pata_oldpiix.c linux-2.6.35.8/drivers/ata/pata_oldpiix.c
21802--- linux-2.6.35.7/drivers/ata/pata_oldpiix.c 2010-08-26 19:47:12.000000000 -0400 21813--- linux-2.6.35.8/drivers/ata/pata_oldpiix.c 2010-08-26 19:47:12.000000000 -0400
21803+++ linux-2.6.35.7/drivers/ata/pata_oldpiix.c 2010-09-17 20:12:09.000000000 -0400 21814+++ linux-2.6.35.8/drivers/ata/pata_oldpiix.c 2010-09-17 20:12:09.000000000 -0400
21804@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix 21815@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix
21805 ATA_BMDMA_SHT(DRV_NAME), 21816 ATA_BMDMA_SHT(DRV_NAME),
21806 }; 21817 };
@@ -21810,9 +21821,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_oldpiix.c linux-2.6.35.7/drivers/ata/
21810 .inherits = &ata_bmdma_port_ops, 21821 .inherits = &ata_bmdma_port_ops,
21811 .qc_issue = oldpiix_qc_issue, 21822 .qc_issue = oldpiix_qc_issue,
21812 .cable_detect = ata_cable_40wire, 21823 .cable_detect = ata_cable_40wire,
21813diff -urNp linux-2.6.35.7/drivers/ata/pata_opti.c linux-2.6.35.7/drivers/ata/pata_opti.c 21824diff -urNp linux-2.6.35.8/drivers/ata/pata_opti.c linux-2.6.35.8/drivers/ata/pata_opti.c
21814--- linux-2.6.35.7/drivers/ata/pata_opti.c 2010-08-26 19:47:12.000000000 -0400 21825--- linux-2.6.35.8/drivers/ata/pata_opti.c 2010-08-26 19:47:12.000000000 -0400
21815+++ linux-2.6.35.7/drivers/ata/pata_opti.c 2010-09-17 20:12:09.000000000 -0400 21826+++ linux-2.6.35.8/drivers/ata/pata_opti.c 2010-09-17 20:12:09.000000000 -0400
21816@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh 21827@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh
21817 ATA_PIO_SHT(DRV_NAME), 21828 ATA_PIO_SHT(DRV_NAME),
21818 }; 21829 };
@@ -21822,9 +21833,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_opti.c linux-2.6.35.7/drivers/ata/pat
21822 .inherits = &ata_sff_port_ops, 21833 .inherits = &ata_sff_port_ops,
21823 .cable_detect = ata_cable_40wire, 21834 .cable_detect = ata_cable_40wire,
21824 .set_piomode = opti_set_piomode, 21835 .set_piomode = opti_set_piomode,
21825diff -urNp linux-2.6.35.7/drivers/ata/pata_optidma.c linux-2.6.35.7/drivers/ata/pata_optidma.c 21836diff -urNp linux-2.6.35.8/drivers/ata/pata_optidma.c linux-2.6.35.8/drivers/ata/pata_optidma.c
21826--- linux-2.6.35.7/drivers/ata/pata_optidma.c 2010-08-26 19:47:12.000000000 -0400 21837--- linux-2.6.35.8/drivers/ata/pata_optidma.c 2010-08-26 19:47:12.000000000 -0400
21827+++ linux-2.6.35.7/drivers/ata/pata_optidma.c 2010-09-17 20:12:09.000000000 -0400 21838+++ linux-2.6.35.8/drivers/ata/pata_optidma.c 2010-09-17 20:12:09.000000000 -0400
21828@@ -337,7 +337,7 @@ static struct scsi_host_template optidma 21839@@ -337,7 +337,7 @@ static struct scsi_host_template optidma
21829 ATA_BMDMA_SHT(DRV_NAME), 21840 ATA_BMDMA_SHT(DRV_NAME),
21830 }; 21841 };
@@ -21843,9 +21854,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_optidma.c linux-2.6.35.7/drivers/ata/
21843 .inherits = &optidma_port_ops, 21854 .inherits = &optidma_port_ops,
21844 .set_piomode = optiplus_set_pio_mode, 21855 .set_piomode = optiplus_set_pio_mode,
21845 .set_dmamode = optiplus_set_dma_mode, 21856 .set_dmamode = optiplus_set_dma_mode,
21846diff -urNp linux-2.6.35.7/drivers/ata/pata_palmld.c linux-2.6.35.7/drivers/ata/pata_palmld.c 21857diff -urNp linux-2.6.35.8/drivers/ata/pata_palmld.c linux-2.6.35.8/drivers/ata/pata_palmld.c
21847--- linux-2.6.35.7/drivers/ata/pata_palmld.c 2010-08-26 19:47:12.000000000 -0400 21858--- linux-2.6.35.8/drivers/ata/pata_palmld.c 2010-08-26 19:47:12.000000000 -0400
21848+++ linux-2.6.35.7/drivers/ata/pata_palmld.c 2010-09-17 20:12:09.000000000 -0400 21859+++ linux-2.6.35.8/drivers/ata/pata_palmld.c 2010-09-17 20:12:09.000000000 -0400
21849@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_ 21860@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_
21850 ATA_PIO_SHT(DRV_NAME), 21861 ATA_PIO_SHT(DRV_NAME),
21851 }; 21862 };
@@ -21855,9 +21866,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_palmld.c linux-2.6.35.7/drivers/ata/p
21855 .inherits = &ata_sff_port_ops, 21866 .inherits = &ata_sff_port_ops,
21856 .sff_data_xfer = ata_sff_data_xfer_noirq, 21867 .sff_data_xfer = ata_sff_data_xfer_noirq,
21857 .cable_detect = ata_cable_40wire, 21868 .cable_detect = ata_cable_40wire,
21858diff -urNp linux-2.6.35.7/drivers/ata/pata_pcmcia.c linux-2.6.35.7/drivers/ata/pata_pcmcia.c 21869diff -urNp linux-2.6.35.8/drivers/ata/pata_pcmcia.c linux-2.6.35.8/drivers/ata/pata_pcmcia.c
21859--- linux-2.6.35.7/drivers/ata/pata_pcmcia.c 2010-08-26 19:47:12.000000000 -0400 21870--- linux-2.6.35.8/drivers/ata/pata_pcmcia.c 2010-08-26 19:47:12.000000000 -0400
21860+++ linux-2.6.35.7/drivers/ata/pata_pcmcia.c 2010-09-17 20:12:09.000000000 -0400 21871+++ linux-2.6.35.8/drivers/ata/pata_pcmcia.c 2010-09-17 20:12:09.000000000 -0400
21861@@ -153,14 +153,14 @@ static struct scsi_host_template pcmcia_ 21872@@ -153,14 +153,14 @@ static struct scsi_host_template pcmcia_
21862 ATA_PIO_SHT(DRV_NAME), 21873 ATA_PIO_SHT(DRV_NAME),
21863 }; 21874 };
@@ -21884,9 +21895,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_pcmcia.c linux-2.6.35.7/drivers/ata/p
21884 21895
21885 /* Set up attributes in order to probe card and get resources */ 21896 /* Set up attributes in order to probe card and get resources */
21886 pdev->io.Attributes1 = IO_DATA_PATH_WIDTH_AUTO; 21897 pdev->io.Attributes1 = IO_DATA_PATH_WIDTH_AUTO;
21887diff -urNp linux-2.6.35.7/drivers/ata/pata_pdc2027x.c linux-2.6.35.7/drivers/ata/pata_pdc2027x.c 21898diff -urNp linux-2.6.35.8/drivers/ata/pata_pdc2027x.c linux-2.6.35.8/drivers/ata/pata_pdc2027x.c
21888--- linux-2.6.35.7/drivers/ata/pata_pdc2027x.c 2010-08-26 19:47:12.000000000 -0400 21899--- linux-2.6.35.8/drivers/ata/pata_pdc2027x.c 2010-08-26 19:47:12.000000000 -0400
21889+++ linux-2.6.35.7/drivers/ata/pata_pdc2027x.c 2010-09-17 20:12:09.000000000 -0400 21900+++ linux-2.6.35.8/drivers/ata/pata_pdc2027x.c 2010-09-17 20:12:09.000000000 -0400
21890@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027 21901@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027
21891 ATA_BMDMA_SHT(DRV_NAME), 21902 ATA_BMDMA_SHT(DRV_NAME),
21892 }; 21903 };
@@ -21904,9 +21915,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_pdc2027x.c linux-2.6.35.7/drivers/ata
21904 .inherits = &pdc2027x_pata100_ops, 21915 .inherits = &pdc2027x_pata100_ops,
21905 .mode_filter = pdc2027x_mode_filter, 21916 .mode_filter = pdc2027x_mode_filter,
21906 .set_piomode = pdc2027x_set_piomode, 21917 .set_piomode = pdc2027x_set_piomode,
21907diff -urNp linux-2.6.35.7/drivers/ata/pata_pdc202xx_old.c linux-2.6.35.7/drivers/ata/pata_pdc202xx_old.c 21918diff -urNp linux-2.6.35.8/drivers/ata/pata_pdc202xx_old.c linux-2.6.35.8/drivers/ata/pata_pdc202xx_old.c
21908--- linux-2.6.35.7/drivers/ata/pata_pdc202xx_old.c 2010-08-26 19:47:12.000000000 -0400 21919--- linux-2.6.35.8/drivers/ata/pata_pdc202xx_old.c 2010-08-26 19:47:12.000000000 -0400
21909+++ linux-2.6.35.7/drivers/ata/pata_pdc202xx_old.c 2010-09-17 20:12:09.000000000 -0400 21920+++ linux-2.6.35.8/drivers/ata/pata_pdc202xx_old.c 2010-09-17 20:12:09.000000000 -0400
21910@@ -274,7 +274,7 @@ static struct scsi_host_template pdc202x 21921@@ -274,7 +274,7 @@ static struct scsi_host_template pdc202x
21911 ATA_BMDMA_SHT(DRV_NAME), 21922 ATA_BMDMA_SHT(DRV_NAME),
21912 }; 21923 };
@@ -21925,9 +21936,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_pdc202xx_old.c linux-2.6.35.7/drivers
21925 .inherits = &pdc2024x_port_ops, 21936 .inherits = &pdc2024x_port_ops,
21926 21937
21927 .check_atapi_dma = pdc2026x_check_atapi_dma, 21938 .check_atapi_dma = pdc2026x_check_atapi_dma,
21928diff -urNp linux-2.6.35.7/drivers/ata/pata_piccolo.c linux-2.6.35.7/drivers/ata/pata_piccolo.c 21939diff -urNp linux-2.6.35.8/drivers/ata/pata_piccolo.c linux-2.6.35.8/drivers/ata/pata_piccolo.c
21929--- linux-2.6.35.7/drivers/ata/pata_piccolo.c 2010-08-26 19:47:12.000000000 -0400 21940--- linux-2.6.35.8/drivers/ata/pata_piccolo.c 2010-08-26 19:47:12.000000000 -0400
21930+++ linux-2.6.35.7/drivers/ata/pata_piccolo.c 2010-09-17 20:12:09.000000000 -0400 21941+++ linux-2.6.35.8/drivers/ata/pata_piccolo.c 2010-09-17 20:12:09.000000000 -0400
21931@@ -67,7 +67,7 @@ static struct scsi_host_template tosh_sh 21942@@ -67,7 +67,7 @@ static struct scsi_host_template tosh_sh
21932 ATA_BMDMA_SHT(DRV_NAME), 21943 ATA_BMDMA_SHT(DRV_NAME),
21933 }; 21944 };
@@ -21937,9 +21948,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_piccolo.c linux-2.6.35.7/drivers/ata/
21937 .inherits = &ata_bmdma_port_ops, 21948 .inherits = &ata_bmdma_port_ops,
21938 .cable_detect = ata_cable_unknown, 21949 .cable_detect = ata_cable_unknown,
21939 .set_piomode = tosh_set_piomode, 21950 .set_piomode = tosh_set_piomode,
21940diff -urNp linux-2.6.35.7/drivers/ata/pata_platform.c linux-2.6.35.7/drivers/ata/pata_platform.c 21951diff -urNp linux-2.6.35.8/drivers/ata/pata_platform.c linux-2.6.35.8/drivers/ata/pata_platform.c
21941--- linux-2.6.35.7/drivers/ata/pata_platform.c 2010-08-26 19:47:12.000000000 -0400 21952--- linux-2.6.35.8/drivers/ata/pata_platform.c 2010-08-26 19:47:12.000000000 -0400
21942+++ linux-2.6.35.7/drivers/ata/pata_platform.c 2010-09-17 20:12:09.000000000 -0400 21953+++ linux-2.6.35.8/drivers/ata/pata_platform.c 2010-09-17 20:12:09.000000000 -0400
21943@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl 21954@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl
21944 ATA_PIO_SHT(DRV_NAME), 21955 ATA_PIO_SHT(DRV_NAME),
21945 }; 21956 };
@@ -21949,9 +21960,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_platform.c linux-2.6.35.7/drivers/ata
21949 .inherits = &ata_sff_port_ops, 21960 .inherits = &ata_sff_port_ops,
21950 .sff_data_xfer = ata_sff_data_xfer_noirq, 21961 .sff_data_xfer = ata_sff_data_xfer_noirq,
21951 .cable_detect = ata_cable_unknown, 21962 .cable_detect = ata_cable_unknown,
21952diff -urNp linux-2.6.35.7/drivers/ata/pata_qdi.c linux-2.6.35.7/drivers/ata/pata_qdi.c 21963diff -urNp linux-2.6.35.8/drivers/ata/pata_qdi.c linux-2.6.35.8/drivers/ata/pata_qdi.c
21953--- linux-2.6.35.7/drivers/ata/pata_qdi.c 2010-08-26 19:47:12.000000000 -0400 21964--- linux-2.6.35.8/drivers/ata/pata_qdi.c 2010-08-26 19:47:12.000000000 -0400
21954+++ linux-2.6.35.7/drivers/ata/pata_qdi.c 2010-09-17 20:12:09.000000000 -0400 21965+++ linux-2.6.35.8/drivers/ata/pata_qdi.c 2010-09-17 20:12:09.000000000 -0400
21955@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht 21966@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht
21956 ATA_PIO_SHT(DRV_NAME), 21967 ATA_PIO_SHT(DRV_NAME),
21957 }; 21968 };
@@ -21970,9 +21981,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_qdi.c linux-2.6.35.7/drivers/ata/pata
21970 .inherits = &qdi6500_port_ops, 21981 .inherits = &qdi6500_port_ops,
21971 .set_piomode = qdi6580_set_piomode, 21982 .set_piomode = qdi6580_set_piomode,
21972 }; 21983 };
21973diff -urNp linux-2.6.35.7/drivers/ata/pata_radisys.c linux-2.6.35.7/drivers/ata/pata_radisys.c 21984diff -urNp linux-2.6.35.8/drivers/ata/pata_radisys.c linux-2.6.35.8/drivers/ata/pata_radisys.c
21974--- linux-2.6.35.7/drivers/ata/pata_radisys.c 2010-08-26 19:47:12.000000000 -0400 21985--- linux-2.6.35.8/drivers/ata/pata_radisys.c 2010-08-26 19:47:12.000000000 -0400
21975+++ linux-2.6.35.7/drivers/ata/pata_radisys.c 2010-09-17 20:12:09.000000000 -0400 21986+++ linux-2.6.35.8/drivers/ata/pata_radisys.c 2010-09-17 20:12:09.000000000 -0400
21976@@ -187,7 +187,7 @@ static struct scsi_host_template radisys 21987@@ -187,7 +187,7 @@ static struct scsi_host_template radisys
21977 ATA_BMDMA_SHT(DRV_NAME), 21988 ATA_BMDMA_SHT(DRV_NAME),
21978 }; 21989 };
@@ -21982,9 +21993,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_radisys.c linux-2.6.35.7/drivers/ata/
21982 .inherits = &ata_bmdma_port_ops, 21993 .inherits = &ata_bmdma_port_ops,
21983 .qc_issue = radisys_qc_issue, 21994 .qc_issue = radisys_qc_issue,
21984 .cable_detect = ata_cable_unknown, 21995 .cable_detect = ata_cable_unknown,
21985diff -urNp linux-2.6.35.7/drivers/ata/pata_rb532_cf.c linux-2.6.35.7/drivers/ata/pata_rb532_cf.c 21996diff -urNp linux-2.6.35.8/drivers/ata/pata_rb532_cf.c linux-2.6.35.8/drivers/ata/pata_rb532_cf.c
21986--- linux-2.6.35.7/drivers/ata/pata_rb532_cf.c 2010-08-26 19:47:12.000000000 -0400 21997--- linux-2.6.35.8/drivers/ata/pata_rb532_cf.c 2010-08-26 19:47:12.000000000 -0400
21987+++ linux-2.6.35.7/drivers/ata/pata_rb532_cf.c 2010-09-17 20:12:09.000000000 -0400 21998+++ linux-2.6.35.8/drivers/ata/pata_rb532_cf.c 2010-09-17 20:12:09.000000000 -0400
21988@@ -69,7 +69,7 @@ static irqreturn_t rb532_pata_irq_handle 21999@@ -69,7 +69,7 @@ static irqreturn_t rb532_pata_irq_handle
21989 return IRQ_HANDLED; 22000 return IRQ_HANDLED;
21990 } 22001 }
@@ -21994,9 +22005,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_rb532_cf.c linux-2.6.35.7/drivers/ata
21994 .inherits = &ata_sff_port_ops, 22005 .inherits = &ata_sff_port_ops,
21995 .sff_data_xfer = ata_sff_data_xfer32, 22006 .sff_data_xfer = ata_sff_data_xfer32,
21996 }; 22007 };
21997diff -urNp linux-2.6.35.7/drivers/ata/pata_rdc.c linux-2.6.35.7/drivers/ata/pata_rdc.c 22008diff -urNp linux-2.6.35.8/drivers/ata/pata_rdc.c linux-2.6.35.8/drivers/ata/pata_rdc.c
21998--- linux-2.6.35.7/drivers/ata/pata_rdc.c 2010-08-26 19:47:12.000000000 -0400 22009--- linux-2.6.35.8/drivers/ata/pata_rdc.c 2010-08-26 19:47:12.000000000 -0400
21999+++ linux-2.6.35.7/drivers/ata/pata_rdc.c 2010-09-17 20:12:09.000000000 -0400 22010+++ linux-2.6.35.8/drivers/ata/pata_rdc.c 2010-09-17 20:12:09.000000000 -0400
22000@@ -273,7 +273,7 @@ static void rdc_set_dmamode(struct ata_p 22011@@ -273,7 +273,7 @@ static void rdc_set_dmamode(struct ata_p
22001 pci_write_config_byte(dev, 0x48, udma_enable); 22012 pci_write_config_byte(dev, 0x48, udma_enable);
22002 } 22013 }
@@ -22006,9 +22017,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_rdc.c linux-2.6.35.7/drivers/ata/pata
22006 .inherits = &ata_bmdma32_port_ops, 22017 .inherits = &ata_bmdma32_port_ops,
22007 .cable_detect = rdc_pata_cable_detect, 22018 .cable_detect = rdc_pata_cable_detect,
22008 .set_piomode = rdc_set_piomode, 22019 .set_piomode = rdc_set_piomode,
22009diff -urNp linux-2.6.35.7/drivers/ata/pata_rz1000.c linux-2.6.35.7/drivers/ata/pata_rz1000.c 22020diff -urNp linux-2.6.35.8/drivers/ata/pata_rz1000.c linux-2.6.35.8/drivers/ata/pata_rz1000.c
22010--- linux-2.6.35.7/drivers/ata/pata_rz1000.c 2010-08-26 19:47:12.000000000 -0400 22021--- linux-2.6.35.8/drivers/ata/pata_rz1000.c 2010-08-26 19:47:12.000000000 -0400
22011+++ linux-2.6.35.7/drivers/ata/pata_rz1000.c 2010-09-17 20:12:09.000000000 -0400 22022+++ linux-2.6.35.8/drivers/ata/pata_rz1000.c 2010-09-17 20:12:09.000000000 -0400
22012@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_ 22023@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_
22013 ATA_PIO_SHT(DRV_NAME), 22024 ATA_PIO_SHT(DRV_NAME),
22014 }; 22025 };
@@ -22018,9 +22029,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_rz1000.c linux-2.6.35.7/drivers/ata/p
22018 .inherits = &ata_sff_port_ops, 22029 .inherits = &ata_sff_port_ops,
22019 .cable_detect = ata_cable_40wire, 22030 .cable_detect = ata_cable_40wire,
22020 .set_mode = rz1000_set_mode, 22031 .set_mode = rz1000_set_mode,
22021diff -urNp linux-2.6.35.7/drivers/ata/pata_sc1200.c linux-2.6.35.7/drivers/ata/pata_sc1200.c 22032diff -urNp linux-2.6.35.8/drivers/ata/pata_sc1200.c linux-2.6.35.8/drivers/ata/pata_sc1200.c
22022--- linux-2.6.35.7/drivers/ata/pata_sc1200.c 2010-08-26 19:47:12.000000000 -0400 22033--- linux-2.6.35.8/drivers/ata/pata_sc1200.c 2010-08-26 19:47:12.000000000 -0400
22023+++ linux-2.6.35.7/drivers/ata/pata_sc1200.c 2010-09-17 20:12:09.000000000 -0400 22034+++ linux-2.6.35.8/drivers/ata/pata_sc1200.c 2010-09-17 20:12:09.000000000 -0400
22024@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_ 22035@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_
22025 .sg_tablesize = LIBATA_DUMB_MAX_PRD, 22036 .sg_tablesize = LIBATA_DUMB_MAX_PRD,
22026 }; 22037 };
@@ -22030,9 +22041,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_sc1200.c linux-2.6.35.7/drivers/ata/p
22030 .inherits = &ata_bmdma_port_ops, 22041 .inherits = &ata_bmdma_port_ops,
22031 .qc_prep = ata_bmdma_dumb_qc_prep, 22042 .qc_prep = ata_bmdma_dumb_qc_prep,
22032 .qc_issue = sc1200_qc_issue, 22043 .qc_issue = sc1200_qc_issue,
22033diff -urNp linux-2.6.35.7/drivers/ata/pata_scc.c linux-2.6.35.7/drivers/ata/pata_scc.c 22044diff -urNp linux-2.6.35.8/drivers/ata/pata_scc.c linux-2.6.35.8/drivers/ata/pata_scc.c
22034--- linux-2.6.35.7/drivers/ata/pata_scc.c 2010-08-26 19:47:12.000000000 -0400 22045--- linux-2.6.35.8/drivers/ata/pata_scc.c 2010-08-26 19:47:12.000000000 -0400
22035+++ linux-2.6.35.7/drivers/ata/pata_scc.c 2010-09-17 20:12:09.000000000 -0400 22046+++ linux-2.6.35.8/drivers/ata/pata_scc.c 2010-09-17 20:12:09.000000000 -0400
22036@@ -927,7 +927,7 @@ static struct scsi_host_template scc_sht 22047@@ -927,7 +927,7 @@ static struct scsi_host_template scc_sht
22037 ATA_BMDMA_SHT(DRV_NAME), 22048 ATA_BMDMA_SHT(DRV_NAME),
22038 }; 22049 };
@@ -22042,9 +22053,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_scc.c linux-2.6.35.7/drivers/ata/pata
22042 .inherits = &ata_bmdma_port_ops, 22053 .inherits = &ata_bmdma_port_ops,
22043 22054
22044 .set_piomode = scc_set_piomode, 22055 .set_piomode = scc_set_piomode,
22045diff -urNp linux-2.6.35.7/drivers/ata/pata_sch.c linux-2.6.35.7/drivers/ata/pata_sch.c 22056diff -urNp linux-2.6.35.8/drivers/ata/pata_sch.c linux-2.6.35.8/drivers/ata/pata_sch.c
22046--- linux-2.6.35.7/drivers/ata/pata_sch.c 2010-08-26 19:47:12.000000000 -0400 22057--- linux-2.6.35.8/drivers/ata/pata_sch.c 2010-08-26 19:47:12.000000000 -0400
22047+++ linux-2.6.35.7/drivers/ata/pata_sch.c 2010-09-17 20:12:09.000000000 -0400 22058+++ linux-2.6.35.8/drivers/ata/pata_sch.c 2010-09-17 20:12:09.000000000 -0400
22048@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht 22059@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht
22049 ATA_BMDMA_SHT(DRV_NAME), 22060 ATA_BMDMA_SHT(DRV_NAME),
22050 }; 22061 };
@@ -22054,9 +22065,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_sch.c linux-2.6.35.7/drivers/ata/pata
22054 .inherits = &ata_bmdma_port_ops, 22065 .inherits = &ata_bmdma_port_ops,
22055 .cable_detect = ata_cable_unknown, 22066 .cable_detect = ata_cable_unknown,
22056 .set_piomode = sch_set_piomode, 22067 .set_piomode = sch_set_piomode,
22057diff -urNp linux-2.6.35.7/drivers/ata/pata_serverworks.c linux-2.6.35.7/drivers/ata/pata_serverworks.c 22068diff -urNp linux-2.6.35.8/drivers/ata/pata_serverworks.c linux-2.6.35.8/drivers/ata/pata_serverworks.c
22058--- linux-2.6.35.7/drivers/ata/pata_serverworks.c 2010-08-26 19:47:12.000000000 -0400 22069--- linux-2.6.35.8/drivers/ata/pata_serverworks.c 2010-08-26 19:47:12.000000000 -0400
22059+++ linux-2.6.35.7/drivers/ata/pata_serverworks.c 2010-09-17 20:12:09.000000000 -0400 22070+++ linux-2.6.35.8/drivers/ata/pata_serverworks.c 2010-09-17 20:12:09.000000000 -0400
22060@@ -300,7 +300,7 @@ static struct scsi_host_template serverw 22071@@ -300,7 +300,7 @@ static struct scsi_host_template serverw
22061 ATA_BMDMA_SHT(DRV_NAME), 22072 ATA_BMDMA_SHT(DRV_NAME),
22062 }; 22073 };
@@ -22075,9 +22086,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_serverworks.c linux-2.6.35.7/drivers/
22075 .inherits = &serverworks_osb4_port_ops, 22086 .inherits = &serverworks_osb4_port_ops,
22076 .mode_filter = serverworks_csb_filter, 22087 .mode_filter = serverworks_csb_filter,
22077 }; 22088 };
22078diff -urNp linux-2.6.35.7/drivers/ata/pata_sil680.c linux-2.6.35.7/drivers/ata/pata_sil680.c 22089diff -urNp linux-2.6.35.8/drivers/ata/pata_sil680.c linux-2.6.35.8/drivers/ata/pata_sil680.c
22079--- linux-2.6.35.7/drivers/ata/pata_sil680.c 2010-08-26 19:47:12.000000000 -0400 22090--- linux-2.6.35.8/drivers/ata/pata_sil680.c 2010-08-26 19:47:12.000000000 -0400
22080+++ linux-2.6.35.7/drivers/ata/pata_sil680.c 2010-09-17 20:12:09.000000000 -0400 22091+++ linux-2.6.35.8/drivers/ata/pata_sil680.c 2010-09-17 20:12:09.000000000 -0400
22081@@ -214,8 +214,7 @@ static struct scsi_host_template sil680_ 22092@@ -214,8 +214,7 @@ static struct scsi_host_template sil680_
22082 ATA_BMDMA_SHT(DRV_NAME), 22093 ATA_BMDMA_SHT(DRV_NAME),
22083 }; 22094 };
@@ -22088,9 +22099,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_sil680.c linux-2.6.35.7/drivers/ata/p
22088 .inherits = &ata_bmdma32_port_ops, 22099 .inherits = &ata_bmdma32_port_ops,
22089 .sff_exec_command = sil680_sff_exec_command, 22100 .sff_exec_command = sil680_sff_exec_command,
22090 .cable_detect = sil680_cable_detect, 22101 .cable_detect = sil680_cable_detect,
22091diff -urNp linux-2.6.35.7/drivers/ata/pata_sis.c linux-2.6.35.7/drivers/ata/pata_sis.c 22102diff -urNp linux-2.6.35.8/drivers/ata/pata_sis.c linux-2.6.35.8/drivers/ata/pata_sis.c
22092--- linux-2.6.35.7/drivers/ata/pata_sis.c 2010-08-26 19:47:12.000000000 -0400 22103--- linux-2.6.35.8/drivers/ata/pata_sis.c 2010-08-26 19:47:12.000000000 -0400
22093+++ linux-2.6.35.7/drivers/ata/pata_sis.c 2010-09-17 20:12:09.000000000 -0400 22104+++ linux-2.6.35.8/drivers/ata/pata_sis.c 2010-09-17 20:12:09.000000000 -0400
22094@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht 22105@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht
22095 ATA_BMDMA_SHT(DRV_NAME), 22106 ATA_BMDMA_SHT(DRV_NAME),
22096 }; 22107 };
@@ -22146,9 +22157,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_sis.c linux-2.6.35.7/drivers/ata/pata
22146 .inherits = &sis_base_ops, 22157 .inherits = &sis_base_ops,
22147 .set_piomode = sis_old_set_piomode, 22158 .set_piomode = sis_old_set_piomode,
22148 .set_dmamode = sis_old_set_dmamode, 22159 .set_dmamode = sis_old_set_dmamode,
22149diff -urNp linux-2.6.35.7/drivers/ata/pata_sl82c105.c linux-2.6.35.7/drivers/ata/pata_sl82c105.c 22160diff -urNp linux-2.6.35.8/drivers/ata/pata_sl82c105.c linux-2.6.35.8/drivers/ata/pata_sl82c105.c
22150--- linux-2.6.35.7/drivers/ata/pata_sl82c105.c 2010-08-26 19:47:12.000000000 -0400 22161--- linux-2.6.35.8/drivers/ata/pata_sl82c105.c 2010-08-26 19:47:12.000000000 -0400
22151+++ linux-2.6.35.7/drivers/ata/pata_sl82c105.c 2010-09-17 20:12:09.000000000 -0400 22162+++ linux-2.6.35.8/drivers/ata/pata_sl82c105.c 2010-09-17 20:12:09.000000000 -0400
22152@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10 22163@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10
22153 ATA_BMDMA_SHT(DRV_NAME), 22164 ATA_BMDMA_SHT(DRV_NAME),
22154 }; 22165 };
@@ -22158,9 +22169,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_sl82c105.c linux-2.6.35.7/drivers/ata
22158 .inherits = &ata_bmdma_port_ops, 22169 .inherits = &ata_bmdma_port_ops,
22159 .qc_defer = sl82c105_qc_defer, 22170 .qc_defer = sl82c105_qc_defer,
22160 .bmdma_start = sl82c105_bmdma_start, 22171 .bmdma_start = sl82c105_bmdma_start,
22161diff -urNp linux-2.6.35.7/drivers/ata/pata_triflex.c linux-2.6.35.7/drivers/ata/pata_triflex.c 22172diff -urNp linux-2.6.35.8/drivers/ata/pata_triflex.c linux-2.6.35.8/drivers/ata/pata_triflex.c
22162--- linux-2.6.35.7/drivers/ata/pata_triflex.c 2010-08-26 19:47:12.000000000 -0400 22173--- linux-2.6.35.8/drivers/ata/pata_triflex.c 2010-08-26 19:47:12.000000000 -0400
22163+++ linux-2.6.35.7/drivers/ata/pata_triflex.c 2010-09-17 20:12:09.000000000 -0400 22174+++ linux-2.6.35.8/drivers/ata/pata_triflex.c 2010-09-17 20:12:09.000000000 -0400
22164@@ -178,7 +178,7 @@ static struct scsi_host_template triflex 22175@@ -178,7 +178,7 @@ static struct scsi_host_template triflex
22165 ATA_BMDMA_SHT(DRV_NAME), 22176 ATA_BMDMA_SHT(DRV_NAME),
22166 }; 22177 };
@@ -22170,9 +22181,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_triflex.c linux-2.6.35.7/drivers/ata/
22170 .inherits = &ata_bmdma_port_ops, 22181 .inherits = &ata_bmdma_port_ops,
22171 .bmdma_start = triflex_bmdma_start, 22182 .bmdma_start = triflex_bmdma_start,
22172 .bmdma_stop = triflex_bmdma_stop, 22183 .bmdma_stop = triflex_bmdma_stop,
22173diff -urNp linux-2.6.35.7/drivers/ata/pata_via.c linux-2.6.35.7/drivers/ata/pata_via.c 22184diff -urNp linux-2.6.35.8/drivers/ata/pata_via.c linux-2.6.35.8/drivers/ata/pata_via.c
22174--- linux-2.6.35.7/drivers/ata/pata_via.c 2010-09-20 17:33:09.000000000 -0400 22185--- linux-2.6.35.8/drivers/ata/pata_via.c 2010-09-20 17:33:09.000000000 -0400
22175+++ linux-2.6.35.7/drivers/ata/pata_via.c 2010-09-20 17:33:32.000000000 -0400 22186+++ linux-2.6.35.8/drivers/ata/pata_via.c 2010-09-20 17:33:32.000000000 -0400
22176@@ -441,7 +441,7 @@ static struct scsi_host_template via_sht 22187@@ -441,7 +441,7 @@ static struct scsi_host_template via_sht
22177 ATA_BMDMA_SHT(DRV_NAME), 22188 ATA_BMDMA_SHT(DRV_NAME),
22178 }; 22189 };
@@ -22191,9 +22202,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_via.c linux-2.6.35.7/drivers/ata/pata
22191 .inherits = &via_port_ops, 22202 .inherits = &via_port_ops,
22192 .sff_data_xfer = ata_sff_data_xfer_noirq, 22203 .sff_data_xfer = ata_sff_data_xfer_noirq,
22193 }; 22204 };
22194diff -urNp linux-2.6.35.7/drivers/ata/pata_winbond.c linux-2.6.35.7/drivers/ata/pata_winbond.c 22205diff -urNp linux-2.6.35.8/drivers/ata/pata_winbond.c linux-2.6.35.8/drivers/ata/pata_winbond.c
22195--- linux-2.6.35.7/drivers/ata/pata_winbond.c 2010-08-26 19:47:12.000000000 -0400 22206--- linux-2.6.35.8/drivers/ata/pata_winbond.c 2010-08-26 19:47:12.000000000 -0400
22196+++ linux-2.6.35.7/drivers/ata/pata_winbond.c 2010-09-17 20:12:09.000000000 -0400 22207+++ linux-2.6.35.8/drivers/ata/pata_winbond.c 2010-09-17 20:12:09.000000000 -0400
22197@@ -125,7 +125,7 @@ static struct scsi_host_template winbond 22208@@ -125,7 +125,7 @@ static struct scsi_host_template winbond
22198 ATA_PIO_SHT(DRV_NAME), 22209 ATA_PIO_SHT(DRV_NAME),
22199 }; 22210 };
@@ -22203,9 +22214,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pata_winbond.c linux-2.6.35.7/drivers/ata/
22203 .inherits = &ata_sff_port_ops, 22214 .inherits = &ata_sff_port_ops,
22204 .sff_data_xfer = winbond_data_xfer, 22215 .sff_data_xfer = winbond_data_xfer,
22205 .cable_detect = ata_cable_40wire, 22216 .cable_detect = ata_cable_40wire,
22206diff -urNp linux-2.6.35.7/drivers/ata/pdc_adma.c linux-2.6.35.7/drivers/ata/pdc_adma.c 22217diff -urNp linux-2.6.35.8/drivers/ata/pdc_adma.c linux-2.6.35.8/drivers/ata/pdc_adma.c
22207--- linux-2.6.35.7/drivers/ata/pdc_adma.c 2010-08-26 19:47:12.000000000 -0400 22218--- linux-2.6.35.8/drivers/ata/pdc_adma.c 2010-08-26 19:47:12.000000000 -0400
22208+++ linux-2.6.35.7/drivers/ata/pdc_adma.c 2010-09-17 20:12:09.000000000 -0400 22219+++ linux-2.6.35.8/drivers/ata/pdc_adma.c 2010-09-17 20:12:09.000000000 -0400
22209@@ -146,7 +146,7 @@ static struct scsi_host_template adma_at 22220@@ -146,7 +146,7 @@ static struct scsi_host_template adma_at
22210 .dma_boundary = ADMA_DMA_BOUNDARY, 22221 .dma_boundary = ADMA_DMA_BOUNDARY,
22211 }; 22222 };
@@ -22215,9 +22226,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/pdc_adma.c linux-2.6.35.7/drivers/ata/pdc_
22215 .inherits = &ata_sff_port_ops, 22226 .inherits = &ata_sff_port_ops,
22216 22227
22217 .lost_interrupt = ATA_OP_NULL, 22228 .lost_interrupt = ATA_OP_NULL,
22218diff -urNp linux-2.6.35.7/drivers/ata/sata_fsl.c linux-2.6.35.7/drivers/ata/sata_fsl.c 22229diff -urNp linux-2.6.35.8/drivers/ata/sata_fsl.c linux-2.6.35.8/drivers/ata/sata_fsl.c
22219--- linux-2.6.35.7/drivers/ata/sata_fsl.c 2010-08-26 19:47:12.000000000 -0400 22230--- linux-2.6.35.8/drivers/ata/sata_fsl.c 2010-08-26 19:47:12.000000000 -0400
22220+++ linux-2.6.35.7/drivers/ata/sata_fsl.c 2010-09-17 20:12:09.000000000 -0400 22231+++ linux-2.6.35.8/drivers/ata/sata_fsl.c 2010-09-17 20:12:09.000000000 -0400
22221@@ -1261,7 +1261,7 @@ static struct scsi_host_template sata_fs 22232@@ -1261,7 +1261,7 @@ static struct scsi_host_template sata_fs
22222 .dma_boundary = ATA_DMA_BOUNDARY, 22233 .dma_boundary = ATA_DMA_BOUNDARY,
22223 }; 22234 };
@@ -22227,9 +22238,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/sata_fsl.c linux-2.6.35.7/drivers/ata/sata
22227 .inherits = &sata_pmp_port_ops, 22238 .inherits = &sata_pmp_port_ops,
22228 22239
22229 .qc_defer = ata_std_qc_defer, 22240 .qc_defer = ata_std_qc_defer,
22230diff -urNp linux-2.6.35.7/drivers/ata/sata_inic162x.c linux-2.6.35.7/drivers/ata/sata_inic162x.c 22241diff -urNp linux-2.6.35.8/drivers/ata/sata_inic162x.c linux-2.6.35.8/drivers/ata/sata_inic162x.c
22231--- linux-2.6.35.7/drivers/ata/sata_inic162x.c 2010-08-26 19:47:12.000000000 -0400 22242--- linux-2.6.35.8/drivers/ata/sata_inic162x.c 2010-08-26 19:47:12.000000000 -0400
22232+++ linux-2.6.35.7/drivers/ata/sata_inic162x.c 2010-09-17 20:12:09.000000000 -0400 22243+++ linux-2.6.35.8/drivers/ata/sata_inic162x.c 2010-09-17 20:12:09.000000000 -0400
22233@@ -705,7 +705,7 @@ static int inic_port_start(struct ata_po 22244@@ -705,7 +705,7 @@ static int inic_port_start(struct ata_po
22234 return 0; 22245 return 0;
22235 } 22246 }
@@ -22239,9 +22250,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/sata_inic162x.c linux-2.6.35.7/drivers/ata
22239 .inherits = &sata_port_ops, 22250 .inherits = &sata_port_ops,
22240 22251
22241 .check_atapi_dma = inic_check_atapi_dma, 22252 .check_atapi_dma = inic_check_atapi_dma,
22242diff -urNp linux-2.6.35.7/drivers/ata/sata_mv.c linux-2.6.35.7/drivers/ata/sata_mv.c 22253diff -urNp linux-2.6.35.8/drivers/ata/sata_mv.c linux-2.6.35.8/drivers/ata/sata_mv.c
22243--- linux-2.6.35.7/drivers/ata/sata_mv.c 2010-09-20 17:33:09.000000000 -0400 22254--- linux-2.6.35.8/drivers/ata/sata_mv.c 2010-09-20 17:33:09.000000000 -0400
22244+++ linux-2.6.35.7/drivers/ata/sata_mv.c 2010-09-20 17:33:32.000000000 -0400 22255+++ linux-2.6.35.8/drivers/ata/sata_mv.c 2010-09-20 17:33:32.000000000 -0400
22245@@ -663,7 +663,7 @@ static struct scsi_host_template mv6_sht 22256@@ -663,7 +663,7 @@ static struct scsi_host_template mv6_sht
22246 .dma_boundary = MV_DMA_BOUNDARY, 22257 .dma_boundary = MV_DMA_BOUNDARY,
22247 }; 22258 };
@@ -22269,9 +22280,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/sata_mv.c linux-2.6.35.7/drivers/ata/sata_
22269 .inherits = &mv6_ops, 22280 .inherits = &mv6_ops,
22270 .dev_config = ATA_OP_NULL, 22281 .dev_config = ATA_OP_NULL,
22271 .qc_prep = mv_qc_prep_iie, 22282 .qc_prep = mv_qc_prep_iie,
22272diff -urNp linux-2.6.35.7/drivers/ata/sata_nv.c linux-2.6.35.7/drivers/ata/sata_nv.c 22283diff -urNp linux-2.6.35.8/drivers/ata/sata_nv.c linux-2.6.35.8/drivers/ata/sata_nv.c
22273--- linux-2.6.35.7/drivers/ata/sata_nv.c 2010-08-26 19:47:12.000000000 -0400 22284--- linux-2.6.35.8/drivers/ata/sata_nv.c 2010-08-26 19:47:12.000000000 -0400
22274+++ linux-2.6.35.7/drivers/ata/sata_nv.c 2010-09-17 20:12:09.000000000 -0400 22285+++ linux-2.6.35.8/drivers/ata/sata_nv.c 2010-09-17 20:12:09.000000000 -0400
22275@@ -465,7 +465,7 @@ static struct scsi_host_template nv_swnc 22286@@ -465,7 +465,7 @@ static struct scsi_host_template nv_swnc
22276 * cases. Define nv_hardreset() which only kicks in for post-boot 22287 * cases. Define nv_hardreset() which only kicks in for post-boot
22277 * probing and use it for all variants. 22288 * probing and use it for all variants.
@@ -22314,9 +22325,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/sata_nv.c linux-2.6.35.7/drivers/ata/sata_
22314 .inherits = &nv_generic_ops, 22325 .inherits = &nv_generic_ops,
22315 22326
22316 .qc_defer = ata_std_qc_defer, 22327 .qc_defer = ata_std_qc_defer,
22317diff -urNp linux-2.6.35.7/drivers/ata/sata_promise.c linux-2.6.35.7/drivers/ata/sata_promise.c 22328diff -urNp linux-2.6.35.8/drivers/ata/sata_promise.c linux-2.6.35.8/drivers/ata/sata_promise.c
22318--- linux-2.6.35.7/drivers/ata/sata_promise.c 2010-08-26 19:47:12.000000000 -0400 22329--- linux-2.6.35.8/drivers/ata/sata_promise.c 2010-08-26 19:47:12.000000000 -0400
22319+++ linux-2.6.35.7/drivers/ata/sata_promise.c 2010-09-17 20:12:09.000000000 -0400 22330+++ linux-2.6.35.8/drivers/ata/sata_promise.c 2010-09-17 20:12:09.000000000 -0400
22320@@ -196,7 +196,7 @@ static const struct ata_port_operations 22331@@ -196,7 +196,7 @@ static const struct ata_port_operations
22321 .error_handler = pdc_error_handler, 22332 .error_handler = pdc_error_handler,
22322 }; 22333 };
@@ -22343,9 +22354,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/sata_promise.c linux-2.6.35.7/drivers/ata/
22343 .inherits = &pdc_common_ops, 22354 .inherits = &pdc_common_ops,
22344 .cable_detect = pdc_pata_cable_detect, 22355 .cable_detect = pdc_pata_cable_detect,
22345 .freeze = pdc_freeze, 22356 .freeze = pdc_freeze,
22346diff -urNp linux-2.6.35.7/drivers/ata/sata_qstor.c linux-2.6.35.7/drivers/ata/sata_qstor.c 22357diff -urNp linux-2.6.35.8/drivers/ata/sata_qstor.c linux-2.6.35.8/drivers/ata/sata_qstor.c
22347--- linux-2.6.35.7/drivers/ata/sata_qstor.c 2010-08-26 19:47:12.000000000 -0400 22358--- linux-2.6.35.8/drivers/ata/sata_qstor.c 2010-08-26 19:47:12.000000000 -0400
22348+++ linux-2.6.35.7/drivers/ata/sata_qstor.c 2010-09-17 20:12:09.000000000 -0400 22359+++ linux-2.6.35.8/drivers/ata/sata_qstor.c 2010-09-17 20:12:09.000000000 -0400
22349@@ -131,7 +131,7 @@ static struct scsi_host_template qs_ata_ 22360@@ -131,7 +131,7 @@ static struct scsi_host_template qs_ata_
22350 .dma_boundary = QS_DMA_BOUNDARY, 22361 .dma_boundary = QS_DMA_BOUNDARY,
22351 }; 22362 };
@@ -22355,9 +22366,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/sata_qstor.c linux-2.6.35.7/drivers/ata/sa
22355 .inherits = &ata_sff_port_ops, 22366 .inherits = &ata_sff_port_ops,
22356 22367
22357 .check_atapi_dma = qs_check_atapi_dma, 22368 .check_atapi_dma = qs_check_atapi_dma,
22358diff -urNp linux-2.6.35.7/drivers/ata/sata_sil24.c linux-2.6.35.7/drivers/ata/sata_sil24.c 22369diff -urNp linux-2.6.35.8/drivers/ata/sata_sil24.c linux-2.6.35.8/drivers/ata/sata_sil24.c
22359--- linux-2.6.35.7/drivers/ata/sata_sil24.c 2010-08-26 19:47:12.000000000 -0400 22370--- linux-2.6.35.8/drivers/ata/sata_sil24.c 2010-08-26 19:47:12.000000000 -0400
22360+++ linux-2.6.35.7/drivers/ata/sata_sil24.c 2010-09-17 20:12:09.000000000 -0400 22371+++ linux-2.6.35.8/drivers/ata/sata_sil24.c 2010-09-17 20:12:09.000000000 -0400
22361@@ -389,7 +389,7 @@ static struct scsi_host_template sil24_s 22372@@ -389,7 +389,7 @@ static struct scsi_host_template sil24_s
22362 .dma_boundary = ATA_DMA_BOUNDARY, 22373 .dma_boundary = ATA_DMA_BOUNDARY,
22363 }; 22374 };
@@ -22367,9 +22378,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/sata_sil24.c linux-2.6.35.7/drivers/ata/sa
22367 .inherits = &sata_pmp_port_ops, 22378 .inherits = &sata_pmp_port_ops,
22368 22379
22369 .qc_defer = sil24_qc_defer, 22380 .qc_defer = sil24_qc_defer,
22370diff -urNp linux-2.6.35.7/drivers/ata/sata_sil.c linux-2.6.35.7/drivers/ata/sata_sil.c 22381diff -urNp linux-2.6.35.8/drivers/ata/sata_sil.c linux-2.6.35.8/drivers/ata/sata_sil.c
22371--- linux-2.6.35.7/drivers/ata/sata_sil.c 2010-08-26 19:47:12.000000000 -0400 22382--- linux-2.6.35.8/drivers/ata/sata_sil.c 2010-08-26 19:47:12.000000000 -0400
22372+++ linux-2.6.35.7/drivers/ata/sata_sil.c 2010-09-17 20:12:09.000000000 -0400 22383+++ linux-2.6.35.8/drivers/ata/sata_sil.c 2010-09-17 20:12:09.000000000 -0400
22373@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht 22384@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht
22374 .sg_tablesize = ATA_MAX_PRD 22385 .sg_tablesize = ATA_MAX_PRD
22375 }; 22386 };
@@ -22379,9 +22390,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/sata_sil.c linux-2.6.35.7/drivers/ata/sata
22379 .inherits = &ata_bmdma32_port_ops, 22390 .inherits = &ata_bmdma32_port_ops,
22380 .dev_config = sil_dev_config, 22391 .dev_config = sil_dev_config,
22381 .set_mode = sil_set_mode, 22392 .set_mode = sil_set_mode,
22382diff -urNp linux-2.6.35.7/drivers/ata/sata_sis.c linux-2.6.35.7/drivers/ata/sata_sis.c 22393diff -urNp linux-2.6.35.8/drivers/ata/sata_sis.c linux-2.6.35.8/drivers/ata/sata_sis.c
22383--- linux-2.6.35.7/drivers/ata/sata_sis.c 2010-08-26 19:47:12.000000000 -0400 22394--- linux-2.6.35.8/drivers/ata/sata_sis.c 2010-08-26 19:47:12.000000000 -0400
22384+++ linux-2.6.35.7/drivers/ata/sata_sis.c 2010-09-17 20:12:09.000000000 -0400 22395+++ linux-2.6.35.8/drivers/ata/sata_sis.c 2010-09-17 20:12:09.000000000 -0400
22385@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht 22396@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht
22386 ATA_BMDMA_SHT(DRV_NAME), 22397 ATA_BMDMA_SHT(DRV_NAME),
22387 }; 22398 };
@@ -22391,9 +22402,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/sata_sis.c linux-2.6.35.7/drivers/ata/sata
22391 .inherits = &ata_bmdma_port_ops, 22402 .inherits = &ata_bmdma_port_ops,
22392 .scr_read = sis_scr_read, 22403 .scr_read = sis_scr_read,
22393 .scr_write = sis_scr_write, 22404 .scr_write = sis_scr_write,
22394diff -urNp linux-2.6.35.7/drivers/ata/sata_svw.c linux-2.6.35.7/drivers/ata/sata_svw.c 22405diff -urNp linux-2.6.35.8/drivers/ata/sata_svw.c linux-2.6.35.8/drivers/ata/sata_svw.c
22395--- linux-2.6.35.7/drivers/ata/sata_svw.c 2010-08-26 19:47:12.000000000 -0400 22406--- linux-2.6.35.8/drivers/ata/sata_svw.c 2010-08-26 19:47:12.000000000 -0400
22396+++ linux-2.6.35.7/drivers/ata/sata_svw.c 2010-09-17 20:12:09.000000000 -0400 22407+++ linux-2.6.35.8/drivers/ata/sata_svw.c 2010-09-17 20:12:09.000000000 -0400
22397@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata 22408@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata
22398 }; 22409 };
22399 22410
@@ -22403,9 +22414,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/sata_svw.c linux-2.6.35.7/drivers/ata/sata
22403 .inherits = &ata_bmdma_port_ops, 22414 .inherits = &ata_bmdma_port_ops,
22404 .sff_tf_load = k2_sata_tf_load, 22415 .sff_tf_load = k2_sata_tf_load,
22405 .sff_tf_read = k2_sata_tf_read, 22416 .sff_tf_read = k2_sata_tf_read,
22406diff -urNp linux-2.6.35.7/drivers/ata/sata_sx4.c linux-2.6.35.7/drivers/ata/sata_sx4.c 22417diff -urNp linux-2.6.35.8/drivers/ata/sata_sx4.c linux-2.6.35.8/drivers/ata/sata_sx4.c
22407--- linux-2.6.35.7/drivers/ata/sata_sx4.c 2010-08-26 19:47:12.000000000 -0400 22418--- linux-2.6.35.8/drivers/ata/sata_sx4.c 2010-08-26 19:47:12.000000000 -0400
22408+++ linux-2.6.35.7/drivers/ata/sata_sx4.c 2010-09-17 20:12:09.000000000 -0400 22419+++ linux-2.6.35.8/drivers/ata/sata_sx4.c 2010-09-17 20:12:09.000000000 -0400
22409@@ -249,7 +249,7 @@ static struct scsi_host_template pdc_sat 22420@@ -249,7 +249,7 @@ static struct scsi_host_template pdc_sat
22410 }; 22421 };
22411 22422
@@ -22415,9 +22426,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/sata_sx4.c linux-2.6.35.7/drivers/ata/sata
22415 .inherits = &ata_sff_port_ops, 22426 .inherits = &ata_sff_port_ops,
22416 22427
22417 .check_atapi_dma = pdc_check_atapi_dma, 22428 .check_atapi_dma = pdc_check_atapi_dma,
22418diff -urNp linux-2.6.35.7/drivers/ata/sata_uli.c linux-2.6.35.7/drivers/ata/sata_uli.c 22429diff -urNp linux-2.6.35.8/drivers/ata/sata_uli.c linux-2.6.35.8/drivers/ata/sata_uli.c
22419--- linux-2.6.35.7/drivers/ata/sata_uli.c 2010-08-26 19:47:12.000000000 -0400 22430--- linux-2.6.35.8/drivers/ata/sata_uli.c 2010-08-26 19:47:12.000000000 -0400
22420+++ linux-2.6.35.7/drivers/ata/sata_uli.c 2010-09-17 20:12:09.000000000 -0400 22431+++ linux-2.6.35.8/drivers/ata/sata_uli.c 2010-09-17 20:12:09.000000000 -0400
22421@@ -80,7 +80,7 @@ static struct scsi_host_template uli_sht 22432@@ -80,7 +80,7 @@ static struct scsi_host_template uli_sht
22422 ATA_BMDMA_SHT(DRV_NAME), 22433 ATA_BMDMA_SHT(DRV_NAME),
22423 }; 22434 };
@@ -22427,9 +22438,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/sata_uli.c linux-2.6.35.7/drivers/ata/sata
22427 .inherits = &ata_bmdma_port_ops, 22438 .inherits = &ata_bmdma_port_ops,
22428 .scr_read = uli_scr_read, 22439 .scr_read = uli_scr_read,
22429 .scr_write = uli_scr_write, 22440 .scr_write = uli_scr_write,
22430diff -urNp linux-2.6.35.7/drivers/ata/sata_via.c linux-2.6.35.7/drivers/ata/sata_via.c 22441diff -urNp linux-2.6.35.8/drivers/ata/sata_via.c linux-2.6.35.8/drivers/ata/sata_via.c
22431--- linux-2.6.35.7/drivers/ata/sata_via.c 2010-08-26 19:47:12.000000000 -0400 22442--- linux-2.6.35.8/drivers/ata/sata_via.c 2010-08-26 19:47:12.000000000 -0400
22432+++ linux-2.6.35.7/drivers/ata/sata_via.c 2010-09-17 20:12:09.000000000 -0400 22443+++ linux-2.6.35.8/drivers/ata/sata_via.c 2010-09-17 20:12:09.000000000 -0400
22433@@ -115,32 +115,32 @@ static struct scsi_host_template svia_sh 22444@@ -115,32 +115,32 @@ static struct scsi_host_template svia_sh
22434 ATA_BMDMA_SHT(DRV_NAME), 22445 ATA_BMDMA_SHT(DRV_NAME),
22435 }; 22446 };
@@ -22468,9 +22479,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/sata_via.c linux-2.6.35.7/drivers/ata/sata
22468 .inherits = &svia_base_ops, 22479 .inherits = &svia_base_ops,
22469 .hardreset = sata_std_hardreset, 22480 .hardreset = sata_std_hardreset,
22470 .scr_read = vt8251_scr_read, 22481 .scr_read = vt8251_scr_read,
22471diff -urNp linux-2.6.35.7/drivers/ata/sata_vsc.c linux-2.6.35.7/drivers/ata/sata_vsc.c 22482diff -urNp linux-2.6.35.8/drivers/ata/sata_vsc.c linux-2.6.35.8/drivers/ata/sata_vsc.c
22472--- linux-2.6.35.7/drivers/ata/sata_vsc.c 2010-08-26 19:47:12.000000000 -0400 22483--- linux-2.6.35.8/drivers/ata/sata_vsc.c 2010-08-26 19:47:12.000000000 -0400
22473+++ linux-2.6.35.7/drivers/ata/sata_vsc.c 2010-09-17 20:12:09.000000000 -0400 22484+++ linux-2.6.35.8/drivers/ata/sata_vsc.c 2010-09-17 20:12:09.000000000 -0400
22474@@ -300,7 +300,7 @@ static struct scsi_host_template vsc_sat 22485@@ -300,7 +300,7 @@ static struct scsi_host_template vsc_sat
22475 }; 22486 };
22476 22487
@@ -22480,9 +22491,9 @@ diff -urNp linux-2.6.35.7/drivers/ata/sata_vsc.c linux-2.6.35.7/drivers/ata/sata
22480 .inherits = &ata_bmdma_port_ops, 22491 .inherits = &ata_bmdma_port_ops,
22481 /* The IRQ handling is not quite standard SFF behaviour so we 22492 /* The IRQ handling is not quite standard SFF behaviour so we
22482 cannot use the default lost interrupt handler */ 22493 cannot use the default lost interrupt handler */
22483diff -urNp linux-2.6.35.7/drivers/atm/adummy.c linux-2.6.35.7/drivers/atm/adummy.c 22494diff -urNp linux-2.6.35.8/drivers/atm/adummy.c linux-2.6.35.8/drivers/atm/adummy.c
22484--- linux-2.6.35.7/drivers/atm/adummy.c 2010-08-26 19:47:12.000000000 -0400 22495--- linux-2.6.35.8/drivers/atm/adummy.c 2010-08-26 19:47:12.000000000 -0400
22485+++ linux-2.6.35.7/drivers/atm/adummy.c 2010-09-17 20:12:09.000000000 -0400 22496+++ linux-2.6.35.8/drivers/atm/adummy.c 2010-09-17 20:12:09.000000000 -0400
22486@@ -78,7 +78,7 @@ adummy_send(struct atm_vcc *vcc, struct 22497@@ -78,7 +78,7 @@ adummy_send(struct atm_vcc *vcc, struct
22487 vcc->pop(vcc, skb); 22498 vcc->pop(vcc, skb);
22488 else 22499 else
@@ -22492,9 +22503,9 @@ diff -urNp linux-2.6.35.7/drivers/atm/adummy.c linux-2.6.35.7/drivers/atm/adummy
22492 22503
22493 return 0; 22504 return 0;
22494 } 22505 }
22495diff -urNp linux-2.6.35.7/drivers/atm/ambassador.c linux-2.6.35.7/drivers/atm/ambassador.c 22506diff -urNp linux-2.6.35.8/drivers/atm/ambassador.c linux-2.6.35.8/drivers/atm/ambassador.c
22496--- linux-2.6.35.7/drivers/atm/ambassador.c 2010-08-26 19:47:12.000000000 -0400 22507--- linux-2.6.35.8/drivers/atm/ambassador.c 2010-08-26 19:47:12.000000000 -0400
22497+++ linux-2.6.35.7/drivers/atm/ambassador.c 2010-09-17 20:12:09.000000000 -0400 22508+++ linux-2.6.35.8/drivers/atm/ambassador.c 2010-09-17 20:12:09.000000000 -0400
22498@@ -454,7 +454,7 @@ static void tx_complete (amb_dev * dev, 22509@@ -454,7 +454,7 @@ static void tx_complete (amb_dev * dev,
22499 PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx); 22510 PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx);
22500 22511
@@ -22531,9 +22542,9 @@ diff -urNp linux-2.6.35.7/drivers/atm/ambassador.c linux-2.6.35.7/drivers/atm/am
22531 return -ENOMEM; // ? 22542 return -ENOMEM; // ?
22532 } 22543 }
22533 22544
22534diff -urNp linux-2.6.35.7/drivers/atm/atmtcp.c linux-2.6.35.7/drivers/atm/atmtcp.c 22545diff -urNp linux-2.6.35.8/drivers/atm/atmtcp.c linux-2.6.35.8/drivers/atm/atmtcp.c
22535--- linux-2.6.35.7/drivers/atm/atmtcp.c 2010-08-26 19:47:12.000000000 -0400 22546--- linux-2.6.35.8/drivers/atm/atmtcp.c 2010-08-26 19:47:12.000000000 -0400
22536+++ linux-2.6.35.7/drivers/atm/atmtcp.c 2010-09-17 20:12:09.000000000 -0400 22547+++ linux-2.6.35.8/drivers/atm/atmtcp.c 2010-09-17 20:12:09.000000000 -0400
22537@@ -207,7 +207,7 @@ static int atmtcp_v_send(struct atm_vcc 22548@@ -207,7 +207,7 @@ static int atmtcp_v_send(struct atm_vcc
22538 if (vcc->pop) vcc->pop(vcc,skb); 22549 if (vcc->pop) vcc->pop(vcc,skb);
22539 else dev_kfree_skb(skb); 22550 else dev_kfree_skb(skb);
@@ -22583,9 +22594,9 @@ diff -urNp linux-2.6.35.7/drivers/atm/atmtcp.c linux-2.6.35.7/drivers/atm/atmtcp
22583 done: 22594 done:
22584 if (vcc->pop) vcc->pop(vcc,skb); 22595 if (vcc->pop) vcc->pop(vcc,skb);
22585 else dev_kfree_skb(skb); 22596 else dev_kfree_skb(skb);
22586diff -urNp linux-2.6.35.7/drivers/atm/eni.c linux-2.6.35.7/drivers/atm/eni.c 22597diff -urNp linux-2.6.35.8/drivers/atm/eni.c linux-2.6.35.8/drivers/atm/eni.c
22587--- linux-2.6.35.7/drivers/atm/eni.c 2010-08-26 19:47:12.000000000 -0400 22598--- linux-2.6.35.8/drivers/atm/eni.c 2010-08-26 19:47:12.000000000 -0400
22588+++ linux-2.6.35.7/drivers/atm/eni.c 2010-09-17 20:12:09.000000000 -0400 22599+++ linux-2.6.35.8/drivers/atm/eni.c 2010-09-17 20:12:09.000000000 -0400
22589@@ -526,7 +526,7 @@ static int rx_aal0(struct atm_vcc *vcc) 22600@@ -526,7 +526,7 @@ static int rx_aal0(struct atm_vcc *vcc)
22590 DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n", 22601 DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
22591 vcc->dev->number); 22602 vcc->dev->number);
@@ -22631,9 +22642,9 @@ diff -urNp linux-2.6.35.7/drivers/atm/eni.c linux-2.6.35.7/drivers/atm/eni.c
22631 wake_up(&eni_dev->tx_wait); 22642 wake_up(&eni_dev->tx_wait);
22632 dma_complete++; 22643 dma_complete++;
22633 } 22644 }
22634diff -urNp linux-2.6.35.7/drivers/atm/firestream.c linux-2.6.35.7/drivers/atm/firestream.c 22645diff -urNp linux-2.6.35.8/drivers/atm/firestream.c linux-2.6.35.8/drivers/atm/firestream.c
22635--- linux-2.6.35.7/drivers/atm/firestream.c 2010-08-26 19:47:12.000000000 -0400 22646--- linux-2.6.35.8/drivers/atm/firestream.c 2010-08-26 19:47:12.000000000 -0400
22636+++ linux-2.6.35.7/drivers/atm/firestream.c 2010-09-17 20:12:09.000000000 -0400 22647+++ linux-2.6.35.8/drivers/atm/firestream.c 2010-09-17 20:12:09.000000000 -0400
22637@@ -749,7 +749,7 @@ static void process_txdone_queue (struct 22648@@ -749,7 +749,7 @@ static void process_txdone_queue (struct
22638 } 22649 }
22639 } 22650 }
@@ -22667,9 +22678,9 @@ diff -urNp linux-2.6.35.7/drivers/atm/firestream.c linux-2.6.35.7/drivers/atm/fi
22667 break; 22678 break;
22668 default: /* Hmm. Haven't written the code to handle the others yet... -- REW */ 22679 default: /* Hmm. Haven't written the code to handle the others yet... -- REW */
22669 printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n", 22680 printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n",
22670diff -urNp linux-2.6.35.7/drivers/atm/fore200e.c linux-2.6.35.7/drivers/atm/fore200e.c 22681diff -urNp linux-2.6.35.8/drivers/atm/fore200e.c linux-2.6.35.8/drivers/atm/fore200e.c
22671--- linux-2.6.35.7/drivers/atm/fore200e.c 2010-08-26 19:47:12.000000000 -0400 22682--- linux-2.6.35.8/drivers/atm/fore200e.c 2010-08-26 19:47:12.000000000 -0400
22672+++ linux-2.6.35.7/drivers/atm/fore200e.c 2010-09-17 20:12:09.000000000 -0400 22683+++ linux-2.6.35.8/drivers/atm/fore200e.c 2010-09-17 20:12:09.000000000 -0400
22673@@ -933,9 +933,9 @@ fore200e_tx_irq(struct fore200e* fore200 22684@@ -933,9 +933,9 @@ fore200e_tx_irq(struct fore200e* fore200
22674 #endif 22685 #endif
22675 /* check error condition */ 22686 /* check error condition */
@@ -22726,9 +22737,9 @@ diff -urNp linux-2.6.35.7/drivers/atm/fore200e.c linux-2.6.35.7/drivers/atm/fore
22726 22737
22727 fore200e->tx_sat++; 22738 fore200e->tx_sat++;
22728 DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n", 22739 DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n",
22729diff -urNp linux-2.6.35.7/drivers/atm/he.c linux-2.6.35.7/drivers/atm/he.c 22740diff -urNp linux-2.6.35.8/drivers/atm/he.c linux-2.6.35.8/drivers/atm/he.c
22730--- linux-2.6.35.7/drivers/atm/he.c 2010-08-26 19:47:12.000000000 -0400 22741--- linux-2.6.35.8/drivers/atm/he.c 2010-08-26 19:47:12.000000000 -0400
22731+++ linux-2.6.35.7/drivers/atm/he.c 2010-09-17 20:12:09.000000000 -0400 22742+++ linux-2.6.35.8/drivers/atm/he.c 2010-09-17 20:12:09.000000000 -0400
22732@@ -1770,7 +1770,7 @@ he_service_rbrq(struct he_dev *he_dev, i 22743@@ -1770,7 +1770,7 @@ he_service_rbrq(struct he_dev *he_dev, i
22733 22744
22734 if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) { 22745 if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) {
@@ -22810,9 +22821,9 @@ diff -urNp linux-2.6.35.7/drivers/atm/he.c linux-2.6.35.7/drivers/atm/he.c
22810 22821
22811 return 0; 22822 return 0;
22812 } 22823 }
22813diff -urNp linux-2.6.35.7/drivers/atm/horizon.c linux-2.6.35.7/drivers/atm/horizon.c 22824diff -urNp linux-2.6.35.8/drivers/atm/horizon.c linux-2.6.35.8/drivers/atm/horizon.c
22814--- linux-2.6.35.7/drivers/atm/horizon.c 2010-08-26 19:47:12.000000000 -0400 22825--- linux-2.6.35.8/drivers/atm/horizon.c 2010-08-26 19:47:12.000000000 -0400
22815+++ linux-2.6.35.7/drivers/atm/horizon.c 2010-09-17 20:12:09.000000000 -0400 22826+++ linux-2.6.35.8/drivers/atm/horizon.c 2010-09-17 20:12:09.000000000 -0400
22816@@ -1034,7 +1034,7 @@ static void rx_schedule (hrz_dev * dev, 22827@@ -1034,7 +1034,7 @@ static void rx_schedule (hrz_dev * dev,
22817 { 22828 {
22818 struct atm_vcc * vcc = ATM_SKB(skb)->vcc; 22829 struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
@@ -22831,9 +22842,9 @@ diff -urNp linux-2.6.35.7/drivers/atm/horizon.c linux-2.6.35.7/drivers/atm/horiz
22831 22842
22832 // free the skb 22843 // free the skb
22833 hrz_kfree_skb (skb); 22844 hrz_kfree_skb (skb);
22834diff -urNp linux-2.6.35.7/drivers/atm/idt77252.c linux-2.6.35.7/drivers/atm/idt77252.c 22845diff -urNp linux-2.6.35.8/drivers/atm/idt77252.c linux-2.6.35.8/drivers/atm/idt77252.c
22835--- linux-2.6.35.7/drivers/atm/idt77252.c 2010-08-26 19:47:12.000000000 -0400 22846--- linux-2.6.35.8/drivers/atm/idt77252.c 2010-08-26 19:47:12.000000000 -0400
22836+++ linux-2.6.35.7/drivers/atm/idt77252.c 2010-09-17 20:12:09.000000000 -0400 22847+++ linux-2.6.35.8/drivers/atm/idt77252.c 2010-09-17 20:12:09.000000000 -0400
22837@@ -811,7 +811,7 @@ drain_scq(struct idt77252_dev *card, str 22848@@ -811,7 +811,7 @@ drain_scq(struct idt77252_dev *card, str
22838 else 22849 else
22839 dev_kfree_skb(skb); 22850 dev_kfree_skb(skb);
@@ -22988,9 +22999,9 @@ diff -urNp linux-2.6.35.7/drivers/atm/idt77252.c linux-2.6.35.7/drivers/atm/idt7
22988 return -ENOMEM; 22999 return -ENOMEM;
22989 } 23000 }
22990 atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc); 23001 atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
22991diff -urNp linux-2.6.35.7/drivers/atm/iphase.c linux-2.6.35.7/drivers/atm/iphase.c 23002diff -urNp linux-2.6.35.8/drivers/atm/iphase.c linux-2.6.35.8/drivers/atm/iphase.c
22992--- linux-2.6.35.7/drivers/atm/iphase.c 2010-08-26 19:47:12.000000000 -0400 23003--- linux-2.6.35.8/drivers/atm/iphase.c 2010-08-26 19:47:12.000000000 -0400
22993+++ linux-2.6.35.7/drivers/atm/iphase.c 2010-09-17 20:12:09.000000000 -0400 23004+++ linux-2.6.35.8/drivers/atm/iphase.c 2010-09-17 20:12:09.000000000 -0400
22994@@ -1124,7 +1124,7 @@ static int rx_pkt(struct atm_dev *dev) 23005@@ -1124,7 +1124,7 @@ static int rx_pkt(struct atm_dev *dev)
22995 status = (u_short) (buf_desc_ptr->desc_mode); 23006 status = (u_short) (buf_desc_ptr->desc_mode);
22996 if (status & (RX_CER | RX_PTE | RX_OFL)) 23007 if (status & (RX_CER | RX_PTE | RX_OFL))
@@ -23087,9 +23098,9 @@ diff -urNp linux-2.6.35.7/drivers/atm/iphase.c linux-2.6.35.7/drivers/atm/iphase
23087 if (iavcc->vc_desc_cnt > 10) { 23098 if (iavcc->vc_desc_cnt > 10) {
23088 vcc->tx_quota = vcc->tx_quota * 3 / 4; 23099 vcc->tx_quota = vcc->tx_quota * 3 / 4;
23089 printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota ); 23100 printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota );
23090diff -urNp linux-2.6.35.7/drivers/atm/lanai.c linux-2.6.35.7/drivers/atm/lanai.c 23101diff -urNp linux-2.6.35.8/drivers/atm/lanai.c linux-2.6.35.8/drivers/atm/lanai.c
23091--- linux-2.6.35.7/drivers/atm/lanai.c 2010-08-26 19:47:12.000000000 -0400 23102--- linux-2.6.35.8/drivers/atm/lanai.c 2010-08-26 19:47:12.000000000 -0400
23092+++ linux-2.6.35.7/drivers/atm/lanai.c 2010-09-17 20:12:09.000000000 -0400 23103+++ linux-2.6.35.8/drivers/atm/lanai.c 2010-09-17 20:12:09.000000000 -0400
23093@@ -1303,7 +1303,7 @@ static void lanai_send_one_aal5(struct l 23104@@ -1303,7 +1303,7 @@ static void lanai_send_one_aal5(struct l
23094 vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0); 23105 vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0);
23095 lanai_endtx(lanai, lvcc); 23106 lanai_endtx(lanai, lvcc);
@@ -23144,9 +23155,9 @@ diff -urNp linux-2.6.35.7/drivers/atm/lanai.c linux-2.6.35.7/drivers/atm/lanai.c
23144 lvcc->stats.x.aal5.service_rxcrc++; 23155 lvcc->stats.x.aal5.service_rxcrc++;
23145 lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4]; 23156 lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4];
23146 cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr); 23157 cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
23147diff -urNp linux-2.6.35.7/drivers/atm/nicstar.c linux-2.6.35.7/drivers/atm/nicstar.c 23158diff -urNp linux-2.6.35.8/drivers/atm/nicstar.c linux-2.6.35.8/drivers/atm/nicstar.c
23148--- linux-2.6.35.7/drivers/atm/nicstar.c 2010-08-26 19:47:12.000000000 -0400 23159--- linux-2.6.35.8/drivers/atm/nicstar.c 2010-08-26 19:47:12.000000000 -0400
23149+++ linux-2.6.35.7/drivers/atm/nicstar.c 2010-09-17 20:12:09.000000000 -0400 23160+++ linux-2.6.35.8/drivers/atm/nicstar.c 2010-09-17 20:12:09.000000000 -0400
23150@@ -1722,7 +1722,7 @@ static int ns_send(struct atm_vcc *vcc, 23161@@ -1722,7 +1722,7 @@ static int ns_send(struct atm_vcc *vcc,
23151 if ((vc = (vc_map *) vcc->dev_data) == NULL) 23162 if ((vc = (vc_map *) vcc->dev_data) == NULL)
23152 { 23163 {
@@ -23349,9 +23360,9 @@ diff -urNp linux-2.6.35.7/drivers/atm/nicstar.c linux-2.6.35.7/drivers/atm/nicst
23349 } 23360 }
23350 } 23361 }
23351 23362
23352diff -urNp linux-2.6.35.7/drivers/atm/solos-pci.c linux-2.6.35.7/drivers/atm/solos-pci.c 23363diff -urNp linux-2.6.35.8/drivers/atm/solos-pci.c linux-2.6.35.8/drivers/atm/solos-pci.c
23353--- linux-2.6.35.7/drivers/atm/solos-pci.c 2010-08-26 19:47:12.000000000 -0400 23364--- linux-2.6.35.8/drivers/atm/solos-pci.c 2010-08-26 19:47:12.000000000 -0400
23354+++ linux-2.6.35.7/drivers/atm/solos-pci.c 2010-09-17 20:12:09.000000000 -0400 23365+++ linux-2.6.35.8/drivers/atm/solos-pci.c 2010-09-17 20:12:09.000000000 -0400
23355@@ -715,7 +715,7 @@ void solos_bh(unsigned long card_arg) 23366@@ -715,7 +715,7 @@ void solos_bh(unsigned long card_arg)
23356 } 23367 }
23357 atm_charge(vcc, skb->truesize); 23368 atm_charge(vcc, skb->truesize);
@@ -23370,9 +23381,9 @@ diff -urNp linux-2.6.35.7/drivers/atm/solos-pci.c linux-2.6.35.7/drivers/atm/sol
23370 solos_pop(vcc, oldskb); 23381 solos_pop(vcc, oldskb);
23371 } else 23382 } else
23372 dev_kfree_skb_irq(oldskb); 23383 dev_kfree_skb_irq(oldskb);
23373diff -urNp linux-2.6.35.7/drivers/atm/suni.c linux-2.6.35.7/drivers/atm/suni.c 23384diff -urNp linux-2.6.35.8/drivers/atm/suni.c linux-2.6.35.8/drivers/atm/suni.c
23374--- linux-2.6.35.7/drivers/atm/suni.c 2010-08-26 19:47:12.000000000 -0400 23385--- linux-2.6.35.8/drivers/atm/suni.c 2010-08-26 19:47:12.000000000 -0400
23375+++ linux-2.6.35.7/drivers/atm/suni.c 2010-09-17 20:12:09.000000000 -0400 23386+++ linux-2.6.35.8/drivers/atm/suni.c 2010-09-17 20:12:09.000000000 -0400
23376@@ -50,8 +50,8 @@ static DEFINE_SPINLOCK(sunis_lock); 23387@@ -50,8 +50,8 @@ static DEFINE_SPINLOCK(sunis_lock);
23377 23388
23378 23389
@@ -23384,9 +23395,9 @@ diff -urNp linux-2.6.35.7/drivers/atm/suni.c linux-2.6.35.7/drivers/atm/suni.c
23384 23395
23385 23396
23386 static void suni_hz(unsigned long from_timer) 23397 static void suni_hz(unsigned long from_timer)
23387diff -urNp linux-2.6.35.7/drivers/atm/uPD98402.c linux-2.6.35.7/drivers/atm/uPD98402.c 23398diff -urNp linux-2.6.35.8/drivers/atm/uPD98402.c linux-2.6.35.8/drivers/atm/uPD98402.c
23388--- linux-2.6.35.7/drivers/atm/uPD98402.c 2010-08-26 19:47:12.000000000 -0400 23399--- linux-2.6.35.8/drivers/atm/uPD98402.c 2010-08-26 19:47:12.000000000 -0400
23389+++ linux-2.6.35.7/drivers/atm/uPD98402.c 2010-09-17 20:12:09.000000000 -0400 23400+++ linux-2.6.35.8/drivers/atm/uPD98402.c 2010-09-17 20:12:09.000000000 -0400
23390@@ -42,7 +42,7 @@ static int fetch_stats(struct atm_dev *d 23401@@ -42,7 +42,7 @@ static int fetch_stats(struct atm_dev *d
23391 struct sonet_stats tmp; 23402 struct sonet_stats tmp;
23392 int error = 0; 23403 int error = 0;
@@ -23431,9 +23442,9 @@ diff -urNp linux-2.6.35.7/drivers/atm/uPD98402.c linux-2.6.35.7/drivers/atm/uPD9
23431 return 0; 23442 return 0;
23432 } 23443 }
23433 23444
23434diff -urNp linux-2.6.35.7/drivers/atm/zatm.c linux-2.6.35.7/drivers/atm/zatm.c 23445diff -urNp linux-2.6.35.8/drivers/atm/zatm.c linux-2.6.35.8/drivers/atm/zatm.c
23435--- linux-2.6.35.7/drivers/atm/zatm.c 2010-08-26 19:47:12.000000000 -0400 23446--- linux-2.6.35.8/drivers/atm/zatm.c 2010-08-26 19:47:12.000000000 -0400
23436+++ linux-2.6.35.7/drivers/atm/zatm.c 2010-09-17 20:12:09.000000000 -0400 23447+++ linux-2.6.35.8/drivers/atm/zatm.c 2010-09-17 20:12:09.000000000 -0400
23437@@ -459,7 +459,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy 23448@@ -459,7 +459,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
23438 } 23449 }
23439 if (!size) { 23450 if (!size) {
@@ -23461,9 +23472,9 @@ diff -urNp linux-2.6.35.7/drivers/atm/zatm.c linux-2.6.35.7/drivers/atm/zatm.c
23461 wake_up(&zatm_vcc->tx_wait); 23472 wake_up(&zatm_vcc->tx_wait);
23462 } 23473 }
23463 23474
23464diff -urNp linux-2.6.35.7/drivers/block/pktcdvd.c linux-2.6.35.7/drivers/block/pktcdvd.c 23475diff -urNp linux-2.6.35.8/drivers/block/pktcdvd.c linux-2.6.35.8/drivers/block/pktcdvd.c
23465--- linux-2.6.35.7/drivers/block/pktcdvd.c 2010-08-26 19:47:12.000000000 -0400 23476--- linux-2.6.35.8/drivers/block/pktcdvd.c 2010-08-26 19:47:12.000000000 -0400
23466+++ linux-2.6.35.7/drivers/block/pktcdvd.c 2010-09-27 18:50:29.000000000 -0400 23477+++ linux-2.6.35.8/drivers/block/pktcdvd.c 2010-09-27 18:50:29.000000000 -0400
23467@@ -2368,7 +2368,7 @@ static void pkt_release_dev(struct pktcd 23478@@ -2368,7 +2368,7 @@ static void pkt_release_dev(struct pktcd
23468 pkt_shrink_pktlist(pd); 23479 pkt_shrink_pktlist(pd);
23469 } 23480 }
@@ -23473,9 +23484,9 @@ diff -urNp linux-2.6.35.7/drivers/block/pktcdvd.c linux-2.6.35.7/drivers/block/p
23473 { 23484 {
23474 if (dev_minor >= MAX_WRITERS) 23485 if (dev_minor >= MAX_WRITERS)
23475 return NULL; 23486 return NULL;
23476diff -urNp linux-2.6.35.7/drivers/char/agp/frontend.c linux-2.6.35.7/drivers/char/agp/frontend.c 23487diff -urNp linux-2.6.35.8/drivers/char/agp/frontend.c linux-2.6.35.8/drivers/char/agp/frontend.c
23477--- linux-2.6.35.7/drivers/char/agp/frontend.c 2010-08-26 19:47:12.000000000 -0400 23488--- linux-2.6.35.8/drivers/char/agp/frontend.c 2010-08-26 19:47:12.000000000 -0400
23478+++ linux-2.6.35.7/drivers/char/agp/frontend.c 2010-09-17 20:12:09.000000000 -0400 23489+++ linux-2.6.35.8/drivers/char/agp/frontend.c 2010-09-17 20:12:09.000000000 -0400
23479@@ -818,7 +818,7 @@ static int agpioc_reserve_wrap(struct ag 23490@@ -818,7 +818,7 @@ static int agpioc_reserve_wrap(struct ag
23480 if (copy_from_user(&reserve, arg, sizeof(struct agp_region))) 23491 if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
23481 return -EFAULT; 23492 return -EFAULT;
@@ -23485,10 +23496,10 @@ diff -urNp linux-2.6.35.7/drivers/char/agp/frontend.c linux-2.6.35.7/drivers/cha
23485 return -EFAULT; 23496 return -EFAULT;
23486 23497
23487 client = agp_find_client_by_pid(reserve.pid); 23498 client = agp_find_client_by_pid(reserve.pid);
23488diff -urNp linux-2.6.35.7/drivers/char/agp/intel-agp.c linux-2.6.35.7/drivers/char/agp/intel-agp.c 23499diff -urNp linux-2.6.35.8/drivers/char/agp/intel-agp.c linux-2.6.35.8/drivers/char/agp/intel-agp.c
23489--- linux-2.6.35.7/drivers/char/agp/intel-agp.c 2010-09-26 17:32:11.000000000 -0400 23500--- linux-2.6.35.8/drivers/char/agp/intel-agp.c 2010-10-31 17:13:58.000000000 -0400
23490+++ linux-2.6.35.7/drivers/char/agp/intel-agp.c 2010-09-26 17:35:29.000000000 -0400 23501+++ linux-2.6.35.8/drivers/char/agp/intel-agp.c 2010-10-31 17:14:30.000000000 -0400
23491@@ -1054,7 +1054,7 @@ static struct pci_device_id agp_intel_pc 23502@@ -1055,7 +1055,7 @@ static struct pci_device_id agp_intel_pc
23492 ID(PCI_DEVICE_ID_INTEL_SANDYBRIDGE_HB), 23503 ID(PCI_DEVICE_ID_INTEL_SANDYBRIDGE_HB),
23493 ID(PCI_DEVICE_ID_INTEL_SANDYBRIDGE_M_HB), 23504 ID(PCI_DEVICE_ID_INTEL_SANDYBRIDGE_M_HB),
23494 ID(PCI_DEVICE_ID_INTEL_SANDYBRIDGE_S_HB), 23505 ID(PCI_DEVICE_ID_INTEL_SANDYBRIDGE_S_HB),
@@ -23497,9 +23508,9 @@ diff -urNp linux-2.6.35.7/drivers/char/agp/intel-agp.c linux-2.6.35.7/drivers/ch
23497 }; 23508 };
23498 23509
23499 MODULE_DEVICE_TABLE(pci, agp_intel_pci_table); 23510 MODULE_DEVICE_TABLE(pci, agp_intel_pci_table);
23500diff -urNp linux-2.6.35.7/drivers/char/hpet.c linux-2.6.35.7/drivers/char/hpet.c 23511diff -urNp linux-2.6.35.8/drivers/char/hpet.c linux-2.6.35.8/drivers/char/hpet.c
23501--- linux-2.6.35.7/drivers/char/hpet.c 2010-08-26 19:47:12.000000000 -0400 23512--- linux-2.6.35.8/drivers/char/hpet.c 2010-08-26 19:47:12.000000000 -0400
23502+++ linux-2.6.35.7/drivers/char/hpet.c 2010-09-17 20:12:09.000000000 -0400 23513+++ linux-2.6.35.8/drivers/char/hpet.c 2010-10-31 19:44:22.000000000 -0400
23503@@ -429,7 +429,7 @@ static int hpet_release(struct inode *in 23514@@ -429,7 +429,7 @@ static int hpet_release(struct inode *in
23504 return 0; 23515 return 0;
23505 } 23516 }
@@ -23518,6 +23529,20 @@ diff -urNp linux-2.6.35.7/drivers/char/hpet.c linux-2.6.35.7/drivers/char/hpet.c
23518 { 23529 {
23519 struct hpet_timer __iomem *timer; 23530 struct hpet_timer __iomem *timer;
23520 struct hpet __iomem *hpet; 23531 struct hpet __iomem *hpet;
23532@@ -596,11 +596,11 @@ hpet_ioctl_common(struct hpet_dev *devp,
23533 {
23534 struct hpet_info info;
23535
23536+ memset(&info, 0, sizeof(info));
23537+
23538 if (devp->hd_ireqfreq)
23539 info.hi_ireqfreq =
23540 hpet_time_div(hpetp, devp->hd_ireqfreq);
23541- else
23542- info.hi_ireqfreq = 0;
23543 info.hi_flags =
23544 readq(&timer->hpet_config) & Tn_PER_INT_CAP_MASK;
23545 info.hi_hpet = hpetp->hp_which;
23521@@ -998,7 +998,7 @@ static struct acpi_driver hpet_acpi_driv 23546@@ -998,7 +998,7 @@ static struct acpi_driver hpet_acpi_driv
23522 }, 23547 },
23523 }; 23548 };
@@ -23527,9 +23552,9 @@ diff -urNp linux-2.6.35.7/drivers/char/hpet.c linux-2.6.35.7/drivers/char/hpet.c
23527 23552
23528 static int __init hpet_init(void) 23553 static int __init hpet_init(void)
23529 { 23554 {
23530diff -urNp linux-2.6.35.7/drivers/char/hvc_console.h linux-2.6.35.7/drivers/char/hvc_console.h 23555diff -urNp linux-2.6.35.8/drivers/char/hvc_console.h linux-2.6.35.8/drivers/char/hvc_console.h
23531--- linux-2.6.35.7/drivers/char/hvc_console.h 2010-08-26 19:47:12.000000000 -0400 23556--- linux-2.6.35.8/drivers/char/hvc_console.h 2010-08-26 19:47:12.000000000 -0400
23532+++ linux-2.6.35.7/drivers/char/hvc_console.h 2010-09-17 20:12:09.000000000 -0400 23557+++ linux-2.6.35.8/drivers/char/hvc_console.h 2010-09-17 20:12:09.000000000 -0400
23533@@ -82,6 +82,7 @@ extern int hvc_instantiate(uint32_t vter 23558@@ -82,6 +82,7 @@ extern int hvc_instantiate(uint32_t vter
23534 /* register a vterm for hvc tty operation (module_init or hotplug add) */ 23559 /* register a vterm for hvc tty operation (module_init or hotplug add) */
23535 extern struct hvc_struct * hvc_alloc(uint32_t vtermno, int data, 23560 extern struct hvc_struct * hvc_alloc(uint32_t vtermno, int data,
@@ -23538,9 +23563,9 @@ diff -urNp linux-2.6.35.7/drivers/char/hvc_console.h linux-2.6.35.7/drivers/char
23538 /* remove a vterm from hvc tty operation (module_exit or hotplug remove) */ 23563 /* remove a vterm from hvc tty operation (module_exit or hotplug remove) */
23539 extern int hvc_remove(struct hvc_struct *hp); 23564 extern int hvc_remove(struct hvc_struct *hp);
23540 23565
23541diff -urNp linux-2.6.35.7/drivers/char/hvcs.c linux-2.6.35.7/drivers/char/hvcs.c 23566diff -urNp linux-2.6.35.8/drivers/char/hvcs.c linux-2.6.35.8/drivers/char/hvcs.c
23542--- linux-2.6.35.7/drivers/char/hvcs.c 2010-08-26 19:47:12.000000000 -0400 23567--- linux-2.6.35.8/drivers/char/hvcs.c 2010-08-26 19:47:12.000000000 -0400
23543+++ linux-2.6.35.7/drivers/char/hvcs.c 2010-09-17 20:12:09.000000000 -0400 23568+++ linux-2.6.35.8/drivers/char/hvcs.c 2010-09-17 20:12:09.000000000 -0400
23544@@ -270,7 +270,7 @@ struct hvcs_struct { 23569@@ -270,7 +270,7 @@ struct hvcs_struct {
23545 unsigned int index; 23570 unsigned int index;
23546 23571
@@ -23635,9 +23660,9 @@ diff -urNp linux-2.6.35.7/drivers/char/hvcs.c linux-2.6.35.7/drivers/char/hvcs.c
23635 return 0; 23660 return 0;
23636 23661
23637 return HVCS_BUFF_LEN - hvcsd->chars_in_buffer; 23662 return HVCS_BUFF_LEN - hvcsd->chars_in_buffer;
23638diff -urNp linux-2.6.35.7/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.35.7/drivers/char/ipmi/ipmi_msghandler.c 23663diff -urNp linux-2.6.35.8/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.35.8/drivers/char/ipmi/ipmi_msghandler.c
23639--- linux-2.6.35.7/drivers/char/ipmi/ipmi_msghandler.c 2010-08-26 19:47:12.000000000 -0400 23664--- linux-2.6.35.8/drivers/char/ipmi/ipmi_msghandler.c 2010-08-26 19:47:12.000000000 -0400
23640+++ linux-2.6.35.7/drivers/char/ipmi/ipmi_msghandler.c 2010-09-17 20:12:09.000000000 -0400 23665+++ linux-2.6.35.8/drivers/char/ipmi/ipmi_msghandler.c 2010-09-17 20:12:09.000000000 -0400
23641@@ -414,7 +414,7 @@ struct ipmi_smi { 23666@@ -414,7 +414,7 @@ struct ipmi_smi {
23642 struct proc_dir_entry *proc_dir; 23667 struct proc_dir_entry *proc_dir;
23643 char proc_dir_name[10]; 23668 char proc_dir_name[10];
@@ -23668,9 +23693,9 @@ diff -urNp linux-2.6.35.7/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.35.7/dri
23668 23693
23669 intf->proc_dir = NULL; 23694 intf->proc_dir = NULL;
23670 23695
23671diff -urNp linux-2.6.35.7/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.35.7/drivers/char/ipmi/ipmi_si_intf.c 23696diff -urNp linux-2.6.35.8/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.35.8/drivers/char/ipmi/ipmi_si_intf.c
23672--- linux-2.6.35.7/drivers/char/ipmi/ipmi_si_intf.c 2010-08-26 19:47:12.000000000 -0400 23697--- linux-2.6.35.8/drivers/char/ipmi/ipmi_si_intf.c 2010-08-26 19:47:12.000000000 -0400
23673+++ linux-2.6.35.7/drivers/char/ipmi/ipmi_si_intf.c 2010-09-17 20:12:09.000000000 -0400 23698+++ linux-2.6.35.8/drivers/char/ipmi/ipmi_si_intf.c 2010-09-17 20:12:09.000000000 -0400
23674@@ -286,7 +286,7 @@ struct smi_info { 23699@@ -286,7 +286,7 @@ struct smi_info {
23675 unsigned char slave_addr; 23700 unsigned char slave_addr;
23676 23701
@@ -23701,9 +23726,9 @@ diff -urNp linux-2.6.35.7/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.35.7/driver
23701 23726
23702 new_smi->interrupt_disabled = 1; 23727 new_smi->interrupt_disabled = 1;
23703 atomic_set(&new_smi->stop_operation, 0); 23728 atomic_set(&new_smi->stop_operation, 0);
23704diff -urNp linux-2.6.35.7/drivers/char/keyboard.c linux-2.6.35.7/drivers/char/keyboard.c 23729diff -urNp linux-2.6.35.8/drivers/char/keyboard.c linux-2.6.35.8/drivers/char/keyboard.c
23705--- linux-2.6.35.7/drivers/char/keyboard.c 2010-08-26 19:47:12.000000000 -0400 23730--- linux-2.6.35.8/drivers/char/keyboard.c 2010-08-26 19:47:12.000000000 -0400
23706+++ linux-2.6.35.7/drivers/char/keyboard.c 2010-09-17 20:12:37.000000000 -0400 23731+++ linux-2.6.35.8/drivers/char/keyboard.c 2010-09-17 20:12:37.000000000 -0400
23707@@ -640,6 +640,16 @@ static void k_spec(struct vc_data *vc, u 23732@@ -640,6 +640,16 @@ static void k_spec(struct vc_data *vc, u
23708 kbd->kbdmode == VC_MEDIUMRAW) && 23733 kbd->kbdmode == VC_MEDIUMRAW) &&
23709 value != KVAL(K_SAK)) 23734 value != KVAL(K_SAK))
@@ -23730,9 +23755,9 @@ diff -urNp linux-2.6.35.7/drivers/char/keyboard.c linux-2.6.35.7/drivers/char/ke
23730 }; 23755 };
23731 23756
23732 MODULE_DEVICE_TABLE(input, kbd_ids); 23757 MODULE_DEVICE_TABLE(input, kbd_ids);
23733diff -urNp linux-2.6.35.7/drivers/char/mem.c linux-2.6.35.7/drivers/char/mem.c 23758diff -urNp linux-2.6.35.8/drivers/char/mem.c linux-2.6.35.8/drivers/char/mem.c
23734--- linux-2.6.35.7/drivers/char/mem.c 2010-09-26 17:32:11.000000000 -0400 23759--- linux-2.6.35.8/drivers/char/mem.c 2010-09-26 17:32:11.000000000 -0400
23735+++ linux-2.6.35.7/drivers/char/mem.c 2010-09-26 17:32:46.000000000 -0400 23760+++ linux-2.6.35.8/drivers/char/mem.c 2010-09-26 17:32:46.000000000 -0400
23736@@ -18,6 +18,7 @@ 23761@@ -18,6 +18,7 @@
23737 #include <linux/raw.h> 23762 #include <linux/raw.h>
23738 #include <linux/tty.h> 23763 #include <linux/tty.h>
@@ -23900,9 +23925,9 @@ diff -urNp linux-2.6.35.7/drivers/char/mem.c linux-2.6.35.7/drivers/char/mem.c
23900 }; 23925 };
23901 23926
23902 static int memory_open(struct inode *inode, struct file *filp) 23927 static int memory_open(struct inode *inode, struct file *filp)
23903diff -urNp linux-2.6.35.7/drivers/char/n_tty.c linux-2.6.35.7/drivers/char/n_tty.c 23928diff -urNp linux-2.6.35.8/drivers/char/n_tty.c linux-2.6.35.8/drivers/char/n_tty.c
23904--- linux-2.6.35.7/drivers/char/n_tty.c 2010-08-26 19:47:12.000000000 -0400 23929--- linux-2.6.35.8/drivers/char/n_tty.c 2010-08-26 19:47:12.000000000 -0400
23905+++ linux-2.6.35.7/drivers/char/n_tty.c 2010-09-17 20:12:09.000000000 -0400 23930+++ linux-2.6.35.8/drivers/char/n_tty.c 2010-09-17 20:12:09.000000000 -0400
23906@@ -2105,6 +2105,7 @@ void n_tty_inherit_ops(struct tty_ldisc_ 23931@@ -2105,6 +2105,7 @@ void n_tty_inherit_ops(struct tty_ldisc_
23907 { 23932 {
23908 *ops = tty_ldisc_N_TTY; 23933 *ops = tty_ldisc_N_TTY;
@@ -23912,9 +23937,9 @@ diff -urNp linux-2.6.35.7/drivers/char/n_tty.c linux-2.6.35.7/drivers/char/n_tty
23912+ ops->flags = 0; 23937+ ops->flags = 0;
23913 } 23938 }
23914 EXPORT_SYMBOL_GPL(n_tty_inherit_ops); 23939 EXPORT_SYMBOL_GPL(n_tty_inherit_ops);
23915diff -urNp linux-2.6.35.7/drivers/char/nvram.c linux-2.6.35.7/drivers/char/nvram.c 23940diff -urNp linux-2.6.35.8/drivers/char/nvram.c linux-2.6.35.8/drivers/char/nvram.c
23916--- linux-2.6.35.7/drivers/char/nvram.c 2010-08-26 19:47:12.000000000 -0400 23941--- linux-2.6.35.8/drivers/char/nvram.c 2010-08-26 19:47:12.000000000 -0400
23917+++ linux-2.6.35.7/drivers/char/nvram.c 2010-09-17 20:12:09.000000000 -0400 23942+++ linux-2.6.35.8/drivers/char/nvram.c 2010-09-17 20:12:09.000000000 -0400
23918@@ -245,7 +245,7 @@ static ssize_t nvram_read(struct file *f 23943@@ -245,7 +245,7 @@ static ssize_t nvram_read(struct file *f
23919 23944
23920 spin_unlock_irq(&rtc_lock); 23945 spin_unlock_irq(&rtc_lock);
@@ -23936,9 +23961,9 @@ diff -urNp linux-2.6.35.7/drivers/char/nvram.c linux-2.6.35.7/drivers/char/nvram
23936 }; 23961 };
23937 23962
23938 static int __init nvram_init(void) 23963 static int __init nvram_init(void)
23939diff -urNp linux-2.6.35.7/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.35.7/drivers/char/pcmcia/ipwireless/tty.c 23964diff -urNp linux-2.6.35.8/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.35.8/drivers/char/pcmcia/ipwireless/tty.c
23940--- linux-2.6.35.7/drivers/char/pcmcia/ipwireless/tty.c 2010-08-26 19:47:12.000000000 -0400 23965--- linux-2.6.35.8/drivers/char/pcmcia/ipwireless/tty.c 2010-08-26 19:47:12.000000000 -0400
23941+++ linux-2.6.35.7/drivers/char/pcmcia/ipwireless/tty.c 2010-09-17 20:12:09.000000000 -0400 23966+++ linux-2.6.35.8/drivers/char/pcmcia/ipwireless/tty.c 2010-09-17 20:12:09.000000000 -0400
23942@@ -51,7 +51,7 @@ struct ipw_tty { 23967@@ -51,7 +51,7 @@ struct ipw_tty {
23943 int tty_type; 23968 int tty_type;
23944 struct ipw_network *network; 23969 struct ipw_network *network;
@@ -24053,9 +24078,9 @@ diff -urNp linux-2.6.35.7/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.35.7/dr
24053 do_ipw_close(ttyj); 24078 do_ipw_close(ttyj);
24054 ipwireless_disassociate_network_ttys(network, 24079 ipwireless_disassociate_network_ttys(network,
24055 ttyj->channel_idx); 24080 ttyj->channel_idx);
24056diff -urNp linux-2.6.35.7/drivers/char/pty.c linux-2.6.35.7/drivers/char/pty.c 24081diff -urNp linux-2.6.35.8/drivers/char/pty.c linux-2.6.35.8/drivers/char/pty.c
24057--- linux-2.6.35.7/drivers/char/pty.c 2010-08-26 19:47:12.000000000 -0400 24082--- linux-2.6.35.8/drivers/char/pty.c 2010-08-26 19:47:12.000000000 -0400
24058+++ linux-2.6.35.7/drivers/char/pty.c 2010-09-17 20:12:09.000000000 -0400 24083+++ linux-2.6.35.8/drivers/char/pty.c 2010-09-17 20:12:09.000000000 -0400
24059@@ -677,7 +677,18 @@ static int ptmx_open(struct inode *inode 24084@@ -677,7 +677,18 @@ static int ptmx_open(struct inode *inode
24060 return ret; 24085 return ret;
24061 } 24086 }
@@ -24086,9 +24111,9 @@ diff -urNp linux-2.6.35.7/drivers/char/pty.c linux-2.6.35.7/drivers/char/pty.c
24086 cdev_init(&ptmx_cdev, &ptmx_fops); 24111 cdev_init(&ptmx_cdev, &ptmx_fops);
24087 if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) || 24112 if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) ||
24088 register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0) 24113 register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0)
24089diff -urNp linux-2.6.35.7/drivers/char/random.c linux-2.6.35.7/drivers/char/random.c 24114diff -urNp linux-2.6.35.8/drivers/char/random.c linux-2.6.35.8/drivers/char/random.c
24090--- linux-2.6.35.7/drivers/char/random.c 2010-08-26 19:47:12.000000000 -0400 24115--- linux-2.6.35.8/drivers/char/random.c 2010-08-26 19:47:12.000000000 -0400
24091+++ linux-2.6.35.7/drivers/char/random.c 2010-09-17 20:24:41.000000000 -0400 24116+++ linux-2.6.35.8/drivers/char/random.c 2010-09-17 20:24:41.000000000 -0400
24092@@ -254,8 +254,13 @@ 24117@@ -254,8 +254,13 @@
24093 /* 24118 /*
24094 * Configuration information 24119 * Configuration information
@@ -24139,9 +24164,9 @@ diff -urNp linux-2.6.35.7/drivers/char/random.c linux-2.6.35.7/drivers/char/rand
24139 static int max_write_thresh = INPUT_POOL_WORDS * 32; 24164 static int max_write_thresh = INPUT_POOL_WORDS * 32;
24140 static char sysctl_bootid[16]; 24165 static char sysctl_bootid[16];
24141 24166
24142diff -urNp linux-2.6.35.7/drivers/char/sonypi.c linux-2.6.35.7/drivers/char/sonypi.c 24167diff -urNp linux-2.6.35.8/drivers/char/sonypi.c linux-2.6.35.8/drivers/char/sonypi.c
24143--- linux-2.6.35.7/drivers/char/sonypi.c 2010-08-26 19:47:12.000000000 -0400 24168--- linux-2.6.35.8/drivers/char/sonypi.c 2010-08-26 19:47:12.000000000 -0400
24144+++ linux-2.6.35.7/drivers/char/sonypi.c 2010-09-17 20:12:09.000000000 -0400 24169+++ linux-2.6.35.8/drivers/char/sonypi.c 2010-09-17 20:12:09.000000000 -0400
24145@@ -491,7 +491,7 @@ static struct sonypi_device { 24170@@ -491,7 +491,7 @@ static struct sonypi_device {
24146 spinlock_t fifo_lock; 24171 spinlock_t fifo_lock;
24147 wait_queue_head_t fifo_proc_list; 24172 wait_queue_head_t fifo_proc_list;
@@ -24172,9 +24197,9 @@ diff -urNp linux-2.6.35.7/drivers/char/sonypi.c linux-2.6.35.7/drivers/char/sony
24172 mutex_unlock(&sonypi_device.lock); 24197 mutex_unlock(&sonypi_device.lock);
24173 24198
24174 return 0; 24199 return 0;
24175diff -urNp linux-2.6.35.7/drivers/char/tpm/tpm_bios.c linux-2.6.35.7/drivers/char/tpm/tpm_bios.c 24200diff -urNp linux-2.6.35.8/drivers/char/tpm/tpm_bios.c linux-2.6.35.8/drivers/char/tpm/tpm_bios.c
24176--- linux-2.6.35.7/drivers/char/tpm/tpm_bios.c 2010-08-26 19:47:12.000000000 -0400 24201--- linux-2.6.35.8/drivers/char/tpm/tpm_bios.c 2010-08-26 19:47:12.000000000 -0400
24177+++ linux-2.6.35.7/drivers/char/tpm/tpm_bios.c 2010-09-17 20:12:09.000000000 -0400 24202+++ linux-2.6.35.8/drivers/char/tpm/tpm_bios.c 2010-09-17 20:12:09.000000000 -0400
24178@@ -173,7 +173,7 @@ static void *tpm_bios_measurements_start 24203@@ -173,7 +173,7 @@ static void *tpm_bios_measurements_start
24179 event = addr; 24204 event = addr;
24180 24205
@@ -24215,9 +24240,9 @@ diff -urNp linux-2.6.35.7/drivers/char/tpm/tpm_bios.c linux-2.6.35.7/drivers/cha
24215 24240
24216 memcpy(log->bios_event_log, virt, len); 24241 memcpy(log->bios_event_log, virt, len);
24217 24242
24218diff -urNp linux-2.6.35.7/drivers/char/tty_io.c linux-2.6.35.7/drivers/char/tty_io.c 24243diff -urNp linux-2.6.35.8/drivers/char/tty_io.c linux-2.6.35.8/drivers/char/tty_io.c
24219--- linux-2.6.35.7/drivers/char/tty_io.c 2010-08-26 19:47:12.000000000 -0400 24244--- linux-2.6.35.8/drivers/char/tty_io.c 2010-08-26 19:47:12.000000000 -0400
24220+++ linux-2.6.35.7/drivers/char/tty_io.c 2010-09-17 20:12:09.000000000 -0400 24245+++ linux-2.6.35.8/drivers/char/tty_io.c 2010-09-17 20:12:09.000000000 -0400
24221@@ -136,20 +136,10 @@ LIST_HEAD(tty_drivers); /* linked list 24246@@ -136,20 +136,10 @@ LIST_HEAD(tty_drivers); /* linked list
24222 DEFINE_MUTEX(tty_mutex); 24247 DEFINE_MUTEX(tty_mutex);
24223 EXPORT_SYMBOL(tty_mutex); 24248 EXPORT_SYMBOL(tty_mutex);
@@ -24347,9 +24372,9 @@ diff -urNp linux-2.6.35.7/drivers/char/tty_io.c linux-2.6.35.7/drivers/char/tty_
24347 /* 24372 /*
24348 * Initialize the console device. This is called *early*, so 24373 * Initialize the console device. This is called *early*, so
24349 * we can't necessarily depend on lots of kernel help here. 24374 * we can't necessarily depend on lots of kernel help here.
24350diff -urNp linux-2.6.35.7/drivers/char/tty_ldisc.c linux-2.6.35.7/drivers/char/tty_ldisc.c 24375diff -urNp linux-2.6.35.8/drivers/char/tty_ldisc.c linux-2.6.35.8/drivers/char/tty_ldisc.c
24351--- linux-2.6.35.7/drivers/char/tty_ldisc.c 2010-08-26 19:47:12.000000000 -0400 24376--- linux-2.6.35.8/drivers/char/tty_ldisc.c 2010-08-26 19:47:12.000000000 -0400
24352+++ linux-2.6.35.7/drivers/char/tty_ldisc.c 2010-09-17 20:12:09.000000000 -0400 24377+++ linux-2.6.35.8/drivers/char/tty_ldisc.c 2010-09-17 20:12:09.000000000 -0400
24353@@ -75,7 +75,7 @@ static void put_ldisc(struct tty_ldisc * 24378@@ -75,7 +75,7 @@ static void put_ldisc(struct tty_ldisc *
24354 if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) { 24379 if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) {
24355 struct tty_ldisc_ops *ldo = ld->ops; 24380 struct tty_ldisc_ops *ldo = ld->ops;
@@ -24395,9 +24420,9 @@ diff -urNp linux-2.6.35.7/drivers/char/tty_ldisc.c linux-2.6.35.7/drivers/char/t
24395 module_put(ldops->owner); 24420 module_put(ldops->owner);
24396 spin_unlock_irqrestore(&tty_ldisc_lock, flags); 24421 spin_unlock_irqrestore(&tty_ldisc_lock, flags);
24397 } 24422 }
24398diff -urNp linux-2.6.35.7/drivers/char/vt_ioctl.c linux-2.6.35.7/drivers/char/vt_ioctl.c 24423diff -urNp linux-2.6.35.8/drivers/char/vt_ioctl.c linux-2.6.35.8/drivers/char/vt_ioctl.c
24399--- linux-2.6.35.7/drivers/char/vt_ioctl.c 2010-08-26 19:47:12.000000000 -0400 24424--- linux-2.6.35.8/drivers/char/vt_ioctl.c 2010-08-26 19:47:12.000000000 -0400
24400+++ linux-2.6.35.7/drivers/char/vt_ioctl.c 2010-09-17 20:12:37.000000000 -0400 24425+++ linux-2.6.35.8/drivers/char/vt_ioctl.c 2010-09-17 20:12:37.000000000 -0400
24401@@ -210,9 +210,6 @@ do_kdsk_ioctl(int cmd, struct kbentry __ 24426@@ -210,9 +210,6 @@ do_kdsk_ioctl(int cmd, struct kbentry __
24402 if (copy_from_user(&tmp, user_kbe, sizeof(struct kbentry))) 24427 if (copy_from_user(&tmp, user_kbe, sizeof(struct kbentry)))
24403 return -EFAULT; 24428 return -EFAULT;
@@ -24441,9 +24466,9 @@ diff -urNp linux-2.6.35.7/drivers/char/vt_ioctl.c linux-2.6.35.7/drivers/char/vt
24441 if (!perm) { 24466 if (!perm) {
24442 ret = -EPERM; 24467 ret = -EPERM;
24443 goto reterr; 24468 goto reterr;
24444diff -urNp linux-2.6.35.7/drivers/cpuidle/sysfs.c linux-2.6.35.7/drivers/cpuidle/sysfs.c 24469diff -urNp linux-2.6.35.8/drivers/cpuidle/sysfs.c linux-2.6.35.8/drivers/cpuidle/sysfs.c
24445--- linux-2.6.35.7/drivers/cpuidle/sysfs.c 2010-08-26 19:47:12.000000000 -0400 24470--- linux-2.6.35.8/drivers/cpuidle/sysfs.c 2010-08-26 19:47:12.000000000 -0400
24446+++ linux-2.6.35.7/drivers/cpuidle/sysfs.c 2010-09-17 20:12:09.000000000 -0400 24471+++ linux-2.6.35.8/drivers/cpuidle/sysfs.c 2010-09-17 20:12:09.000000000 -0400
24447@@ -300,7 +300,7 @@ static struct kobj_type ktype_state_cpui 24472@@ -300,7 +300,7 @@ static struct kobj_type ktype_state_cpui
24448 .release = cpuidle_state_sysfs_release, 24473 .release = cpuidle_state_sysfs_release,
24449 }; 24474 };
@@ -24453,9 +24478,9 @@ diff -urNp linux-2.6.35.7/drivers/cpuidle/sysfs.c linux-2.6.35.7/drivers/cpuidle
24453 { 24478 {
24454 kobject_put(&device->kobjs[i]->kobj); 24479 kobject_put(&device->kobjs[i]->kobj);
24455 wait_for_completion(&device->kobjs[i]->kobj_unregister); 24480 wait_for_completion(&device->kobjs[i]->kobj_unregister);
24456diff -urNp linux-2.6.35.7/drivers/edac/edac_core.h linux-2.6.35.7/drivers/edac/edac_core.h 24481diff -urNp linux-2.6.35.8/drivers/edac/edac_core.h linux-2.6.35.8/drivers/edac/edac_core.h
24457--- linux-2.6.35.7/drivers/edac/edac_core.h 2010-08-26 19:47:12.000000000 -0400 24482--- linux-2.6.35.8/drivers/edac/edac_core.h 2010-08-26 19:47:12.000000000 -0400
24458+++ linux-2.6.35.7/drivers/edac/edac_core.h 2010-09-17 20:12:09.000000000 -0400 24483+++ linux-2.6.35.8/drivers/edac/edac_core.h 2010-09-17 20:12:09.000000000 -0400
24459@@ -100,11 +100,11 @@ extern const char *edac_mem_types[]; 24484@@ -100,11 +100,11 @@ extern const char *edac_mem_types[];
24460 24485
24461 #else /* !CONFIG_EDAC_DEBUG */ 24486 #else /* !CONFIG_EDAC_DEBUG */
@@ -24473,9 +24498,9 @@ diff -urNp linux-2.6.35.7/drivers/edac/edac_core.h linux-2.6.35.7/drivers/edac/e
24473 24498
24474 #endif /* !CONFIG_EDAC_DEBUG */ 24499 #endif /* !CONFIG_EDAC_DEBUG */
24475 24500
24476diff -urNp linux-2.6.35.7/drivers/edac/edac_mc_sysfs.c linux-2.6.35.7/drivers/edac/edac_mc_sysfs.c 24501diff -urNp linux-2.6.35.8/drivers/edac/edac_mc_sysfs.c linux-2.6.35.8/drivers/edac/edac_mc_sysfs.c
24477--- linux-2.6.35.7/drivers/edac/edac_mc_sysfs.c 2010-08-26 19:47:12.000000000 -0400 24502--- linux-2.6.35.8/drivers/edac/edac_mc_sysfs.c 2010-08-26 19:47:12.000000000 -0400
24478+++ linux-2.6.35.7/drivers/edac/edac_mc_sysfs.c 2010-09-17 20:12:09.000000000 -0400 24503+++ linux-2.6.35.8/drivers/edac/edac_mc_sysfs.c 2010-09-17 20:12:09.000000000 -0400
24479@@ -776,7 +776,7 @@ static void edac_inst_grp_release(struct 24504@@ -776,7 +776,7 @@ static void edac_inst_grp_release(struct
24480 } 24505 }
24481 24506
@@ -24485,9 +24510,9 @@ diff -urNp linux-2.6.35.7/drivers/edac/edac_mc_sysfs.c linux-2.6.35.7/drivers/ed
24485 .show = inst_grp_show, 24510 .show = inst_grp_show,
24486 .store = inst_grp_store 24511 .store = inst_grp_store
24487 }; 24512 };
24488diff -urNp linux-2.6.35.7/drivers/firewire/core-cdev.c linux-2.6.35.7/drivers/firewire/core-cdev.c 24513diff -urNp linux-2.6.35.8/drivers/firewire/core-cdev.c linux-2.6.35.8/drivers/firewire/core-cdev.c
24489--- linux-2.6.35.7/drivers/firewire/core-cdev.c 2010-08-26 19:47:12.000000000 -0400 24514--- linux-2.6.35.8/drivers/firewire/core-cdev.c 2010-08-26 19:47:12.000000000 -0400
24490+++ linux-2.6.35.7/drivers/firewire/core-cdev.c 2010-09-17 20:12:09.000000000 -0400 24515+++ linux-2.6.35.8/drivers/firewire/core-cdev.c 2010-09-17 20:12:09.000000000 -0400
24491@@ -1195,8 +1195,7 @@ static int init_iso_resource(struct clie 24516@@ -1195,8 +1195,7 @@ static int init_iso_resource(struct clie
24492 int ret; 24517 int ret;
24493 24518
@@ -24498,9 +24523,9 @@ diff -urNp linux-2.6.35.7/drivers/firewire/core-cdev.c linux-2.6.35.7/drivers/fi
24498 return -EINVAL; 24523 return -EINVAL;
24499 24524
24500 r = kmalloc(sizeof(*r), GFP_KERNEL); 24525 r = kmalloc(sizeof(*r), GFP_KERNEL);
24501diff -urNp linux-2.6.35.7/drivers/firmware/dmi_scan.c linux-2.6.35.7/drivers/firmware/dmi_scan.c 24526diff -urNp linux-2.6.35.8/drivers/firmware/dmi_scan.c linux-2.6.35.8/drivers/firmware/dmi_scan.c
24502--- linux-2.6.35.7/drivers/firmware/dmi_scan.c 2010-08-26 19:47:12.000000000 -0400 24527--- linux-2.6.35.8/drivers/firmware/dmi_scan.c 2010-08-26 19:47:12.000000000 -0400
24503+++ linux-2.6.35.7/drivers/firmware/dmi_scan.c 2010-09-17 20:12:09.000000000 -0400 24528+++ linux-2.6.35.8/drivers/firmware/dmi_scan.c 2010-09-17 20:12:09.000000000 -0400
24504@@ -387,11 +387,6 @@ void __init dmi_scan_machine(void) 24529@@ -387,11 +387,6 @@ void __init dmi_scan_machine(void)
24505 } 24530 }
24506 } 24531 }
@@ -24513,9 +24538,9 @@ diff -urNp linux-2.6.35.7/drivers/firmware/dmi_scan.c linux-2.6.35.7/drivers/fir
24513 p = dmi_ioremap(0xF0000, 0x10000); 24538 p = dmi_ioremap(0xF0000, 0x10000);
24514 if (p == NULL) 24539 if (p == NULL)
24515 goto error; 24540 goto error;
24516diff -urNp linux-2.6.35.7/drivers/gpu/drm/drm_crtc_helper.c linux-2.6.35.7/drivers/gpu/drm/drm_crtc_helper.c 24541diff -urNp linux-2.6.35.8/drivers/gpu/drm/drm_crtc_helper.c linux-2.6.35.8/drivers/gpu/drm/drm_crtc_helper.c
24517--- linux-2.6.35.7/drivers/gpu/drm/drm_crtc_helper.c 2010-09-20 17:33:09.000000000 -0400 24542--- linux-2.6.35.8/drivers/gpu/drm/drm_crtc_helper.c 2010-09-20 17:33:09.000000000 -0400
24518+++ linux-2.6.35.7/drivers/gpu/drm/drm_crtc_helper.c 2010-10-11 22:41:44.000000000 -0400 24543+++ linux-2.6.35.8/drivers/gpu/drm/drm_crtc_helper.c 2010-10-11 22:41:44.000000000 -0400
24519@@ -262,7 +262,7 @@ static bool drm_encoder_crtc_ok(struct d 24544@@ -262,7 +262,7 @@ static bool drm_encoder_crtc_ok(struct d
24520 struct drm_crtc *tmp; 24545 struct drm_crtc *tmp;
24521 int crtc_mask = 1; 24546 int crtc_mask = 1;
@@ -24525,9 +24550,9 @@ diff -urNp linux-2.6.35.7/drivers/gpu/drm/drm_crtc_helper.c linux-2.6.35.7/drive
24525 24550
24526 dev = crtc->dev; 24551 dev = crtc->dev;
24527 24552
24528diff -urNp linux-2.6.35.7/drivers/gpu/drm/drm_drv.c linux-2.6.35.7/drivers/gpu/drm/drm_drv.c 24553diff -urNp linux-2.6.35.8/drivers/gpu/drm/drm_drv.c linux-2.6.35.8/drivers/gpu/drm/drm_drv.c
24529--- linux-2.6.35.7/drivers/gpu/drm/drm_drv.c 2010-08-26 19:47:12.000000000 -0400 24554--- linux-2.6.35.8/drivers/gpu/drm/drm_drv.c 2010-08-26 19:47:12.000000000 -0400
24530+++ linux-2.6.35.7/drivers/gpu/drm/drm_drv.c 2010-09-17 20:12:09.000000000 -0400 24555+++ linux-2.6.35.8/drivers/gpu/drm/drm_drv.c 2010-09-17 20:12:09.000000000 -0400
24531@@ -449,7 +449,7 @@ long drm_ioctl(struct file *filp, 24556@@ -449,7 +449,7 @@ long drm_ioctl(struct file *filp,
24532 24557
24533 dev = file_priv->minor->dev; 24558 dev = file_priv->minor->dev;
@@ -24537,9 +24562,9 @@ diff -urNp linux-2.6.35.7/drivers/gpu/drm/drm_drv.c linux-2.6.35.7/drivers/gpu/d
24537 ++file_priv->ioctl_count; 24562 ++file_priv->ioctl_count;
24538 24563
24539 DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n", 24564 DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
24540diff -urNp linux-2.6.35.7/drivers/gpu/drm/drm_fops.c linux-2.6.35.7/drivers/gpu/drm/drm_fops.c 24565diff -urNp linux-2.6.35.8/drivers/gpu/drm/drm_fops.c linux-2.6.35.8/drivers/gpu/drm/drm_fops.c
24541--- linux-2.6.35.7/drivers/gpu/drm/drm_fops.c 2010-08-26 19:47:12.000000000 -0400 24566--- linux-2.6.35.8/drivers/gpu/drm/drm_fops.c 2010-08-26 19:47:12.000000000 -0400
24542+++ linux-2.6.35.7/drivers/gpu/drm/drm_fops.c 2010-09-17 20:12:09.000000000 -0400 24567+++ linux-2.6.35.8/drivers/gpu/drm/drm_fops.c 2010-09-17 20:12:09.000000000 -0400
24543@@ -67,7 +67,7 @@ static int drm_setup(struct drm_device * 24568@@ -67,7 +67,7 @@ static int drm_setup(struct drm_device *
24544 } 24569 }
24545 24570
@@ -24591,9 +24616,9 @@ diff -urNp linux-2.6.35.7/drivers/gpu/drm/drm_fops.c linux-2.6.35.7/drivers/gpu/
24591 if (atomic_read(&dev->ioctl_count)) { 24616 if (atomic_read(&dev->ioctl_count)) {
24592 DRM_ERROR("Device busy: %d\n", 24617 DRM_ERROR("Device busy: %d\n",
24593 atomic_read(&dev->ioctl_count)); 24618 atomic_read(&dev->ioctl_count));
24594diff -urNp linux-2.6.35.7/drivers/gpu/drm/drm_info.c linux-2.6.35.7/drivers/gpu/drm/drm_info.c 24619diff -urNp linux-2.6.35.8/drivers/gpu/drm/drm_info.c linux-2.6.35.8/drivers/gpu/drm/drm_info.c
24595--- linux-2.6.35.7/drivers/gpu/drm/drm_info.c 2010-08-26 19:47:12.000000000 -0400 24620--- linux-2.6.35.8/drivers/gpu/drm/drm_info.c 2010-08-26 19:47:12.000000000 -0400
24596+++ linux-2.6.35.7/drivers/gpu/drm/drm_info.c 2010-10-11 22:41:44.000000000 -0400 24621+++ linux-2.6.35.8/drivers/gpu/drm/drm_info.c 2010-10-11 22:41:44.000000000 -0400
24597@@ -75,10 +75,14 @@ int drm_vm_info(struct seq_file *m, void 24622@@ -75,10 +75,14 @@ int drm_vm_info(struct seq_file *m, void
24598 struct drm_local_map *map; 24623 struct drm_local_map *map;
24599 struct drm_map_list *r_list; 24624 struct drm_map_list *r_list;
@@ -24622,9 +24647,9 @@ diff -urNp linux-2.6.35.7/drivers/gpu/drm/drm_info.c linux-2.6.35.7/drivers/gpu/
24622 type = "??"; 24647 type = "??";
24623 else 24648 else
24624 type = types[map->type]; 24649 type = types[map->type];
24625diff -urNp linux-2.6.35.7/drivers/gpu/drm/drm_ioctl.c linux-2.6.35.7/drivers/gpu/drm/drm_ioctl.c 24650diff -urNp linux-2.6.35.8/drivers/gpu/drm/drm_ioctl.c linux-2.6.35.8/drivers/gpu/drm/drm_ioctl.c
24626--- linux-2.6.35.7/drivers/gpu/drm/drm_ioctl.c 2010-08-26 19:47:12.000000000 -0400 24651--- linux-2.6.35.8/drivers/gpu/drm/drm_ioctl.c 2010-08-26 19:47:12.000000000 -0400
24627+++ linux-2.6.35.7/drivers/gpu/drm/drm_ioctl.c 2010-09-17 20:12:09.000000000 -0400 24652+++ linux-2.6.35.8/drivers/gpu/drm/drm_ioctl.c 2010-09-17 20:12:09.000000000 -0400
24628@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev, 24653@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev,
24629 stats->data[i].value = 24654 stats->data[i].value =
24630 (file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0); 24655 (file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0);
@@ -24634,9 +24659,9 @@ diff -urNp linux-2.6.35.7/drivers/gpu/drm/drm_ioctl.c linux-2.6.35.7/drivers/gpu
24634 stats->data[i].type = dev->types[i]; 24659 stats->data[i].type = dev->types[i];
24635 } 24660 }
24636 24661
24637diff -urNp linux-2.6.35.7/drivers/gpu/drm/drm_lock.c linux-2.6.35.7/drivers/gpu/drm/drm_lock.c 24662diff -urNp linux-2.6.35.8/drivers/gpu/drm/drm_lock.c linux-2.6.35.8/drivers/gpu/drm/drm_lock.c
24638--- linux-2.6.35.7/drivers/gpu/drm/drm_lock.c 2010-08-26 19:47:12.000000000 -0400 24663--- linux-2.6.35.8/drivers/gpu/drm/drm_lock.c 2010-08-26 19:47:12.000000000 -0400
24639+++ linux-2.6.35.7/drivers/gpu/drm/drm_lock.c 2010-09-17 20:12:09.000000000 -0400 24664+++ linux-2.6.35.8/drivers/gpu/drm/drm_lock.c 2010-09-17 20:12:09.000000000 -0400
24640@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi 24665@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi
24641 if (drm_lock_take(&master->lock, lock->context)) { 24666 if (drm_lock_take(&master->lock, lock->context)) {
24642 master->lock.file_priv = file_priv; 24667 master->lock.file_priv = file_priv;
@@ -24655,9 +24680,9 @@ diff -urNp linux-2.6.35.7/drivers/gpu/drm/drm_lock.c linux-2.6.35.7/drivers/gpu/
24655 24680
24656 /* kernel_context_switch isn't used by any of the x86 drm 24681 /* kernel_context_switch isn't used by any of the x86 drm
24657 * modules but is required by the Sparc driver. 24682 * modules but is required by the Sparc driver.
24658diff -urNp linux-2.6.35.7/drivers/gpu/drm/i810/i810_dma.c linux-2.6.35.7/drivers/gpu/drm/i810/i810_dma.c 24683diff -urNp linux-2.6.35.8/drivers/gpu/drm/i810/i810_dma.c linux-2.6.35.8/drivers/gpu/drm/i810/i810_dma.c
24659--- linux-2.6.35.7/drivers/gpu/drm/i810/i810_dma.c 2010-08-26 19:47:12.000000000 -0400 24684--- linux-2.6.35.8/drivers/gpu/drm/i810/i810_dma.c 2010-08-26 19:47:12.000000000 -0400
24660+++ linux-2.6.35.7/drivers/gpu/drm/i810/i810_dma.c 2010-09-17 20:12:09.000000000 -0400 24685+++ linux-2.6.35.8/drivers/gpu/drm/i810/i810_dma.c 2010-09-17 20:12:09.000000000 -0400
24661@@ -953,8 +953,8 @@ static int i810_dma_vertex(struct drm_de 24686@@ -953,8 +953,8 @@ static int i810_dma_vertex(struct drm_de
24662 dma->buflist[vertex->idx], 24687 dma->buflist[vertex->idx],
24663 vertex->discard, vertex->used); 24688 vertex->discard, vertex->used);
@@ -24680,9 +24705,9 @@ diff -urNp linux-2.6.35.7/drivers/gpu/drm/i810/i810_dma.c linux-2.6.35.7/drivers
24680 sarea_priv->last_enqueue = dev_priv->counter - 1; 24705 sarea_priv->last_enqueue = dev_priv->counter - 1;
24681 sarea_priv->last_dispatch = (int)hw_status[5]; 24706 sarea_priv->last_dispatch = (int)hw_status[5];
24682 24707
24683diff -urNp linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ch7017.c 24708diff -urNp linux-2.6.35.8/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.35.8/drivers/gpu/drm/i915/dvo_ch7017.c
24684--- linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ch7017.c 2010-08-26 19:47:12.000000000 -0400 24709--- linux-2.6.35.8/drivers/gpu/drm/i915/dvo_ch7017.c 2010-08-26 19:47:12.000000000 -0400
24685+++ linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ch7017.c 2010-09-17 20:12:09.000000000 -0400 24710+++ linux-2.6.35.8/drivers/gpu/drm/i915/dvo_ch7017.c 2010-09-17 20:12:09.000000000 -0400
24686@@ -402,7 +402,7 @@ static void ch7017_destroy(struct intel_ 24711@@ -402,7 +402,7 @@ static void ch7017_destroy(struct intel_
24687 } 24712 }
24688 } 24713 }
@@ -24692,9 +24717,9 @@ diff -urNp linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.35.7/drive
24692 .init = ch7017_init, 24717 .init = ch7017_init,
24693 .detect = ch7017_detect, 24718 .detect = ch7017_detect,
24694 .mode_valid = ch7017_mode_valid, 24719 .mode_valid = ch7017_mode_valid,
24695diff -urNp linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ch7xxx.c 24720diff -urNp linux-2.6.35.8/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.35.8/drivers/gpu/drm/i915/dvo_ch7xxx.c
24696--- linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-08-26 19:47:12.000000000 -0400 24721--- linux-2.6.35.8/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-08-26 19:47:12.000000000 -0400
24697+++ linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-09-17 20:12:09.000000000 -0400 24722+++ linux-2.6.35.8/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-09-17 20:12:09.000000000 -0400
24698@@ -322,7 +322,7 @@ static void ch7xxx_destroy(struct intel_ 24723@@ -322,7 +322,7 @@ static void ch7xxx_destroy(struct intel_
24699 } 24724 }
24700 } 24725 }
@@ -24704,9 +24729,9 @@ diff -urNp linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.35.7/drive
24704 .init = ch7xxx_init, 24729 .init = ch7xxx_init,
24705 .detect = ch7xxx_detect, 24730 .detect = ch7xxx_detect,
24706 .mode_valid = ch7xxx_mode_valid, 24731 .mode_valid = ch7xxx_mode_valid,
24707diff -urNp linux-2.6.35.7/drivers/gpu/drm/i915/dvo.h linux-2.6.35.7/drivers/gpu/drm/i915/dvo.h 24732diff -urNp linux-2.6.35.8/drivers/gpu/drm/i915/dvo.h linux-2.6.35.8/drivers/gpu/drm/i915/dvo.h
24708--- linux-2.6.35.7/drivers/gpu/drm/i915/dvo.h 2010-08-26 19:47:12.000000000 -0400 24733--- linux-2.6.35.8/drivers/gpu/drm/i915/dvo.h 2010-08-26 19:47:12.000000000 -0400
24709+++ linux-2.6.35.7/drivers/gpu/drm/i915/dvo.h 2010-09-17 20:12:09.000000000 -0400 24734+++ linux-2.6.35.8/drivers/gpu/drm/i915/dvo.h 2010-09-17 20:12:09.000000000 -0400
24710@@ -125,23 +125,23 @@ struct intel_dvo_dev_ops { 24735@@ -125,23 +125,23 @@ struct intel_dvo_dev_ops {
24711 * 24736 *
24712 * \return singly-linked list of modes or NULL if no modes found. 24737 * \return singly-linked list of modes or NULL if no modes found.
@@ -24739,9 +24764,9 @@ diff -urNp linux-2.6.35.7/drivers/gpu/drm/i915/dvo.h linux-2.6.35.7/drivers/gpu/
24739+extern const struct intel_dvo_dev_ops ch7017_ops; 24764+extern const struct intel_dvo_dev_ops ch7017_ops;
24740 24765
24741 #endif /* _INTEL_DVO_H */ 24766 #endif /* _INTEL_DVO_H */
24742diff -urNp linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ivch.c 24767diff -urNp linux-2.6.35.8/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.35.8/drivers/gpu/drm/i915/dvo_ivch.c
24743--- linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ivch.c 2010-08-26 19:47:12.000000000 -0400 24768--- linux-2.6.35.8/drivers/gpu/drm/i915/dvo_ivch.c 2010-08-26 19:47:12.000000000 -0400
24744+++ linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ivch.c 2010-09-17 20:12:09.000000000 -0400 24769+++ linux-2.6.35.8/drivers/gpu/drm/i915/dvo_ivch.c 2010-09-17 20:12:09.000000000 -0400
24745@@ -412,7 +412,7 @@ static void ivch_destroy(struct intel_dv 24770@@ -412,7 +412,7 @@ static void ivch_destroy(struct intel_dv
24746 } 24771 }
24747 } 24772 }
@@ -24751,9 +24776,9 @@ diff -urNp linux-2.6.35.7/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.35.7/drivers
24751 .init = ivch_init, 24776 .init = ivch_init,
24752 .dpms = ivch_dpms, 24777 .dpms = ivch_dpms,
24753 .mode_valid = ivch_mode_valid, 24778 .mode_valid = ivch_mode_valid,
24754diff -urNp linux-2.6.35.7/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.35.7/drivers/gpu/drm/i915/dvo_sil164.c 24779diff -urNp linux-2.6.35.8/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.35.8/drivers/gpu/drm/i915/dvo_sil164.c
24755--- linux-2.6.35.7/drivers/gpu/drm/i915/dvo_sil164.c 2010-08-26 19:47:12.000000000 -0400 24780--- linux-2.6.35.8/drivers/gpu/drm/i915/dvo_sil164.c 2010-08-26 19:47:12.000000000 -0400
24756+++ linux-2.6.35.7/drivers/gpu/drm/i915/dvo_sil164.c 2010-09-17 20:12:09.000000000 -0400 24781+++ linux-2.6.35.8/drivers/gpu/drm/i915/dvo_sil164.c 2010-09-17 20:12:09.000000000 -0400
24757@@ -254,7 +254,7 @@ static void sil164_destroy(struct intel_ 24782@@ -254,7 +254,7 @@ static void sil164_destroy(struct intel_
24758 } 24783 }
24759 } 24784 }
@@ -24763,9 +24788,9 @@ diff -urNp linux-2.6.35.7/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.35.7/drive
24763 .init = sil164_init, 24788 .init = sil164_init,
24764 .detect = sil164_detect, 24789 .detect = sil164_detect,
24765 .mode_valid = sil164_mode_valid, 24790 .mode_valid = sil164_mode_valid,
24766diff -urNp linux-2.6.35.7/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.35.7/drivers/gpu/drm/i915/dvo_tfp410.c 24791diff -urNp linux-2.6.35.8/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.35.8/drivers/gpu/drm/i915/dvo_tfp410.c
24767--- linux-2.6.35.7/drivers/gpu/drm/i915/dvo_tfp410.c 2010-08-26 19:47:12.000000000 -0400 24792--- linux-2.6.35.8/drivers/gpu/drm/i915/dvo_tfp410.c 2010-08-26 19:47:12.000000000 -0400
24768+++ linux-2.6.35.7/drivers/gpu/drm/i915/dvo_tfp410.c 2010-09-17 20:12:09.000000000 -0400 24793+++ linux-2.6.35.8/drivers/gpu/drm/i915/dvo_tfp410.c 2010-09-17 20:12:09.000000000 -0400
24769@@ -295,7 +295,7 @@ static void tfp410_destroy(struct intel_ 24794@@ -295,7 +295,7 @@ static void tfp410_destroy(struct intel_
24770 } 24795 }
24771 } 24796 }
@@ -24775,9 +24800,9 @@ diff -urNp linux-2.6.35.7/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.35.7/drive
24775 .init = tfp410_init, 24800 .init = tfp410_init,
24776 .detect = tfp410_detect, 24801 .detect = tfp410_detect,
24777 .mode_valid = tfp410_mode_valid, 24802 .mode_valid = tfp410_mode_valid,
24778diff -urNp linux-2.6.35.7/drivers/gpu/drm/i915/i915_dma.c linux-2.6.35.7/drivers/gpu/drm/i915/i915_dma.c 24803diff -urNp linux-2.6.35.8/drivers/gpu/drm/i915/i915_dma.c linux-2.6.35.8/drivers/gpu/drm/i915/i915_dma.c
24779--- linux-2.6.35.7/drivers/gpu/drm/i915/i915_dma.c 2010-09-20 17:33:09.000000000 -0400 24804--- linux-2.6.35.8/drivers/gpu/drm/i915/i915_dma.c 2010-10-31 17:13:58.000000000 -0400
24780+++ linux-2.6.35.7/drivers/gpu/drm/i915/i915_dma.c 2010-09-20 17:33:32.000000000 -0400 24805+++ linux-2.6.35.8/drivers/gpu/drm/i915/i915_dma.c 2010-10-31 17:14:31.000000000 -0400
24781@@ -1348,7 +1348,7 @@ static bool i915_switcheroo_can_switch(s 24806@@ -1348,7 +1348,7 @@ static bool i915_switcheroo_can_switch(s
24782 bool can_switch; 24807 bool can_switch;
24783 24808
@@ -24787,9 +24812,9 @@ diff -urNp linux-2.6.35.7/drivers/gpu/drm/i915/i915_dma.c linux-2.6.35.7/drivers
24787 spin_unlock(&dev->count_lock); 24812 spin_unlock(&dev->count_lock);
24788 return can_switch; 24813 return can_switch;
24789 } 24814 }
24790diff -urNp linux-2.6.35.7/drivers/gpu/drm/i915/i915_drv.c linux-2.6.35.7/drivers/gpu/drm/i915/i915_drv.c 24815diff -urNp linux-2.6.35.8/drivers/gpu/drm/i915/i915_drv.c linux-2.6.35.8/drivers/gpu/drm/i915/i915_drv.c
24791--- linux-2.6.35.7/drivers/gpu/drm/i915/i915_drv.c 2010-09-26 17:32:11.000000000 -0400 24816--- linux-2.6.35.8/drivers/gpu/drm/i915/i915_drv.c 2010-09-26 17:32:11.000000000 -0400
24792+++ linux-2.6.35.7/drivers/gpu/drm/i915/i915_drv.c 2010-09-26 17:32:46.000000000 -0400 24817+++ linux-2.6.35.8/drivers/gpu/drm/i915/i915_drv.c 2010-09-26 17:32:46.000000000 -0400
24793@@ -497,7 +497,7 @@ const struct dev_pm_ops i915_pm_ops = { 24818@@ -497,7 +497,7 @@ const struct dev_pm_ops i915_pm_ops = {
24794 .restore = i915_pm_resume, 24819 .restore = i915_pm_resume,
24795 }; 24820 };
@@ -24799,36 +24824,30 @@ diff -urNp linux-2.6.35.7/drivers/gpu/drm/i915/i915_drv.c linux-2.6.35.7/drivers
24799 .fault = i915_gem_fault, 24824 .fault = i915_gem_fault,
24800 .open = drm_gem_vm_open, 24825 .open = drm_gem_vm_open,
24801 .close = drm_gem_vm_close, 24826 .close = drm_gem_vm_close,
24802diff -urNp linux-2.6.35.7/drivers/gpu/drm/i915/i915_gem.c linux-2.6.35.7/drivers/gpu/drm/i915/i915_gem.c 24827diff -urNp linux-2.6.35.8/drivers/gpu/drm/i915/i915_gem.c linux-2.6.35.8/drivers/gpu/drm/i915/i915_gem.c
24803--- linux-2.6.35.7/drivers/gpu/drm/i915/i915_gem.c 2010-09-20 17:33:09.000000000 -0400 24828--- linux-2.6.35.8/drivers/gpu/drm/i915/i915_gem.c 2010-10-31 17:13:58.000000000 -0400
24804+++ linux-2.6.35.7/drivers/gpu/drm/i915/i915_gem.c 2010-09-28 18:50:18.000000000 -0400 24829+++ linux-2.6.35.8/drivers/gpu/drm/i915/i915_gem.c 2010-10-31 17:39:02.000000000 -0400
24805@@ -469,6 +469,11 @@ i915_gem_pread_ioctl(struct drm_device * 24830@@ -471,7 +471,7 @@ i915_gem_pread_ioctl(struct drm_device *
24806 return -EINVAL; 24831 }
24807 } 24832
24808 24833 if (!access_ok(VERIFY_WRITE,
24809+ if (!access_ok(VERIFY_WRITE, (char __user *) (uintptr_t)args->data_ptr, args->size)) { 24834- (char __user *)(uintptr_t)args->data_ptr,
24810+ drm_gem_object_unreference_unlocked(obj); 24835+ (char __user *) (uintptr_t)args->data_ptr,
24811+ return -EFAULT; 24836 args->size)) {
24812+ } 24837 ret = -EFAULT;
24813+ 24838 goto err;
24814 if (i915_gem_object_needs_bit17_swizzle(obj)) { 24839@@ -939,7 +939,7 @@ i915_gem_pwrite_ioctl(struct drm_device
24815 ret = i915_gem_shmem_pread_slow(dev, obj, args, file_priv); 24840 }
24816 } else { 24841
24817@@ -932,6 +937,11 @@ i915_gem_pwrite_ioctl(struct drm_device 24842 if (!access_ok(VERIFY_READ,
24818 return -EINVAL; 24843- (char __user *)(uintptr_t)args->data_ptr,
24819 } 24844+ (char __user *) (uintptr_t)args->data_ptr,
24820 24845 args->size)) {
24821+ if (!access_ok(VERIFY_READ, (char __user *) (uintptr_t)args->data_ptr, args->size)) { 24846 ret = -EFAULT;
24822+ drm_gem_object_unreference_unlocked(obj); 24847 goto err;
24823+ return -EFAULT; 24848diff -urNp linux-2.6.35.8/drivers/gpu/drm/nouveau/nouveau_backlight.c linux-2.6.35.8/drivers/gpu/drm/nouveau/nouveau_backlight.c
24824+ } 24849--- linux-2.6.35.8/drivers/gpu/drm/nouveau/nouveau_backlight.c 2010-08-26 19:47:12.000000000 -0400
24825+ 24850+++ linux-2.6.35.8/drivers/gpu/drm/nouveau/nouveau_backlight.c 2010-09-17 20:12:09.000000000 -0400
24826 /* We can only do the GTT pwrite on untiled buffers, as otherwise
24827 * it would end up going through the fenced access, and we'll get
24828 * different detiling behavior between reading and writing.
24829diff -urNp linux-2.6.35.7/drivers/gpu/drm/nouveau/nouveau_backlight.c linux-2.6.35.7/drivers/gpu/drm/nouveau/nouveau_backlight.c
24830--- linux-2.6.35.7/drivers/gpu/drm/nouveau/nouveau_backlight.c 2010-08-26 19:47:12.000000000 -0400
24831+++ linux-2.6.35.7/drivers/gpu/drm/nouveau/nouveau_backlight.c 2010-09-17 20:12:09.000000000 -0400
24832@@ -58,7 +58,7 @@ static int nv40_set_intensity(struct bac 24851@@ -58,7 +58,7 @@ static int nv40_set_intensity(struct bac
24833 return 0; 24852 return 0;
24834 } 24853 }
@@ -24847,9 +24866,9 @@ diff -urNp linux-2.6.35.7/drivers/gpu/drm/nouveau/nouveau_backlight.c linux-2.6.
24847 .options = BL_CORE_SUSPENDRESUME, 24866 .options = BL_CORE_SUSPENDRESUME,
24848 .get_brightness = nv50_get_intensity, 24867 .get_brightness = nv50_get_intensity,
24849 .update_status = nv50_set_intensity, 24868 .update_status = nv50_set_intensity,
24850diff -urNp linux-2.6.35.7/drivers/gpu/drm/nouveau/nouveau_state.c linux-2.6.35.7/drivers/gpu/drm/nouveau/nouveau_state.c 24869diff -urNp linux-2.6.35.8/drivers/gpu/drm/nouveau/nouveau_state.c linux-2.6.35.8/drivers/gpu/drm/nouveau/nouveau_state.c
24851--- linux-2.6.35.7/drivers/gpu/drm/nouveau/nouveau_state.c 2010-08-26 19:47:12.000000000 -0400 24870--- linux-2.6.35.8/drivers/gpu/drm/nouveau/nouveau_state.c 2010-08-26 19:47:12.000000000 -0400
24852+++ linux-2.6.35.7/drivers/gpu/drm/nouveau/nouveau_state.c 2010-09-17 20:12:09.000000000 -0400 24871+++ linux-2.6.35.8/drivers/gpu/drm/nouveau/nouveau_state.c 2010-09-17 20:12:09.000000000 -0400
24853@@ -395,7 +395,7 @@ static bool nouveau_switcheroo_can_switc 24872@@ -395,7 +395,7 @@ static bool nouveau_switcheroo_can_switc
24854 bool can_switch; 24873 bool can_switch;
24855 24874
@@ -24859,9 +24878,9 @@ diff -urNp linux-2.6.35.7/drivers/gpu/drm/nouveau/nouveau_state.c linux-2.6.35.7
24859 spin_unlock(&dev->count_lock); 24878 spin_unlock(&dev->count_lock);
24860 return can_switch; 24879 return can_switch;
24861 } 24880 }
24862diff -urNp linux-2.6.35.7/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.35.7/drivers/gpu/drm/radeon/mkregtable.c 24881diff -urNp linux-2.6.35.8/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.35.8/drivers/gpu/drm/radeon/mkregtable.c
24863--- linux-2.6.35.7/drivers/gpu/drm/radeon/mkregtable.c 2010-08-26 19:47:12.000000000 -0400 24882--- linux-2.6.35.8/drivers/gpu/drm/radeon/mkregtable.c 2010-08-26 19:47:12.000000000 -0400
24864+++ linux-2.6.35.7/drivers/gpu/drm/radeon/mkregtable.c 2010-09-17 20:12:09.000000000 -0400 24883+++ linux-2.6.35.8/drivers/gpu/drm/radeon/mkregtable.c 2010-09-17 20:12:09.000000000 -0400
24865@@ -637,14 +637,14 @@ static int parser_auth(struct table *t, 24884@@ -637,14 +637,14 @@ static int parser_auth(struct table *t,
24866 regex_t mask_rex; 24885 regex_t mask_rex;
24867 regmatch_t match[4]; 24886 regmatch_t match[4];
@@ -24879,9 +24898,9 @@ diff -urNp linux-2.6.35.7/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.35.7/dri
24879 24898
24880 if (regcomp 24899 if (regcomp
24881 (&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) { 24900 (&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) {
24882diff -urNp linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_device.c linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_device.c 24901diff -urNp linux-2.6.35.8/drivers/gpu/drm/radeon/radeon_device.c linux-2.6.35.8/drivers/gpu/drm/radeon/radeon_device.c
24883--- linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_device.c 2010-08-26 19:47:12.000000000 -0400 24902--- linux-2.6.35.8/drivers/gpu/drm/radeon/radeon_device.c 2010-08-26 19:47:12.000000000 -0400
24884+++ linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_device.c 2010-09-17 20:12:09.000000000 -0400 24903+++ linux-2.6.35.8/drivers/gpu/drm/radeon/radeon_device.c 2010-09-17 20:12:09.000000000 -0400
24885@@ -562,7 +562,7 @@ static bool radeon_switcheroo_can_switch 24904@@ -562,7 +562,7 @@ static bool radeon_switcheroo_can_switch
24886 bool can_switch; 24905 bool can_switch;
24887 24906
@@ -24891,10 +24910,10 @@ diff -urNp linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_device.c linux-2.6.35.7/
24891 spin_unlock(&dev->count_lock); 24910 spin_unlock(&dev->count_lock);
24892 return can_switch; 24911 return can_switch;
24893 } 24912 }
24894diff -urNp linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_display.c 24913diff -urNp linux-2.6.35.8/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.35.8/drivers/gpu/drm/radeon/radeon_display.c
24895--- linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_display.c 2010-08-26 19:47:12.000000000 -0400 24914--- linux-2.6.35.8/drivers/gpu/drm/radeon/radeon_display.c 2010-10-31 17:13:58.000000000 -0400
24896+++ linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_display.c 2010-09-17 20:12:09.000000000 -0400 24915+++ linux-2.6.35.8/drivers/gpu/drm/radeon/radeon_display.c 2010-10-31 17:14:31.000000000 -0400
24897@@ -559,7 +559,7 @@ static void radeon_compute_pll_legacy(st 24916@@ -561,7 +561,7 @@ static void radeon_compute_pll_legacy(st
24898 24917
24899 if (pll->flags & RADEON_PLL_PREFER_CLOSEST_LOWER) { 24918 if (pll->flags & RADEON_PLL_PREFER_CLOSEST_LOWER) {
24900 error = freq - current_freq; 24919 error = freq - current_freq;
@@ -24903,9 +24922,9 @@ diff -urNp linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_display.c linux-2.6.35.7
24903 } else 24922 } else
24904 error = abs(current_freq - freq); 24923 error = abs(current_freq - freq);
24905 vco_diff = abs(vco - best_vco); 24924 vco_diff = abs(vco - best_vco);
24906diff -urNp linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_state.c 24925diff -urNp linux-2.6.35.8/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.35.8/drivers/gpu/drm/radeon/radeon_state.c
24907--- linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_state.c 2010-08-26 19:47:12.000000000 -0400 24926--- linux-2.6.35.8/drivers/gpu/drm/radeon/radeon_state.c 2010-08-26 19:47:12.000000000 -0400
24908+++ linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_state.c 2010-09-17 20:12:09.000000000 -0400 24927+++ linux-2.6.35.8/drivers/gpu/drm/radeon/radeon_state.c 2010-09-17 20:12:09.000000000 -0400
24909@@ -2168,7 +2168,7 @@ static int radeon_cp_clear(struct drm_de 24928@@ -2168,7 +2168,7 @@ static int radeon_cp_clear(struct drm_de
24910 if (sarea_priv->nbox > RADEON_NR_SAREA_CLIPRECTS) 24929 if (sarea_priv->nbox > RADEON_NR_SAREA_CLIPRECTS)
24911 sarea_priv->nbox = RADEON_NR_SAREA_CLIPRECTS; 24930 sarea_priv->nbox = RADEON_NR_SAREA_CLIPRECTS;
@@ -24924,9 +24943,9 @@ diff -urNp linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.35.7/d
24924 24943
24925 DRM_DEBUG("pid=%d\n", DRM_CURRENTPID); 24944 DRM_DEBUG("pid=%d\n", DRM_CURRENTPID);
24926 24945
24927diff -urNp linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_ttm.c 24946diff -urNp linux-2.6.35.8/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.35.8/drivers/gpu/drm/radeon/radeon_ttm.c
24928--- linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_ttm.c 2010-08-26 19:47:12.000000000 -0400 24947--- linux-2.6.35.8/drivers/gpu/drm/radeon/radeon_ttm.c 2010-08-26 19:47:12.000000000 -0400
24929+++ linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_ttm.c 2010-09-17 20:12:09.000000000 -0400 24948+++ linux-2.6.35.8/drivers/gpu/drm/radeon/radeon_ttm.c 2010-09-17 20:12:09.000000000 -0400
24930@@ -601,8 +601,9 @@ void radeon_ttm_fini(struct radeon_devic 24949@@ -601,8 +601,9 @@ void radeon_ttm_fini(struct radeon_devic
24931 DRM_INFO("radeon: ttm finalized\n"); 24950 DRM_INFO("radeon: ttm finalized\n");
24932 } 24951 }
@@ -24987,9 +25006,9 @@ diff -urNp linux-2.6.35.7/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.35.7/dri
24987 vma->vm_ops = &radeon_ttm_vm_ops; 25006 vma->vm_ops = &radeon_ttm_vm_ops;
24988 return 0; 25007 return 0;
24989 } 25008 }
24990diff -urNp linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_bo.c 25009diff -urNp linux-2.6.35.8/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.35.8/drivers/gpu/drm/ttm/ttm_bo.c
24991--- linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_bo.c 2010-08-26 19:47:12.000000000 -0400 25010--- linux-2.6.35.8/drivers/gpu/drm/ttm/ttm_bo.c 2010-08-26 19:47:12.000000000 -0400
24992+++ linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_bo.c 2010-09-17 20:12:09.000000000 -0400 25011+++ linux-2.6.35.8/drivers/gpu/drm/ttm/ttm_bo.c 2010-09-17 20:12:09.000000000 -0400
24993@@ -47,7 +47,7 @@ 25012@@ -47,7 +47,7 @@
24994 #include <linux/module.h> 25013 #include <linux/module.h>
24995 25014
@@ -24999,9 +25018,9 @@ diff -urNp linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.35.7/drivers/gp
24999 #define TTM_BO_HASH_ORDER 13 25018 #define TTM_BO_HASH_ORDER 13
25000 25019
25001 static int ttm_bo_setup_vm(struct ttm_buffer_object *bo); 25020 static int ttm_bo_setup_vm(struct ttm_buffer_object *bo);
25002diff -urNp linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_bo_vm.c 25021diff -urNp linux-2.6.35.8/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.35.8/drivers/gpu/drm/ttm/ttm_bo_vm.c
25003--- linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-08-26 19:47:12.000000000 -0400 25022--- linux-2.6.35.8/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-08-26 19:47:12.000000000 -0400
25004+++ linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-09-20 17:14:49.000000000 -0400 25023+++ linux-2.6.35.8/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-09-20 17:14:49.000000000 -0400
25005@@ -69,11 +69,11 @@ static struct ttm_buffer_object *ttm_bo_ 25024@@ -69,11 +69,11 @@ static struct ttm_buffer_object *ttm_bo_
25006 return best_bo; 25025 return best_bo;
25007 } 25026 }
@@ -25055,9 +25074,9 @@ diff -urNp linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.35.7/drivers
25055 25074
25056 static const struct vm_operations_struct ttm_bo_vm_ops = { 25075 static const struct vm_operations_struct ttm_bo_vm_ops = {
25057 .fault = ttm_bo_vm_fault, 25076 .fault = ttm_bo_vm_fault,
25058diff -urNp linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_global.c 25077diff -urNp linux-2.6.35.8/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.35.8/drivers/gpu/drm/ttm/ttm_global.c
25059--- linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_global.c 2010-08-26 19:47:12.000000000 -0400 25078--- linux-2.6.35.8/drivers/gpu/drm/ttm/ttm_global.c 2010-08-26 19:47:12.000000000 -0400
25060+++ linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_global.c 2010-09-17 20:12:09.000000000 -0400 25079+++ linux-2.6.35.8/drivers/gpu/drm/ttm/ttm_global.c 2010-09-17 20:12:09.000000000 -0400
25061@@ -36,7 +36,7 @@ 25080@@ -36,7 +36,7 @@
25062 struct ttm_global_item { 25081 struct ttm_global_item {
25063 struct mutex mutex; 25082 struct mutex mutex;
@@ -25115,31 +25134,21 @@ diff -urNp linux-2.6.35.7/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.35.7/driver
25115 ref->release(ref); 25134 ref->release(ref);
25116 item->object = NULL; 25135 item->object = NULL;
25117 } 25136 }
25118diff -urNp linux-2.6.35.7/drivers/hid/hidraw.c linux-2.6.35.7/drivers/hid/hidraw.c 25137diff -urNp linux-2.6.35.8/drivers/hid/hidraw.c linux-2.6.35.8/drivers/hid/hidraw.c
25119--- linux-2.6.35.7/drivers/hid/hidraw.c 2010-08-26 19:47:12.000000000 -0400 25138--- linux-2.6.35.8/drivers/hid/hidraw.c 2010-10-31 17:13:58.000000000 -0400
25120+++ linux-2.6.35.7/drivers/hid/hidraw.c 2010-09-28 18:52:39.000000000 -0400 25139+++ linux-2.6.35.8/drivers/hid/hidraw.c 2010-10-31 17:14:31.000000000 -0400
25121@@ -246,6 +246,10 @@ static long hidraw_ioctl(struct file *fi 25140@@ -252,7 +252,7 @@ static long hidraw_ioctl(struct file *fi
25122 25141
25123 mutex_lock(&minors_lock); 25142 mutex_lock(&minors_lock);
25124 dev = hidraw_table[minor]; 25143 dev = hidraw_table[minor];
25144- if (!dev) {
25125+ if (dev == NULL) { 25145+ if (dev == NULL) {
25126+ ret = -ENODEV; 25146 ret = -ENODEV;
25127+ goto out; 25147 goto out;
25128+ }
25129
25130 switch (cmd) {
25131 case HIDIOCGRDESCSIZE:
25132@@ -319,6 +323,7 @@ static long hidraw_ioctl(struct file *fi
25133
25134 ret = -ENOTTY;
25135 } 25148 }
25136+out: 25149diff -urNp linux-2.6.35.8/drivers/hid/usbhid/hiddev.c linux-2.6.35.8/drivers/hid/usbhid/hiddev.c
25137 mutex_unlock(&minors_lock); 25150--- linux-2.6.35.8/drivers/hid/usbhid/hiddev.c 2010-08-26 19:47:12.000000000 -0400
25138 return ret; 25151+++ linux-2.6.35.8/drivers/hid/usbhid/hiddev.c 2010-09-17 20:12:09.000000000 -0400
25139 }
25140diff -urNp linux-2.6.35.7/drivers/hid/usbhid/hiddev.c linux-2.6.35.7/drivers/hid/usbhid/hiddev.c
25141--- linux-2.6.35.7/drivers/hid/usbhid/hiddev.c 2010-08-26 19:47:12.000000000 -0400
25142+++ linux-2.6.35.7/drivers/hid/usbhid/hiddev.c 2010-09-17 20:12:09.000000000 -0400
25143@@ -616,7 +616,7 @@ static long hiddev_ioctl(struct file *fi 25152@@ -616,7 +616,7 @@ static long hiddev_ioctl(struct file *fi
25144 return put_user(HID_VERSION, (int __user *)arg); 25153 return put_user(HID_VERSION, (int __user *)arg);
25145 25154
@@ -25149,9 +25158,9 @@ diff -urNp linux-2.6.35.7/drivers/hid/usbhid/hiddev.c linux-2.6.35.7/drivers/hid
25149 return -EINVAL; 25158 return -EINVAL;
25150 25159
25151 for (i = 0; i < hid->maxcollection; i++) 25160 for (i = 0; i < hid->maxcollection; i++)
25152diff -urNp linux-2.6.35.7/drivers/hwmon/k8temp.c linux-2.6.35.7/drivers/hwmon/k8temp.c 25161diff -urNp linux-2.6.35.8/drivers/hwmon/k8temp.c linux-2.6.35.8/drivers/hwmon/k8temp.c
25153--- linux-2.6.35.7/drivers/hwmon/k8temp.c 2010-09-20 17:33:09.000000000 -0400 25162--- linux-2.6.35.8/drivers/hwmon/k8temp.c 2010-09-20 17:33:09.000000000 -0400
25154+++ linux-2.6.35.7/drivers/hwmon/k8temp.c 2010-09-20 17:33:32.000000000 -0400 25163+++ linux-2.6.35.8/drivers/hwmon/k8temp.c 2010-09-20 17:33:32.000000000 -0400
25155@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n 25164@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n
25156 25165
25157 static const struct pci_device_id k8temp_ids[] = { 25166 static const struct pci_device_id k8temp_ids[] = {
@@ -25161,9 +25170,9 @@ diff -urNp linux-2.6.35.7/drivers/hwmon/k8temp.c linux-2.6.35.7/drivers/hwmon/k8
25161 }; 25170 };
25162 25171
25163 MODULE_DEVICE_TABLE(pci, k8temp_ids); 25172 MODULE_DEVICE_TABLE(pci, k8temp_ids);
25164diff -urNp linux-2.6.35.7/drivers/hwmon/sis5595.c linux-2.6.35.7/drivers/hwmon/sis5595.c 25173diff -urNp linux-2.6.35.8/drivers/hwmon/sis5595.c linux-2.6.35.8/drivers/hwmon/sis5595.c
25165--- linux-2.6.35.7/drivers/hwmon/sis5595.c 2010-08-26 19:47:12.000000000 -0400 25174--- linux-2.6.35.8/drivers/hwmon/sis5595.c 2010-08-26 19:47:12.000000000 -0400
25166+++ linux-2.6.35.7/drivers/hwmon/sis5595.c 2010-09-17 20:12:09.000000000 -0400 25175+++ linux-2.6.35.8/drivers/hwmon/sis5595.c 2010-09-17 20:12:09.000000000 -0400
25167@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda 25176@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda
25168 25177
25169 static const struct pci_device_id sis5595_pci_ids[] = { 25178 static const struct pci_device_id sis5595_pci_ids[] = {
@@ -25173,9 +25182,9 @@ diff -urNp linux-2.6.35.7/drivers/hwmon/sis5595.c linux-2.6.35.7/drivers/hwmon/s
25173 }; 25182 };
25174 25183
25175 MODULE_DEVICE_TABLE(pci, sis5595_pci_ids); 25184 MODULE_DEVICE_TABLE(pci, sis5595_pci_ids);
25176diff -urNp linux-2.6.35.7/drivers/hwmon/via686a.c linux-2.6.35.7/drivers/hwmon/via686a.c 25185diff -urNp linux-2.6.35.8/drivers/hwmon/via686a.c linux-2.6.35.8/drivers/hwmon/via686a.c
25177--- linux-2.6.35.7/drivers/hwmon/via686a.c 2010-08-26 19:47:12.000000000 -0400 25186--- linux-2.6.35.8/drivers/hwmon/via686a.c 2010-08-26 19:47:12.000000000 -0400
25178+++ linux-2.6.35.7/drivers/hwmon/via686a.c 2010-09-17 20:12:09.000000000 -0400 25187+++ linux-2.6.35.8/drivers/hwmon/via686a.c 2010-09-17 20:12:09.000000000 -0400
25179@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda 25188@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda
25180 25189
25181 static const struct pci_device_id via686a_pci_ids[] = { 25190 static const struct pci_device_id via686a_pci_ids[] = {
@@ -25185,9 +25194,9 @@ diff -urNp linux-2.6.35.7/drivers/hwmon/via686a.c linux-2.6.35.7/drivers/hwmon/v
25185 }; 25194 };
25186 25195
25187 MODULE_DEVICE_TABLE(pci, via686a_pci_ids); 25196 MODULE_DEVICE_TABLE(pci, via686a_pci_ids);
25188diff -urNp linux-2.6.35.7/drivers/hwmon/vt8231.c linux-2.6.35.7/drivers/hwmon/vt8231.c 25197diff -urNp linux-2.6.35.8/drivers/hwmon/vt8231.c linux-2.6.35.8/drivers/hwmon/vt8231.c
25189--- linux-2.6.35.7/drivers/hwmon/vt8231.c 2010-08-26 19:47:12.000000000 -0400 25198--- linux-2.6.35.8/drivers/hwmon/vt8231.c 2010-08-26 19:47:12.000000000 -0400
25190+++ linux-2.6.35.7/drivers/hwmon/vt8231.c 2010-09-17 20:12:09.000000000 -0400 25199+++ linux-2.6.35.8/drivers/hwmon/vt8231.c 2010-09-17 20:12:09.000000000 -0400
25191@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri 25200@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri
25192 25201
25193 static const struct pci_device_id vt8231_pci_ids[] = { 25202 static const struct pci_device_id vt8231_pci_ids[] = {
@@ -25197,9 +25206,9 @@ diff -urNp linux-2.6.35.7/drivers/hwmon/vt8231.c linux-2.6.35.7/drivers/hwmon/vt
25197 }; 25206 };
25198 25207
25199 MODULE_DEVICE_TABLE(pci, vt8231_pci_ids); 25208 MODULE_DEVICE_TABLE(pci, vt8231_pci_ids);
25200diff -urNp linux-2.6.35.7/drivers/hwmon/w83791d.c linux-2.6.35.7/drivers/hwmon/w83791d.c 25209diff -urNp linux-2.6.35.8/drivers/hwmon/w83791d.c linux-2.6.35.8/drivers/hwmon/w83791d.c
25201--- linux-2.6.35.7/drivers/hwmon/w83791d.c 2010-08-26 19:47:12.000000000 -0400 25210--- linux-2.6.35.8/drivers/hwmon/w83791d.c 2010-08-26 19:47:12.000000000 -0400
25202+++ linux-2.6.35.7/drivers/hwmon/w83791d.c 2010-09-17 20:12:09.000000000 -0400 25211+++ linux-2.6.35.8/drivers/hwmon/w83791d.c 2010-09-17 20:12:09.000000000 -0400
25203@@ -329,8 +329,8 @@ static int w83791d_detect(struct i2c_cli 25212@@ -329,8 +329,8 @@ static int w83791d_detect(struct i2c_cli
25204 struct i2c_board_info *info); 25213 struct i2c_board_info *info);
25205 static int w83791d_remove(struct i2c_client *client); 25214 static int w83791d_remove(struct i2c_client *client);
@@ -25211,9 +25220,9 @@ diff -urNp linux-2.6.35.7/drivers/hwmon/w83791d.c linux-2.6.35.7/drivers/hwmon/w
25211 static struct w83791d_data *w83791d_update_device(struct device *dev); 25220 static struct w83791d_data *w83791d_update_device(struct device *dev);
25212 25221
25213 #ifdef DEBUG 25222 #ifdef DEBUG
25214diff -urNp linux-2.6.35.7/drivers/i2c/busses/i2c-i801.c linux-2.6.35.7/drivers/i2c/busses/i2c-i801.c 25223diff -urNp linux-2.6.35.8/drivers/i2c/busses/i2c-i801.c linux-2.6.35.8/drivers/i2c/busses/i2c-i801.c
25215--- linux-2.6.35.7/drivers/i2c/busses/i2c-i801.c 2010-08-26 19:47:12.000000000 -0400 25224--- linux-2.6.35.8/drivers/i2c/busses/i2c-i801.c 2010-08-26 19:47:12.000000000 -0400
25216+++ linux-2.6.35.7/drivers/i2c/busses/i2c-i801.c 2010-09-17 20:12:09.000000000 -0400 25225+++ linux-2.6.35.8/drivers/i2c/busses/i2c-i801.c 2010-09-17 20:12:09.000000000 -0400
25217@@ -592,7 +592,7 @@ static const struct pci_device_id i801_i 25226@@ -592,7 +592,7 @@ static const struct pci_device_id i801_i
25218 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) }, 25227 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) },
25219 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PCH_SMBUS) }, 25228 { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_PCH_SMBUS) },
@@ -25223,9 +25232,9 @@ diff -urNp linux-2.6.35.7/drivers/i2c/busses/i2c-i801.c linux-2.6.35.7/drivers/i
25223 }; 25232 };
25224 25233
25225 MODULE_DEVICE_TABLE(pci, i801_ids); 25234 MODULE_DEVICE_TABLE(pci, i801_ids);
25226diff -urNp linux-2.6.35.7/drivers/i2c/busses/i2c-piix4.c linux-2.6.35.7/drivers/i2c/busses/i2c-piix4.c 25235diff -urNp linux-2.6.35.8/drivers/i2c/busses/i2c-piix4.c linux-2.6.35.8/drivers/i2c/busses/i2c-piix4.c
25227--- linux-2.6.35.7/drivers/i2c/busses/i2c-piix4.c 2010-08-26 19:47:12.000000000 -0400 25236--- linux-2.6.35.8/drivers/i2c/busses/i2c-piix4.c 2010-08-26 19:47:12.000000000 -0400
25228+++ linux-2.6.35.7/drivers/i2c/busses/i2c-piix4.c 2010-09-17 20:12:09.000000000 -0400 25237+++ linux-2.6.35.8/drivers/i2c/busses/i2c-piix4.c 2010-09-17 20:12:09.000000000 -0400
25229@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat 25238@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat
25230 .ident = "IBM", 25239 .ident = "IBM",
25231 .matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), }, 25240 .matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), },
@@ -25244,9 +25253,9 @@ diff -urNp linux-2.6.35.7/drivers/i2c/busses/i2c-piix4.c linux-2.6.35.7/drivers/
25244 }; 25253 };
25245 25254
25246 MODULE_DEVICE_TABLE (pci, piix4_ids); 25255 MODULE_DEVICE_TABLE (pci, piix4_ids);
25247diff -urNp linux-2.6.35.7/drivers/i2c/busses/i2c-sis630.c linux-2.6.35.7/drivers/i2c/busses/i2c-sis630.c 25256diff -urNp linux-2.6.35.8/drivers/i2c/busses/i2c-sis630.c linux-2.6.35.8/drivers/i2c/busses/i2c-sis630.c
25248--- linux-2.6.35.7/drivers/i2c/busses/i2c-sis630.c 2010-08-26 19:47:12.000000000 -0400 25257--- linux-2.6.35.8/drivers/i2c/busses/i2c-sis630.c 2010-08-26 19:47:12.000000000 -0400
25249+++ linux-2.6.35.7/drivers/i2c/busses/i2c-sis630.c 2010-09-17 20:12:09.000000000 -0400 25258+++ linux-2.6.35.8/drivers/i2c/busses/i2c-sis630.c 2010-09-17 20:12:09.000000000 -0400
25250@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter 25259@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter
25251 static const struct pci_device_id sis630_ids[] __devinitconst = { 25260 static const struct pci_device_id sis630_ids[] __devinitconst = {
25252 { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) }, 25261 { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) },
@@ -25256,9 +25265,9 @@ diff -urNp linux-2.6.35.7/drivers/i2c/busses/i2c-sis630.c linux-2.6.35.7/drivers
25256 }; 25265 };
25257 25266
25258 MODULE_DEVICE_TABLE (pci, sis630_ids); 25267 MODULE_DEVICE_TABLE (pci, sis630_ids);
25259diff -urNp linux-2.6.35.7/drivers/i2c/busses/i2c-sis96x.c linux-2.6.35.7/drivers/i2c/busses/i2c-sis96x.c 25268diff -urNp linux-2.6.35.8/drivers/i2c/busses/i2c-sis96x.c linux-2.6.35.8/drivers/i2c/busses/i2c-sis96x.c
25260--- linux-2.6.35.7/drivers/i2c/busses/i2c-sis96x.c 2010-08-26 19:47:12.000000000 -0400 25269--- linux-2.6.35.8/drivers/i2c/busses/i2c-sis96x.c 2010-08-26 19:47:12.000000000 -0400
25261+++ linux-2.6.35.7/drivers/i2c/busses/i2c-sis96x.c 2010-09-17 20:12:09.000000000 -0400 25270+++ linux-2.6.35.8/drivers/i2c/busses/i2c-sis96x.c 2010-09-17 20:12:09.000000000 -0400
25262@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter 25271@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter
25263 25272
25264 static const struct pci_device_id sis96x_ids[] = { 25273 static const struct pci_device_id sis96x_ids[] = {
@@ -25268,9 +25277,9 @@ diff -urNp linux-2.6.35.7/drivers/i2c/busses/i2c-sis96x.c linux-2.6.35.7/drivers
25268 }; 25277 };
25269 25278
25270 MODULE_DEVICE_TABLE (pci, sis96x_ids); 25279 MODULE_DEVICE_TABLE (pci, sis96x_ids);
25271diff -urNp linux-2.6.35.7/drivers/ide/ide-cd.c linux-2.6.35.7/drivers/ide/ide-cd.c 25280diff -urNp linux-2.6.35.8/drivers/ide/ide-cd.c linux-2.6.35.8/drivers/ide/ide-cd.c
25272--- linux-2.6.35.7/drivers/ide/ide-cd.c 2010-08-26 19:47:12.000000000 -0400 25281--- linux-2.6.35.8/drivers/ide/ide-cd.c 2010-08-26 19:47:12.000000000 -0400
25273+++ linux-2.6.35.7/drivers/ide/ide-cd.c 2010-09-17 20:12:09.000000000 -0400 25282+++ linux-2.6.35.8/drivers/ide/ide-cd.c 2010-09-17 20:12:09.000000000 -0400
25274@@ -774,7 +774,7 @@ static void cdrom_do_block_pc(ide_drive_ 25283@@ -774,7 +774,7 @@ static void cdrom_do_block_pc(ide_drive_
25275 alignment = queue_dma_alignment(q) | q->dma_pad_mask; 25284 alignment = queue_dma_alignment(q) | q->dma_pad_mask;
25276 if ((unsigned long)buf & alignment 25285 if ((unsigned long)buf & alignment
@@ -25280,9 +25289,9 @@ diff -urNp linux-2.6.35.7/drivers/ide/ide-cd.c linux-2.6.35.7/drivers/ide/ide-cd
25280 drive->dma = 0; 25289 drive->dma = 0;
25281 } 25290 }
25282 } 25291 }
25283diff -urNp linux-2.6.35.7/drivers/ieee1394/dv1394.c linux-2.6.35.7/drivers/ieee1394/dv1394.c 25292diff -urNp linux-2.6.35.8/drivers/ieee1394/dv1394.c linux-2.6.35.8/drivers/ieee1394/dv1394.c
25284--- linux-2.6.35.7/drivers/ieee1394/dv1394.c 2010-08-26 19:47:12.000000000 -0400 25293--- linux-2.6.35.8/drivers/ieee1394/dv1394.c 2010-08-26 19:47:12.000000000 -0400
25285+++ linux-2.6.35.7/drivers/ieee1394/dv1394.c 2010-09-17 20:12:09.000000000 -0400 25294+++ linux-2.6.35.8/drivers/ieee1394/dv1394.c 2010-09-17 20:12:09.000000000 -0400
25286@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c 25295@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c
25287 based upon DIF section and sequence 25296 based upon DIF section and sequence
25288 */ 25297 */
@@ -25301,9 +25310,9 @@ diff -urNp linux-2.6.35.7/drivers/ieee1394/dv1394.c linux-2.6.35.7/drivers/ieee1
25301 }; 25310 };
25302 25311
25303 MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table); 25312 MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table);
25304diff -urNp linux-2.6.35.7/drivers/ieee1394/eth1394.c linux-2.6.35.7/drivers/ieee1394/eth1394.c 25313diff -urNp linux-2.6.35.8/drivers/ieee1394/eth1394.c linux-2.6.35.8/drivers/ieee1394/eth1394.c
25305--- linux-2.6.35.7/drivers/ieee1394/eth1394.c 2010-08-26 19:47:12.000000000 -0400 25314--- linux-2.6.35.8/drivers/ieee1394/eth1394.c 2010-08-26 19:47:12.000000000 -0400
25306+++ linux-2.6.35.7/drivers/ieee1394/eth1394.c 2010-09-17 20:12:09.000000000 -0400 25315+++ linux-2.6.35.8/drivers/ieee1394/eth1394.c 2010-09-17 20:12:09.000000000 -0400
25307@@ -446,7 +446,7 @@ static const struct ieee1394_device_id e 25316@@ -446,7 +446,7 @@ static const struct ieee1394_device_id e
25308 .specifier_id = ETHER1394_GASP_SPECIFIER_ID, 25317 .specifier_id = ETHER1394_GASP_SPECIFIER_ID,
25309 .version = ETHER1394_GASP_VERSION, 25318 .version = ETHER1394_GASP_VERSION,
@@ -25313,9 +25322,9 @@ diff -urNp linux-2.6.35.7/drivers/ieee1394/eth1394.c linux-2.6.35.7/drivers/ieee
25313 }; 25322 };
25314 25323
25315 MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table); 25324 MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table);
25316diff -urNp linux-2.6.35.7/drivers/ieee1394/hosts.c linux-2.6.35.7/drivers/ieee1394/hosts.c 25325diff -urNp linux-2.6.35.8/drivers/ieee1394/hosts.c linux-2.6.35.8/drivers/ieee1394/hosts.c
25317--- linux-2.6.35.7/drivers/ieee1394/hosts.c 2010-08-26 19:47:12.000000000 -0400 25326--- linux-2.6.35.8/drivers/ieee1394/hosts.c 2010-08-26 19:47:12.000000000 -0400
25318+++ linux-2.6.35.7/drivers/ieee1394/hosts.c 2010-09-17 20:12:09.000000000 -0400 25327+++ linux-2.6.35.8/drivers/ieee1394/hosts.c 2010-09-17 20:12:09.000000000 -0400
25319@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso 25328@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso
25320 } 25329 }
25321 25330
@@ -25324,9 +25333,9 @@ diff -urNp linux-2.6.35.7/drivers/ieee1394/hosts.c linux-2.6.35.7/drivers/ieee13
25324 .transmit_packet = dummy_transmit_packet, 25333 .transmit_packet = dummy_transmit_packet,
25325 .devctl = dummy_devctl, 25334 .devctl = dummy_devctl,
25326 .isoctl = dummy_isoctl 25335 .isoctl = dummy_isoctl
25327diff -urNp linux-2.6.35.7/drivers/ieee1394/ohci1394.c linux-2.6.35.7/drivers/ieee1394/ohci1394.c 25336diff -urNp linux-2.6.35.8/drivers/ieee1394/ohci1394.c linux-2.6.35.8/drivers/ieee1394/ohci1394.c
25328--- linux-2.6.35.7/drivers/ieee1394/ohci1394.c 2010-08-26 19:47:12.000000000 -0400 25337--- linux-2.6.35.8/drivers/ieee1394/ohci1394.c 2010-08-26 19:47:12.000000000 -0400
25329+++ linux-2.6.35.7/drivers/ieee1394/ohci1394.c 2010-09-17 20:12:09.000000000 -0400 25338+++ linux-2.6.35.8/drivers/ieee1394/ohci1394.c 2010-09-17 20:12:09.000000000 -0400
25330@@ -148,9 +148,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_ 25339@@ -148,9 +148,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_
25331 printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args) 25340 printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args)
25332 25341
@@ -25348,9 +25357,9 @@ diff -urNp linux-2.6.35.7/drivers/ieee1394/ohci1394.c linux-2.6.35.7/drivers/iee
25348 }; 25357 };
25349 25358
25350 MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl); 25359 MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl);
25351diff -urNp linux-2.6.35.7/drivers/ieee1394/raw1394.c linux-2.6.35.7/drivers/ieee1394/raw1394.c 25360diff -urNp linux-2.6.35.8/drivers/ieee1394/raw1394.c linux-2.6.35.8/drivers/ieee1394/raw1394.c
25352--- linux-2.6.35.7/drivers/ieee1394/raw1394.c 2010-08-26 19:47:12.000000000 -0400 25361--- linux-2.6.35.8/drivers/ieee1394/raw1394.c 2010-08-26 19:47:12.000000000 -0400
25353+++ linux-2.6.35.7/drivers/ieee1394/raw1394.c 2010-09-17 20:12:09.000000000 -0400 25362+++ linux-2.6.35.8/drivers/ieee1394/raw1394.c 2010-09-17 20:12:09.000000000 -0400
25354@@ -3002,7 +3002,7 @@ static const struct ieee1394_device_id r 25363@@ -3002,7 +3002,7 @@ static const struct ieee1394_device_id r
25355 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION, 25364 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
25356 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff, 25365 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -25360,9 +25369,9 @@ diff -urNp linux-2.6.35.7/drivers/ieee1394/raw1394.c linux-2.6.35.7/drivers/ieee
25360 }; 25369 };
25361 25370
25362 MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table); 25371 MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table);
25363diff -urNp linux-2.6.35.7/drivers/ieee1394/sbp2.c linux-2.6.35.7/drivers/ieee1394/sbp2.c 25372diff -urNp linux-2.6.35.8/drivers/ieee1394/sbp2.c linux-2.6.35.8/drivers/ieee1394/sbp2.c
25364--- linux-2.6.35.7/drivers/ieee1394/sbp2.c 2010-08-26 19:47:12.000000000 -0400 25373--- linux-2.6.35.8/drivers/ieee1394/sbp2.c 2010-08-26 19:47:12.000000000 -0400
25365+++ linux-2.6.35.7/drivers/ieee1394/sbp2.c 2010-09-17 20:12:09.000000000 -0400 25374+++ linux-2.6.35.8/drivers/ieee1394/sbp2.c 2010-09-17 20:12:09.000000000 -0400
25366@@ -289,7 +289,7 @@ static const struct ieee1394_device_id s 25375@@ -289,7 +289,7 @@ static const struct ieee1394_device_id s
25367 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION, 25376 .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
25368 .specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff, 25377 .specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -25381,9 +25390,9 @@ diff -urNp linux-2.6.35.7/drivers/ieee1394/sbp2.c linux-2.6.35.7/drivers/ieee139
25381 { 25390 {
25382 int ret; 25391 int ret;
25383 25392
25384diff -urNp linux-2.6.35.7/drivers/ieee1394/video1394.c linux-2.6.35.7/drivers/ieee1394/video1394.c 25393diff -urNp linux-2.6.35.8/drivers/ieee1394/video1394.c linux-2.6.35.8/drivers/ieee1394/video1394.c
25385--- linux-2.6.35.7/drivers/ieee1394/video1394.c 2010-08-26 19:47:12.000000000 -0400 25394--- linux-2.6.35.8/drivers/ieee1394/video1394.c 2010-08-26 19:47:12.000000000 -0400
25386+++ linux-2.6.35.7/drivers/ieee1394/video1394.c 2010-09-17 20:12:09.000000000 -0400 25395+++ linux-2.6.35.8/drivers/ieee1394/video1394.c 2010-09-17 20:12:09.000000000 -0400
25387@@ -1312,7 +1312,7 @@ static const struct ieee1394_device_id v 25396@@ -1312,7 +1312,7 @@ static const struct ieee1394_device_id v
25388 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff, 25397 .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
25389 .version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff 25398 .version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff
@@ -25393,9 +25402,9 @@ diff -urNp linux-2.6.35.7/drivers/ieee1394/video1394.c linux-2.6.35.7/drivers/ie
25393 }; 25402 };
25394 25403
25395 MODULE_DEVICE_TABLE(ieee1394, video1394_id_table); 25404 MODULE_DEVICE_TABLE(ieee1394, video1394_id_table);
25396diff -urNp linux-2.6.35.7/drivers/infiniband/core/cm.c linux-2.6.35.7/drivers/infiniband/core/cm.c 25405diff -urNp linux-2.6.35.8/drivers/infiniband/core/cm.c linux-2.6.35.8/drivers/infiniband/core/cm.c
25397--- linux-2.6.35.7/drivers/infiniband/core/cm.c 2010-08-26 19:47:12.000000000 -0400 25406--- linux-2.6.35.8/drivers/infiniband/core/cm.c 2010-08-26 19:47:12.000000000 -0400
25398+++ linux-2.6.35.7/drivers/infiniband/core/cm.c 2010-09-17 20:12:09.000000000 -0400 25407+++ linux-2.6.35.8/drivers/infiniband/core/cm.c 2010-09-17 20:12:09.000000000 -0400
25399@@ -113,7 +113,7 @@ static char const counter_group_names[CM 25408@@ -113,7 +113,7 @@ static char const counter_group_names[CM
25400 25409
25401 struct cm_counter_group { 25410 struct cm_counter_group {
@@ -25535,9 +25544,9 @@ diff -urNp linux-2.6.35.7/drivers/infiniband/core/cm.c linux-2.6.35.7/drivers/in
25535 } 25544 }
25536 25545
25537 static const struct sysfs_ops cm_counter_ops = { 25546 static const struct sysfs_ops cm_counter_ops = {
25538diff -urNp linux-2.6.35.7/drivers/infiniband/hw/qib/qib.h linux-2.6.35.7/drivers/infiniband/hw/qib/qib.h 25547diff -urNp linux-2.6.35.8/drivers/infiniband/hw/qib/qib.h linux-2.6.35.8/drivers/infiniband/hw/qib/qib.h
25539--- linux-2.6.35.7/drivers/infiniband/hw/qib/qib.h 2010-08-26 19:47:12.000000000 -0400 25548--- linux-2.6.35.8/drivers/infiniband/hw/qib/qib.h 2010-08-26 19:47:12.000000000 -0400
25540+++ linux-2.6.35.7/drivers/infiniband/hw/qib/qib.h 2010-09-17 20:12:09.000000000 -0400 25549+++ linux-2.6.35.8/drivers/infiniband/hw/qib/qib.h 2010-09-17 20:12:09.000000000 -0400
25541@@ -50,6 +50,7 @@ 25550@@ -50,6 +50,7 @@
25542 #include <linux/completion.h> 25551 #include <linux/completion.h>
25543 #include <linux/kref.h> 25552 #include <linux/kref.h>
@@ -25546,9 +25555,9 @@ diff -urNp linux-2.6.35.7/drivers/infiniband/hw/qib/qib.h linux-2.6.35.7/drivers
25546 25555
25547 #include "qib_common.h" 25556 #include "qib_common.h"
25548 #include "qib_verbs.h" 25557 #include "qib_verbs.h"
25549diff -urNp linux-2.6.35.7/drivers/input/keyboard/atkbd.c linux-2.6.35.7/drivers/input/keyboard/atkbd.c 25558diff -urNp linux-2.6.35.8/drivers/input/keyboard/atkbd.c linux-2.6.35.8/drivers/input/keyboard/atkbd.c
25550--- linux-2.6.35.7/drivers/input/keyboard/atkbd.c 2010-08-26 19:47:12.000000000 -0400 25559--- linux-2.6.35.8/drivers/input/keyboard/atkbd.c 2010-08-26 19:47:12.000000000 -0400
25551+++ linux-2.6.35.7/drivers/input/keyboard/atkbd.c 2010-09-17 20:12:09.000000000 -0400 25560+++ linux-2.6.35.8/drivers/input/keyboard/atkbd.c 2010-09-17 20:12:09.000000000 -0400
25552@@ -1240,7 +1240,7 @@ static struct serio_device_id atkbd_seri 25561@@ -1240,7 +1240,7 @@ static struct serio_device_id atkbd_seri
25553 .id = SERIO_ANY, 25562 .id = SERIO_ANY,
25554 .extra = SERIO_ANY, 25563 .extra = SERIO_ANY,
@@ -25558,9 +25567,9 @@ diff -urNp linux-2.6.35.7/drivers/input/keyboard/atkbd.c linux-2.6.35.7/drivers/
25558 }; 25567 };
25559 25568
25560 MODULE_DEVICE_TABLE(serio, atkbd_serio_ids); 25569 MODULE_DEVICE_TABLE(serio, atkbd_serio_ids);
25561diff -urNp linux-2.6.35.7/drivers/input/mouse/lifebook.c linux-2.6.35.7/drivers/input/mouse/lifebook.c 25570diff -urNp linux-2.6.35.8/drivers/input/mouse/lifebook.c linux-2.6.35.8/drivers/input/mouse/lifebook.c
25562--- linux-2.6.35.7/drivers/input/mouse/lifebook.c 2010-08-26 19:47:12.000000000 -0400 25571--- linux-2.6.35.8/drivers/input/mouse/lifebook.c 2010-08-26 19:47:12.000000000 -0400
25563+++ linux-2.6.35.7/drivers/input/mouse/lifebook.c 2010-09-17 20:12:09.000000000 -0400 25572+++ linux-2.6.35.8/drivers/input/mouse/lifebook.c 2010-09-17 20:12:09.000000000 -0400
25564@@ -123,7 +123,7 @@ static const struct dmi_system_id __init 25573@@ -123,7 +123,7 @@ static const struct dmi_system_id __init
25565 DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"), 25574 DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"),
25566 }, 25575 },
@@ -25570,9 +25579,9 @@ diff -urNp linux-2.6.35.7/drivers/input/mouse/lifebook.c linux-2.6.35.7/drivers/
25570 }; 25579 };
25571 25580
25572 void __init lifebook_module_init(void) 25581 void __init lifebook_module_init(void)
25573diff -urNp linux-2.6.35.7/drivers/input/mouse/psmouse-base.c linux-2.6.35.7/drivers/input/mouse/psmouse-base.c 25582diff -urNp linux-2.6.35.8/drivers/input/mouse/psmouse-base.c linux-2.6.35.8/drivers/input/mouse/psmouse-base.c
25574--- linux-2.6.35.7/drivers/input/mouse/psmouse-base.c 2010-08-26 19:47:12.000000000 -0400 25583--- linux-2.6.35.8/drivers/input/mouse/psmouse-base.c 2010-08-26 19:47:12.000000000 -0400
25575+++ linux-2.6.35.7/drivers/input/mouse/psmouse-base.c 2010-09-17 20:12:09.000000000 -0400 25584+++ linux-2.6.35.8/drivers/input/mouse/psmouse-base.c 2010-09-17 20:12:09.000000000 -0400
25576@@ -1460,7 +1460,7 @@ static struct serio_device_id psmouse_se 25585@@ -1460,7 +1460,7 @@ static struct serio_device_id psmouse_se
25577 .id = SERIO_ANY, 25586 .id = SERIO_ANY,
25578 .extra = SERIO_ANY, 25587 .extra = SERIO_ANY,
@@ -25582,9 +25591,9 @@ diff -urNp linux-2.6.35.7/drivers/input/mouse/psmouse-base.c linux-2.6.35.7/driv
25582 }; 25591 };
25583 25592
25584 MODULE_DEVICE_TABLE(serio, psmouse_serio_ids); 25593 MODULE_DEVICE_TABLE(serio, psmouse_serio_ids);
25585diff -urNp linux-2.6.35.7/drivers/input/mouse/synaptics.c linux-2.6.35.7/drivers/input/mouse/synaptics.c 25594diff -urNp linux-2.6.35.8/drivers/input/mouse/synaptics.c linux-2.6.35.8/drivers/input/mouse/synaptics.c
25586--- linux-2.6.35.7/drivers/input/mouse/synaptics.c 2010-08-26 19:47:12.000000000 -0400 25595--- linux-2.6.35.8/drivers/input/mouse/synaptics.c 2010-08-26 19:47:12.000000000 -0400
25587+++ linux-2.6.35.7/drivers/input/mouse/synaptics.c 2010-09-17 20:12:09.000000000 -0400 25596+++ linux-2.6.35.8/drivers/input/mouse/synaptics.c 2010-09-17 20:12:09.000000000 -0400
25588@@ -476,7 +476,7 @@ static void synaptics_process_packet(str 25597@@ -476,7 +476,7 @@ static void synaptics_process_packet(str
25589 break; 25598 break;
25590 case 2: 25599 case 2:
@@ -25613,9 +25622,9 @@ diff -urNp linux-2.6.35.7/drivers/input/mouse/synaptics.c linux-2.6.35.7/drivers
25613 #endif 25622 #endif
25614 }; 25623 };
25615 25624
25616diff -urNp linux-2.6.35.7/drivers/input/mousedev.c linux-2.6.35.7/drivers/input/mousedev.c 25625diff -urNp linux-2.6.35.8/drivers/input/mousedev.c linux-2.6.35.8/drivers/input/mousedev.c
25617--- linux-2.6.35.7/drivers/input/mousedev.c 2010-08-26 19:47:12.000000000 -0400 25626--- linux-2.6.35.8/drivers/input/mousedev.c 2010-08-26 19:47:12.000000000 -0400
25618+++ linux-2.6.35.7/drivers/input/mousedev.c 2010-09-17 20:12:09.000000000 -0400 25627+++ linux-2.6.35.8/drivers/input/mousedev.c 2010-09-17 20:12:09.000000000 -0400
25619@@ -754,7 +754,7 @@ static ssize_t mousedev_read(struct file 25628@@ -754,7 +754,7 @@ static ssize_t mousedev_read(struct file
25620 25629
25621 spin_unlock_irq(&client->packet_lock); 25630 spin_unlock_irq(&client->packet_lock);
@@ -25634,9 +25643,9 @@ diff -urNp linux-2.6.35.7/drivers/input/mousedev.c linux-2.6.35.7/drivers/input/
25634 }; 25643 };
25635 static int psaux_registered; 25644 static int psaux_registered;
25636 #endif 25645 #endif
25637diff -urNp linux-2.6.35.7/drivers/input/serio/i8042-x86ia64io.h linux-2.6.35.7/drivers/input/serio/i8042-x86ia64io.h 25646diff -urNp linux-2.6.35.8/drivers/input/serio/i8042-x86ia64io.h linux-2.6.35.8/drivers/input/serio/i8042-x86ia64io.h
25638--- linux-2.6.35.7/drivers/input/serio/i8042-x86ia64io.h 2010-08-26 19:47:12.000000000 -0400 25647--- linux-2.6.35.8/drivers/input/serio/i8042-x86ia64io.h 2010-08-26 19:47:12.000000000 -0400
25639+++ linux-2.6.35.7/drivers/input/serio/i8042-x86ia64io.h 2010-09-17 20:12:09.000000000 -0400 25648+++ linux-2.6.35.8/drivers/input/serio/i8042-x86ia64io.h 2010-09-17 20:12:09.000000000 -0400
25640@@ -183,7 +183,7 @@ static const struct dmi_system_id __init 25649@@ -183,7 +183,7 @@ static const struct dmi_system_id __init
25641 DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"), 25650 DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"),
25642 }, 25651 },
@@ -25691,9 +25700,9 @@ diff -urNp linux-2.6.35.7/drivers/input/serio/i8042-x86ia64io.h linux-2.6.35.7/d
25691 }; 25700 };
25692 25701
25693 #endif /* CONFIG_X86 */ 25702 #endif /* CONFIG_X86 */
25694diff -urNp linux-2.6.35.7/drivers/input/serio/serio_raw.c linux-2.6.35.7/drivers/input/serio/serio_raw.c 25703diff -urNp linux-2.6.35.8/drivers/input/serio/serio_raw.c linux-2.6.35.8/drivers/input/serio/serio_raw.c
25695--- linux-2.6.35.7/drivers/input/serio/serio_raw.c 2010-08-26 19:47:12.000000000 -0400 25704--- linux-2.6.35.8/drivers/input/serio/serio_raw.c 2010-08-26 19:47:12.000000000 -0400
25696+++ linux-2.6.35.7/drivers/input/serio/serio_raw.c 2010-09-17 20:12:09.000000000 -0400 25705+++ linux-2.6.35.8/drivers/input/serio/serio_raw.c 2010-09-17 20:12:09.000000000 -0400
25697@@ -376,7 +376,7 @@ static struct serio_device_id serio_raw_ 25706@@ -376,7 +376,7 @@ static struct serio_device_id serio_raw_
25698 .id = SERIO_ANY, 25707 .id = SERIO_ANY,
25699 .extra = SERIO_ANY, 25708 .extra = SERIO_ANY,
@@ -25703,9 +25712,9 @@ diff -urNp linux-2.6.35.7/drivers/input/serio/serio_raw.c linux-2.6.35.7/drivers
25703 }; 25712 };
25704 25713
25705 MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids); 25714 MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids);
25706diff -urNp linux-2.6.35.7/drivers/isdn/gigaset/common.c linux-2.6.35.7/drivers/isdn/gigaset/common.c 25715diff -urNp linux-2.6.35.8/drivers/isdn/gigaset/common.c linux-2.6.35.8/drivers/isdn/gigaset/common.c
25707--- linux-2.6.35.7/drivers/isdn/gigaset/common.c 2010-08-26 19:47:12.000000000 -0400 25716--- linux-2.6.35.8/drivers/isdn/gigaset/common.c 2010-08-26 19:47:12.000000000 -0400
25708+++ linux-2.6.35.7/drivers/isdn/gigaset/common.c 2010-09-17 20:12:09.000000000 -0400 25717+++ linux-2.6.35.8/drivers/isdn/gigaset/common.c 2010-09-17 20:12:09.000000000 -0400
25709@@ -723,7 +723,7 @@ struct cardstate *gigaset_initcs(struct 25718@@ -723,7 +723,7 @@ struct cardstate *gigaset_initcs(struct
25710 cs->commands_pending = 0; 25719 cs->commands_pending = 0;
25711 cs->cur_at_seq = 0; 25720 cs->cur_at_seq = 0;
@@ -25715,9 +25724,9 @@ diff -urNp linux-2.6.35.7/drivers/isdn/gigaset/common.c linux-2.6.35.7/drivers/i
25715 cs->dev = NULL; 25724 cs->dev = NULL;
25716 cs->tty = NULL; 25725 cs->tty = NULL;
25717 cs->tty_dev = NULL; 25726 cs->tty_dev = NULL;
25718diff -urNp linux-2.6.35.7/drivers/isdn/gigaset/gigaset.h linux-2.6.35.7/drivers/isdn/gigaset/gigaset.h 25727diff -urNp linux-2.6.35.8/drivers/isdn/gigaset/gigaset.h linux-2.6.35.8/drivers/isdn/gigaset/gigaset.h
25719--- linux-2.6.35.7/drivers/isdn/gigaset/gigaset.h 2010-08-26 19:47:12.000000000 -0400 25728--- linux-2.6.35.8/drivers/isdn/gigaset/gigaset.h 2010-08-26 19:47:12.000000000 -0400
25720+++ linux-2.6.35.7/drivers/isdn/gigaset/gigaset.h 2010-09-17 20:12:09.000000000 -0400 25729+++ linux-2.6.35.8/drivers/isdn/gigaset/gigaset.h 2010-09-17 20:12:09.000000000 -0400
25721@@ -442,7 +442,7 @@ struct cardstate { 25730@@ -442,7 +442,7 @@ struct cardstate {
25722 spinlock_t cmdlock; 25731 spinlock_t cmdlock;
25723 unsigned curlen, cmdbytes; 25732 unsigned curlen, cmdbytes;
@@ -25727,9 +25736,9 @@ diff -urNp linux-2.6.35.7/drivers/isdn/gigaset/gigaset.h linux-2.6.35.7/drivers/
25727 struct tty_struct *tty; 25736 struct tty_struct *tty;
25728 struct tasklet_struct if_wake_tasklet; 25737 struct tasklet_struct if_wake_tasklet;
25729 unsigned control_state; 25738 unsigned control_state;
25730diff -urNp linux-2.6.35.7/drivers/isdn/gigaset/interface.c linux-2.6.35.7/drivers/isdn/gigaset/interface.c 25739diff -urNp linux-2.6.35.8/drivers/isdn/gigaset/interface.c linux-2.6.35.8/drivers/isdn/gigaset/interface.c
25731--- linux-2.6.35.7/drivers/isdn/gigaset/interface.c 2010-08-26 19:47:12.000000000 -0400 25740--- linux-2.6.35.8/drivers/isdn/gigaset/interface.c 2010-08-26 19:47:12.000000000 -0400
25732+++ linux-2.6.35.7/drivers/isdn/gigaset/interface.c 2010-09-17 20:12:09.000000000 -0400 25741+++ linux-2.6.35.8/drivers/isdn/gigaset/interface.c 2010-09-17 20:12:09.000000000 -0400
25733@@ -160,9 +160,7 @@ static int if_open(struct tty_struct *tt 25742@@ -160,9 +160,7 @@ static int if_open(struct tty_struct *tt
25734 return -ERESTARTSYS; 25743 return -ERESTARTSYS;
25735 tty->driver_data = cs; 25744 tty->driver_data = cs;
@@ -25817,9 +25826,9 @@ diff -urNp linux-2.6.35.7/drivers/isdn/gigaset/interface.c linux-2.6.35.7/driver
25817 dev_warn(cs->dev, "%s: device not opened\n", __func__); 25826 dev_warn(cs->dev, "%s: device not opened\n", __func__);
25818 goto out; 25827 goto out;
25819 } 25828 }
25820diff -urNp linux-2.6.35.7/drivers/isdn/hardware/avm/b1.c linux-2.6.35.7/drivers/isdn/hardware/avm/b1.c 25829diff -urNp linux-2.6.35.8/drivers/isdn/hardware/avm/b1.c linux-2.6.35.8/drivers/isdn/hardware/avm/b1.c
25821--- linux-2.6.35.7/drivers/isdn/hardware/avm/b1.c 2010-08-26 19:47:12.000000000 -0400 25830--- linux-2.6.35.8/drivers/isdn/hardware/avm/b1.c 2010-08-26 19:47:12.000000000 -0400
25822+++ linux-2.6.35.7/drivers/isdn/hardware/avm/b1.c 2010-09-17 20:12:37.000000000 -0400 25831+++ linux-2.6.35.8/drivers/isdn/hardware/avm/b1.c 2010-09-17 20:12:37.000000000 -0400
25823@@ -176,7 +176,7 @@ int b1_load_t4file(avmcard *card, capilo 25832@@ -176,7 +176,7 @@ int b1_load_t4file(avmcard *card, capilo
25824 } 25833 }
25825 if (left) { 25834 if (left) {
@@ -25838,9 +25847,9 @@ diff -urNp linux-2.6.35.7/drivers/isdn/hardware/avm/b1.c linux-2.6.35.7/drivers/
25838 return -EFAULT; 25847 return -EFAULT;
25839 } else { 25848 } else {
25840 memcpy(buf, dp, left); 25849 memcpy(buf, dp, left);
25841diff -urNp linux-2.6.35.7/drivers/isdn/icn/icn.c linux-2.6.35.7/drivers/isdn/icn/icn.c 25850diff -urNp linux-2.6.35.8/drivers/isdn/icn/icn.c linux-2.6.35.8/drivers/isdn/icn/icn.c
25842--- linux-2.6.35.7/drivers/isdn/icn/icn.c 2010-08-26 19:47:12.000000000 -0400 25851--- linux-2.6.35.8/drivers/isdn/icn/icn.c 2010-08-26 19:47:12.000000000 -0400
25843+++ linux-2.6.35.7/drivers/isdn/icn/icn.c 2010-09-17 20:12:37.000000000 -0400 25852+++ linux-2.6.35.8/drivers/isdn/icn/icn.c 2010-09-17 20:12:37.000000000 -0400
25844@@ -1045,7 +1045,7 @@ icn_writecmd(const u_char * buf, int len 25853@@ -1045,7 +1045,7 @@ icn_writecmd(const u_char * buf, int len
25845 if (count > len) 25854 if (count > len)
25846 count = len; 25855 count = len;
@@ -25850,9 +25859,9 @@ diff -urNp linux-2.6.35.7/drivers/isdn/icn/icn.c linux-2.6.35.7/drivers/isdn/icn
25850 return -EFAULT; 25859 return -EFAULT;
25851 } else 25860 } else
25852 memcpy(msg, buf, count); 25861 memcpy(msg, buf, count);
25853diff -urNp linux-2.6.35.7/drivers/isdn/sc/interrupt.c linux-2.6.35.7/drivers/isdn/sc/interrupt.c 25862diff -urNp linux-2.6.35.8/drivers/isdn/sc/interrupt.c linux-2.6.35.8/drivers/isdn/sc/interrupt.c
25854--- linux-2.6.35.7/drivers/isdn/sc/interrupt.c 2010-08-26 19:47:12.000000000 -0400 25863--- linux-2.6.35.8/drivers/isdn/sc/interrupt.c 2010-08-26 19:47:12.000000000 -0400
25855+++ linux-2.6.35.7/drivers/isdn/sc/interrupt.c 2010-10-10 15:58:05.000000000 -0400 25864+++ linux-2.6.35.8/drivers/isdn/sc/interrupt.c 2010-10-10 15:58:05.000000000 -0400
25856@@ -112,11 +112,19 @@ irqreturn_t interrupt_handler(int dummy, 25865@@ -112,11 +112,19 @@ irqreturn_t interrupt_handler(int dummy,
25857 } 25866 }
25858 else if(callid>=0x0000 && callid<=0x7FFF) 25867 else if(callid>=0x0000 && callid<=0x7FFF)
@@ -25887,9 +25896,9 @@ diff -urNp linux-2.6.35.7/drivers/isdn/sc/interrupt.c linux-2.6.35.7/drivers/isd
25887 continue; 25896 continue;
25888 } 25897 }
25889 25898
25890diff -urNp linux-2.6.35.7/drivers/lguest/core.c linux-2.6.35.7/drivers/lguest/core.c 25899diff -urNp linux-2.6.35.8/drivers/lguest/core.c linux-2.6.35.8/drivers/lguest/core.c
25891--- linux-2.6.35.7/drivers/lguest/core.c 2010-08-26 19:47:12.000000000 -0400 25900--- linux-2.6.35.8/drivers/lguest/core.c 2010-08-26 19:47:12.000000000 -0400
25892+++ linux-2.6.35.7/drivers/lguest/core.c 2010-09-17 20:12:09.000000000 -0400 25901+++ linux-2.6.35.8/drivers/lguest/core.c 2010-09-17 20:12:09.000000000 -0400
25893@@ -92,9 +92,17 @@ static __init int map_switcher(void) 25902@@ -92,9 +92,17 @@ static __init int map_switcher(void)
25894 * it's worked so far. The end address needs +1 because __get_vm_area 25903 * it's worked so far. The end address needs +1 because __get_vm_area
25895 * allocates an extra guard page, so we need space for that. 25904 * allocates an extra guard page, so we need space for that.
@@ -25908,9 +25917,9 @@ diff -urNp linux-2.6.35.7/drivers/lguest/core.c linux-2.6.35.7/drivers/lguest/co
25908 if (!switcher_vma) { 25917 if (!switcher_vma) {
25909 err = -ENOMEM; 25918 err = -ENOMEM;
25910 printk("lguest: could not map switcher pages high\n"); 25919 printk("lguest: could not map switcher pages high\n");
25911diff -urNp linux-2.6.35.7/drivers/macintosh/via-pmu-backlight.c linux-2.6.35.7/drivers/macintosh/via-pmu-backlight.c 25920diff -urNp linux-2.6.35.8/drivers/macintosh/via-pmu-backlight.c linux-2.6.35.8/drivers/macintosh/via-pmu-backlight.c
25912--- linux-2.6.35.7/drivers/macintosh/via-pmu-backlight.c 2010-08-26 19:47:12.000000000 -0400 25921--- linux-2.6.35.8/drivers/macintosh/via-pmu-backlight.c 2010-08-26 19:47:12.000000000 -0400
25913+++ linux-2.6.35.7/drivers/macintosh/via-pmu-backlight.c 2010-09-17 20:12:09.000000000 -0400 25922+++ linux-2.6.35.8/drivers/macintosh/via-pmu-backlight.c 2010-09-17 20:12:09.000000000 -0400
25914@@ -15,7 +15,7 @@ 25923@@ -15,7 +15,7 @@
25915 25924
25916 #define MAX_PMU_LEVEL 0xFF 25925 #define MAX_PMU_LEVEL 0xFF
@@ -25929,9 +25938,9 @@ diff -urNp linux-2.6.35.7/drivers/macintosh/via-pmu-backlight.c linux-2.6.35.7/d
25929 .get_brightness = pmu_backlight_get_brightness, 25938 .get_brightness = pmu_backlight_get_brightness,
25930 .update_status = pmu_backlight_update_status, 25939 .update_status = pmu_backlight_update_status,
25931 25940
25932diff -urNp linux-2.6.35.7/drivers/macintosh/via-pmu.c linux-2.6.35.7/drivers/macintosh/via-pmu.c 25941diff -urNp linux-2.6.35.8/drivers/macintosh/via-pmu.c linux-2.6.35.8/drivers/macintosh/via-pmu.c
25933--- linux-2.6.35.7/drivers/macintosh/via-pmu.c 2010-08-26 19:47:12.000000000 -0400 25942--- linux-2.6.35.8/drivers/macintosh/via-pmu.c 2010-08-26 19:47:12.000000000 -0400
25934+++ linux-2.6.35.7/drivers/macintosh/via-pmu.c 2010-09-17 20:12:09.000000000 -0400 25943+++ linux-2.6.35.8/drivers/macintosh/via-pmu.c 2010-09-17 20:12:09.000000000 -0400
25935@@ -2254,7 +2254,7 @@ static int pmu_sleep_valid(suspend_state 25944@@ -2254,7 +2254,7 @@ static int pmu_sleep_valid(suspend_state
25936 && (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0); 25945 && (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0);
25937 } 25946 }
@@ -25941,9 +25950,9 @@ diff -urNp linux-2.6.35.7/drivers/macintosh/via-pmu.c linux-2.6.35.7/drivers/mac
25941 .enter = powerbook_sleep, 25950 .enter = powerbook_sleep,
25942 .valid = pmu_sleep_valid, 25951 .valid = pmu_sleep_valid,
25943 }; 25952 };
25944diff -urNp linux-2.6.35.7/drivers/md/bitmap.c linux-2.6.35.7/drivers/md/bitmap.c 25953diff -urNp linux-2.6.35.8/drivers/md/bitmap.c linux-2.6.35.8/drivers/md/bitmap.c
25945--- linux-2.6.35.7/drivers/md/bitmap.c 2010-08-26 19:47:12.000000000 -0400 25954--- linux-2.6.35.8/drivers/md/bitmap.c 2010-08-26 19:47:12.000000000 -0400
25946+++ linux-2.6.35.7/drivers/md/bitmap.c 2010-09-17 20:12:09.000000000 -0400 25955+++ linux-2.6.35.8/drivers/md/bitmap.c 2010-09-17 20:12:09.000000000 -0400
25947@@ -58,7 +58,7 @@ 25956@@ -58,7 +58,7 @@
25948 # if DEBUG > 0 25957 # if DEBUG > 0
25949 # define PRINTK(x...) printk(KERN_DEBUG x) 25958 # define PRINTK(x...) printk(KERN_DEBUG x)
@@ -25953,9 +25962,9 @@ diff -urNp linux-2.6.35.7/drivers/md/bitmap.c linux-2.6.35.7/drivers/md/bitmap.c
25953 # endif 25962 # endif
25954 #endif 25963 #endif
25955 25964
25956diff -urNp linux-2.6.35.7/drivers/md/dm-table.c linux-2.6.35.7/drivers/md/dm-table.c 25965diff -urNp linux-2.6.35.8/drivers/md/dm-table.c linux-2.6.35.8/drivers/md/dm-table.c
25957--- linux-2.6.35.7/drivers/md/dm-table.c 2010-08-26 19:47:12.000000000 -0400 25966--- linux-2.6.35.8/drivers/md/dm-table.c 2010-08-26 19:47:12.000000000 -0400
25958+++ linux-2.6.35.7/drivers/md/dm-table.c 2010-09-17 20:12:09.000000000 -0400 25967+++ linux-2.6.35.8/drivers/md/dm-table.c 2010-09-17 20:12:09.000000000 -0400
25959@@ -363,7 +363,7 @@ static int device_area_is_invalid(struct 25968@@ -363,7 +363,7 @@ static int device_area_is_invalid(struct
25960 if (!dev_size) 25969 if (!dev_size)
25961 return 0; 25970 return 0;
@@ -25965,9 +25974,9 @@ diff -urNp linux-2.6.35.7/drivers/md/dm-table.c linux-2.6.35.7/drivers/md/dm-tab
25965 DMWARN("%s: %s too small for target: " 25974 DMWARN("%s: %s too small for target: "
25966 "start=%llu, len=%llu, dev_size=%llu", 25975 "start=%llu, len=%llu, dev_size=%llu",
25967 dm_device_name(ti->table->md), bdevname(bdev, b), 25976 dm_device_name(ti->table->md), bdevname(bdev, b),
25968diff -urNp linux-2.6.35.7/drivers/md/md.c linux-2.6.35.7/drivers/md/md.c 25977diff -urNp linux-2.6.35.8/drivers/md/md.c linux-2.6.35.8/drivers/md/md.c
25969--- linux-2.6.35.7/drivers/md/md.c 2010-08-26 19:47:12.000000000 -0400 25978--- linux-2.6.35.8/drivers/md/md.c 2010-08-26 19:47:12.000000000 -0400
25970+++ linux-2.6.35.7/drivers/md/md.c 2010-09-17 20:12:09.000000000 -0400 25979+++ linux-2.6.35.8/drivers/md/md.c 2010-09-17 20:12:09.000000000 -0400
25971@@ -6352,7 +6352,7 @@ static int md_seq_show(struct seq_file * 25980@@ -6352,7 +6352,7 @@ static int md_seq_show(struct seq_file *
25972 chunk_kb ? "KB" : "B"); 25981 chunk_kb ? "KB" : "B");
25973 if (bitmap->file) { 25982 if (bitmap->file) {
@@ -25986,9 +25995,9 @@ diff -urNp linux-2.6.35.7/drivers/md/md.c linux-2.6.35.7/drivers/md/md.c
25986 /* sync IO will cause sync_io to increase before the disk_stats 25995 /* sync IO will cause sync_io to increase before the disk_stats
25987 * as sync_io is counted when a request starts, and 25996 * as sync_io is counted when a request starts, and
25988 * disk_stats is counted when it completes. 25997 * disk_stats is counted when it completes.
25989diff -urNp linux-2.6.35.7/drivers/md/md.h linux-2.6.35.7/drivers/md/md.h 25998diff -urNp linux-2.6.35.8/drivers/md/md.h linux-2.6.35.8/drivers/md/md.h
25990--- linux-2.6.35.7/drivers/md/md.h 2010-08-26 19:47:12.000000000 -0400 25999--- linux-2.6.35.8/drivers/md/md.h 2010-08-26 19:47:12.000000000 -0400
25991+++ linux-2.6.35.7/drivers/md/md.h 2010-09-17 20:12:09.000000000 -0400 26000+++ linux-2.6.35.8/drivers/md/md.h 2010-09-17 20:12:09.000000000 -0400
25992@@ -334,7 +334,7 @@ static inline void rdev_dec_pending(mdk_ 26001@@ -334,7 +334,7 @@ static inline void rdev_dec_pending(mdk_
25993 26002
25994 static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors) 26003 static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors)
@@ -25998,9 +26007,9 @@ diff -urNp linux-2.6.35.7/drivers/md/md.h linux-2.6.35.7/drivers/md/md.h
25998 } 26007 }
25999 26008
26000 struct mdk_personality 26009 struct mdk_personality
26001diff -urNp linux-2.6.35.7/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.35.7/drivers/media/dvb/dvb-core/dvbdev.c 26010diff -urNp linux-2.6.35.8/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.35.8/drivers/media/dvb/dvb-core/dvbdev.c
26002--- linux-2.6.35.7/drivers/media/dvb/dvb-core/dvbdev.c 2010-08-26 19:47:12.000000000 -0400 26011--- linux-2.6.35.8/drivers/media/dvb/dvb-core/dvbdev.c 2010-08-26 19:47:12.000000000 -0400
26003+++ linux-2.6.35.7/drivers/media/dvb/dvb-core/dvbdev.c 2010-09-17 20:12:09.000000000 -0400 26012+++ linux-2.6.35.8/drivers/media/dvb/dvb-core/dvbdev.c 2010-09-17 20:12:09.000000000 -0400
26004@@ -196,6 +196,7 @@ int dvb_register_device(struct dvb_adapt 26013@@ -196,6 +196,7 @@ int dvb_register_device(struct dvb_adapt
26005 const struct dvb_device *template, void *priv, int type) 26014 const struct dvb_device *template, void *priv, int type)
26006 { 26015 {
@@ -26009,9 +26018,9 @@ diff -urNp linux-2.6.35.7/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.35.7/dri
26009 struct file_operations *dvbdevfops; 26018 struct file_operations *dvbdevfops;
26010 struct device *clsdev; 26019 struct device *clsdev;
26011 int minor; 26020 int minor;
26012diff -urNp linux-2.6.35.7/drivers/media/radio/radio-cadet.c linux-2.6.35.7/drivers/media/radio/radio-cadet.c 26021diff -urNp linux-2.6.35.8/drivers/media/radio/radio-cadet.c linux-2.6.35.8/drivers/media/radio/radio-cadet.c
26013--- linux-2.6.35.7/drivers/media/radio/radio-cadet.c 2010-08-26 19:47:12.000000000 -0400 26022--- linux-2.6.35.8/drivers/media/radio/radio-cadet.c 2010-08-26 19:47:12.000000000 -0400
26014+++ linux-2.6.35.7/drivers/media/radio/radio-cadet.c 2010-09-17 20:12:37.000000000 -0400 26023+++ linux-2.6.35.8/drivers/media/radio/radio-cadet.c 2010-09-17 20:12:37.000000000 -0400
26015@@ -347,7 +347,7 @@ static ssize_t cadet_read(struct file *f 26024@@ -347,7 +347,7 @@ static ssize_t cadet_read(struct file *f
26016 while (i < count && dev->rdsin != dev->rdsout) 26025 while (i < count && dev->rdsin != dev->rdsout)
26017 readbuf[i++] = dev->rdsbuf[dev->rdsout++]; 26026 readbuf[i++] = dev->rdsbuf[dev->rdsout++];
@@ -26021,68 +26030,9 @@ diff -urNp linux-2.6.35.7/drivers/media/radio/radio-cadet.c linux-2.6.35.7/drive
26021 return -EFAULT; 26030 return -EFAULT;
26022 return i; 26031 return i;
26023 } 26032 }
26024diff -urNp linux-2.6.35.7/drivers/media/video/v4l2-compat-ioctl32.c linux-2.6.35.7/drivers/media/video/v4l2-compat-ioctl32.c 26033diff -urNp linux-2.6.35.8/drivers/message/fusion/mptbase.c linux-2.6.35.8/drivers/message/fusion/mptbase.c
26025--- linux-2.6.35.7/drivers/media/video/v4l2-compat-ioctl32.c 2010-08-26 19:47:12.000000000 -0400 26034--- linux-2.6.35.8/drivers/message/fusion/mptbase.c 2010-08-26 19:47:12.000000000 -0400
26026+++ linux-2.6.35.7/drivers/media/video/v4l2-compat-ioctl32.c 2010-10-19 18:15:40.000000000 -0400 26035+++ linux-2.6.35.8/drivers/message/fusion/mptbase.c 2010-09-17 20:12:37.000000000 -0400
26027@@ -193,17 +193,24 @@ static int put_video_window32(struct vid
26028 struct video_code32 {
26029 char loadwhat[16]; /* name or tag of file being passed */
26030 compat_int_t datasize;
26031- unsigned char *data;
26032+ compat_uptr_t data;
26033 };
26034
26035-static int get_microcode32(struct video_code *kp, struct video_code32 __user *up)
26036+static struct video_code __user *get_microcode32(struct video_code32 *kp)
26037 {
26038- if (!access_ok(VERIFY_READ, up, sizeof(struct video_code32)) ||
26039- copy_from_user(kp->loadwhat, up->loadwhat, sizeof(up->loadwhat)) ||
26040- get_user(kp->datasize, &up->datasize) ||
26041- copy_from_user(kp->data, up->data, up->datasize))
26042- return -EFAULT;
26043- return 0;
26044+ struct video_code __user *up;
26045+
26046+ up = compat_alloc_user_space(sizeof(*up));
26047+
26048+ /*
26049+ * NOTE! We don't actually care if these fail. If the
26050+ * user address is invalid, the native ioctl will do
26051+ * the error handling for us
26052+ */
26053+ (void) copy_to_user(up->loadwhat, kp->loadwhat, sizeof(up->loadwhat));
26054+ (void) put_user(kp->datasize, &up->datasize);
26055+ (void) put_user(compat_ptr(kp->data), &up->data);
26056+ return up;
26057 }
26058
26059 #define VIDIOCGTUNER32 _IOWR('v', 4, struct video_tuner32)
26060@@ -744,7 +751,7 @@ static long do_video_ioctl(struct file *
26061 struct video_tuner vt;
26062 struct video_buffer vb;
26063 struct video_window vw;
26064- struct video_code vc;
26065+ struct video_code32 vc;
26066 struct video_audio va;
26067 #endif
26068 struct v4l2_format v2f;
26069@@ -823,8 +830,11 @@ static long do_video_ioctl(struct file *
26070 break;
26071
26072 case VIDIOCSMICROCODE:
26073- err = get_microcode32(&karg.vc, up);
26074- compatible_arg = 0;
26075+ /* Copy the 32-bit "video_code32" to kernel space */
26076+ if (copy_from_user(&karg.vc, up, sizeof(karg.vc)))
26077+ return -EFAULT;
26078+ /* Convert the 32-bit version to a 64-bit version in user space */
26079+ up = get_microcode32(&karg.vc);
26080 break;
26081
26082 case VIDIOCSFREQ:
26083diff -urNp linux-2.6.35.7/drivers/message/fusion/mptbase.c linux-2.6.35.7/drivers/message/fusion/mptbase.c
26084--- linux-2.6.35.7/drivers/message/fusion/mptbase.c 2010-08-26 19:47:12.000000000 -0400
26085+++ linux-2.6.35.7/drivers/message/fusion/mptbase.c 2010-09-17 20:12:37.000000000 -0400
26086@@ -6715,8 +6715,14 @@ procmpt_iocinfo_read(char *buf, char **s 26036@@ -6715,8 +6715,14 @@ procmpt_iocinfo_read(char *buf, char **s
26087 len += sprintf(buf+len, " MaxChainDepth = 0x%02x frames\n", ioc->facts.MaxChainDepth); 26037 len += sprintf(buf+len, " MaxChainDepth = 0x%02x frames\n", ioc->facts.MaxChainDepth);
26088 len += sprintf(buf+len, " MinBlockSize = 0x%02x bytes\n", 4*ioc->facts.BlockSize); 26038 len += sprintf(buf+len, " MinBlockSize = 0x%02x bytes\n", 4*ioc->facts.BlockSize);
@@ -26098,9 +26048,9 @@ diff -urNp linux-2.6.35.7/drivers/message/fusion/mptbase.c linux-2.6.35.7/driver
26098 /* 26048 /*
26099 * Rounding UP to nearest 4-kB boundary here... 26049 * Rounding UP to nearest 4-kB boundary here...
26100 */ 26050 */
26101diff -urNp linux-2.6.35.7/drivers/message/fusion/mptdebug.h linux-2.6.35.7/drivers/message/fusion/mptdebug.h 26051diff -urNp linux-2.6.35.8/drivers/message/fusion/mptdebug.h linux-2.6.35.8/drivers/message/fusion/mptdebug.h
26102--- linux-2.6.35.7/drivers/message/fusion/mptdebug.h 2010-08-26 19:47:12.000000000 -0400 26052--- linux-2.6.35.8/drivers/message/fusion/mptdebug.h 2010-08-26 19:47:12.000000000 -0400
26103+++ linux-2.6.35.7/drivers/message/fusion/mptdebug.h 2010-09-17 20:12:09.000000000 -0400 26053+++ linux-2.6.35.8/drivers/message/fusion/mptdebug.h 2010-09-17 20:12:09.000000000 -0400
26104@@ -71,7 +71,7 @@ 26054@@ -71,7 +71,7 @@
26105 CMD; \ 26055 CMD; \
26106 } 26056 }
@@ -26110,9 +26060,9 @@ diff -urNp linux-2.6.35.7/drivers/message/fusion/mptdebug.h linux-2.6.35.7/drive
26110 #endif 26060 #endif
26111 26061
26112 26062
26113diff -urNp linux-2.6.35.7/drivers/message/fusion/mptsas.c linux-2.6.35.7/drivers/message/fusion/mptsas.c 26063diff -urNp linux-2.6.35.8/drivers/message/fusion/mptsas.c linux-2.6.35.8/drivers/message/fusion/mptsas.c
26114--- linux-2.6.35.7/drivers/message/fusion/mptsas.c 2010-08-26 19:47:12.000000000 -0400 26064--- linux-2.6.35.8/drivers/message/fusion/mptsas.c 2010-08-26 19:47:12.000000000 -0400
26115+++ linux-2.6.35.7/drivers/message/fusion/mptsas.c 2010-09-17 20:12:09.000000000 -0400 26065+++ linux-2.6.35.8/drivers/message/fusion/mptsas.c 2010-09-17 20:12:09.000000000 -0400
26116@@ -437,6 +437,23 @@ mptsas_is_end_device(struct mptsas_devin 26066@@ -437,6 +437,23 @@ mptsas_is_end_device(struct mptsas_devin
26117 return 0; 26067 return 0;
26118 } 26068 }
@@ -26161,9 +26111,9 @@ diff -urNp linux-2.6.35.7/drivers/message/fusion/mptsas.c linux-2.6.35.7/drivers
26161 static inline struct sas_port * 26111 static inline struct sas_port *
26162 mptsas_get_port(struct mptsas_phyinfo *phy_info) 26112 mptsas_get_port(struct mptsas_phyinfo *phy_info)
26163 { 26113 {
26164diff -urNp linux-2.6.35.7/drivers/message/fusion/mptscsih.c linux-2.6.35.7/drivers/message/fusion/mptscsih.c 26114diff -urNp linux-2.6.35.8/drivers/message/fusion/mptscsih.c linux-2.6.35.8/drivers/message/fusion/mptscsih.c
26165--- linux-2.6.35.7/drivers/message/fusion/mptscsih.c 2010-09-26 17:32:11.000000000 -0400 26115--- linux-2.6.35.8/drivers/message/fusion/mptscsih.c 2010-09-26 17:32:11.000000000 -0400
26166+++ linux-2.6.35.7/drivers/message/fusion/mptscsih.c 2010-10-11 22:41:44.000000000 -0400 26116+++ linux-2.6.35.8/drivers/message/fusion/mptscsih.c 2010-10-11 22:41:44.000000000 -0400
26167@@ -1244,15 +1244,16 @@ mptscsih_info(struct Scsi_Host *SChost) 26117@@ -1244,15 +1244,16 @@ mptscsih_info(struct Scsi_Host *SChost)
26168 26118
26169 h = shost_priv(SChost); 26119 h = shost_priv(SChost);
@@ -26189,9 +26139,9 @@ diff -urNp linux-2.6.35.7/drivers/message/fusion/mptscsih.c linux-2.6.35.7/drive
26189 26139
26190 return h->info_kbuf; 26140 return h->info_kbuf;
26191 } 26141 }
26192diff -urNp linux-2.6.35.7/drivers/message/i2o/i2o_proc.c linux-2.6.35.7/drivers/message/i2o/i2o_proc.c 26142diff -urNp linux-2.6.35.8/drivers/message/i2o/i2o_proc.c linux-2.6.35.8/drivers/message/i2o/i2o_proc.c
26193--- linux-2.6.35.7/drivers/message/i2o/i2o_proc.c 2010-08-26 19:47:12.000000000 -0400 26143--- linux-2.6.35.8/drivers/message/i2o/i2o_proc.c 2010-08-26 19:47:12.000000000 -0400
26194+++ linux-2.6.35.7/drivers/message/i2o/i2o_proc.c 2010-09-17 20:12:09.000000000 -0400 26144+++ linux-2.6.35.8/drivers/message/i2o/i2o_proc.c 2010-09-17 20:12:09.000000000 -0400
26195@@ -255,13 +255,6 @@ static char *scsi_devices[] = { 26145@@ -255,13 +255,6 @@ static char *scsi_devices[] = {
26196 "Array Controller Device" 26146 "Array Controller Device"
26197 }; 26147 };
@@ -26278,9 +26228,9 @@ diff -urNp linux-2.6.35.7/drivers/message/i2o/i2o_proc.c linux-2.6.35.7/drivers/
26278 26228
26279 return 0; 26229 return 0;
26280 } 26230 }
26281diff -urNp linux-2.6.35.7/drivers/mfd/janz-cmodio.c linux-2.6.35.7/drivers/mfd/janz-cmodio.c 26231diff -urNp linux-2.6.35.8/drivers/mfd/janz-cmodio.c linux-2.6.35.8/drivers/mfd/janz-cmodio.c
26282--- linux-2.6.35.7/drivers/mfd/janz-cmodio.c 2010-08-26 19:47:12.000000000 -0400 26232--- linux-2.6.35.8/drivers/mfd/janz-cmodio.c 2010-08-26 19:47:12.000000000 -0400
26283+++ linux-2.6.35.7/drivers/mfd/janz-cmodio.c 2010-09-17 20:12:09.000000000 -0400 26233+++ linux-2.6.35.8/drivers/mfd/janz-cmodio.c 2010-09-17 20:12:09.000000000 -0400
26284@@ -13,6 +13,7 @@ 26234@@ -13,6 +13,7 @@
26285 26235
26286 #include <linux/kernel.h> 26236 #include <linux/kernel.h>
@@ -26289,9 +26239,9 @@ diff -urNp linux-2.6.35.7/drivers/mfd/janz-cmodio.c linux-2.6.35.7/drivers/mfd/j
26289 #include <linux/init.h> 26239 #include <linux/init.h>
26290 #include <linux/pci.h> 26240 #include <linux/pci.h>
26291 #include <linux/interrupt.h> 26241 #include <linux/interrupt.h>
26292diff -urNp linux-2.6.35.7/drivers/misc/kgdbts.c linux-2.6.35.7/drivers/misc/kgdbts.c 26242diff -urNp linux-2.6.35.8/drivers/misc/kgdbts.c linux-2.6.35.8/drivers/misc/kgdbts.c
26293--- linux-2.6.35.7/drivers/misc/kgdbts.c 2010-08-26 19:47:12.000000000 -0400 26243--- linux-2.6.35.8/drivers/misc/kgdbts.c 2010-08-26 19:47:12.000000000 -0400
26294+++ linux-2.6.35.7/drivers/misc/kgdbts.c 2010-09-17 20:12:09.000000000 -0400 26244+++ linux-2.6.35.8/drivers/misc/kgdbts.c 2010-09-17 20:12:09.000000000 -0400
26295@@ -118,7 +118,7 @@ 26245@@ -118,7 +118,7 @@
26296 } while (0) 26246 } while (0)
26297 #define MAX_CONFIG_LEN 40 26247 #define MAX_CONFIG_LEN 40
@@ -26310,9 +26260,9 @@ diff -urNp linux-2.6.35.7/drivers/misc/kgdbts.c linux-2.6.35.7/drivers/misc/kgdb
26310 .name = "kgdbts", 26260 .name = "kgdbts",
26311 .read_char = kgdbts_get_char, 26261 .read_char = kgdbts_get_char,
26312 .write_char = kgdbts_put_char, 26262 .write_char = kgdbts_put_char,
26313diff -urNp linux-2.6.35.7/drivers/misc/sgi-gru/gruhandles.c linux-2.6.35.7/drivers/misc/sgi-gru/gruhandles.c 26263diff -urNp linux-2.6.35.8/drivers/misc/sgi-gru/gruhandles.c linux-2.6.35.8/drivers/misc/sgi-gru/gruhandles.c
26314--- linux-2.6.35.7/drivers/misc/sgi-gru/gruhandles.c 2010-08-26 19:47:12.000000000 -0400 26264--- linux-2.6.35.8/drivers/misc/sgi-gru/gruhandles.c 2010-08-26 19:47:12.000000000 -0400
26315+++ linux-2.6.35.7/drivers/misc/sgi-gru/gruhandles.c 2010-09-17 20:12:09.000000000 -0400 26265+++ linux-2.6.35.8/drivers/misc/sgi-gru/gruhandles.c 2010-09-17 20:12:09.000000000 -0400
26316@@ -44,8 +44,8 @@ static void update_mcs_stats(enum mcs_op 26266@@ -44,8 +44,8 @@ static void update_mcs_stats(enum mcs_op
26317 unsigned long nsec; 26267 unsigned long nsec;
26318 26268
@@ -26324,9 +26274,9 @@ diff -urNp linux-2.6.35.7/drivers/misc/sgi-gru/gruhandles.c linux-2.6.35.7/drive
26324 if (mcs_op_statistics[op].max < nsec) 26274 if (mcs_op_statistics[op].max < nsec)
26325 mcs_op_statistics[op].max = nsec; 26275 mcs_op_statistics[op].max = nsec;
26326 } 26276 }
26327diff -urNp linux-2.6.35.7/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.35.7/drivers/misc/sgi-gru/gruprocfs.c 26277diff -urNp linux-2.6.35.8/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.35.8/drivers/misc/sgi-gru/gruprocfs.c
26328--- linux-2.6.35.7/drivers/misc/sgi-gru/gruprocfs.c 2010-08-26 19:47:12.000000000 -0400 26278--- linux-2.6.35.8/drivers/misc/sgi-gru/gruprocfs.c 2010-08-26 19:47:12.000000000 -0400
26329+++ linux-2.6.35.7/drivers/misc/sgi-gru/gruprocfs.c 2010-09-17 20:12:09.000000000 -0400 26279+++ linux-2.6.35.8/drivers/misc/sgi-gru/gruprocfs.c 2010-09-17 20:12:09.000000000 -0400
26330@@ -32,9 +32,9 @@ 26280@@ -32,9 +32,9 @@
26331 26281
26332 #define printstat(s, f) printstat_val(s, &gru_stats.f, #f) 26282 #define printstat(s, f) printstat_val(s, &gru_stats.f, #f)
@@ -26350,9 +26300,9 @@ diff -urNp linux-2.6.35.7/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.35.7/driver
26350 max = mcs_op_statistics[op].max; 26300 max = mcs_op_statistics[op].max;
26351 seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count, 26301 seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count,
26352 count ? total / count : 0, max); 26302 count ? total / count : 0, max);
26353diff -urNp linux-2.6.35.7/drivers/misc/sgi-gru/grutables.h linux-2.6.35.7/drivers/misc/sgi-gru/grutables.h 26303diff -urNp linux-2.6.35.8/drivers/misc/sgi-gru/grutables.h linux-2.6.35.8/drivers/misc/sgi-gru/grutables.h
26354--- linux-2.6.35.7/drivers/misc/sgi-gru/grutables.h 2010-08-26 19:47:12.000000000 -0400 26304--- linux-2.6.35.8/drivers/misc/sgi-gru/grutables.h 2010-08-26 19:47:12.000000000 -0400
26355+++ linux-2.6.35.7/drivers/misc/sgi-gru/grutables.h 2010-09-17 20:12:09.000000000 -0400 26305+++ linux-2.6.35.8/drivers/misc/sgi-gru/grutables.h 2010-09-17 20:12:09.000000000 -0400
26356@@ -167,82 +167,82 @@ extern unsigned int gru_max_gids; 26306@@ -167,82 +167,82 @@ extern unsigned int gru_max_gids;
26357 * GRU statistics. 26307 * GRU statistics.
26358 */ 26308 */
@@ -26532,9 +26482,9 @@ diff -urNp linux-2.6.35.7/drivers/misc/sgi-gru/grutables.h linux-2.6.35.7/driver
26532 } while (0) 26482 } while (0)
26533 26483
26534 #ifdef CONFIG_SGI_GRU_DEBUG 26484 #ifdef CONFIG_SGI_GRU_DEBUG
26535diff -urNp linux-2.6.35.7/drivers/mtd/devices/doc2000.c linux-2.6.35.7/drivers/mtd/devices/doc2000.c 26485diff -urNp linux-2.6.35.8/drivers/mtd/devices/doc2000.c linux-2.6.35.8/drivers/mtd/devices/doc2000.c
26536--- linux-2.6.35.7/drivers/mtd/devices/doc2000.c 2010-08-26 19:47:12.000000000 -0400 26486--- linux-2.6.35.8/drivers/mtd/devices/doc2000.c 2010-08-26 19:47:12.000000000 -0400
26537+++ linux-2.6.35.7/drivers/mtd/devices/doc2000.c 2010-09-17 20:12:09.000000000 -0400 26487+++ linux-2.6.35.8/drivers/mtd/devices/doc2000.c 2010-09-17 20:12:09.000000000 -0400
26538@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt 26488@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt
26539 26489
26540 /* The ECC will not be calculated correctly if less than 512 is written */ 26490 /* The ECC will not be calculated correctly if less than 512 is written */
@@ -26544,9 +26494,9 @@ diff -urNp linux-2.6.35.7/drivers/mtd/devices/doc2000.c linux-2.6.35.7/drivers/m
26544 printk(KERN_WARNING 26494 printk(KERN_WARNING
26545 "ECC needs a full sector write (adr: %lx size %lx)\n", 26495 "ECC needs a full sector write (adr: %lx size %lx)\n",
26546 (long) to, (long) len); 26496 (long) to, (long) len);
26547diff -urNp linux-2.6.35.7/drivers/mtd/devices/doc2001.c linux-2.6.35.7/drivers/mtd/devices/doc2001.c 26497diff -urNp linux-2.6.35.8/drivers/mtd/devices/doc2001.c linux-2.6.35.8/drivers/mtd/devices/doc2001.c
26548--- linux-2.6.35.7/drivers/mtd/devices/doc2001.c 2010-08-26 19:47:12.000000000 -0400 26498--- linux-2.6.35.8/drivers/mtd/devices/doc2001.c 2010-08-26 19:47:12.000000000 -0400
26549+++ linux-2.6.35.7/drivers/mtd/devices/doc2001.c 2010-09-17 20:12:09.000000000 -0400 26499+++ linux-2.6.35.8/drivers/mtd/devices/doc2001.c 2010-09-17 20:12:09.000000000 -0400
26550@@ -393,7 +393,7 @@ static int doc_read (struct mtd_info *mt 26500@@ -393,7 +393,7 @@ static int doc_read (struct mtd_info *mt
26551 struct Nand *mychip = &this->chips[from >> (this->chipshift)]; 26501 struct Nand *mychip = &this->chips[from >> (this->chipshift)];
26552 26502
@@ -26556,9 +26506,9 @@ diff -urNp linux-2.6.35.7/drivers/mtd/devices/doc2001.c linux-2.6.35.7/drivers/m
26556 return -EINVAL; 26506 return -EINVAL;
26557 26507
26558 /* Don't allow a single read to cross a 512-byte block boundary */ 26508 /* Don't allow a single read to cross a 512-byte block boundary */
26559diff -urNp linux-2.6.35.7/drivers/mtd/nand/denali.c linux-2.6.35.7/drivers/mtd/nand/denali.c 26509diff -urNp linux-2.6.35.8/drivers/mtd/nand/denali.c linux-2.6.35.8/drivers/mtd/nand/denali.c
26560--- linux-2.6.35.7/drivers/mtd/nand/denali.c 2010-08-26 19:47:12.000000000 -0400 26510--- linux-2.6.35.8/drivers/mtd/nand/denali.c 2010-08-26 19:47:12.000000000 -0400
26561+++ linux-2.6.35.7/drivers/mtd/nand/denali.c 2010-09-17 20:12:09.000000000 -0400 26511+++ linux-2.6.35.8/drivers/mtd/nand/denali.c 2010-09-17 20:12:09.000000000 -0400
26562@@ -24,6 +24,7 @@ 26512@@ -24,6 +24,7 @@
26563 #include <linux/pci.h> 26513 #include <linux/pci.h>
26564 #include <linux/mtd/mtd.h> 26514 #include <linux/mtd/mtd.h>
@@ -26567,9 +26517,9 @@ diff -urNp linux-2.6.35.7/drivers/mtd/nand/denali.c linux-2.6.35.7/drivers/mtd/n
26567 26517
26568 #include "denali.h" 26518 #include "denali.h"
26569 26519
26570diff -urNp linux-2.6.35.7/drivers/mtd/ubi/build.c linux-2.6.35.7/drivers/mtd/ubi/build.c 26520diff -urNp linux-2.6.35.8/drivers/mtd/ubi/build.c linux-2.6.35.8/drivers/mtd/ubi/build.c
26571--- linux-2.6.35.7/drivers/mtd/ubi/build.c 2010-08-26 19:47:12.000000000 -0400 26521--- linux-2.6.35.8/drivers/mtd/ubi/build.c 2010-08-26 19:47:12.000000000 -0400
26572+++ linux-2.6.35.7/drivers/mtd/ubi/build.c 2010-09-17 20:12:09.000000000 -0400 26522+++ linux-2.6.35.8/drivers/mtd/ubi/build.c 2010-09-17 20:12:09.000000000 -0400
26573@@ -1282,7 +1282,7 @@ module_exit(ubi_exit); 26523@@ -1282,7 +1282,7 @@ module_exit(ubi_exit);
26574 static int __init bytes_str_to_int(const char *str) 26524 static int __init bytes_str_to_int(const char *str)
26575 { 26525 {
@@ -26609,9 +26559,9 @@ diff -urNp linux-2.6.35.7/drivers/mtd/ubi/build.c linux-2.6.35.7/drivers/mtd/ubi
26609 } 26559 }
26610 26560
26611 /** 26561 /**
26612diff -urNp linux-2.6.35.7/drivers/net/cxgb3/cxgb3_main.c linux-2.6.35.7/drivers/net/cxgb3/cxgb3_main.c 26562diff -urNp linux-2.6.35.8/drivers/net/cxgb3/cxgb3_main.c linux-2.6.35.8/drivers/net/cxgb3/cxgb3_main.c
26613--- linux-2.6.35.7/drivers/net/cxgb3/cxgb3_main.c 2010-09-26 17:32:11.000000000 -0400 26563--- linux-2.6.35.8/drivers/net/cxgb3/cxgb3_main.c 2010-09-26 17:32:11.000000000 -0400
26614+++ linux-2.6.35.7/drivers/net/cxgb3/cxgb3_main.c 2010-09-26 17:32:46.000000000 -0400 26564+++ linux-2.6.35.8/drivers/net/cxgb3/cxgb3_main.c 2010-09-26 17:32:46.000000000 -0400
26615@@ -2296,7 +2296,7 @@ static int cxgb_extension_ioctl(struct n 26565@@ -2296,7 +2296,7 @@ static int cxgb_extension_ioctl(struct n
26616 case CHELSIO_GET_QSET_NUM:{ 26566 case CHELSIO_GET_QSET_NUM:{
26617 struct ch_reg edata; 26567 struct ch_reg edata;
@@ -26621,9 +26571,9 @@ diff -urNp linux-2.6.35.7/drivers/net/cxgb3/cxgb3_main.c linux-2.6.35.7/drivers/
26621 26571
26622 edata.cmd = CHELSIO_GET_QSET_NUM; 26572 edata.cmd = CHELSIO_GET_QSET_NUM;
26623 edata.val = pi->nqsets; 26573 edata.val = pi->nqsets;
26624diff -urNp linux-2.6.35.7/drivers/net/e1000e/82571.c linux-2.6.35.7/drivers/net/e1000e/82571.c 26574diff -urNp linux-2.6.35.8/drivers/net/e1000e/82571.c linux-2.6.35.8/drivers/net/e1000e/82571.c
26625--- linux-2.6.35.7/drivers/net/e1000e/82571.c 2010-08-26 19:47:12.000000000 -0400 26575--- linux-2.6.35.8/drivers/net/e1000e/82571.c 2010-08-26 19:47:12.000000000 -0400
26626+++ linux-2.6.35.7/drivers/net/e1000e/82571.c 2010-09-17 20:12:09.000000000 -0400 26576+++ linux-2.6.35.8/drivers/net/e1000e/82571.c 2010-09-17 20:12:09.000000000 -0400
26627@@ -207,6 +207,7 @@ static s32 e1000_init_mac_params_82571(s 26577@@ -207,6 +207,7 @@ static s32 e1000_init_mac_params_82571(s
26628 { 26578 {
26629 struct e1000_hw *hw = &adapter->hw; 26579 struct e1000_hw *hw = &adapter->hw;
@@ -26677,9 +26627,9 @@ diff -urNp linux-2.6.35.7/drivers/net/e1000e/82571.c linux-2.6.35.7/drivers/net/
26677 .acquire = e1000_acquire_nvm_82571, 26627 .acquire = e1000_acquire_nvm_82571,
26678 .read = e1000e_read_nvm_eerd, 26628 .read = e1000e_read_nvm_eerd,
26679 .release = e1000_release_nvm_82571, 26629 .release = e1000_release_nvm_82571,
26680diff -urNp linux-2.6.35.7/drivers/net/e1000e/e1000.h linux-2.6.35.7/drivers/net/e1000e/e1000.h 26630diff -urNp linux-2.6.35.8/drivers/net/e1000e/e1000.h linux-2.6.35.8/drivers/net/e1000e/e1000.h
26681--- linux-2.6.35.7/drivers/net/e1000e/e1000.h 2010-08-26 19:47:12.000000000 -0400 26631--- linux-2.6.35.8/drivers/net/e1000e/e1000.h 2010-08-26 19:47:12.000000000 -0400
26682+++ linux-2.6.35.7/drivers/net/e1000e/e1000.h 2010-09-17 20:12:09.000000000 -0400 26632+++ linux-2.6.35.8/drivers/net/e1000e/e1000.h 2010-09-17 20:12:09.000000000 -0400
26683@@ -377,9 +377,9 @@ struct e1000_info { 26633@@ -377,9 +377,9 @@ struct e1000_info {
26684 u32 pba; 26634 u32 pba;
26685 u32 max_hw_frame_size; 26635 u32 max_hw_frame_size;
@@ -26693,9 +26643,9 @@ diff -urNp linux-2.6.35.7/drivers/net/e1000e/e1000.h linux-2.6.35.7/drivers/net/
26693 }; 26643 };
26694 26644
26695 /* hardware capability, feature, and workaround flags */ 26645 /* hardware capability, feature, and workaround flags */
26696diff -urNp linux-2.6.35.7/drivers/net/e1000e/es2lan.c linux-2.6.35.7/drivers/net/e1000e/es2lan.c 26646diff -urNp linux-2.6.35.8/drivers/net/e1000e/es2lan.c linux-2.6.35.8/drivers/net/e1000e/es2lan.c
26697--- linux-2.6.35.7/drivers/net/e1000e/es2lan.c 2010-08-26 19:47:12.000000000 -0400 26647--- linux-2.6.35.8/drivers/net/e1000e/es2lan.c 2010-08-26 19:47:12.000000000 -0400
26698+++ linux-2.6.35.7/drivers/net/e1000e/es2lan.c 2010-09-17 20:12:09.000000000 -0400 26648+++ linux-2.6.35.8/drivers/net/e1000e/es2lan.c 2010-09-17 20:12:09.000000000 -0400
26699@@ -205,6 +205,7 @@ static s32 e1000_init_mac_params_80003es 26649@@ -205,6 +205,7 @@ static s32 e1000_init_mac_params_80003es
26700 { 26650 {
26701 struct e1000_hw *hw = &adapter->hw; 26651 struct e1000_hw *hw = &adapter->hw;
@@ -26731,9 +26681,9 @@ diff -urNp linux-2.6.35.7/drivers/net/e1000e/es2lan.c linux-2.6.35.7/drivers/net
26731 .acquire = e1000_acquire_nvm_80003es2lan, 26681 .acquire = e1000_acquire_nvm_80003es2lan,
26732 .read = e1000e_read_nvm_eerd, 26682 .read = e1000e_read_nvm_eerd,
26733 .release = e1000_release_nvm_80003es2lan, 26683 .release = e1000_release_nvm_80003es2lan,
26734diff -urNp linux-2.6.35.7/drivers/net/e1000e/hw.h linux-2.6.35.7/drivers/net/e1000e/hw.h 26684diff -urNp linux-2.6.35.8/drivers/net/e1000e/hw.h linux-2.6.35.8/drivers/net/e1000e/hw.h
26735--- linux-2.6.35.7/drivers/net/e1000e/hw.h 2010-08-26 19:47:12.000000000 -0400 26685--- linux-2.6.35.8/drivers/net/e1000e/hw.h 2010-08-26 19:47:12.000000000 -0400
26736+++ linux-2.6.35.7/drivers/net/e1000e/hw.h 2010-09-17 20:12:09.000000000 -0400 26686+++ linux-2.6.35.8/drivers/net/e1000e/hw.h 2010-09-17 20:12:09.000000000 -0400
26737@@ -791,13 +791,13 @@ struct e1000_phy_operations { 26687@@ -791,13 +791,13 @@ struct e1000_phy_operations {
26738 26688
26739 /* Function pointers for the NVM. */ 26689 /* Function pointers for the NVM. */
@@ -26763,9 +26713,9 @@ diff -urNp linux-2.6.35.7/drivers/net/e1000e/hw.h linux-2.6.35.7/drivers/net/e10
26763 struct e1000_nvm_operations ops; 26713 struct e1000_nvm_operations ops;
26764 26714
26765 enum e1000_nvm_type type; 26715 enum e1000_nvm_type type;
26766diff -urNp linux-2.6.35.7/drivers/net/e1000e/ich8lan.c linux-2.6.35.7/drivers/net/e1000e/ich8lan.c 26716diff -urNp linux-2.6.35.8/drivers/net/e1000e/ich8lan.c linux-2.6.35.8/drivers/net/e1000e/ich8lan.c
26767--- linux-2.6.35.7/drivers/net/e1000e/ich8lan.c 2010-08-26 19:47:12.000000000 -0400 26717--- linux-2.6.35.8/drivers/net/e1000e/ich8lan.c 2010-08-26 19:47:12.000000000 -0400
26768+++ linux-2.6.35.7/drivers/net/e1000e/ich8lan.c 2010-09-17 20:12:09.000000000 -0400 26718+++ linux-2.6.35.8/drivers/net/e1000e/ich8lan.c 2010-09-17 20:12:09.000000000 -0400
26769@@ -3388,7 +3388,7 @@ static void e1000_clear_hw_cntrs_ich8lan 26719@@ -3388,7 +3388,7 @@ static void e1000_clear_hw_cntrs_ich8lan
26770 } 26720 }
26771 } 26721 }
@@ -26793,9 +26743,9 @@ diff -urNp linux-2.6.35.7/drivers/net/e1000e/ich8lan.c linux-2.6.35.7/drivers/ne
26793 .acquire = e1000_acquire_nvm_ich8lan, 26743 .acquire = e1000_acquire_nvm_ich8lan,
26794 .read = e1000_read_nvm_ich8lan, 26744 .read = e1000_read_nvm_ich8lan,
26795 .release = e1000_release_nvm_ich8lan, 26745 .release = e1000_release_nvm_ich8lan,
26796diff -urNp linux-2.6.35.7/drivers/net/eql.c linux-2.6.35.7/drivers/net/eql.c 26746diff -urNp linux-2.6.35.8/drivers/net/eql.c linux-2.6.35.8/drivers/net/eql.c
26797--- linux-2.6.35.7/drivers/net/eql.c 2010-09-26 17:32:11.000000000 -0400 26747--- linux-2.6.35.8/drivers/net/eql.c 2010-09-26 17:32:11.000000000 -0400
26798+++ linux-2.6.35.7/drivers/net/eql.c 2010-09-26 17:32:46.000000000 -0400 26748+++ linux-2.6.35.8/drivers/net/eql.c 2010-09-26 17:32:46.000000000 -0400
26799@@ -555,7 +555,7 @@ static int eql_g_master_cfg(struct net_d 26749@@ -555,7 +555,7 @@ static int eql_g_master_cfg(struct net_d
26800 equalizer_t *eql; 26750 equalizer_t *eql;
26801 master_config_t mc; 26751 master_config_t mc;
@@ -26805,9 +26755,9 @@ diff -urNp linux-2.6.35.7/drivers/net/eql.c linux-2.6.35.7/drivers/net/eql.c
26805 26755
26806 if (eql_is_master(dev)) { 26756 if (eql_is_master(dev)) {
26807 eql = netdev_priv(dev); 26757 eql = netdev_priv(dev);
26808diff -urNp linux-2.6.35.7/drivers/net/igb/e1000_82575.c linux-2.6.35.7/drivers/net/igb/e1000_82575.c 26758diff -urNp linux-2.6.35.8/drivers/net/igb/e1000_82575.c linux-2.6.35.8/drivers/net/igb/e1000_82575.c
26809--- linux-2.6.35.7/drivers/net/igb/e1000_82575.c 2010-08-26 19:47:12.000000000 -0400 26759--- linux-2.6.35.8/drivers/net/igb/e1000_82575.c 2010-08-26 19:47:12.000000000 -0400
26810+++ linux-2.6.35.7/drivers/net/igb/e1000_82575.c 2010-09-17 20:12:09.000000000 -0400 26760+++ linux-2.6.35.8/drivers/net/igb/e1000_82575.c 2010-09-17 20:12:09.000000000 -0400
26811@@ -1597,7 +1597,7 @@ u16 igb_rxpbs_adjust_82580(u32 data) 26761@@ -1597,7 +1597,7 @@ u16 igb_rxpbs_adjust_82580(u32 data)
26812 return ret_val; 26762 return ret_val;
26813 } 26763 }
@@ -26833,9 +26783,9 @@ diff -urNp linux-2.6.35.7/drivers/net/igb/e1000_82575.c linux-2.6.35.7/drivers/n
26833 .acquire = igb_acquire_nvm_82575, 26783 .acquire = igb_acquire_nvm_82575,
26834 .read = igb_read_nvm_eerd, 26784 .read = igb_read_nvm_eerd,
26835 .release = igb_release_nvm_82575, 26785 .release = igb_release_nvm_82575,
26836diff -urNp linux-2.6.35.7/drivers/net/igb/e1000_hw.h linux-2.6.35.7/drivers/net/igb/e1000_hw.h 26786diff -urNp linux-2.6.35.8/drivers/net/igb/e1000_hw.h linux-2.6.35.8/drivers/net/igb/e1000_hw.h
26837--- linux-2.6.35.7/drivers/net/igb/e1000_hw.h 2010-08-26 19:47:12.000000000 -0400 26787--- linux-2.6.35.8/drivers/net/igb/e1000_hw.h 2010-08-26 19:47:12.000000000 -0400
26838+++ linux-2.6.35.7/drivers/net/igb/e1000_hw.h 2010-09-17 20:12:09.000000000 -0400 26788+++ linux-2.6.35.8/drivers/net/igb/e1000_hw.h 2010-09-17 20:12:09.000000000 -0400
26839@@ -323,17 +323,17 @@ struct e1000_phy_operations { 26789@@ -323,17 +323,17 @@ struct e1000_phy_operations {
26840 }; 26790 };
26841 26791
@@ -26869,9 +26819,9 @@ diff -urNp linux-2.6.35.7/drivers/net/igb/e1000_hw.h linux-2.6.35.7/drivers/net/
26869 struct e1000_nvm_operations ops; 26819 struct e1000_nvm_operations ops;
26870 26820
26871 enum e1000_nvm_type type; 26821 enum e1000_nvm_type type;
26872diff -urNp linux-2.6.35.7/drivers/net/irda/vlsi_ir.c linux-2.6.35.7/drivers/net/irda/vlsi_ir.c 26822diff -urNp linux-2.6.35.8/drivers/net/irda/vlsi_ir.c linux-2.6.35.8/drivers/net/irda/vlsi_ir.c
26873--- linux-2.6.35.7/drivers/net/irda/vlsi_ir.c 2010-08-26 19:47:12.000000000 -0400 26823--- linux-2.6.35.8/drivers/net/irda/vlsi_ir.c 2010-08-26 19:47:12.000000000 -0400
26874+++ linux-2.6.35.7/drivers/net/irda/vlsi_ir.c 2010-09-17 20:12:09.000000000 -0400 26824+++ linux-2.6.35.8/drivers/net/irda/vlsi_ir.c 2010-09-17 20:12:09.000000000 -0400
26875@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit( 26825@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit(
26876 /* no race - tx-ring already empty */ 26826 /* no race - tx-ring already empty */
26877 vlsi_set_baud(idev, iobase); 26827 vlsi_set_baud(idev, iobase);
@@ -26888,9 +26838,9 @@ diff -urNp linux-2.6.35.7/drivers/net/irda/vlsi_ir.c linux-2.6.35.7/drivers/net/
26888 spin_unlock_irqrestore(&idev->lock, flags); 26838 spin_unlock_irqrestore(&idev->lock, flags);
26889 dev_kfree_skb_any(skb); 26839 dev_kfree_skb_any(skb);
26890 return NETDEV_TX_OK; 26840 return NETDEV_TX_OK;
26891diff -urNp linux-2.6.35.7/drivers/net/pcnet32.c linux-2.6.35.7/drivers/net/pcnet32.c 26841diff -urNp linux-2.6.35.8/drivers/net/pcnet32.c linux-2.6.35.8/drivers/net/pcnet32.c
26892--- linux-2.6.35.7/drivers/net/pcnet32.c 2010-08-26 19:47:12.000000000 -0400 26842--- linux-2.6.35.8/drivers/net/pcnet32.c 2010-08-26 19:47:12.000000000 -0400
26893+++ linux-2.6.35.7/drivers/net/pcnet32.c 2010-09-17 20:12:09.000000000 -0400 26843+++ linux-2.6.35.8/drivers/net/pcnet32.c 2010-09-17 20:12:09.000000000 -0400
26894@@ -82,7 +82,7 @@ static int cards_found; 26844@@ -82,7 +82,7 @@ static int cards_found;
26895 /* 26845 /*
26896 * VLB I/O addresses 26846 * VLB I/O addresses
@@ -26900,9 +26850,9 @@ diff -urNp linux-2.6.35.7/drivers/net/pcnet32.c linux-2.6.35.7/drivers/net/pcnet
26900 { 0x300, 0x320, 0x340, 0x360, 0 }; 26850 { 0x300, 0x320, 0x340, 0x360, 0 };
26901 26851
26902 static int pcnet32_debug; 26852 static int pcnet32_debug;
26903diff -urNp linux-2.6.35.7/drivers/net/ppp_generic.c linux-2.6.35.7/drivers/net/ppp_generic.c 26853diff -urNp linux-2.6.35.8/drivers/net/ppp_generic.c linux-2.6.35.8/drivers/net/ppp_generic.c
26904--- linux-2.6.35.7/drivers/net/ppp_generic.c 2010-08-26 19:47:12.000000000 -0400 26854--- linux-2.6.35.8/drivers/net/ppp_generic.c 2010-08-26 19:47:12.000000000 -0400
26905+++ linux-2.6.35.7/drivers/net/ppp_generic.c 2010-09-17 20:12:09.000000000 -0400 26855+++ linux-2.6.35.8/drivers/net/ppp_generic.c 2010-09-17 20:12:09.000000000 -0400
26906@@ -992,7 +992,6 @@ ppp_net_ioctl(struct net_device *dev, st 26856@@ -992,7 +992,6 @@ ppp_net_ioctl(struct net_device *dev, st
26907 void __user *addr = (void __user *) ifr->ifr_ifru.ifru_data; 26857 void __user *addr = (void __user *) ifr->ifr_ifru.ifru_data;
26908 struct ppp_stats stats; 26858 struct ppp_stats stats;
@@ -26921,9 +26871,9 @@ diff -urNp linux-2.6.35.7/drivers/net/ppp_generic.c linux-2.6.35.7/drivers/net/p
26921 break; 26871 break;
26922 err = 0; 26872 err = 0;
26923 break; 26873 break;
26924diff -urNp linux-2.6.35.7/drivers/net/tg3.c linux-2.6.35.7/drivers/net/tg3.c 26874diff -urNp linux-2.6.35.8/drivers/net/tg3.c linux-2.6.35.8/drivers/net/tg3.c
26925--- linux-2.6.35.7/drivers/net/tg3.c 2010-08-26 19:47:12.000000000 -0400 26875--- linux-2.6.35.8/drivers/net/tg3.c 2010-08-26 19:47:12.000000000 -0400
26926+++ linux-2.6.35.7/drivers/net/tg3.c 2010-09-17 20:12:09.000000000 -0400 26876+++ linux-2.6.35.8/drivers/net/tg3.c 2010-09-17 20:12:09.000000000 -0400
26927@@ -12410,7 +12410,7 @@ static void __devinit tg3_read_vpd(struc 26877@@ -12410,7 +12410,7 @@ static void __devinit tg3_read_vpd(struc
26928 cnt = pci_read_vpd(tp->pdev, pos, 26878 cnt = pci_read_vpd(tp->pdev, pos,
26929 TG3_NVM_VPD_LEN - pos, 26879 TG3_NVM_VPD_LEN - pos,
@@ -26933,9 +26883,9 @@ diff -urNp linux-2.6.35.7/drivers/net/tg3.c linux-2.6.35.7/drivers/net/tg3.c
26933 cnt = 0; 26883 cnt = 0;
26934 else if (cnt < 0) 26884 else if (cnt < 0)
26935 goto out_not_found; 26885 goto out_not_found;
26936diff -urNp linux-2.6.35.7/drivers/net/tg3.h linux-2.6.35.7/drivers/net/tg3.h 26886diff -urNp linux-2.6.35.8/drivers/net/tg3.h linux-2.6.35.8/drivers/net/tg3.h
26937--- linux-2.6.35.7/drivers/net/tg3.h 2010-08-26 19:47:12.000000000 -0400 26887--- linux-2.6.35.8/drivers/net/tg3.h 2010-08-26 19:47:12.000000000 -0400
26938+++ linux-2.6.35.7/drivers/net/tg3.h 2010-09-17 20:12:09.000000000 -0400 26888+++ linux-2.6.35.8/drivers/net/tg3.h 2010-09-17 20:12:09.000000000 -0400
26939@@ -130,6 +130,7 @@ 26889@@ -130,6 +130,7 @@
26940 #define CHIPREV_ID_5750_A0 0x4000 26890 #define CHIPREV_ID_5750_A0 0x4000
26941 #define CHIPREV_ID_5750_A1 0x4001 26891 #define CHIPREV_ID_5750_A1 0x4001
@@ -26944,9 +26894,9 @@ diff -urNp linux-2.6.35.7/drivers/net/tg3.h linux-2.6.35.7/drivers/net/tg3.h
26944 #define CHIPREV_ID_5750_C2 0x4202 26894 #define CHIPREV_ID_5750_C2 0x4202
26945 #define CHIPREV_ID_5752_A0_HW 0x5000 26895 #define CHIPREV_ID_5752_A0_HW 0x5000
26946 #define CHIPREV_ID_5752_A0 0x6000 26896 #define CHIPREV_ID_5752_A0 0x6000
26947diff -urNp linux-2.6.35.7/drivers/net/tulip/de4x5.c linux-2.6.35.7/drivers/net/tulip/de4x5.c 26897diff -urNp linux-2.6.35.8/drivers/net/tulip/de4x5.c linux-2.6.35.8/drivers/net/tulip/de4x5.c
26948--- linux-2.6.35.7/drivers/net/tulip/de4x5.c 2010-08-26 19:47:12.000000000 -0400 26898--- linux-2.6.35.8/drivers/net/tulip/de4x5.c 2010-08-26 19:47:12.000000000 -0400
26949+++ linux-2.6.35.7/drivers/net/tulip/de4x5.c 2010-09-17 20:12:37.000000000 -0400 26899+++ linux-2.6.35.8/drivers/net/tulip/de4x5.c 2010-09-17 20:12:37.000000000 -0400
26950@@ -5401,7 +5401,7 @@ de4x5_ioctl(struct net_device *dev, stru 26900@@ -5401,7 +5401,7 @@ de4x5_ioctl(struct net_device *dev, stru
26951 for (i=0; i<ETH_ALEN; i++) { 26901 for (i=0; i<ETH_ALEN; i++) {
26952 tmp.addr[i] = dev->dev_addr[i]; 26902 tmp.addr[i] = dev->dev_addr[i];
@@ -26974,9 +26924,9 @@ diff -urNp linux-2.6.35.7/drivers/net/tulip/de4x5.c linux-2.6.35.7/drivers/net/t
26974 break; 26924 break;
26975 26925
26976 #define DE4X5_DUMP 0x0f /* Dump the DE4X5 Status */ 26926 #define DE4X5_DUMP 0x0f /* Dump the DE4X5 Status */
26977diff -urNp linux-2.6.35.7/drivers/net/usb/hso.c linux-2.6.35.7/drivers/net/usb/hso.c 26927diff -urNp linux-2.6.35.8/drivers/net/usb/hso.c linux-2.6.35.8/drivers/net/usb/hso.c
26978--- linux-2.6.35.7/drivers/net/usb/hso.c 2010-09-26 17:32:11.000000000 -0400 26928--- linux-2.6.35.8/drivers/net/usb/hso.c 2010-09-26 17:32:11.000000000 -0400
26979+++ linux-2.6.35.7/drivers/net/usb/hso.c 2010-09-26 17:32:46.000000000 -0400 26929+++ linux-2.6.35.8/drivers/net/usb/hso.c 2010-09-26 17:32:46.000000000 -0400
26980@@ -258,7 +258,7 @@ struct hso_serial { 26930@@ -258,7 +258,7 @@ struct hso_serial {
26981 26931
26982 /* from usb_serial_port */ 26932 /* from usb_serial_port */
@@ -27078,9 +27028,9 @@ diff -urNp linux-2.6.35.7/drivers/net/usb/hso.c linux-2.6.35.7/drivers/net/usb/h
27078 result = 27028 result =
27079 hso_start_serial_device(serial_table[i], GFP_NOIO); 27029 hso_start_serial_device(serial_table[i], GFP_NOIO);
27080 hso_kick_transmit(dev2ser(serial_table[i])); 27030 hso_kick_transmit(dev2ser(serial_table[i]));
27081diff -urNp linux-2.6.35.7/drivers/net/wireless/b43/debugfs.c linux-2.6.35.7/drivers/net/wireless/b43/debugfs.c 27031diff -urNp linux-2.6.35.8/drivers/net/wireless/b43/debugfs.c linux-2.6.35.8/drivers/net/wireless/b43/debugfs.c
27082--- linux-2.6.35.7/drivers/net/wireless/b43/debugfs.c 2010-08-26 19:47:12.000000000 -0400 27032--- linux-2.6.35.8/drivers/net/wireless/b43/debugfs.c 2010-08-26 19:47:12.000000000 -0400
27083+++ linux-2.6.35.7/drivers/net/wireless/b43/debugfs.c 2010-09-17 20:12:09.000000000 -0400 27033+++ linux-2.6.35.8/drivers/net/wireless/b43/debugfs.c 2010-09-17 20:12:09.000000000 -0400
27084@@ -43,7 +43,7 @@ static struct dentry *rootdir; 27034@@ -43,7 +43,7 @@ static struct dentry *rootdir;
27085 struct b43_debugfs_fops { 27035 struct b43_debugfs_fops {
27086 ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize); 27036 ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize);
@@ -27090,9 +27040,9 @@ diff -urNp linux-2.6.35.7/drivers/net/wireless/b43/debugfs.c linux-2.6.35.7/driv
27090 /* Offset of struct b43_dfs_file in struct b43_dfsentry */ 27040 /* Offset of struct b43_dfs_file in struct b43_dfsentry */
27091 size_t file_struct_offset; 27041 size_t file_struct_offset;
27092 }; 27042 };
27093diff -urNp linux-2.6.35.7/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.35.7/drivers/net/wireless/b43legacy/debugfs.c 27043diff -urNp linux-2.6.35.8/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.35.8/drivers/net/wireless/b43legacy/debugfs.c
27094--- linux-2.6.35.7/drivers/net/wireless/b43legacy/debugfs.c 2010-08-26 19:47:12.000000000 -0400 27044--- linux-2.6.35.8/drivers/net/wireless/b43legacy/debugfs.c 2010-08-26 19:47:12.000000000 -0400
27095+++ linux-2.6.35.7/drivers/net/wireless/b43legacy/debugfs.c 2010-09-17 20:12:09.000000000 -0400 27045+++ linux-2.6.35.8/drivers/net/wireless/b43legacy/debugfs.c 2010-09-17 20:12:09.000000000 -0400
27096@@ -44,7 +44,7 @@ static struct dentry *rootdir; 27046@@ -44,7 +44,7 @@ static struct dentry *rootdir;
27097 struct b43legacy_debugfs_fops { 27047 struct b43legacy_debugfs_fops {
27098 ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize); 27048 ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize);
@@ -27102,9 +27052,9 @@ diff -urNp linux-2.6.35.7/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.35.
27102 /* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */ 27052 /* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */
27103 size_t file_struct_offset; 27053 size_t file_struct_offset;
27104 /* Take wl->irq_lock before calling read/write? */ 27054 /* Take wl->irq_lock before calling read/write? */
27105diff -urNp linux-2.6.35.7/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.35.7/drivers/net/wireless/iwlwifi/iwl-debug.h 27055diff -urNp linux-2.6.35.8/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.35.8/drivers/net/wireless/iwlwifi/iwl-debug.h
27106--- linux-2.6.35.7/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-08-26 19:47:12.000000000 -0400 27056--- linux-2.6.35.8/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-08-26 19:47:12.000000000 -0400
27107+++ linux-2.6.35.7/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-09-17 20:12:09.000000000 -0400 27057+++ linux-2.6.35.8/drivers/net/wireless/iwlwifi/iwl-debug.h 2010-09-17 20:12:09.000000000 -0400
27108@@ -68,8 +68,8 @@ do { 27058@@ -68,8 +68,8 @@ do {
27109 } while (0) 27059 } while (0)
27110 27060
@@ -27116,9 +27066,9 @@ diff -urNp linux-2.6.35.7/drivers/net/wireless/iwlwifi/iwl-debug.h linux-2.6.35.
27116 static inline void iwl_print_hex_dump(struct iwl_priv *priv, int level, 27066 static inline void iwl_print_hex_dump(struct iwl_priv *priv, int level,
27117 void *p, u32 len) 27067 void *p, u32 len)
27118 {} 27068 {}
27119diff -urNp linux-2.6.35.7/drivers/net/wireless/libertas/debugfs.c linux-2.6.35.7/drivers/net/wireless/libertas/debugfs.c 27069diff -urNp linux-2.6.35.8/drivers/net/wireless/libertas/debugfs.c linux-2.6.35.8/drivers/net/wireless/libertas/debugfs.c
27120--- linux-2.6.35.7/drivers/net/wireless/libertas/debugfs.c 2010-08-26 19:47:12.000000000 -0400 27070--- linux-2.6.35.8/drivers/net/wireless/libertas/debugfs.c 2010-08-26 19:47:12.000000000 -0400
27121+++ linux-2.6.35.7/drivers/net/wireless/libertas/debugfs.c 2010-09-17 20:12:09.000000000 -0400 27071+++ linux-2.6.35.8/drivers/net/wireless/libertas/debugfs.c 2010-09-17 20:12:09.000000000 -0400
27122@@ -718,7 +718,7 @@ out_unlock: 27072@@ -718,7 +718,7 @@ out_unlock:
27123 struct lbs_debugfs_files { 27073 struct lbs_debugfs_files {
27124 const char *name; 27074 const char *name;
@@ -27128,9 +27078,9 @@ diff -urNp linux-2.6.35.7/drivers/net/wireless/libertas/debugfs.c linux-2.6.35.7
27128 }; 27078 };
27129 27079
27130 static const struct lbs_debugfs_files debugfs_files[] = { 27080 static const struct lbs_debugfs_files debugfs_files[] = {
27131diff -urNp linux-2.6.35.7/drivers/net/wireless/rndis_wlan.c linux-2.6.35.7/drivers/net/wireless/rndis_wlan.c 27081diff -urNp linux-2.6.35.8/drivers/net/wireless/rndis_wlan.c linux-2.6.35.8/drivers/net/wireless/rndis_wlan.c
27132--- linux-2.6.35.7/drivers/net/wireless/rndis_wlan.c 2010-08-26 19:47:12.000000000 -0400 27082--- linux-2.6.35.8/drivers/net/wireless/rndis_wlan.c 2010-08-26 19:47:12.000000000 -0400
27133+++ linux-2.6.35.7/drivers/net/wireless/rndis_wlan.c 2010-09-17 20:12:09.000000000 -0400 27083+++ linux-2.6.35.8/drivers/net/wireless/rndis_wlan.c 2010-09-17 20:12:09.000000000 -0400
27134@@ -1235,7 +1235,7 @@ static int set_rts_threshold(struct usbn 27084@@ -1235,7 +1235,7 @@ static int set_rts_threshold(struct usbn
27135 27085
27136 netdev_dbg(usbdev->net, "%s(): %i\n", __func__, rts_threshold); 27086 netdev_dbg(usbdev->net, "%s(): %i\n", __func__, rts_threshold);
@@ -27140,9 +27090,9 @@ diff -urNp linux-2.6.35.7/drivers/net/wireless/rndis_wlan.c linux-2.6.35.7/drive
27140 rts_threshold = 2347; 27090 rts_threshold = 2347;
27141 27091
27142 tmp = cpu_to_le32(rts_threshold); 27092 tmp = cpu_to_le32(rts_threshold);
27143diff -urNp linux-2.6.35.7/drivers/oprofile/buffer_sync.c linux-2.6.35.7/drivers/oprofile/buffer_sync.c 27093diff -urNp linux-2.6.35.8/drivers/oprofile/buffer_sync.c linux-2.6.35.8/drivers/oprofile/buffer_sync.c
27144--- linux-2.6.35.7/drivers/oprofile/buffer_sync.c 2010-09-20 17:33:09.000000000 -0400 27094--- linux-2.6.35.8/drivers/oprofile/buffer_sync.c 2010-09-20 17:33:09.000000000 -0400
27145+++ linux-2.6.35.7/drivers/oprofile/buffer_sync.c 2010-09-20 17:33:32.000000000 -0400 27095+++ linux-2.6.35.8/drivers/oprofile/buffer_sync.c 2010-09-20 17:33:32.000000000 -0400
27146@@ -342,7 +342,7 @@ static void add_data(struct op_entry *en 27096@@ -342,7 +342,7 @@ static void add_data(struct op_entry *en
27147 if (cookie == NO_COOKIE) 27097 if (cookie == NO_COOKIE)
27148 offset = pc; 27098 offset = pc;
@@ -27178,9 +27128,9 @@ diff -urNp linux-2.6.35.7/drivers/oprofile/buffer_sync.c linux-2.6.35.7/drivers/
27178 } 27128 }
27179 } 27129 }
27180 release_mm(mm); 27130 release_mm(mm);
27181diff -urNp linux-2.6.35.7/drivers/oprofile/event_buffer.c linux-2.6.35.7/drivers/oprofile/event_buffer.c 27131diff -urNp linux-2.6.35.8/drivers/oprofile/event_buffer.c linux-2.6.35.8/drivers/oprofile/event_buffer.c
27182--- linux-2.6.35.7/drivers/oprofile/event_buffer.c 2010-08-26 19:47:12.000000000 -0400 27132--- linux-2.6.35.8/drivers/oprofile/event_buffer.c 2010-08-26 19:47:12.000000000 -0400
27183+++ linux-2.6.35.7/drivers/oprofile/event_buffer.c 2010-09-17 20:12:09.000000000 -0400 27133+++ linux-2.6.35.8/drivers/oprofile/event_buffer.c 2010-09-17 20:12:09.000000000 -0400
27184@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value 27134@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value
27185 } 27135 }
27186 27136
@@ -27190,9 +27140,9 @@ diff -urNp linux-2.6.35.7/drivers/oprofile/event_buffer.c linux-2.6.35.7/drivers
27190 return; 27140 return;
27191 } 27141 }
27192 27142
27193diff -urNp linux-2.6.35.7/drivers/oprofile/oprof.c linux-2.6.35.7/drivers/oprofile/oprof.c 27143diff -urNp linux-2.6.35.8/drivers/oprofile/oprof.c linux-2.6.35.8/drivers/oprofile/oprof.c
27194--- linux-2.6.35.7/drivers/oprofile/oprof.c 2010-08-26 19:47:12.000000000 -0400 27144--- linux-2.6.35.8/drivers/oprofile/oprof.c 2010-08-26 19:47:12.000000000 -0400
27195+++ linux-2.6.35.7/drivers/oprofile/oprof.c 2010-09-17 20:12:09.000000000 -0400 27145+++ linux-2.6.35.8/drivers/oprofile/oprof.c 2010-09-17 20:12:09.000000000 -0400
27196@@ -110,7 +110,7 @@ static void switch_worker(struct work_st 27146@@ -110,7 +110,7 @@ static void switch_worker(struct work_st
27197 if (oprofile_ops.switch_events()) 27147 if (oprofile_ops.switch_events())
27198 return; 27148 return;
@@ -27202,9 +27152,9 @@ diff -urNp linux-2.6.35.7/drivers/oprofile/oprof.c linux-2.6.35.7/drivers/oprofi
27202 start_switch_worker(); 27152 start_switch_worker();
27203 } 27153 }
27204 27154
27205diff -urNp linux-2.6.35.7/drivers/oprofile/oprofilefs.c linux-2.6.35.7/drivers/oprofile/oprofilefs.c 27155diff -urNp linux-2.6.35.8/drivers/oprofile/oprofilefs.c linux-2.6.35.8/drivers/oprofile/oprofilefs.c
27206--- linux-2.6.35.7/drivers/oprofile/oprofilefs.c 2010-08-26 19:47:12.000000000 -0400 27156--- linux-2.6.35.8/drivers/oprofile/oprofilefs.c 2010-08-26 19:47:12.000000000 -0400
27207+++ linux-2.6.35.7/drivers/oprofile/oprofilefs.c 2010-09-17 20:12:09.000000000 -0400 27157+++ linux-2.6.35.8/drivers/oprofile/oprofilefs.c 2010-09-17 20:12:09.000000000 -0400
27208@@ -187,7 +187,7 @@ static const struct file_operations atom 27158@@ -187,7 +187,7 @@ static const struct file_operations atom
27209 27159
27210 27160
@@ -27214,9 +27164,9 @@ diff -urNp linux-2.6.35.7/drivers/oprofile/oprofilefs.c linux-2.6.35.7/drivers/o
27214 { 27164 {
27215 struct dentry *d = __oprofilefs_create_file(sb, root, name, 27165 struct dentry *d = __oprofilefs_create_file(sb, root, name,
27216 &atomic_ro_fops, 0444); 27166 &atomic_ro_fops, 0444);
27217diff -urNp linux-2.6.35.7/drivers/oprofile/oprofile_stats.c linux-2.6.35.7/drivers/oprofile/oprofile_stats.c 27167diff -urNp linux-2.6.35.8/drivers/oprofile/oprofile_stats.c linux-2.6.35.8/drivers/oprofile/oprofile_stats.c
27218--- linux-2.6.35.7/drivers/oprofile/oprofile_stats.c 2010-08-26 19:47:12.000000000 -0400 27168--- linux-2.6.35.8/drivers/oprofile/oprofile_stats.c 2010-08-26 19:47:12.000000000 -0400
27219+++ linux-2.6.35.7/drivers/oprofile/oprofile_stats.c 2010-09-17 20:12:09.000000000 -0400 27169+++ linux-2.6.35.8/drivers/oprofile/oprofile_stats.c 2010-09-17 20:12:09.000000000 -0400
27220@@ -30,11 +30,11 @@ void oprofile_reset_stats(void) 27170@@ -30,11 +30,11 @@ void oprofile_reset_stats(void)
27221 cpu_buf->sample_invalid_eip = 0; 27171 cpu_buf->sample_invalid_eip = 0;
27222 } 27172 }
@@ -27234,9 +27184,9 @@ diff -urNp linux-2.6.35.7/drivers/oprofile/oprofile_stats.c linux-2.6.35.7/drive
27234 } 27184 }
27235 27185
27236 27186
27237diff -urNp linux-2.6.35.7/drivers/oprofile/oprofile_stats.h linux-2.6.35.7/drivers/oprofile/oprofile_stats.h 27187diff -urNp linux-2.6.35.8/drivers/oprofile/oprofile_stats.h linux-2.6.35.8/drivers/oprofile/oprofile_stats.h
27238--- linux-2.6.35.7/drivers/oprofile/oprofile_stats.h 2010-08-26 19:47:12.000000000 -0400 27188--- linux-2.6.35.8/drivers/oprofile/oprofile_stats.h 2010-08-26 19:47:12.000000000 -0400
27239+++ linux-2.6.35.7/drivers/oprofile/oprofile_stats.h 2010-09-17 20:12:09.000000000 -0400 27189+++ linux-2.6.35.8/drivers/oprofile/oprofile_stats.h 2010-09-17 20:12:09.000000000 -0400
27240@@ -13,11 +13,11 @@ 27190@@ -13,11 +13,11 @@
27241 #include <asm/atomic.h> 27191 #include <asm/atomic.h>
27242 27192
@@ -27254,9 +27204,9 @@ diff -urNp linux-2.6.35.7/drivers/oprofile/oprofile_stats.h linux-2.6.35.7/drive
27254 }; 27204 };
27255 27205
27256 extern struct oprofile_stat_struct oprofile_stats; 27206 extern struct oprofile_stat_struct oprofile_stats;
27257diff -urNp linux-2.6.35.7/drivers/parport/procfs.c linux-2.6.35.7/drivers/parport/procfs.c 27207diff -urNp linux-2.6.35.8/drivers/parport/procfs.c linux-2.6.35.8/drivers/parport/procfs.c
27258--- linux-2.6.35.7/drivers/parport/procfs.c 2010-08-26 19:47:12.000000000 -0400 27208--- linux-2.6.35.8/drivers/parport/procfs.c 2010-08-26 19:47:12.000000000 -0400
27259+++ linux-2.6.35.7/drivers/parport/procfs.c 2010-09-17 20:12:37.000000000 -0400 27209+++ linux-2.6.35.8/drivers/parport/procfs.c 2010-09-17 20:12:37.000000000 -0400
27260@@ -64,7 +64,7 @@ static int do_active_device(ctl_table *t 27210@@ -64,7 +64,7 @@ static int do_active_device(ctl_table *t
27261 27211
27262 *ppos += len; 27212 *ppos += len;
@@ -27275,9 +27225,9 @@ diff -urNp linux-2.6.35.7/drivers/parport/procfs.c linux-2.6.35.7/drivers/parpor
27275 } 27225 }
27276 #endif /* IEEE1284.3 support. */ 27226 #endif /* IEEE1284.3 support. */
27277 27227
27278diff -urNp linux-2.6.35.7/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.35.7/drivers/pci/hotplug/acpiphp_glue.c 27228diff -urNp linux-2.6.35.8/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.35.8/drivers/pci/hotplug/acpiphp_glue.c
27279--- linux-2.6.35.7/drivers/pci/hotplug/acpiphp_glue.c 2010-08-26 19:47:12.000000000 -0400 27229--- linux-2.6.35.8/drivers/pci/hotplug/acpiphp_glue.c 2010-08-26 19:47:12.000000000 -0400
27280+++ linux-2.6.35.7/drivers/pci/hotplug/acpiphp_glue.c 2010-09-17 20:12:09.000000000 -0400 27230+++ linux-2.6.35.8/drivers/pci/hotplug/acpiphp_glue.c 2010-09-17 20:12:09.000000000 -0400
27281@@ -110,7 +110,7 @@ static int post_dock_fixups(struct notif 27231@@ -110,7 +110,7 @@ static int post_dock_fixups(struct notif
27282 } 27232 }
27283 27233
@@ -27287,9 +27237,9 @@ diff -urNp linux-2.6.35.7/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.35.7/driv
27287 .handler = handle_hotplug_event_func, 27237 .handler = handle_hotplug_event_func,
27288 }; 27238 };
27289 27239
27290diff -urNp linux-2.6.35.7/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.35.7/drivers/pci/hotplug/cpqphp_nvram.c 27240diff -urNp linux-2.6.35.8/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.35.8/drivers/pci/hotplug/cpqphp_nvram.c
27291--- linux-2.6.35.7/drivers/pci/hotplug/cpqphp_nvram.c 2010-08-26 19:47:12.000000000 -0400 27241--- linux-2.6.35.8/drivers/pci/hotplug/cpqphp_nvram.c 2010-08-26 19:47:12.000000000 -0400
27292+++ linux-2.6.35.7/drivers/pci/hotplug/cpqphp_nvram.c 2010-09-17 20:12:09.000000000 -0400 27242+++ linux-2.6.35.8/drivers/pci/hotplug/cpqphp_nvram.c 2010-09-17 20:12:09.000000000 -0400
27293@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_ 27243@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_
27294 27244
27295 void compaq_nvram_init (void __iomem *rom_start) 27245 void compaq_nvram_init (void __iomem *rom_start)
@@ -27304,9 +27254,9 @@ diff -urNp linux-2.6.35.7/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.35.7/driv
27304 dbg("int15 entry = %p\n", compaq_int15_entry_point); 27254 dbg("int15 entry = %p\n", compaq_int15_entry_point);
27305 27255
27306 /* initialize our int15 lock */ 27256 /* initialize our int15 lock */
27307diff -urNp linux-2.6.35.7/drivers/pci/intel-iommu.c linux-2.6.35.7/drivers/pci/intel-iommu.c 27257diff -urNp linux-2.6.35.8/drivers/pci/intel-iommu.c linux-2.6.35.8/drivers/pci/intel-iommu.c
27308--- linux-2.6.35.7/drivers/pci/intel-iommu.c 2010-09-26 17:32:11.000000000 -0400 27258--- linux-2.6.35.8/drivers/pci/intel-iommu.c 2010-09-26 17:32:11.000000000 -0400
27309+++ linux-2.6.35.7/drivers/pci/intel-iommu.c 2010-09-26 17:32:46.000000000 -0400 27259+++ linux-2.6.35.8/drivers/pci/intel-iommu.c 2010-09-26 17:32:46.000000000 -0400
27310@@ -2934,7 +2934,7 @@ static int intel_mapping_error(struct de 27260@@ -2934,7 +2934,7 @@ static int intel_mapping_error(struct de
27311 return !dma_addr; 27261 return !dma_addr;
27312 } 27262 }
@@ -27316,9 +27266,9 @@ diff -urNp linux-2.6.35.7/drivers/pci/intel-iommu.c linux-2.6.35.7/drivers/pci/i
27316 .alloc_coherent = intel_alloc_coherent, 27266 .alloc_coherent = intel_alloc_coherent,
27317 .free_coherent = intel_free_coherent, 27267 .free_coherent = intel_free_coherent,
27318 .map_sg = intel_map_sg, 27268 .map_sg = intel_map_sg,
27319diff -urNp linux-2.6.35.7/drivers/pci/pcie/portdrv_pci.c linux-2.6.35.7/drivers/pci/pcie/portdrv_pci.c 27269diff -urNp linux-2.6.35.8/drivers/pci/pcie/portdrv_pci.c linux-2.6.35.8/drivers/pci/pcie/portdrv_pci.c
27320--- linux-2.6.35.7/drivers/pci/pcie/portdrv_pci.c 2010-08-26 19:47:12.000000000 -0400 27270--- linux-2.6.35.8/drivers/pci/pcie/portdrv_pci.c 2010-08-26 19:47:12.000000000 -0400
27321+++ linux-2.6.35.7/drivers/pci/pcie/portdrv_pci.c 2010-09-17 20:12:09.000000000 -0400 27271+++ linux-2.6.35.8/drivers/pci/pcie/portdrv_pci.c 2010-09-17 20:12:09.000000000 -0400
27322@@ -250,7 +250,7 @@ static void pcie_portdrv_err_resume(stru 27272@@ -250,7 +250,7 @@ static void pcie_portdrv_err_resume(stru
27323 static const struct pci_device_id port_pci_ids[] = { { 27273 static const struct pci_device_id port_pci_ids[] = { {
27324 /* handle any PCI-Express port */ 27274 /* handle any PCI-Express port */
@@ -27328,9 +27278,9 @@ diff -urNp linux-2.6.35.7/drivers/pci/pcie/portdrv_pci.c linux-2.6.35.7/drivers/
27328 }; 27278 };
27329 MODULE_DEVICE_TABLE(pci, port_pci_ids); 27279 MODULE_DEVICE_TABLE(pci, port_pci_ids);
27330 27280
27331diff -urNp linux-2.6.35.7/drivers/pci/probe.c linux-2.6.35.7/drivers/pci/probe.c 27281diff -urNp linux-2.6.35.8/drivers/pci/probe.c linux-2.6.35.8/drivers/pci/probe.c
27332--- linux-2.6.35.7/drivers/pci/probe.c 2010-08-26 19:47:12.000000000 -0400 27282--- linux-2.6.35.8/drivers/pci/probe.c 2010-08-26 19:47:12.000000000 -0400
27333+++ linux-2.6.35.7/drivers/pci/probe.c 2010-09-17 20:12:09.000000000 -0400 27283+++ linux-2.6.35.8/drivers/pci/probe.c 2010-09-17 20:12:09.000000000 -0400
27334@@ -62,14 +62,14 @@ static ssize_t pci_bus_show_cpuaffinity( 27284@@ -62,14 +62,14 @@ static ssize_t pci_bus_show_cpuaffinity(
27335 return ret; 27285 return ret;
27336 } 27286 }
@@ -27348,9 +27298,9 @@ diff -urNp linux-2.6.35.7/drivers/pci/probe.c linux-2.6.35.7/drivers/pci/probe.c
27348 struct device_attribute *attr, 27298 struct device_attribute *attr,
27349 char *buf) 27299 char *buf)
27350 { 27300 {
27351diff -urNp linux-2.6.35.7/drivers/pci/proc.c linux-2.6.35.7/drivers/pci/proc.c 27301diff -urNp linux-2.6.35.8/drivers/pci/proc.c linux-2.6.35.8/drivers/pci/proc.c
27352--- linux-2.6.35.7/drivers/pci/proc.c 2010-08-26 19:47:12.000000000 -0400 27302--- linux-2.6.35.8/drivers/pci/proc.c 2010-08-26 19:47:12.000000000 -0400
27353+++ linux-2.6.35.7/drivers/pci/proc.c 2010-09-17 20:12:37.000000000 -0400 27303+++ linux-2.6.35.8/drivers/pci/proc.c 2010-09-17 20:12:37.000000000 -0400
27354@@ -481,7 +481,16 @@ static const struct file_operations proc 27304@@ -481,7 +481,16 @@ static const struct file_operations proc
27355 static int __init pci_proc_init(void) 27305 static int __init pci_proc_init(void)
27356 { 27306 {
@@ -27368,9 +27318,9 @@ diff -urNp linux-2.6.35.7/drivers/pci/proc.c linux-2.6.35.7/drivers/pci/proc.c
27368 proc_create("devices", 0, proc_bus_pci_dir, 27318 proc_create("devices", 0, proc_bus_pci_dir,
27369 &proc_bus_pci_dev_operations); 27319 &proc_bus_pci_dev_operations);
27370 proc_initialized = 1; 27320 proc_initialized = 1;
27371diff -urNp linux-2.6.35.7/drivers/pcmcia/pcmcia_ioctl.c linux-2.6.35.7/drivers/pcmcia/pcmcia_ioctl.c 27321diff -urNp linux-2.6.35.8/drivers/pcmcia/pcmcia_ioctl.c linux-2.6.35.8/drivers/pcmcia/pcmcia_ioctl.c
27372--- linux-2.6.35.7/drivers/pcmcia/pcmcia_ioctl.c 2010-08-26 19:47:12.000000000 -0400 27322--- linux-2.6.35.8/drivers/pcmcia/pcmcia_ioctl.c 2010-08-26 19:47:12.000000000 -0400
27373+++ linux-2.6.35.7/drivers/pcmcia/pcmcia_ioctl.c 2010-09-17 20:12:09.000000000 -0400 27323+++ linux-2.6.35.8/drivers/pcmcia/pcmcia_ioctl.c 2010-09-17 20:12:09.000000000 -0400
27374@@ -850,7 +850,7 @@ static int ds_ioctl(struct file *file, u 27324@@ -850,7 +850,7 @@ static int ds_ioctl(struct file *file, u
27375 return -EFAULT; 27325 return -EFAULT;
27376 } 27326 }
@@ -27380,9 +27330,9 @@ diff -urNp linux-2.6.35.7/drivers/pcmcia/pcmcia_ioctl.c linux-2.6.35.7/drivers/p
27380 if (!buf) 27330 if (!buf)
27381 return -ENOMEM; 27331 return -ENOMEM;
27382 27332
27383diff -urNp linux-2.6.35.7/drivers/pcmcia/ti113x.h linux-2.6.35.7/drivers/pcmcia/ti113x.h 27333diff -urNp linux-2.6.35.8/drivers/pcmcia/ti113x.h linux-2.6.35.8/drivers/pcmcia/ti113x.h
27384--- linux-2.6.35.7/drivers/pcmcia/ti113x.h 2010-08-26 19:47:12.000000000 -0400 27334--- linux-2.6.35.8/drivers/pcmcia/ti113x.h 2010-08-26 19:47:12.000000000 -0400
27385+++ linux-2.6.35.7/drivers/pcmcia/ti113x.h 2010-09-17 20:12:09.000000000 -0400 27335+++ linux-2.6.35.8/drivers/pcmcia/ti113x.h 2010-09-17 20:12:09.000000000 -0400
27386@@ -936,7 +936,7 @@ static struct pci_device_id ene_tune_tbl 27336@@ -936,7 +936,7 @@ static struct pci_device_id ene_tune_tbl
27387 DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID, 27337 DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID,
27388 ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE), 27338 ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE),
@@ -27392,9 +27342,9 @@ diff -urNp linux-2.6.35.7/drivers/pcmcia/ti113x.h linux-2.6.35.7/drivers/pcmcia/
27392 }; 27342 };
27393 27343
27394 static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus) 27344 static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus)
27395diff -urNp linux-2.6.35.7/drivers/pcmcia/yenta_socket.c linux-2.6.35.7/drivers/pcmcia/yenta_socket.c 27345diff -urNp linux-2.6.35.8/drivers/pcmcia/yenta_socket.c linux-2.6.35.8/drivers/pcmcia/yenta_socket.c
27396--- linux-2.6.35.7/drivers/pcmcia/yenta_socket.c 2010-08-26 19:47:12.000000000 -0400 27346--- linux-2.6.35.8/drivers/pcmcia/yenta_socket.c 2010-08-26 19:47:12.000000000 -0400
27397+++ linux-2.6.35.7/drivers/pcmcia/yenta_socket.c 2010-09-17 20:12:09.000000000 -0400 27347+++ linux-2.6.35.8/drivers/pcmcia/yenta_socket.c 2010-09-17 20:12:09.000000000 -0400
27398@@ -1428,7 +1428,7 @@ static struct pci_device_id yenta_table[ 27348@@ -1428,7 +1428,7 @@ static struct pci_device_id yenta_table[
27399 27349
27400 /* match any cardbus bridge */ 27350 /* match any cardbus bridge */
@@ -27404,9 +27354,9 @@ diff -urNp linux-2.6.35.7/drivers/pcmcia/yenta_socket.c linux-2.6.35.7/drivers/p
27404 }; 27354 };
27405 MODULE_DEVICE_TABLE(pci, yenta_table); 27355 MODULE_DEVICE_TABLE(pci, yenta_table);
27406 27356
27407diff -urNp linux-2.6.35.7/drivers/platform/x86/acer-wmi.c linux-2.6.35.7/drivers/platform/x86/acer-wmi.c 27357diff -urNp linux-2.6.35.8/drivers/platform/x86/acer-wmi.c linux-2.6.35.8/drivers/platform/x86/acer-wmi.c
27408--- linux-2.6.35.7/drivers/platform/x86/acer-wmi.c 2010-08-26 19:47:12.000000000 -0400 27358--- linux-2.6.35.8/drivers/platform/x86/acer-wmi.c 2010-08-26 19:47:12.000000000 -0400
27409+++ linux-2.6.35.7/drivers/platform/x86/acer-wmi.c 2010-09-17 20:12:09.000000000 -0400 27359+++ linux-2.6.35.8/drivers/platform/x86/acer-wmi.c 2010-09-17 20:12:09.000000000 -0400
27410@@ -916,7 +916,7 @@ static int update_bl_status(struct backl 27360@@ -916,7 +916,7 @@ static int update_bl_status(struct backl
27411 return 0; 27361 return 0;
27412 } 27362 }
@@ -27416,9 +27366,9 @@ diff -urNp linux-2.6.35.7/drivers/platform/x86/acer-wmi.c linux-2.6.35.7/drivers
27416 .get_brightness = read_brightness, 27366 .get_brightness = read_brightness,
27417 .update_status = update_bl_status, 27367 .update_status = update_bl_status,
27418 }; 27368 };
27419diff -urNp linux-2.6.35.7/drivers/platform/x86/asus_acpi.c linux-2.6.35.7/drivers/platform/x86/asus_acpi.c 27369diff -urNp linux-2.6.35.8/drivers/platform/x86/asus_acpi.c linux-2.6.35.8/drivers/platform/x86/asus_acpi.c
27420--- linux-2.6.35.7/drivers/platform/x86/asus_acpi.c 2010-08-26 19:47:12.000000000 -0400 27370--- linux-2.6.35.8/drivers/platform/x86/asus_acpi.c 2010-08-26 19:47:12.000000000 -0400
27421+++ linux-2.6.35.7/drivers/platform/x86/asus_acpi.c 2010-09-17 20:12:09.000000000 -0400 27371+++ linux-2.6.35.8/drivers/platform/x86/asus_acpi.c 2010-09-17 20:12:09.000000000 -0400
27422@@ -1464,7 +1464,7 @@ static int asus_hotk_remove(struct acpi_ 27372@@ -1464,7 +1464,7 @@ static int asus_hotk_remove(struct acpi_
27423 return 0; 27373 return 0;
27424 } 27374 }
@@ -27428,9 +27378,9 @@ diff -urNp linux-2.6.35.7/drivers/platform/x86/asus_acpi.c linux-2.6.35.7/driver
27428 .get_brightness = read_brightness, 27378 .get_brightness = read_brightness,
27429 .update_status = set_brightness_status, 27379 .update_status = set_brightness_status,
27430 }; 27380 };
27431diff -urNp linux-2.6.35.7/drivers/platform/x86/asus-laptop.c linux-2.6.35.7/drivers/platform/x86/asus-laptop.c 27381diff -urNp linux-2.6.35.8/drivers/platform/x86/asus-laptop.c linux-2.6.35.8/drivers/platform/x86/asus-laptop.c
27432--- linux-2.6.35.7/drivers/platform/x86/asus-laptop.c 2010-08-26 19:47:12.000000000 -0400 27382--- linux-2.6.35.8/drivers/platform/x86/asus-laptop.c 2010-08-26 19:47:12.000000000 -0400
27433+++ linux-2.6.35.7/drivers/platform/x86/asus-laptop.c 2010-09-17 20:12:09.000000000 -0400 27383+++ linux-2.6.35.8/drivers/platform/x86/asus-laptop.c 2010-09-17 20:12:09.000000000 -0400
27434@@ -224,7 +224,6 @@ struct asus_laptop { 27384@@ -224,7 +224,6 @@ struct asus_laptop {
27435 struct asus_led gled; 27385 struct asus_led gled;
27436 struct asus_led kled; 27386 struct asus_led kled;
@@ -27448,9 +27398,9 @@ diff -urNp linux-2.6.35.7/drivers/platform/x86/asus-laptop.c linux-2.6.35.7/driv
27448 .get_brightness = asus_read_brightness, 27398 .get_brightness = asus_read_brightness,
27449 .update_status = update_bl_status, 27399 .update_status = update_bl_status,
27450 }; 27400 };
27451diff -urNp linux-2.6.35.7/drivers/platform/x86/compal-laptop.c linux-2.6.35.7/drivers/platform/x86/compal-laptop.c 27401diff -urNp linux-2.6.35.8/drivers/platform/x86/compal-laptop.c linux-2.6.35.8/drivers/platform/x86/compal-laptop.c
27452--- linux-2.6.35.7/drivers/platform/x86/compal-laptop.c 2010-08-26 19:47:12.000000000 -0400 27402--- linux-2.6.35.8/drivers/platform/x86/compal-laptop.c 2010-08-26 19:47:12.000000000 -0400
27453+++ linux-2.6.35.7/drivers/platform/x86/compal-laptop.c 2010-09-17 20:12:09.000000000 -0400 27403+++ linux-2.6.35.8/drivers/platform/x86/compal-laptop.c 2010-09-17 20:12:09.000000000 -0400
27454@@ -168,7 +168,7 @@ static int bl_update_status(struct backl 27404@@ -168,7 +168,7 @@ static int bl_update_status(struct backl
27455 return set_lcd_level(b->props.brightness); 27405 return set_lcd_level(b->props.brightness);
27456 } 27406 }
@@ -27460,9 +27410,9 @@ diff -urNp linux-2.6.35.7/drivers/platform/x86/compal-laptop.c linux-2.6.35.7/dr
27460 .get_brightness = bl_get_brightness, 27410 .get_brightness = bl_get_brightness,
27461 .update_status = bl_update_status, 27411 .update_status = bl_update_status,
27462 }; 27412 };
27463diff -urNp linux-2.6.35.7/drivers/platform/x86/dell-laptop.c linux-2.6.35.7/drivers/platform/x86/dell-laptop.c 27413diff -urNp linux-2.6.35.8/drivers/platform/x86/dell-laptop.c linux-2.6.35.8/drivers/platform/x86/dell-laptop.c
27464--- linux-2.6.35.7/drivers/platform/x86/dell-laptop.c 2010-08-26 19:47:12.000000000 -0400 27414--- linux-2.6.35.8/drivers/platform/x86/dell-laptop.c 2010-08-26 19:47:12.000000000 -0400
27465+++ linux-2.6.35.7/drivers/platform/x86/dell-laptop.c 2010-09-17 20:12:09.000000000 -0400 27415+++ linux-2.6.35.8/drivers/platform/x86/dell-laptop.c 2010-09-17 20:12:09.000000000 -0400
27466@@ -469,7 +469,7 @@ out: 27416@@ -469,7 +469,7 @@ out:
27467 return buffer->output[1]; 27417 return buffer->output[1];
27468 } 27418 }
@@ -27472,9 +27422,9 @@ diff -urNp linux-2.6.35.7/drivers/platform/x86/dell-laptop.c linux-2.6.35.7/driv
27472 .get_brightness = dell_get_intensity, 27422 .get_brightness = dell_get_intensity,
27473 .update_status = dell_send_intensity, 27423 .update_status = dell_send_intensity,
27474 }; 27424 };
27475diff -urNp linux-2.6.35.7/drivers/platform/x86/eeepc-laptop.c linux-2.6.35.7/drivers/platform/x86/eeepc-laptop.c 27425diff -urNp linux-2.6.35.8/drivers/platform/x86/eeepc-laptop.c linux-2.6.35.8/drivers/platform/x86/eeepc-laptop.c
27476--- linux-2.6.35.7/drivers/platform/x86/eeepc-laptop.c 2010-08-26 19:47:12.000000000 -0400 27426--- linux-2.6.35.8/drivers/platform/x86/eeepc-laptop.c 2010-08-26 19:47:12.000000000 -0400
27477+++ linux-2.6.35.7/drivers/platform/x86/eeepc-laptop.c 2010-09-17 20:12:09.000000000 -0400 27427+++ linux-2.6.35.8/drivers/platform/x86/eeepc-laptop.c 2010-09-17 20:12:09.000000000 -0400
27478@@ -1114,7 +1114,7 @@ static int update_bl_status(struct backl 27428@@ -1114,7 +1114,7 @@ static int update_bl_status(struct backl
27479 return set_brightness(bd, bd->props.brightness); 27429 return set_brightness(bd, bd->props.brightness);
27480 } 27430 }
@@ -27484,9 +27434,9 @@ diff -urNp linux-2.6.35.7/drivers/platform/x86/eeepc-laptop.c linux-2.6.35.7/dri
27484 .get_brightness = read_brightness, 27434 .get_brightness = read_brightness,
27485 .update_status = update_bl_status, 27435 .update_status = update_bl_status,
27486 }; 27436 };
27487diff -urNp linux-2.6.35.7/drivers/platform/x86/fujitsu-laptop.c linux-2.6.35.7/drivers/platform/x86/fujitsu-laptop.c 27437diff -urNp linux-2.6.35.8/drivers/platform/x86/fujitsu-laptop.c linux-2.6.35.8/drivers/platform/x86/fujitsu-laptop.c
27488--- linux-2.6.35.7/drivers/platform/x86/fujitsu-laptop.c 2010-08-26 19:47:12.000000000 -0400 27438--- linux-2.6.35.8/drivers/platform/x86/fujitsu-laptop.c 2010-08-26 19:47:12.000000000 -0400
27489+++ linux-2.6.35.7/drivers/platform/x86/fujitsu-laptop.c 2010-09-17 20:12:09.000000000 -0400 27439+++ linux-2.6.35.8/drivers/platform/x86/fujitsu-laptop.c 2010-09-17 20:12:09.000000000 -0400
27490@@ -437,7 +437,7 @@ static int bl_update_status(struct backl 27440@@ -437,7 +437,7 @@ static int bl_update_status(struct backl
27491 return ret; 27441 return ret;
27492 } 27442 }
@@ -27496,9 +27446,9 @@ diff -urNp linux-2.6.35.7/drivers/platform/x86/fujitsu-laptop.c linux-2.6.35.7/d
27496 .get_brightness = bl_get_brightness, 27446 .get_brightness = bl_get_brightness,
27497 .update_status = bl_update_status, 27447 .update_status = bl_update_status,
27498 }; 27448 };
27499diff -urNp linux-2.6.35.7/drivers/platform/x86/sony-laptop.c linux-2.6.35.7/drivers/platform/x86/sony-laptop.c 27449diff -urNp linux-2.6.35.8/drivers/platform/x86/sony-laptop.c linux-2.6.35.8/drivers/platform/x86/sony-laptop.c
27500--- linux-2.6.35.7/drivers/platform/x86/sony-laptop.c 2010-08-26 19:47:12.000000000 -0400 27450--- linux-2.6.35.8/drivers/platform/x86/sony-laptop.c 2010-08-26 19:47:12.000000000 -0400
27501+++ linux-2.6.35.7/drivers/platform/x86/sony-laptop.c 2010-09-17 20:12:09.000000000 -0400 27451+++ linux-2.6.35.8/drivers/platform/x86/sony-laptop.c 2010-09-17 20:12:09.000000000 -0400
27502@@ -857,7 +857,7 @@ static int sony_backlight_get_brightness 27452@@ -857,7 +857,7 @@ static int sony_backlight_get_brightness
27503 } 27453 }
27504 27454
@@ -27508,9 +27458,9 @@ diff -urNp linux-2.6.35.7/drivers/platform/x86/sony-laptop.c linux-2.6.35.7/driv
27508 .update_status = sony_backlight_update_status, 27458 .update_status = sony_backlight_update_status,
27509 .get_brightness = sony_backlight_get_brightness, 27459 .get_brightness = sony_backlight_get_brightness,
27510 }; 27460 };
27511diff -urNp linux-2.6.35.7/drivers/platform/x86/thinkpad_acpi.c linux-2.6.35.7/drivers/platform/x86/thinkpad_acpi.c 27461diff -urNp linux-2.6.35.8/drivers/platform/x86/thinkpad_acpi.c linux-2.6.35.8/drivers/platform/x86/thinkpad_acpi.c
27512--- linux-2.6.35.7/drivers/platform/x86/thinkpad_acpi.c 2010-08-26 19:47:12.000000000 -0400 27462--- linux-2.6.35.8/drivers/platform/x86/thinkpad_acpi.c 2010-08-26 19:47:12.000000000 -0400
27513+++ linux-2.6.35.7/drivers/platform/x86/thinkpad_acpi.c 2010-09-17 20:12:09.000000000 -0400 27463+++ linux-2.6.35.8/drivers/platform/x86/thinkpad_acpi.c 2010-09-17 20:12:09.000000000 -0400
27514@@ -6142,7 +6142,7 @@ static void tpacpi_brightness_notify_cha 27464@@ -6142,7 +6142,7 @@ static void tpacpi_brightness_notify_cha
27515 BACKLIGHT_UPDATE_HOTKEY); 27465 BACKLIGHT_UPDATE_HOTKEY);
27516 } 27466 }
@@ -27520,9 +27470,9 @@ diff -urNp linux-2.6.35.7/drivers/platform/x86/thinkpad_acpi.c linux-2.6.35.7/dr
27520 .get_brightness = brightness_get, 27470 .get_brightness = brightness_get,
27521 .update_status = brightness_update_status, 27471 .update_status = brightness_update_status,
27522 }; 27472 };
27523diff -urNp linux-2.6.35.7/drivers/platform/x86/toshiba_acpi.c linux-2.6.35.7/drivers/platform/x86/toshiba_acpi.c 27473diff -urNp linux-2.6.35.8/drivers/platform/x86/toshiba_acpi.c linux-2.6.35.8/drivers/platform/x86/toshiba_acpi.c
27524--- linux-2.6.35.7/drivers/platform/x86/toshiba_acpi.c 2010-08-26 19:47:12.000000000 -0400 27474--- linux-2.6.35.8/drivers/platform/x86/toshiba_acpi.c 2010-08-26 19:47:12.000000000 -0400
27525+++ linux-2.6.35.7/drivers/platform/x86/toshiba_acpi.c 2010-09-17 20:12:09.000000000 -0400 27475+++ linux-2.6.35.8/drivers/platform/x86/toshiba_acpi.c 2010-09-17 20:12:09.000000000 -0400
27526@@ -741,7 +741,7 @@ static acpi_status remove_device(void) 27476@@ -741,7 +741,7 @@ static acpi_status remove_device(void)
27527 return AE_OK; 27477 return AE_OK;
27528 } 27478 }
@@ -27532,9 +27482,9 @@ diff -urNp linux-2.6.35.7/drivers/platform/x86/toshiba_acpi.c linux-2.6.35.7/dri
27532 .get_brightness = get_lcd, 27482 .get_brightness = get_lcd,
27533 .update_status = set_lcd_status, 27483 .update_status = set_lcd_status,
27534 }; 27484 };
27535diff -urNp linux-2.6.35.7/drivers/pnp/pnpbios/bioscalls.c linux-2.6.35.7/drivers/pnp/pnpbios/bioscalls.c 27485diff -urNp linux-2.6.35.8/drivers/pnp/pnpbios/bioscalls.c linux-2.6.35.8/drivers/pnp/pnpbios/bioscalls.c
27536--- linux-2.6.35.7/drivers/pnp/pnpbios/bioscalls.c 2010-08-26 19:47:12.000000000 -0400 27486--- linux-2.6.35.8/drivers/pnp/pnpbios/bioscalls.c 2010-08-26 19:47:12.000000000 -0400
27537+++ linux-2.6.35.7/drivers/pnp/pnpbios/bioscalls.c 2010-09-17 20:12:09.000000000 -0400 27487+++ linux-2.6.35.8/drivers/pnp/pnpbios/bioscalls.c 2010-09-17 20:12:09.000000000 -0400
27538@@ -59,7 +59,7 @@ do { \ 27488@@ -59,7 +59,7 @@ do { \
27539 set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \ 27489 set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \
27540 } while(0) 27490 } while(0)
@@ -27591,9 +27541,9 @@ diff -urNp linux-2.6.35.7/drivers/pnp/pnpbios/bioscalls.c linux-2.6.35.7/drivers
27591+ 27541+
27592+ pax_close_kernel(); 27542+ pax_close_kernel();
27593 } 27543 }
27594diff -urNp linux-2.6.35.7/drivers/pnp/quirks.c linux-2.6.35.7/drivers/pnp/quirks.c 27544diff -urNp linux-2.6.35.8/drivers/pnp/quirks.c linux-2.6.35.8/drivers/pnp/quirks.c
27595--- linux-2.6.35.7/drivers/pnp/quirks.c 2010-08-26 19:47:12.000000000 -0400 27545--- linux-2.6.35.8/drivers/pnp/quirks.c 2010-08-26 19:47:12.000000000 -0400
27596+++ linux-2.6.35.7/drivers/pnp/quirks.c 2010-09-17 20:12:09.000000000 -0400 27546+++ linux-2.6.35.8/drivers/pnp/quirks.c 2010-09-17 20:12:09.000000000 -0400
27597@@ -322,7 +322,7 @@ static struct pnp_fixup pnp_fixups[] = { 27547@@ -322,7 +322,7 @@ static struct pnp_fixup pnp_fixups[] = {
27598 /* PnP resources that might overlap PCI BARs */ 27548 /* PnP resources that might overlap PCI BARs */
27599 {"PNP0c01", quirk_system_pci_resources}, 27549 {"PNP0c01", quirk_system_pci_resources},
@@ -27603,9 +27553,9 @@ diff -urNp linux-2.6.35.7/drivers/pnp/quirks.c linux-2.6.35.7/drivers/pnp/quirks
27603 }; 27553 };
27604 27554
27605 void pnp_fixup_device(struct pnp_dev *dev) 27555 void pnp_fixup_device(struct pnp_dev *dev)
27606diff -urNp linux-2.6.35.7/drivers/pnp/resource.c linux-2.6.35.7/drivers/pnp/resource.c 27556diff -urNp linux-2.6.35.8/drivers/pnp/resource.c linux-2.6.35.8/drivers/pnp/resource.c
27607--- linux-2.6.35.7/drivers/pnp/resource.c 2010-08-26 19:47:12.000000000 -0400 27557--- linux-2.6.35.8/drivers/pnp/resource.c 2010-08-26 19:47:12.000000000 -0400
27608+++ linux-2.6.35.7/drivers/pnp/resource.c 2010-09-17 20:12:09.000000000 -0400 27558+++ linux-2.6.35.8/drivers/pnp/resource.c 2010-09-17 20:12:09.000000000 -0400
27609@@ -360,7 +360,7 @@ int pnp_check_irq(struct pnp_dev *dev, s 27559@@ -360,7 +360,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
27610 return 1; 27560 return 1;
27611 27561
@@ -27624,9 +27574,9 @@ diff -urNp linux-2.6.35.7/drivers/pnp/resource.c linux-2.6.35.7/drivers/pnp/reso
27624 return 0; 27574 return 0;
27625 27575
27626 /* check if the resource is reserved */ 27576 /* check if the resource is reserved */
27627diff -urNp linux-2.6.35.7/drivers/s390/cio/qdio_debug.c linux-2.6.35.7/drivers/s390/cio/qdio_debug.c 27577diff -urNp linux-2.6.35.8/drivers/s390/cio/qdio_debug.c linux-2.6.35.8/drivers/s390/cio/qdio_debug.c
27628--- linux-2.6.35.7/drivers/s390/cio/qdio_debug.c 2010-08-26 19:47:12.000000000 -0400 27578--- linux-2.6.35.8/drivers/s390/cio/qdio_debug.c 2010-08-26 19:47:12.000000000 -0400
27629+++ linux-2.6.35.7/drivers/s390/cio/qdio_debug.c 2010-09-17 20:12:09.000000000 -0400 27579+++ linux-2.6.35.8/drivers/s390/cio/qdio_debug.c 2010-09-17 20:12:09.000000000 -0400
27630@@ -233,7 +233,7 @@ static int qperf_seq_open(struct inode * 27580@@ -233,7 +233,7 @@ static int qperf_seq_open(struct inode *
27631 filp->f_path.dentry->d_inode->i_private); 27581 filp->f_path.dentry->d_inode->i_private);
27632 } 27582 }
@@ -27636,9 +27586,9 @@ diff -urNp linux-2.6.35.7/drivers/s390/cio/qdio_debug.c linux-2.6.35.7/drivers/s
27636 .owner = THIS_MODULE, 27586 .owner = THIS_MODULE,
27637 .open = qperf_seq_open, 27587 .open = qperf_seq_open,
27638 .read = seq_read, 27588 .read = seq_read,
27639diff -urNp linux-2.6.35.7/drivers/scsi/ipr.c linux-2.6.35.7/drivers/scsi/ipr.c 27589diff -urNp linux-2.6.35.8/drivers/scsi/ipr.c linux-2.6.35.8/drivers/scsi/ipr.c
27640--- linux-2.6.35.7/drivers/scsi/ipr.c 2010-08-26 19:47:12.000000000 -0400 27590--- linux-2.6.35.8/drivers/scsi/ipr.c 2010-08-26 19:47:12.000000000 -0400
27641+++ linux-2.6.35.7/drivers/scsi/ipr.c 2010-09-17 20:12:09.000000000 -0400 27591+++ linux-2.6.35.8/drivers/scsi/ipr.c 2010-09-17 20:12:09.000000000 -0400
27642@@ -6091,7 +6091,7 @@ static bool ipr_qc_fill_rtf(struct ata_q 27592@@ -6091,7 +6091,7 @@ static bool ipr_qc_fill_rtf(struct ata_q
27643 return true; 27593 return true;
27644 } 27594 }
@@ -27648,9 +27598,9 @@ diff -urNp linux-2.6.35.7/drivers/scsi/ipr.c linux-2.6.35.7/drivers/scsi/ipr.c
27648 .phy_reset = ipr_ata_phy_reset, 27598 .phy_reset = ipr_ata_phy_reset,
27649 .hardreset = ipr_sata_reset, 27599 .hardreset = ipr_sata_reset,
27650 .post_internal_cmd = ipr_ata_post_internal, 27600 .post_internal_cmd = ipr_ata_post_internal,
27651diff -urNp linux-2.6.35.7/drivers/scsi/libfc/fc_exch.c linux-2.6.35.7/drivers/scsi/libfc/fc_exch.c 27601diff -urNp linux-2.6.35.8/drivers/scsi/libfc/fc_exch.c linux-2.6.35.8/drivers/scsi/libfc/fc_exch.c
27652--- linux-2.6.35.7/drivers/scsi/libfc/fc_exch.c 2010-08-26 19:47:12.000000000 -0400 27602--- linux-2.6.35.8/drivers/scsi/libfc/fc_exch.c 2010-08-26 19:47:12.000000000 -0400
27653+++ linux-2.6.35.7/drivers/scsi/libfc/fc_exch.c 2010-09-17 20:12:09.000000000 -0400 27603+++ linux-2.6.35.8/drivers/scsi/libfc/fc_exch.c 2010-09-17 20:12:09.000000000 -0400
27654@@ -100,12 +100,12 @@ struct fc_exch_mgr { 27604@@ -100,12 +100,12 @@ struct fc_exch_mgr {
27655 * all together if not used XXX 27605 * all together if not used XXX
27656 */ 27606 */
@@ -27772,9 +27722,9 @@ diff -urNp linux-2.6.35.7/drivers/scsi/libfc/fc_exch.c linux-2.6.35.7/drivers/sc
27772 27722
27773 fc_frame_free(fp); 27723 fc_frame_free(fp);
27774 } 27724 }
27775diff -urNp linux-2.6.35.7/drivers/scsi/libsas/sas_ata.c linux-2.6.35.7/drivers/scsi/libsas/sas_ata.c 27725diff -urNp linux-2.6.35.8/drivers/scsi/libsas/sas_ata.c linux-2.6.35.8/drivers/scsi/libsas/sas_ata.c
27776--- linux-2.6.35.7/drivers/scsi/libsas/sas_ata.c 2010-08-26 19:47:12.000000000 -0400 27726--- linux-2.6.35.8/drivers/scsi/libsas/sas_ata.c 2010-08-26 19:47:12.000000000 -0400
27777+++ linux-2.6.35.7/drivers/scsi/libsas/sas_ata.c 2010-09-17 20:12:09.000000000 -0400 27727+++ linux-2.6.35.8/drivers/scsi/libsas/sas_ata.c 2010-09-17 20:12:09.000000000 -0400
27778@@ -344,7 +344,7 @@ static int sas_ata_scr_read(struct ata_l 27728@@ -344,7 +344,7 @@ static int sas_ata_scr_read(struct ata_l
27779 } 27729 }
27780 } 27730 }
@@ -27784,9 +27734,9 @@ diff -urNp linux-2.6.35.7/drivers/scsi/libsas/sas_ata.c linux-2.6.35.7/drivers/s
27784 .phy_reset = sas_ata_phy_reset, 27734 .phy_reset = sas_ata_phy_reset,
27785 .post_internal_cmd = sas_ata_post_internal, 27735 .post_internal_cmd = sas_ata_post_internal,
27786 .qc_prep = ata_noop_qc_prep, 27736 .qc_prep = ata_noop_qc_prep,
27787diff -urNp linux-2.6.35.7/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.35.7/drivers/scsi/mpt2sas/mpt2sas_debug.h 27737diff -urNp linux-2.6.35.8/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.35.8/drivers/scsi/mpt2sas/mpt2sas_debug.h
27788--- linux-2.6.35.7/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-08-26 19:47:12.000000000 -0400 27738--- linux-2.6.35.8/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-08-26 19:47:12.000000000 -0400
27789+++ linux-2.6.35.7/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-09-17 20:12:09.000000000 -0400 27739+++ linux-2.6.35.8/drivers/scsi/mpt2sas/mpt2sas_debug.h 2010-09-17 20:12:09.000000000 -0400
27790@@ -79,7 +79,7 @@ 27740@@ -79,7 +79,7 @@
27791 CMD; \ 27741 CMD; \
27792 } 27742 }
@@ -27796,9 +27746,9 @@ diff -urNp linux-2.6.35.7/drivers/scsi/mpt2sas/mpt2sas_debug.h linux-2.6.35.7/dr
27796 #endif /* CONFIG_SCSI_MPT2SAS_LOGGING */ 27746 #endif /* CONFIG_SCSI_MPT2SAS_LOGGING */
27797 27747
27798 27748
27799diff -urNp linux-2.6.35.7/drivers/scsi/qla2xxx/qla_os.c linux-2.6.35.7/drivers/scsi/qla2xxx/qla_os.c 27749diff -urNp linux-2.6.35.8/drivers/scsi/qla2xxx/qla_os.c linux-2.6.35.8/drivers/scsi/qla2xxx/qla_os.c
27800--- linux-2.6.35.7/drivers/scsi/qla2xxx/qla_os.c 2010-08-26 19:47:12.000000000 -0400 27750--- linux-2.6.35.8/drivers/scsi/qla2xxx/qla_os.c 2010-08-26 19:47:12.000000000 -0400
27801+++ linux-2.6.35.7/drivers/scsi/qla2xxx/qla_os.c 2010-09-17 20:12:09.000000000 -0400 27751+++ linux-2.6.35.8/drivers/scsi/qla2xxx/qla_os.c 2010-09-17 20:12:09.000000000 -0400
27802@@ -3899,7 +3899,7 @@ static struct pci_driver qla2xxx_pci_dri 27752@@ -3899,7 +3899,7 @@ static struct pci_driver qla2xxx_pci_dri
27803 .err_handler = &qla2xxx_err_handler, 27753 .err_handler = &qla2xxx_err_handler,
27804 }; 27754 };
@@ -27808,9 +27758,9 @@ diff -urNp linux-2.6.35.7/drivers/scsi/qla2xxx/qla_os.c linux-2.6.35.7/drivers/s
27808 .owner = THIS_MODULE, 27758 .owner = THIS_MODULE,
27809 }; 27759 };
27810 27760
27811diff -urNp linux-2.6.35.7/drivers/scsi/scsi_logging.h linux-2.6.35.7/drivers/scsi/scsi_logging.h 27761diff -urNp linux-2.6.35.8/drivers/scsi/scsi_logging.h linux-2.6.35.8/drivers/scsi/scsi_logging.h
27812--- linux-2.6.35.7/drivers/scsi/scsi_logging.h 2010-08-26 19:47:12.000000000 -0400 27762--- linux-2.6.35.8/drivers/scsi/scsi_logging.h 2010-08-26 19:47:12.000000000 -0400
27813+++ linux-2.6.35.7/drivers/scsi/scsi_logging.h 2010-09-17 20:12:09.000000000 -0400 27763+++ linux-2.6.35.8/drivers/scsi/scsi_logging.h 2010-09-17 20:12:09.000000000 -0400
27814@@ -51,7 +51,7 @@ do { \ 27764@@ -51,7 +51,7 @@ do { \
27815 } while (0); \ 27765 } while (0); \
27816 } while (0) 27766 } while (0)
@@ -27820,9 +27770,9 @@ diff -urNp linux-2.6.35.7/drivers/scsi/scsi_logging.h linux-2.6.35.7/drivers/scs
27820 #endif /* CONFIG_SCSI_LOGGING */ 27770 #endif /* CONFIG_SCSI_LOGGING */
27821 27771
27822 /* 27772 /*
27823diff -urNp linux-2.6.35.7/drivers/scsi/sg.c linux-2.6.35.7/drivers/scsi/sg.c 27773diff -urNp linux-2.6.35.8/drivers/scsi/sg.c linux-2.6.35.8/drivers/scsi/sg.c
27824--- linux-2.6.35.7/drivers/scsi/sg.c 2010-08-26 19:47:12.000000000 -0400 27774--- linux-2.6.35.8/drivers/scsi/sg.c 2010-08-26 19:47:12.000000000 -0400
27825+++ linux-2.6.35.7/drivers/scsi/sg.c 2010-09-17 20:12:09.000000000 -0400 27775+++ linux-2.6.35.8/drivers/scsi/sg.c 2010-09-17 20:12:09.000000000 -0400
27826@@ -2302,7 +2302,7 @@ struct sg_proc_leaf { 27776@@ -2302,7 +2302,7 @@ struct sg_proc_leaf {
27827 const struct file_operations * fops; 27777 const struct file_operations * fops;
27828 }; 27778 };
@@ -27841,9 +27791,9 @@ diff -urNp linux-2.6.35.7/drivers/scsi/sg.c linux-2.6.35.7/drivers/scsi/sg.c
27841 27791
27842 sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL); 27792 sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL);
27843 if (!sg_proc_sgp) 27793 if (!sg_proc_sgp)
27844diff -urNp linux-2.6.35.7/drivers/serial/8250_pci.c linux-2.6.35.7/drivers/serial/8250_pci.c 27794diff -urNp linux-2.6.35.8/drivers/serial/8250_pci.c linux-2.6.35.8/drivers/serial/8250_pci.c
27845--- linux-2.6.35.7/drivers/serial/8250_pci.c 2010-08-26 19:47:12.000000000 -0400 27795--- linux-2.6.35.8/drivers/serial/8250_pci.c 2010-08-26 19:47:12.000000000 -0400
27846+++ linux-2.6.35.7/drivers/serial/8250_pci.c 2010-09-17 20:12:09.000000000 -0400 27796+++ linux-2.6.35.8/drivers/serial/8250_pci.c 2010-09-17 20:12:09.000000000 -0400
27847@@ -3777,7 +3777,7 @@ static struct pci_device_id serial_pci_t 27797@@ -3777,7 +3777,7 @@ static struct pci_device_id serial_pci_t
27848 PCI_ANY_ID, PCI_ANY_ID, 27798 PCI_ANY_ID, PCI_ANY_ID,
27849 PCI_CLASS_COMMUNICATION_MULTISERIAL << 8, 27799 PCI_CLASS_COMMUNICATION_MULTISERIAL << 8,
@@ -27853,9 +27803,9 @@ diff -urNp linux-2.6.35.7/drivers/serial/8250_pci.c linux-2.6.35.7/drivers/seria
27853 }; 27803 };
27854 27804
27855 static struct pci_driver serial_pci_driver = { 27805 static struct pci_driver serial_pci_driver = {
27856diff -urNp linux-2.6.35.7/drivers/serial/kgdboc.c linux-2.6.35.7/drivers/serial/kgdboc.c 27806diff -urNp linux-2.6.35.8/drivers/serial/kgdboc.c linux-2.6.35.8/drivers/serial/kgdboc.c
27857--- linux-2.6.35.7/drivers/serial/kgdboc.c 2010-08-26 19:47:12.000000000 -0400 27807--- linux-2.6.35.8/drivers/serial/kgdboc.c 2010-08-26 19:47:12.000000000 -0400
27858+++ linux-2.6.35.7/drivers/serial/kgdboc.c 2010-09-17 20:12:09.000000000 -0400 27808+++ linux-2.6.35.8/drivers/serial/kgdboc.c 2010-09-17 20:12:09.000000000 -0400
27859@@ -20,7 +20,7 @@ 27809@@ -20,7 +20,7 @@
27860 27810
27861 #define MAX_CONFIG_LEN 40 27811 #define MAX_CONFIG_LEN 40
@@ -27865,9 +27815,9 @@ diff -urNp linux-2.6.35.7/drivers/serial/kgdboc.c linux-2.6.35.7/drivers/serial/
27865 27815
27866 /* -1 = init not run yet, 0 = unconfigured, 1 = configured. */ 27816 /* -1 = init not run yet, 0 = unconfigured, 1 = configured. */
27867 static int configured = -1; 27817 static int configured = -1;
27868diff -urNp linux-2.6.35.7/drivers/staging/comedi/comedi_fops.c linux-2.6.35.7/drivers/staging/comedi/comedi_fops.c 27818diff -urNp linux-2.6.35.8/drivers/staging/comedi/comedi_fops.c linux-2.6.35.8/drivers/staging/comedi/comedi_fops.c
27869--- linux-2.6.35.7/drivers/staging/comedi/comedi_fops.c 2010-08-26 19:47:12.000000000 -0400 27819--- linux-2.6.35.8/drivers/staging/comedi/comedi_fops.c 2010-08-26 19:47:12.000000000 -0400
27870+++ linux-2.6.35.7/drivers/staging/comedi/comedi_fops.c 2010-09-17 20:12:09.000000000 -0400 27820+++ linux-2.6.35.8/drivers/staging/comedi/comedi_fops.c 2010-09-17 20:12:09.000000000 -0400
27871@@ -1425,7 +1425,7 @@ static void comedi_unmap(struct vm_area_ 27821@@ -1425,7 +1425,7 @@ static void comedi_unmap(struct vm_area_
27872 mutex_unlock(&dev->mutex); 27822 mutex_unlock(&dev->mutex);
27873 } 27823 }
@@ -27877,9 +27827,9 @@ diff -urNp linux-2.6.35.7/drivers/staging/comedi/comedi_fops.c linux-2.6.35.7/dr
27877 .close = comedi_unmap, 27827 .close = comedi_unmap,
27878 }; 27828 };
27879 27829
27880diff -urNp linux-2.6.35.7/drivers/staging/dream/pmem.c linux-2.6.35.7/drivers/staging/dream/pmem.c 27830diff -urNp linux-2.6.35.8/drivers/staging/dream/pmem.c linux-2.6.35.8/drivers/staging/dream/pmem.c
27881--- linux-2.6.35.7/drivers/staging/dream/pmem.c 2010-08-26 19:47:12.000000000 -0400 27831--- linux-2.6.35.8/drivers/staging/dream/pmem.c 2010-08-26 19:47:12.000000000 -0400
27882+++ linux-2.6.35.7/drivers/staging/dream/pmem.c 2010-09-17 20:12:09.000000000 -0400 27832+++ linux-2.6.35.8/drivers/staging/dream/pmem.c 2010-09-17 20:12:09.000000000 -0400
27883@@ -175,7 +175,7 @@ static int pmem_mmap(struct file *, stru 27833@@ -175,7 +175,7 @@ static int pmem_mmap(struct file *, stru
27884 static int pmem_open(struct inode *, struct file *); 27834 static int pmem_open(struct inode *, struct file *);
27885 static long pmem_ioctl(struct file *, unsigned int, unsigned long); 27835 static long pmem_ioctl(struct file *, unsigned int, unsigned long);
@@ -27898,9 +27848,9 @@ diff -urNp linux-2.6.35.7/drivers/staging/dream/pmem.c linux-2.6.35.7/drivers/st
27898 .read = debug_read, 27848 .read = debug_read,
27899 .open = debug_open, 27849 .open = debug_open,
27900 }; 27850 };
27901diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.35.7/drivers/staging/dream/qdsp5/adsp_driver.c 27851diff -urNp linux-2.6.35.8/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.35.8/drivers/staging/dream/qdsp5/adsp_driver.c
27902--- linux-2.6.35.7/drivers/staging/dream/qdsp5/adsp_driver.c 2010-08-26 19:47:12.000000000 -0400 27852--- linux-2.6.35.8/drivers/staging/dream/qdsp5/adsp_driver.c 2010-08-26 19:47:12.000000000 -0400
27903+++ linux-2.6.35.7/drivers/staging/dream/qdsp5/adsp_driver.c 2010-09-17 20:12:09.000000000 -0400 27853+++ linux-2.6.35.8/drivers/staging/dream/qdsp5/adsp_driver.c 2010-09-17 20:12:09.000000000 -0400
27904@@ -577,7 +577,7 @@ static struct adsp_device *inode_to_devi 27854@@ -577,7 +577,7 @@ static struct adsp_device *inode_to_devi
27905 static dev_t adsp_devno; 27855 static dev_t adsp_devno;
27906 static struct class *adsp_class; 27856 static struct class *adsp_class;
@@ -27910,9 +27860,9 @@ diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.35
27910 .owner = THIS_MODULE, 27860 .owner = THIS_MODULE,
27911 .open = adsp_open, 27861 .open = adsp_open,
27912 .unlocked_ioctl = adsp_ioctl, 27862 .unlocked_ioctl = adsp_ioctl,
27913diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_aac.c 27863diff -urNp linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_aac.c
27914--- linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_aac.c 2010-08-26 19:47:12.000000000 -0400 27864--- linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_aac.c 2010-08-26 19:47:12.000000000 -0400
27915+++ linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_aac.c 2010-09-17 20:12:09.000000000 -0400 27865+++ linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_aac.c 2010-09-17 20:12:09.000000000 -0400
27916@@ -1023,7 +1023,7 @@ done: 27866@@ -1023,7 +1023,7 @@ done:
27917 return rc; 27867 return rc;
27918 } 27868 }
@@ -27922,9 +27872,9 @@ diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.35.7
27922 .owner = THIS_MODULE, 27872 .owner = THIS_MODULE,
27923 .open = audio_open, 27873 .open = audio_open,
27924 .release = audio_release, 27874 .release = audio_release,
27925diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_amrnb.c 27875diff -urNp linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_amrnb.c
27926--- linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-08-26 19:47:12.000000000 -0400 27876--- linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-08-26 19:47:12.000000000 -0400
27927+++ linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-09-17 20:12:09.000000000 -0400 27877+++ linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-09-17 20:12:09.000000000 -0400
27928@@ -834,7 +834,7 @@ done: 27878@@ -834,7 +834,7 @@ done:
27929 return rc; 27879 return rc;
27930 } 27880 }
@@ -27934,9 +27884,9 @@ diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.35
27934 .owner = THIS_MODULE, 27884 .owner = THIS_MODULE,
27935 .open = audamrnb_open, 27885 .open = audamrnb_open,
27936 .release = audamrnb_release, 27886 .release = audamrnb_release,
27937diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_evrc.c 27887diff -urNp linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_evrc.c
27938--- linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_evrc.c 2010-08-26 19:47:12.000000000 -0400 27888--- linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_evrc.c 2010-08-26 19:47:12.000000000 -0400
27939+++ linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_evrc.c 2010-09-17 20:12:09.000000000 -0400 27889+++ linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_evrc.c 2010-09-17 20:12:09.000000000 -0400
27940@@ -806,7 +806,7 @@ dma_fail: 27890@@ -806,7 +806,7 @@ dma_fail:
27941 return rc; 27891 return rc;
27942 } 27892 }
@@ -27946,9 +27896,9 @@ diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.35.
27946 .owner = THIS_MODULE, 27896 .owner = THIS_MODULE,
27947 .open = audevrc_open, 27897 .open = audevrc_open,
27948 .release = audevrc_release, 27898 .release = audevrc_release,
27949diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_in.c 27899diff -urNp linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_in.c
27950--- linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_in.c 2010-08-26 19:47:12.000000000 -0400 27900--- linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_in.c 2010-08-26 19:47:12.000000000 -0400
27951+++ linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_in.c 2010-09-17 20:12:09.000000000 -0400 27901+++ linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_in.c 2010-09-17 20:12:09.000000000 -0400
27952@@ -914,7 +914,7 @@ static int audpre_open(struct inode *ino 27902@@ -914,7 +914,7 @@ static int audpre_open(struct inode *ino
27953 return 0; 27903 return 0;
27954 } 27904 }
@@ -27967,9 +27917,9 @@ diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.35.7/
27967 .owner = THIS_MODULE, 27917 .owner = THIS_MODULE,
27968 .open = audpre_open, 27918 .open = audpre_open,
27969 .unlocked_ioctl = audpre_ioctl, 27919 .unlocked_ioctl = audpre_ioctl,
27970diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_mp3.c 27920diff -urNp linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_mp3.c
27971--- linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_mp3.c 2010-08-26 19:47:12.000000000 -0400 27921--- linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_mp3.c 2010-08-26 19:47:12.000000000 -0400
27972+++ linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_mp3.c 2010-09-17 20:12:09.000000000 -0400 27922+++ linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_mp3.c 2010-09-17 20:12:09.000000000 -0400
27973@@ -941,7 +941,7 @@ done: 27923@@ -941,7 +941,7 @@ done:
27974 return rc; 27924 return rc;
27975 } 27925 }
@@ -27979,9 +27929,9 @@ diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.35.7
27979 .owner = THIS_MODULE, 27929 .owner = THIS_MODULE,
27980 .open = audio_open, 27930 .open = audio_open,
27981 .release = audio_release, 27931 .release = audio_release,
27982diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_out.c 27932diff -urNp linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_out.c
27983--- linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_out.c 2010-08-26 19:47:12.000000000 -0400 27933--- linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_out.c 2010-08-26 19:47:12.000000000 -0400
27984+++ linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_out.c 2010-09-17 20:12:09.000000000 -0400 27934+++ linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_out.c 2010-09-17 20:12:09.000000000 -0400
27985@@ -800,7 +800,7 @@ static int audpp_open(struct inode *inod 27935@@ -800,7 +800,7 @@ static int audpp_open(struct inode *inod
27986 return 0; 27936 return 0;
27987 } 27937 }
@@ -28000,9 +27950,9 @@ diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.35.7
28000 .owner = THIS_MODULE, 27950 .owner = THIS_MODULE,
28001 .open = audpp_open, 27951 .open = audpp_open,
28002 .unlocked_ioctl = audpp_ioctl, 27952 .unlocked_ioctl = audpp_ioctl,
28003diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_qcelp.c 27953diff -urNp linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_qcelp.c
28004--- linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-08-26 19:47:12.000000000 -0400 27954--- linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-08-26 19:47:12.000000000 -0400
28005+++ linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-09-17 20:12:09.000000000 -0400 27955+++ linux-2.6.35.8/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-09-17 20:12:09.000000000 -0400
28006@@ -817,7 +817,7 @@ err: 27956@@ -817,7 +817,7 @@ err:
28007 return rc; 27957 return rc;
28008 } 27958 }
@@ -28012,9 +27962,9 @@ diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.35
28012 .owner = THIS_MODULE, 27962 .owner = THIS_MODULE,
28013 .open = audqcelp_open, 27963 .open = audqcelp_open,
28014 .release = audqcelp_release, 27964 .release = audqcelp_release,
28015diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/snd.c linux-2.6.35.7/drivers/staging/dream/qdsp5/snd.c 27965diff -urNp linux-2.6.35.8/drivers/staging/dream/qdsp5/snd.c linux-2.6.35.8/drivers/staging/dream/qdsp5/snd.c
28016--- linux-2.6.35.7/drivers/staging/dream/qdsp5/snd.c 2010-08-26 19:47:12.000000000 -0400 27966--- linux-2.6.35.8/drivers/staging/dream/qdsp5/snd.c 2010-08-26 19:47:12.000000000 -0400
28017+++ linux-2.6.35.7/drivers/staging/dream/qdsp5/snd.c 2010-09-17 20:12:09.000000000 -0400 27967+++ linux-2.6.35.8/drivers/staging/dream/qdsp5/snd.c 2010-09-17 20:12:09.000000000 -0400
28018@@ -242,7 +242,7 @@ err: 27968@@ -242,7 +242,7 @@ err:
28019 return rc; 27969 return rc;
28020 } 27970 }
@@ -28024,9 +27974,9 @@ diff -urNp linux-2.6.35.7/drivers/staging/dream/qdsp5/snd.c linux-2.6.35.7/drive
28024 .owner = THIS_MODULE, 27974 .owner = THIS_MODULE,
28025 .open = snd_open, 27975 .open = snd_open,
28026 .release = snd_release, 27976 .release = snd_release,
28027diff -urNp linux-2.6.35.7/drivers/staging/dt3155/dt3155_drv.c linux-2.6.35.7/drivers/staging/dt3155/dt3155_drv.c 27977diff -urNp linux-2.6.35.8/drivers/staging/dt3155/dt3155_drv.c linux-2.6.35.8/drivers/staging/dt3155/dt3155_drv.c
28028--- linux-2.6.35.7/drivers/staging/dt3155/dt3155_drv.c 2010-08-26 19:47:12.000000000 -0400 27978--- linux-2.6.35.8/drivers/staging/dt3155/dt3155_drv.c 2010-08-26 19:47:12.000000000 -0400
28029+++ linux-2.6.35.7/drivers/staging/dt3155/dt3155_drv.c 2010-09-17 20:12:09.000000000 -0400 27979+++ linux-2.6.35.8/drivers/staging/dt3155/dt3155_drv.c 2010-09-17 20:12:09.000000000 -0400
28030@@ -853,7 +853,7 @@ dt3155_unlocked_ioctl(struct file *file, 27980@@ -853,7 +853,7 @@ dt3155_unlocked_ioctl(struct file *file,
28031 * needed by init_module 27981 * needed by init_module
28032 * register_chrdev 27982 * register_chrdev
@@ -28036,9 +27986,9 @@ diff -urNp linux-2.6.35.7/drivers/staging/dt3155/dt3155_drv.c linux-2.6.35.7/dri
28036 .read = dt3155_read, 27986 .read = dt3155_read,
28037 .unlocked_ioctl = dt3155_unlocked_ioctl, 27987 .unlocked_ioctl = dt3155_unlocked_ioctl,
28038 .mmap = dt3155_mmap, 27988 .mmap = dt3155_mmap,
28039diff -urNp linux-2.6.35.7/drivers/staging/go7007/go7007-v4l2.c linux-2.6.35.7/drivers/staging/go7007/go7007-v4l2.c 27989diff -urNp linux-2.6.35.8/drivers/staging/go7007/go7007-v4l2.c linux-2.6.35.8/drivers/staging/go7007/go7007-v4l2.c
28040--- linux-2.6.35.7/drivers/staging/go7007/go7007-v4l2.c 2010-08-26 19:47:12.000000000 -0400 27990--- linux-2.6.35.8/drivers/staging/go7007/go7007-v4l2.c 2010-08-26 19:47:12.000000000 -0400
28041+++ linux-2.6.35.7/drivers/staging/go7007/go7007-v4l2.c 2010-09-17 20:12:09.000000000 -0400 27991+++ linux-2.6.35.8/drivers/staging/go7007/go7007-v4l2.c 2010-09-17 20:12:09.000000000 -0400
28042@@ -1673,7 +1673,7 @@ static int go7007_vm_fault(struct vm_are 27992@@ -1673,7 +1673,7 @@ static int go7007_vm_fault(struct vm_are
28043 return 0; 27993 return 0;
28044 } 27994 }
@@ -28048,9 +27998,9 @@ diff -urNp linux-2.6.35.7/drivers/staging/go7007/go7007-v4l2.c linux-2.6.35.7/dr
28048 .open = go7007_vm_open, 27998 .open = go7007_vm_open,
28049 .close = go7007_vm_close, 27999 .close = go7007_vm_close,
28050 .fault = go7007_vm_fault, 28000 .fault = go7007_vm_fault,
28051diff -urNp linux-2.6.35.7/drivers/staging/hv/hv.c linux-2.6.35.7/drivers/staging/hv/hv.c 28001diff -urNp linux-2.6.35.8/drivers/staging/hv/hv.c linux-2.6.35.8/drivers/staging/hv/hv.c
28052--- linux-2.6.35.7/drivers/staging/hv/hv.c 2010-08-26 19:47:12.000000000 -0400 28002--- linux-2.6.35.8/drivers/staging/hv/hv.c 2010-08-26 19:47:12.000000000 -0400
28053+++ linux-2.6.35.7/drivers/staging/hv/hv.c 2010-09-17 20:12:09.000000000 -0400 28003+++ linux-2.6.35.8/drivers/staging/hv/hv.c 2010-09-17 20:12:09.000000000 -0400
28054@@ -162,7 +162,7 @@ static u64 HvDoHypercall(u64 Control, vo 28004@@ -162,7 +162,7 @@ static u64 HvDoHypercall(u64 Control, vo
28055 u64 outputAddress = (Output) ? virt_to_phys(Output) : 0; 28005 u64 outputAddress = (Output) ? virt_to_phys(Output) : 0;
28056 u32 outputAddressHi = outputAddress >> 32; 28006 u32 outputAddressHi = outputAddress >> 32;
@@ -28060,9 +28010,9 @@ diff -urNp linux-2.6.35.7/drivers/staging/hv/hv.c linux-2.6.35.7/drivers/staging
28060 28010
28061 DPRINT_DBG(VMBUS, "Hypercall <control %llx input %p output %p>", 28011 DPRINT_DBG(VMBUS, "Hypercall <control %llx input %p output %p>",
28062 Control, Input, Output); 28012 Control, Input, Output);
28063diff -urNp linux-2.6.35.7/drivers/staging/msm/msm_fb_bl.c linux-2.6.35.7/drivers/staging/msm/msm_fb_bl.c 28013diff -urNp linux-2.6.35.8/drivers/staging/msm/msm_fb_bl.c linux-2.6.35.8/drivers/staging/msm/msm_fb_bl.c
28064--- linux-2.6.35.7/drivers/staging/msm/msm_fb_bl.c 2010-08-26 19:47:12.000000000 -0400 28014--- linux-2.6.35.8/drivers/staging/msm/msm_fb_bl.c 2010-08-26 19:47:12.000000000 -0400
28065+++ linux-2.6.35.7/drivers/staging/msm/msm_fb_bl.c 2010-09-17 20:12:09.000000000 -0400 28015+++ linux-2.6.35.8/drivers/staging/msm/msm_fb_bl.c 2010-09-17 20:12:09.000000000 -0400
28066@@ -42,7 +42,7 @@ static int msm_fb_bl_update_status(struc 28016@@ -42,7 +42,7 @@ static int msm_fb_bl_update_status(struc
28067 return 0; 28017 return 0;
28068 } 28018 }
@@ -28072,9 +28022,9 @@ diff -urNp linux-2.6.35.7/drivers/staging/msm/msm_fb_bl.c linux-2.6.35.7/drivers
28072 .get_brightness = msm_fb_bl_get_brightness, 28022 .get_brightness = msm_fb_bl_get_brightness,
28073 .update_status = msm_fb_bl_update_status, 28023 .update_status = msm_fb_bl_update_status,
28074 }; 28024 };
28075diff -urNp linux-2.6.35.7/drivers/staging/panel/panel.c linux-2.6.35.7/drivers/staging/panel/panel.c 28025diff -urNp linux-2.6.35.8/drivers/staging/panel/panel.c linux-2.6.35.8/drivers/staging/panel/panel.c
28076--- linux-2.6.35.7/drivers/staging/panel/panel.c 2010-08-26 19:47:12.000000000 -0400 28026--- linux-2.6.35.8/drivers/staging/panel/panel.c 2010-08-26 19:47:12.000000000 -0400
28077+++ linux-2.6.35.7/drivers/staging/panel/panel.c 2010-09-17 20:12:09.000000000 -0400 28027+++ linux-2.6.35.8/drivers/staging/panel/panel.c 2010-09-17 20:12:09.000000000 -0400
28078@@ -1304,7 +1304,7 @@ static int lcd_release(struct inode *ino 28028@@ -1304,7 +1304,7 @@ static int lcd_release(struct inode *ino
28079 return 0; 28029 return 0;
28080 } 28030 }
@@ -28093,9 +28043,9 @@ diff -urNp linux-2.6.35.7/drivers/staging/panel/panel.c linux-2.6.35.7/drivers/s
28093 .read = keypad_read, /* read */ 28043 .read = keypad_read, /* read */
28094 .open = keypad_open, /* open */ 28044 .open = keypad_open, /* open */
28095 .release = keypad_release, /* close */ 28045 .release = keypad_release, /* close */
28096diff -urNp linux-2.6.35.7/drivers/staging/phison/phison.c linux-2.6.35.7/drivers/staging/phison/phison.c 28046diff -urNp linux-2.6.35.8/drivers/staging/phison/phison.c linux-2.6.35.8/drivers/staging/phison/phison.c
28097--- linux-2.6.35.7/drivers/staging/phison/phison.c 2010-08-26 19:47:12.000000000 -0400 28047--- linux-2.6.35.8/drivers/staging/phison/phison.c 2010-08-26 19:47:12.000000000 -0400
28098+++ linux-2.6.35.7/drivers/staging/phison/phison.c 2010-09-17 20:12:09.000000000 -0400 28048+++ linux-2.6.35.8/drivers/staging/phison/phison.c 2010-09-17 20:12:09.000000000 -0400
28099@@ -43,7 +43,7 @@ static struct scsi_host_template phison_ 28049@@ -43,7 +43,7 @@ static struct scsi_host_template phison_
28100 ATA_BMDMA_SHT(DRV_NAME), 28050 ATA_BMDMA_SHT(DRV_NAME),
28101 }; 28051 };
@@ -28105,9 +28055,9 @@ diff -urNp linux-2.6.35.7/drivers/staging/phison/phison.c linux-2.6.35.7/drivers
28105 .inherits = &ata_bmdma_port_ops, 28055 .inherits = &ata_bmdma_port_ops,
28106 .prereset = phison_pre_reset, 28056 .prereset = phison_pre_reset,
28107 }; 28057 };
28108diff -urNp linux-2.6.35.7/drivers/staging/pohmelfs/inode.c linux-2.6.35.7/drivers/staging/pohmelfs/inode.c 28058diff -urNp linux-2.6.35.8/drivers/staging/pohmelfs/inode.c linux-2.6.35.8/drivers/staging/pohmelfs/inode.c
28109--- linux-2.6.35.7/drivers/staging/pohmelfs/inode.c 2010-08-26 19:47:12.000000000 -0400 28059--- linux-2.6.35.8/drivers/staging/pohmelfs/inode.c 2010-08-26 19:47:12.000000000 -0400
28110+++ linux-2.6.35.7/drivers/staging/pohmelfs/inode.c 2010-09-17 20:12:09.000000000 -0400 28060+++ linux-2.6.35.8/drivers/staging/pohmelfs/inode.c 2010-09-17 20:12:09.000000000 -0400
28111@@ -1846,7 +1846,7 @@ static int pohmelfs_fill_super(struct su 28061@@ -1846,7 +1846,7 @@ static int pohmelfs_fill_super(struct su
28112 mutex_init(&psb->mcache_lock); 28062 mutex_init(&psb->mcache_lock);
28113 psb->mcache_root = RB_ROOT; 28063 psb->mcache_root = RB_ROOT;
@@ -28117,9 +28067,9 @@ diff -urNp linux-2.6.35.7/drivers/staging/pohmelfs/inode.c linux-2.6.35.7/driver
28117 28067
28118 psb->trans_max_pages = 100; 28068 psb->trans_max_pages = 100;
28119 28069
28120diff -urNp linux-2.6.35.7/drivers/staging/pohmelfs/mcache.c linux-2.6.35.7/drivers/staging/pohmelfs/mcache.c 28070diff -urNp linux-2.6.35.8/drivers/staging/pohmelfs/mcache.c linux-2.6.35.8/drivers/staging/pohmelfs/mcache.c
28121--- linux-2.6.35.7/drivers/staging/pohmelfs/mcache.c 2010-08-26 19:47:12.000000000 -0400 28071--- linux-2.6.35.8/drivers/staging/pohmelfs/mcache.c 2010-08-26 19:47:12.000000000 -0400
28122+++ linux-2.6.35.7/drivers/staging/pohmelfs/mcache.c 2010-09-17 20:12:09.000000000 -0400 28072+++ linux-2.6.35.8/drivers/staging/pohmelfs/mcache.c 2010-09-17 20:12:09.000000000 -0400
28123@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_ 28073@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_
28124 m->data = data; 28074 m->data = data;
28125 m->start = start; 28075 m->start = start;
@@ -28129,9 +28079,9 @@ diff -urNp linux-2.6.35.7/drivers/staging/pohmelfs/mcache.c linux-2.6.35.7/drive
28129 28079
28130 mutex_lock(&psb->mcache_lock); 28080 mutex_lock(&psb->mcache_lock);
28131 err = pohmelfs_mcache_insert(psb, m); 28081 err = pohmelfs_mcache_insert(psb, m);
28132diff -urNp linux-2.6.35.7/drivers/staging/pohmelfs/netfs.h linux-2.6.35.7/drivers/staging/pohmelfs/netfs.h 28082diff -urNp linux-2.6.35.8/drivers/staging/pohmelfs/netfs.h linux-2.6.35.8/drivers/staging/pohmelfs/netfs.h
28133--- linux-2.6.35.7/drivers/staging/pohmelfs/netfs.h 2010-08-26 19:47:12.000000000 -0400 28083--- linux-2.6.35.8/drivers/staging/pohmelfs/netfs.h 2010-08-26 19:47:12.000000000 -0400
28134+++ linux-2.6.35.7/drivers/staging/pohmelfs/netfs.h 2010-09-17 20:12:09.000000000 -0400 28084+++ linux-2.6.35.8/drivers/staging/pohmelfs/netfs.h 2010-09-17 20:12:09.000000000 -0400
28135@@ -571,7 +571,7 @@ struct pohmelfs_config; 28085@@ -571,7 +571,7 @@ struct pohmelfs_config;
28136 struct pohmelfs_sb { 28086 struct pohmelfs_sb {
28137 struct rb_root mcache_root; 28087 struct rb_root mcache_root;
@@ -28141,9 +28091,9 @@ diff -urNp linux-2.6.35.7/drivers/staging/pohmelfs/netfs.h linux-2.6.35.7/driver
28141 unsigned long mcache_timeout; 28091 unsigned long mcache_timeout;
28142 28092
28143 unsigned int idx; 28093 unsigned int idx;
28144diff -urNp linux-2.6.35.7/drivers/staging/ramzswap/ramzswap_drv.c linux-2.6.35.7/drivers/staging/ramzswap/ramzswap_drv.c 28094diff -urNp linux-2.6.35.8/drivers/staging/ramzswap/ramzswap_drv.c linux-2.6.35.8/drivers/staging/ramzswap/ramzswap_drv.c
28145--- linux-2.6.35.7/drivers/staging/ramzswap/ramzswap_drv.c 2010-08-26 19:47:12.000000000 -0400 28095--- linux-2.6.35.8/drivers/staging/ramzswap/ramzswap_drv.c 2010-08-26 19:47:12.000000000 -0400
28146+++ linux-2.6.35.7/drivers/staging/ramzswap/ramzswap_drv.c 2010-09-17 20:12:09.000000000 -0400 28096+++ linux-2.6.35.8/drivers/staging/ramzswap/ramzswap_drv.c 2010-09-17 20:12:09.000000000 -0400
28147@@ -693,7 +693,7 @@ void ramzswap_slot_free_notify(struct bl 28097@@ -693,7 +693,7 @@ void ramzswap_slot_free_notify(struct bl
28148 return; 28098 return;
28149 } 28099 }
@@ -28153,9 +28103,9 @@ diff -urNp linux-2.6.35.7/drivers/staging/ramzswap/ramzswap_drv.c linux-2.6.35.7
28153 .ioctl = ramzswap_ioctl, 28103 .ioctl = ramzswap_ioctl,
28154 .swap_slot_free_notify = ramzswap_slot_free_notify, 28104 .swap_slot_free_notify = ramzswap_slot_free_notify,
28155 .owner = THIS_MODULE 28105 .owner = THIS_MODULE
28156diff -urNp linux-2.6.35.7/drivers/staging/rtl8192u/ieee80211/proc.c linux-2.6.35.7/drivers/staging/rtl8192u/ieee80211/proc.c 28106diff -urNp linux-2.6.35.8/drivers/staging/rtl8192u/ieee80211/proc.c linux-2.6.35.8/drivers/staging/rtl8192u/ieee80211/proc.c
28157--- linux-2.6.35.7/drivers/staging/rtl8192u/ieee80211/proc.c 2010-08-26 19:47:12.000000000 -0400 28107--- linux-2.6.35.8/drivers/staging/rtl8192u/ieee80211/proc.c 2010-08-26 19:47:12.000000000 -0400
28158+++ linux-2.6.35.7/drivers/staging/rtl8192u/ieee80211/proc.c 2010-09-17 20:12:09.000000000 -0400 28108+++ linux-2.6.35.8/drivers/staging/rtl8192u/ieee80211/proc.c 2010-09-17 20:12:09.000000000 -0400
28159@@ -99,7 +99,7 @@ static int crypto_info_open(struct inode 28109@@ -99,7 +99,7 @@ static int crypto_info_open(struct inode
28160 return seq_open(file, &crypto_seq_ops); 28110 return seq_open(file, &crypto_seq_ops);
28161 } 28111 }
@@ -28165,9 +28115,9 @@ diff -urNp linux-2.6.35.7/drivers/staging/rtl8192u/ieee80211/proc.c linux-2.6.35
28165 .open = crypto_info_open, 28115 .open = crypto_info_open,
28166 .read = seq_read, 28116 .read = seq_read,
28167 .llseek = seq_lseek, 28117 .llseek = seq_lseek,
28168diff -urNp linux-2.6.35.7/drivers/staging/samsung-laptop/samsung-laptop.c linux-2.6.35.7/drivers/staging/samsung-laptop/samsung-laptop.c 28118diff -urNp linux-2.6.35.8/drivers/staging/samsung-laptop/samsung-laptop.c linux-2.6.35.8/drivers/staging/samsung-laptop/samsung-laptop.c
28169--- linux-2.6.35.7/drivers/staging/samsung-laptop/samsung-laptop.c 2010-08-26 19:47:12.000000000 -0400 28119--- linux-2.6.35.8/drivers/staging/samsung-laptop/samsung-laptop.c 2010-08-26 19:47:12.000000000 -0400
28170+++ linux-2.6.35.7/drivers/staging/samsung-laptop/samsung-laptop.c 2010-09-17 20:12:09.000000000 -0400 28120+++ linux-2.6.35.8/drivers/staging/samsung-laptop/samsung-laptop.c 2010-09-17 20:12:09.000000000 -0400
28171@@ -269,7 +269,7 @@ static int update_status(struct backligh 28121@@ -269,7 +269,7 @@ static int update_status(struct backligh
28172 return 0; 28122 return 0;
28173 } 28123 }
@@ -28177,9 +28127,9 @@ diff -urNp linux-2.6.35.7/drivers/staging/samsung-laptop/samsung-laptop.c linux-
28177 .get_brightness = get_brightness, 28127 .get_brightness = get_brightness,
28178 .update_status = update_status, 28128 .update_status = update_status,
28179 }; 28129 };
28180diff -urNp linux-2.6.35.7/drivers/staging/sep/sep_driver.c linux-2.6.35.7/drivers/staging/sep/sep_driver.c 28130diff -urNp linux-2.6.35.8/drivers/staging/sep/sep_driver.c linux-2.6.35.8/drivers/staging/sep/sep_driver.c
28181--- linux-2.6.35.7/drivers/staging/sep/sep_driver.c 2010-08-26 19:47:12.000000000 -0400 28131--- linux-2.6.35.8/drivers/staging/sep/sep_driver.c 2010-08-26 19:47:12.000000000 -0400
28182+++ linux-2.6.35.7/drivers/staging/sep/sep_driver.c 2010-09-17 20:12:09.000000000 -0400 28132+++ linux-2.6.35.8/drivers/staging/sep/sep_driver.c 2010-09-17 20:12:09.000000000 -0400
28183@@ -2637,7 +2637,7 @@ static struct pci_driver sep_pci_driver 28133@@ -2637,7 +2637,7 @@ static struct pci_driver sep_pci_driver
28184 static dev_t sep_devno; 28134 static dev_t sep_devno;
28185 28135
@@ -28189,9 +28139,9 @@ diff -urNp linux-2.6.35.7/drivers/staging/sep/sep_driver.c linux-2.6.35.7/driver
28189 .owner = THIS_MODULE, 28139 .owner = THIS_MODULE,
28190 .unlocked_ioctl = sep_ioctl, 28140 .unlocked_ioctl = sep_ioctl,
28191 .poll = sep_poll, 28141 .poll = sep_poll,
28192diff -urNp linux-2.6.35.7/drivers/staging/vme/devices/vme_user.c linux-2.6.35.7/drivers/staging/vme/devices/vme_user.c 28142diff -urNp linux-2.6.35.8/drivers/staging/vme/devices/vme_user.c linux-2.6.35.8/drivers/staging/vme/devices/vme_user.c
28193--- linux-2.6.35.7/drivers/staging/vme/devices/vme_user.c 2010-08-26 19:47:12.000000000 -0400 28143--- linux-2.6.35.8/drivers/staging/vme/devices/vme_user.c 2010-08-26 19:47:12.000000000 -0400
28194+++ linux-2.6.35.7/drivers/staging/vme/devices/vme_user.c 2010-09-17 20:12:09.000000000 -0400 28144+++ linux-2.6.35.8/drivers/staging/vme/devices/vme_user.c 2010-09-17 20:12:09.000000000 -0400
28195@@ -136,7 +136,7 @@ static long vme_user_unlocked_ioctl(stru 28145@@ -136,7 +136,7 @@ static long vme_user_unlocked_ioctl(stru
28196 static int __init vme_user_probe(struct device *, int, int); 28146 static int __init vme_user_probe(struct device *, int, int);
28197 static int __exit vme_user_remove(struct device *, int, int); 28147 static int __exit vme_user_remove(struct device *, int, int);
@@ -28201,9 +28151,9 @@ diff -urNp linux-2.6.35.7/drivers/staging/vme/devices/vme_user.c linux-2.6.35.7/
28201 .open = vme_user_open, 28151 .open = vme_user_open,
28202 .release = vme_user_release, 28152 .release = vme_user_release,
28203 .read = vme_user_read, 28153 .read = vme_user_read,
28204diff -urNp linux-2.6.35.7/drivers/usb/atm/cxacru.c linux-2.6.35.7/drivers/usb/atm/cxacru.c 28154diff -urNp linux-2.6.35.8/drivers/usb/atm/cxacru.c linux-2.6.35.8/drivers/usb/atm/cxacru.c
28205--- linux-2.6.35.7/drivers/usb/atm/cxacru.c 2010-09-20 17:33:09.000000000 -0400 28155--- linux-2.6.35.8/drivers/usb/atm/cxacru.c 2010-09-20 17:33:09.000000000 -0400
28206+++ linux-2.6.35.7/drivers/usb/atm/cxacru.c 2010-10-11 22:41:44.000000000 -0400 28156+++ linux-2.6.35.8/drivers/usb/atm/cxacru.c 2010-10-11 22:41:44.000000000 -0400
28207@@ -473,7 +473,7 @@ static ssize_t cxacru_sysfs_store_adsl_c 28157@@ -473,7 +473,7 @@ static ssize_t cxacru_sysfs_store_adsl_c
28208 ret = sscanf(buf + pos, "%x=%x%n", &index, &value, &tmp); 28158 ret = sscanf(buf + pos, "%x=%x%n", &index, &value, &tmp);
28209 if (ret < 2) 28159 if (ret < 2)
@@ -28213,9 +28163,9 @@ diff -urNp linux-2.6.35.7/drivers/usb/atm/cxacru.c linux-2.6.35.7/drivers/usb/at
28213 return -EINVAL; 28163 return -EINVAL;
28214 pos += tmp; 28164 pos += tmp;
28215 28165
28216diff -urNp linux-2.6.35.7/drivers/usb/atm/usbatm.c linux-2.6.35.7/drivers/usb/atm/usbatm.c 28166diff -urNp linux-2.6.35.8/drivers/usb/atm/usbatm.c linux-2.6.35.8/drivers/usb/atm/usbatm.c
28217--- linux-2.6.35.7/drivers/usb/atm/usbatm.c 2010-08-26 19:47:12.000000000 -0400 28167--- linux-2.6.35.8/drivers/usb/atm/usbatm.c 2010-08-26 19:47:12.000000000 -0400
28218+++ linux-2.6.35.7/drivers/usb/atm/usbatm.c 2010-09-17 20:12:09.000000000 -0400 28168+++ linux-2.6.35.8/drivers/usb/atm/usbatm.c 2010-09-17 20:12:09.000000000 -0400
28219@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru 28169@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru
28220 if (printk_ratelimit()) 28170 if (printk_ratelimit())
28221 atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n", 28171 atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n",
@@ -28295,9 +28245,9 @@ diff -urNp linux-2.6.35.7/drivers/usb/atm/usbatm.c linux-2.6.35.7/drivers/usb/at
28295 28245
28296 if (!left--) { 28246 if (!left--) {
28297 if (instance->disconnected) 28247 if (instance->disconnected)
28298diff -urNp linux-2.6.35.7/drivers/usb/class/cdc-acm.c linux-2.6.35.7/drivers/usb/class/cdc-acm.c 28248diff -urNp linux-2.6.35.8/drivers/usb/class/cdc-acm.c linux-2.6.35.8/drivers/usb/class/cdc-acm.c
28299--- linux-2.6.35.7/drivers/usb/class/cdc-acm.c 2010-09-20 17:33:09.000000000 -0400 28249--- linux-2.6.35.8/drivers/usb/class/cdc-acm.c 2010-09-20 17:33:09.000000000 -0400
28300+++ linux-2.6.35.7/drivers/usb/class/cdc-acm.c 2010-09-20 17:33:32.000000000 -0400 28250+++ linux-2.6.35.8/drivers/usb/class/cdc-acm.c 2010-09-20 17:33:32.000000000 -0400
28301@@ -1640,7 +1640,7 @@ static const struct usb_device_id acm_id 28251@@ -1640,7 +1640,7 @@ static const struct usb_device_id acm_id
28302 { USB_INTERFACE_INFO(USB_CLASS_COMM, USB_CDC_SUBCLASS_ACM, 28252 { USB_INTERFACE_INFO(USB_CLASS_COMM, USB_CDC_SUBCLASS_ACM,
28303 USB_CDC_ACM_PROTO_AT_CDMA) }, 28253 USB_CDC_ACM_PROTO_AT_CDMA) },
@@ -28307,9 +28257,9 @@ diff -urNp linux-2.6.35.7/drivers/usb/class/cdc-acm.c linux-2.6.35.7/drivers/usb
28307 }; 28257 };
28308 28258
28309 MODULE_DEVICE_TABLE(usb, acm_ids); 28259 MODULE_DEVICE_TABLE(usb, acm_ids);
28310diff -urNp linux-2.6.35.7/drivers/usb/class/cdc-wdm.c linux-2.6.35.7/drivers/usb/class/cdc-wdm.c 28260diff -urNp linux-2.6.35.8/drivers/usb/class/cdc-wdm.c linux-2.6.35.8/drivers/usb/class/cdc-wdm.c
28311--- linux-2.6.35.7/drivers/usb/class/cdc-wdm.c 2010-08-26 19:47:12.000000000 -0400 28261--- linux-2.6.35.8/drivers/usb/class/cdc-wdm.c 2010-08-26 19:47:12.000000000 -0400
28312+++ linux-2.6.35.7/drivers/usb/class/cdc-wdm.c 2010-09-17 20:12:09.000000000 -0400 28262+++ linux-2.6.35.8/drivers/usb/class/cdc-wdm.c 2010-09-17 20:12:09.000000000 -0400
28313@@ -342,7 +342,7 @@ static ssize_t wdm_write 28263@@ -342,7 +342,7 @@ static ssize_t wdm_write
28314 goto outnp; 28264 goto outnp;
28315 } 28265 }
@@ -28319,9 +28269,9 @@ diff -urNp linux-2.6.35.7/drivers/usb/class/cdc-wdm.c linux-2.6.35.7/drivers/usb
28319 r = wait_event_interruptible(desc->wait, !test_bit(WDM_IN_USE, 28269 r = wait_event_interruptible(desc->wait, !test_bit(WDM_IN_USE,
28320 &desc->flags)); 28270 &desc->flags));
28321 else 28271 else
28322diff -urNp linux-2.6.35.7/drivers/usb/class/usblp.c linux-2.6.35.7/drivers/usb/class/usblp.c 28272diff -urNp linux-2.6.35.8/drivers/usb/class/usblp.c linux-2.6.35.8/drivers/usb/class/usblp.c
28323--- linux-2.6.35.7/drivers/usb/class/usblp.c 2010-08-26 19:47:12.000000000 -0400 28273--- linux-2.6.35.8/drivers/usb/class/usblp.c 2010-08-26 19:47:12.000000000 -0400
28324+++ linux-2.6.35.7/drivers/usb/class/usblp.c 2010-09-17 20:12:09.000000000 -0400 28274+++ linux-2.6.35.8/drivers/usb/class/usblp.c 2010-09-17 20:12:09.000000000 -0400
28325@@ -226,7 +226,7 @@ static const struct quirk_printer_struct 28275@@ -226,7 +226,7 @@ static const struct quirk_printer_struct
28326 { 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */ 28276 { 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */
28327 { 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */ 28277 { 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */
@@ -28340,9 +28290,9 @@ diff -urNp linux-2.6.35.7/drivers/usb/class/usblp.c linux-2.6.35.7/drivers/usb/c
28340 }; 28290 };
28341 28291
28342 MODULE_DEVICE_TABLE (usb, usblp_ids); 28292 MODULE_DEVICE_TABLE (usb, usblp_ids);
28343diff -urNp linux-2.6.35.7/drivers/usb/core/hcd.c linux-2.6.35.7/drivers/usb/core/hcd.c 28293diff -urNp linux-2.6.35.8/drivers/usb/core/hcd.c linux-2.6.35.8/drivers/usb/core/hcd.c
28344--- linux-2.6.35.7/drivers/usb/core/hcd.c 2010-08-26 19:47:12.000000000 -0400 28294--- linux-2.6.35.8/drivers/usb/core/hcd.c 2010-08-26 19:47:12.000000000 -0400
28345+++ linux-2.6.35.7/drivers/usb/core/hcd.c 2010-09-17 20:12:09.000000000 -0400 28295+++ linux-2.6.35.8/drivers/usb/core/hcd.c 2010-09-17 20:12:09.000000000 -0400
28346@@ -2381,7 +2381,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd 28296@@ -2381,7 +2381,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd
28347 28297
28348 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE) 28298 #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -28361,9 +28311,9 @@ diff -urNp linux-2.6.35.7/drivers/usb/core/hcd.c linux-2.6.35.7/drivers/usb/core
28361 { 28311 {
28362 28312
28363 if (mon_ops) 28313 if (mon_ops)
28364diff -urNp linux-2.6.35.7/drivers/usb/core/hub.c linux-2.6.35.7/drivers/usb/core/hub.c 28314diff -urNp linux-2.6.35.8/drivers/usb/core/hub.c linux-2.6.35.8/drivers/usb/core/hub.c
28365--- linux-2.6.35.7/drivers/usb/core/hub.c 2010-08-26 19:47:12.000000000 -0400 28315--- linux-2.6.35.8/drivers/usb/core/hub.c 2010-08-26 19:47:12.000000000 -0400
28366+++ linux-2.6.35.7/drivers/usb/core/hub.c 2010-09-17 20:12:09.000000000 -0400 28316+++ linux-2.6.35.8/drivers/usb/core/hub.c 2010-09-17 20:12:09.000000000 -0400
28367@@ -3453,7 +3453,7 @@ static const struct usb_device_id hub_id 28317@@ -3453,7 +3453,7 @@ static const struct usb_device_id hub_id
28368 .bDeviceClass = USB_CLASS_HUB}, 28318 .bDeviceClass = USB_CLASS_HUB},
28369 { .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS, 28319 { .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS,
@@ -28373,9 +28323,9 @@ diff -urNp linux-2.6.35.7/drivers/usb/core/hub.c linux-2.6.35.7/drivers/usb/core
28373 }; 28323 };
28374 28324
28375 MODULE_DEVICE_TABLE (usb, hub_id_table); 28325 MODULE_DEVICE_TABLE (usb, hub_id_table);
28376diff -urNp linux-2.6.35.7/drivers/usb/core/message.c linux-2.6.35.7/drivers/usb/core/message.c 28326diff -urNp linux-2.6.35.8/drivers/usb/core/message.c linux-2.6.35.8/drivers/usb/core/message.c
28377--- linux-2.6.35.7/drivers/usb/core/message.c 2010-09-20 17:33:09.000000000 -0400 28327--- linux-2.6.35.8/drivers/usb/core/message.c 2010-10-31 17:13:59.000000000 -0400
28378+++ linux-2.6.35.7/drivers/usb/core/message.c 2010-09-20 17:33:32.000000000 -0400 28328+++ linux-2.6.35.8/drivers/usb/core/message.c 2010-10-31 17:15:03.000000000 -0400
28379@@ -869,8 +869,8 @@ char *usb_cache_string(struct usb_device 28329@@ -869,8 +869,8 @@ char *usb_cache_string(struct usb_device
28380 buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO); 28330 buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO);
28381 if (buf) { 28331 if (buf) {
@@ -28387,9 +28337,9 @@ diff -urNp linux-2.6.35.7/drivers/usb/core/message.c linux-2.6.35.7/drivers/usb/
28387 if (!smallbuf) 28337 if (!smallbuf)
28388 return buf; 28338 return buf;
28389 memcpy(smallbuf, buf, len); 28339 memcpy(smallbuf, buf, len);
28390diff -urNp linux-2.6.35.7/drivers/usb/early/ehci-dbgp.c linux-2.6.35.7/drivers/usb/early/ehci-dbgp.c 28340diff -urNp linux-2.6.35.8/drivers/usb/early/ehci-dbgp.c linux-2.6.35.8/drivers/usb/early/ehci-dbgp.c
28391--- linux-2.6.35.7/drivers/usb/early/ehci-dbgp.c 2010-08-26 19:47:12.000000000 -0400 28341--- linux-2.6.35.8/drivers/usb/early/ehci-dbgp.c 2010-08-26 19:47:12.000000000 -0400
28392+++ linux-2.6.35.7/drivers/usb/early/ehci-dbgp.c 2010-09-17 20:12:09.000000000 -0400 28342+++ linux-2.6.35.8/drivers/usb/early/ehci-dbgp.c 2010-09-17 20:12:09.000000000 -0400
28393@@ -1026,6 +1026,7 @@ static void kgdbdbgp_write_char(u8 chr) 28343@@ -1026,6 +1026,7 @@ static void kgdbdbgp_write_char(u8 chr)
28394 early_dbgp_write(NULL, &chr, 1); 28344 early_dbgp_write(NULL, &chr, 1);
28395 } 28345 }
@@ -28398,9 +28348,9 @@ diff -urNp linux-2.6.35.7/drivers/usb/early/ehci-dbgp.c linux-2.6.35.7/drivers/u
28398 static struct kgdb_io kgdbdbgp_io_ops = { 28348 static struct kgdb_io kgdbdbgp_io_ops = {
28399 .name = "kgdbdbgp", 28349 .name = "kgdbdbgp",
28400 .read_char = kgdbdbgp_read_char, 28350 .read_char = kgdbdbgp_read_char,
28401diff -urNp linux-2.6.35.7/drivers/usb/host/ehci-pci.c linux-2.6.35.7/drivers/usb/host/ehci-pci.c 28351diff -urNp linux-2.6.35.8/drivers/usb/host/ehci-pci.c linux-2.6.35.8/drivers/usb/host/ehci-pci.c
28402--- linux-2.6.35.7/drivers/usb/host/ehci-pci.c 2010-08-26 19:47:12.000000000 -0400 28352--- linux-2.6.35.8/drivers/usb/host/ehci-pci.c 2010-08-26 19:47:12.000000000 -0400
28403+++ linux-2.6.35.7/drivers/usb/host/ehci-pci.c 2010-09-17 20:12:09.000000000 -0400 28353+++ linux-2.6.35.8/drivers/usb/host/ehci-pci.c 2010-09-17 20:12:09.000000000 -0400
28404@@ -419,7 +419,7 @@ static const struct pci_device_id pci_id 28354@@ -419,7 +419,7 @@ static const struct pci_device_id pci_id
28405 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0), 28355 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0),
28406 .driver_data = (unsigned long) &ehci_pci_hc_driver, 28356 .driver_data = (unsigned long) &ehci_pci_hc_driver,
@@ -28410,9 +28360,9 @@ diff -urNp linux-2.6.35.7/drivers/usb/host/ehci-pci.c linux-2.6.35.7/drivers/usb
28410 }; 28360 };
28411 MODULE_DEVICE_TABLE(pci, pci_ids); 28361 MODULE_DEVICE_TABLE(pci, pci_ids);
28412 28362
28413diff -urNp linux-2.6.35.7/drivers/usb/host/uhci-hcd.c linux-2.6.35.7/drivers/usb/host/uhci-hcd.c 28363diff -urNp linux-2.6.35.8/drivers/usb/host/uhci-hcd.c linux-2.6.35.8/drivers/usb/host/uhci-hcd.c
28414--- linux-2.6.35.7/drivers/usb/host/uhci-hcd.c 2010-08-26 19:47:12.000000000 -0400 28364--- linux-2.6.35.8/drivers/usb/host/uhci-hcd.c 2010-08-26 19:47:12.000000000 -0400
28415+++ linux-2.6.35.7/drivers/usb/host/uhci-hcd.c 2010-09-17 20:12:09.000000000 -0400 28365+++ linux-2.6.35.8/drivers/usb/host/uhci-hcd.c 2010-09-17 20:12:09.000000000 -0400
28416@@ -941,7 +941,7 @@ static const struct pci_device_id uhci_p 28366@@ -941,7 +941,7 @@ static const struct pci_device_id uhci_p
28417 /* handle any USB UHCI controller */ 28367 /* handle any USB UHCI controller */
28418 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0), 28368 PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0),
@@ -28422,9 +28372,9 @@ diff -urNp linux-2.6.35.7/drivers/usb/host/uhci-hcd.c linux-2.6.35.7/drivers/usb
28422 }; 28372 };
28423 28373
28424 MODULE_DEVICE_TABLE(pci, uhci_pci_ids); 28374 MODULE_DEVICE_TABLE(pci, uhci_pci_ids);
28425diff -urNp linux-2.6.35.7/drivers/usb/mon/mon_main.c linux-2.6.35.7/drivers/usb/mon/mon_main.c 28375diff -urNp linux-2.6.35.8/drivers/usb/mon/mon_main.c linux-2.6.35.8/drivers/usb/mon/mon_main.c
28426--- linux-2.6.35.7/drivers/usb/mon/mon_main.c 2010-08-26 19:47:12.000000000 -0400 28376--- linux-2.6.35.8/drivers/usb/mon/mon_main.c 2010-08-26 19:47:12.000000000 -0400
28427+++ linux-2.6.35.7/drivers/usb/mon/mon_main.c 2010-09-17 20:12:09.000000000 -0400 28377+++ linux-2.6.35.8/drivers/usb/mon/mon_main.c 2010-09-17 20:12:09.000000000 -0400
28428@@ -240,7 +240,7 @@ static struct notifier_block mon_nb = { 28378@@ -240,7 +240,7 @@ static struct notifier_block mon_nb = {
28429 /* 28379 /*
28430 * Ops 28380 * Ops
@@ -28434,9 +28384,9 @@ diff -urNp linux-2.6.35.7/drivers/usb/mon/mon_main.c linux-2.6.35.7/drivers/usb/
28434 .urb_submit = mon_submit, 28384 .urb_submit = mon_submit,
28435 .urb_submit_error = mon_submit_error, 28385 .urb_submit_error = mon_submit_error,
28436 .urb_complete = mon_complete, 28386 .urb_complete = mon_complete,
28437diff -urNp linux-2.6.35.7/drivers/usb/storage/debug.h linux-2.6.35.7/drivers/usb/storage/debug.h 28387diff -urNp linux-2.6.35.8/drivers/usb/storage/debug.h linux-2.6.35.8/drivers/usb/storage/debug.h
28438--- linux-2.6.35.7/drivers/usb/storage/debug.h 2010-08-26 19:47:12.000000000 -0400 28388--- linux-2.6.35.8/drivers/usb/storage/debug.h 2010-08-26 19:47:12.000000000 -0400
28439+++ linux-2.6.35.7/drivers/usb/storage/debug.h 2010-09-17 20:12:09.000000000 -0400 28389+++ linux-2.6.35.8/drivers/usb/storage/debug.h 2010-09-17 20:12:09.000000000 -0400
28440@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char 28390@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char
28441 #define US_DEBUGPX(x...) printk( x ) 28391 #define US_DEBUGPX(x...) printk( x )
28442 #define US_DEBUG(x) x 28392 #define US_DEBUG(x) x
@@ -28450,9 +28400,9 @@ diff -urNp linux-2.6.35.7/drivers/usb/storage/debug.h linux-2.6.35.7/drivers/usb
28450 #endif 28400 #endif
28451 28401
28452 #endif 28402 #endif
28453diff -urNp linux-2.6.35.7/drivers/usb/storage/usb.c linux-2.6.35.7/drivers/usb/storage/usb.c 28403diff -urNp linux-2.6.35.8/drivers/usb/storage/usb.c linux-2.6.35.8/drivers/usb/storage/usb.c
28454--- linux-2.6.35.7/drivers/usb/storage/usb.c 2010-08-26 19:47:12.000000000 -0400 28404--- linux-2.6.35.8/drivers/usb/storage/usb.c 2010-08-26 19:47:12.000000000 -0400
28455+++ linux-2.6.35.7/drivers/usb/storage/usb.c 2010-09-17 20:12:09.000000000 -0400 28405+++ linux-2.6.35.8/drivers/usb/storage/usb.c 2010-09-17 20:12:09.000000000 -0400
28456@@ -122,7 +122,7 @@ MODULE_PARM_DESC(quirks, "supplemental l 28406@@ -122,7 +122,7 @@ MODULE_PARM_DESC(quirks, "supplemental l
28457 28407
28458 static struct us_unusual_dev us_unusual_dev_list[] = { 28408 static struct us_unusual_dev us_unusual_dev_list[] = {
@@ -28462,9 +28412,9 @@ diff -urNp linux-2.6.35.7/drivers/usb/storage/usb.c linux-2.6.35.7/drivers/usb/s
28462 }; 28412 };
28463 28413
28464 #undef UNUSUAL_DEV 28414 #undef UNUSUAL_DEV
28465diff -urNp linux-2.6.35.7/drivers/usb/storage/usual-tables.c linux-2.6.35.7/drivers/usb/storage/usual-tables.c 28415diff -urNp linux-2.6.35.8/drivers/usb/storage/usual-tables.c linux-2.6.35.8/drivers/usb/storage/usual-tables.c
28466--- linux-2.6.35.7/drivers/usb/storage/usual-tables.c 2010-08-26 19:47:12.000000000 -0400 28416--- linux-2.6.35.8/drivers/usb/storage/usual-tables.c 2010-08-26 19:47:12.000000000 -0400
28467+++ linux-2.6.35.7/drivers/usb/storage/usual-tables.c 2010-09-17 20:12:09.000000000 -0400 28417+++ linux-2.6.35.8/drivers/usb/storage/usual-tables.c 2010-09-17 20:12:09.000000000 -0400
28468@@ -48,7 +48,7 @@ 28418@@ -48,7 +48,7 @@
28469 28419
28470 struct usb_device_id usb_storage_usb_ids[] = { 28420 struct usb_device_id usb_storage_usb_ids[] = {
@@ -28474,9 +28424,9 @@ diff -urNp linux-2.6.35.7/drivers/usb/storage/usual-tables.c linux-2.6.35.7/driv
28474 }; 28424 };
28475 EXPORT_SYMBOL_GPL(usb_storage_usb_ids); 28425 EXPORT_SYMBOL_GPL(usb_storage_usb_ids);
28476 28426
28477diff -urNp linux-2.6.35.7/drivers/uwb/wlp/messages.c linux-2.6.35.7/drivers/uwb/wlp/messages.c 28427diff -urNp linux-2.6.35.8/drivers/uwb/wlp/messages.c linux-2.6.35.8/drivers/uwb/wlp/messages.c
28478--- linux-2.6.35.7/drivers/uwb/wlp/messages.c 2010-08-26 19:47:12.000000000 -0400 28428--- linux-2.6.35.8/drivers/uwb/wlp/messages.c 2010-08-26 19:47:12.000000000 -0400
28479+++ linux-2.6.35.7/drivers/uwb/wlp/messages.c 2010-09-17 20:12:09.000000000 -0400 28429+++ linux-2.6.35.8/drivers/uwb/wlp/messages.c 2010-09-17 20:12:09.000000000 -0400
28480@@ -920,7 +920,7 @@ int wlp_parse_f0(struct wlp *wlp, struct 28430@@ -920,7 +920,7 @@ int wlp_parse_f0(struct wlp *wlp, struct
28481 size_t len = skb->len; 28431 size_t len = skb->len;
28482 size_t used; 28432 size_t used;
@@ -28486,9 +28436,9 @@ diff -urNp linux-2.6.35.7/drivers/uwb/wlp/messages.c linux-2.6.35.7/drivers/uwb/
28486 enum wlp_assc_error assc_err; 28436 enum wlp_assc_error assc_err;
28487 char enonce_buf[WLP_WSS_NONCE_STRSIZE]; 28437 char enonce_buf[WLP_WSS_NONCE_STRSIZE];
28488 char rnonce_buf[WLP_WSS_NONCE_STRSIZE]; 28438 char rnonce_buf[WLP_WSS_NONCE_STRSIZE];
28489diff -urNp linux-2.6.35.7/drivers/vhost/vhost.c linux-2.6.35.7/drivers/vhost/vhost.c 28439diff -urNp linux-2.6.35.8/drivers/vhost/vhost.c linux-2.6.35.8/drivers/vhost/vhost.c
28490--- linux-2.6.35.7/drivers/vhost/vhost.c 2010-08-26 19:47:12.000000000 -0400 28440--- linux-2.6.35.8/drivers/vhost/vhost.c 2010-08-26 19:47:12.000000000 -0400
28491+++ linux-2.6.35.7/drivers/vhost/vhost.c 2010-09-17 20:12:09.000000000 -0400 28441+++ linux-2.6.35.8/drivers/vhost/vhost.c 2010-09-17 20:12:09.000000000 -0400
28492@@ -357,7 +357,7 @@ static int init_used(struct vhost_virtqu 28442@@ -357,7 +357,7 @@ static int init_used(struct vhost_virtqu
28493 return get_user(vq->last_used_idx, &used->idx); 28443 return get_user(vq->last_used_idx, &used->idx);
28494 } 28444 }
@@ -28498,9 +28448,9 @@ diff -urNp linux-2.6.35.7/drivers/vhost/vhost.c linux-2.6.35.7/drivers/vhost/vho
28498 { 28448 {
28499 struct file *eventfp, *filep = NULL, 28449 struct file *eventfp, *filep = NULL,
28500 *pollstart = NULL, *pollstop = NULL; 28450 *pollstart = NULL, *pollstop = NULL;
28501diff -urNp linux-2.6.35.7/drivers/video/atmel_lcdfb.c linux-2.6.35.7/drivers/video/atmel_lcdfb.c 28451diff -urNp linux-2.6.35.8/drivers/video/atmel_lcdfb.c linux-2.6.35.8/drivers/video/atmel_lcdfb.c
28502--- linux-2.6.35.7/drivers/video/atmel_lcdfb.c 2010-08-26 19:47:12.000000000 -0400 28452--- linux-2.6.35.8/drivers/video/atmel_lcdfb.c 2010-08-26 19:47:12.000000000 -0400
28503+++ linux-2.6.35.7/drivers/video/atmel_lcdfb.c 2010-09-17 20:12:09.000000000 -0400 28453+++ linux-2.6.35.8/drivers/video/atmel_lcdfb.c 2010-09-17 20:12:09.000000000 -0400
28504@@ -111,7 +111,7 @@ static int atmel_bl_get_brightness(struc 28454@@ -111,7 +111,7 @@ static int atmel_bl_get_brightness(struc
28505 return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL); 28455 return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL);
28506 } 28456 }
@@ -28510,9 +28460,9 @@ diff -urNp linux-2.6.35.7/drivers/video/atmel_lcdfb.c linux-2.6.35.7/drivers/vid
28510 .update_status = atmel_bl_update_status, 28460 .update_status = atmel_bl_update_status,
28511 .get_brightness = atmel_bl_get_brightness, 28461 .get_brightness = atmel_bl_get_brightness,
28512 }; 28462 };
28513diff -urNp linux-2.6.35.7/drivers/video/aty/aty128fb.c linux-2.6.35.7/drivers/video/aty/aty128fb.c 28463diff -urNp linux-2.6.35.8/drivers/video/aty/aty128fb.c linux-2.6.35.8/drivers/video/aty/aty128fb.c
28514--- linux-2.6.35.7/drivers/video/aty/aty128fb.c 2010-08-26 19:47:12.000000000 -0400 28464--- linux-2.6.35.8/drivers/video/aty/aty128fb.c 2010-08-26 19:47:12.000000000 -0400
28515+++ linux-2.6.35.7/drivers/video/aty/aty128fb.c 2010-09-17 20:12:09.000000000 -0400 28465+++ linux-2.6.35.8/drivers/video/aty/aty128fb.c 2010-09-17 20:12:09.000000000 -0400
28516@@ -1786,7 +1786,7 @@ static int aty128_bl_get_brightness(stru 28466@@ -1786,7 +1786,7 @@ static int aty128_bl_get_brightness(stru
28517 return bd->props.brightness; 28467 return bd->props.brightness;
28518 } 28468 }
@@ -28522,9 +28472,9 @@ diff -urNp linux-2.6.35.7/drivers/video/aty/aty128fb.c linux-2.6.35.7/drivers/vi
28522 .get_brightness = aty128_bl_get_brightness, 28472 .get_brightness = aty128_bl_get_brightness,
28523 .update_status = aty128_bl_update_status, 28473 .update_status = aty128_bl_update_status,
28524 }; 28474 };
28525diff -urNp linux-2.6.35.7/drivers/video/aty/atyfb_base.c linux-2.6.35.7/drivers/video/aty/atyfb_base.c 28475diff -urNp linux-2.6.35.8/drivers/video/aty/atyfb_base.c linux-2.6.35.8/drivers/video/aty/atyfb_base.c
28526--- linux-2.6.35.7/drivers/video/aty/atyfb_base.c 2010-08-26 19:47:12.000000000 -0400 28476--- linux-2.6.35.8/drivers/video/aty/atyfb_base.c 2010-08-26 19:47:12.000000000 -0400
28527+++ linux-2.6.35.7/drivers/video/aty/atyfb_base.c 2010-09-17 20:12:09.000000000 -0400 28477+++ linux-2.6.35.8/drivers/video/aty/atyfb_base.c 2010-09-17 20:12:09.000000000 -0400
28528@@ -2221,7 +2221,7 @@ static int aty_bl_get_brightness(struct 28478@@ -2221,7 +2221,7 @@ static int aty_bl_get_brightness(struct
28529 return bd->props.brightness; 28479 return bd->props.brightness;
28530 } 28480 }
@@ -28534,9 +28484,9 @@ diff -urNp linux-2.6.35.7/drivers/video/aty/atyfb_base.c linux-2.6.35.7/drivers/
28534 .get_brightness = aty_bl_get_brightness, 28484 .get_brightness = aty_bl_get_brightness,
28535 .update_status = aty_bl_update_status, 28485 .update_status = aty_bl_update_status,
28536 }; 28486 };
28537diff -urNp linux-2.6.35.7/drivers/video/aty/radeon_backlight.c linux-2.6.35.7/drivers/video/aty/radeon_backlight.c 28487diff -urNp linux-2.6.35.8/drivers/video/aty/radeon_backlight.c linux-2.6.35.8/drivers/video/aty/radeon_backlight.c
28538--- linux-2.6.35.7/drivers/video/aty/radeon_backlight.c 2010-08-26 19:47:12.000000000 -0400 28488--- linux-2.6.35.8/drivers/video/aty/radeon_backlight.c 2010-08-26 19:47:12.000000000 -0400
28539+++ linux-2.6.35.7/drivers/video/aty/radeon_backlight.c 2010-09-17 20:12:09.000000000 -0400 28489+++ linux-2.6.35.8/drivers/video/aty/radeon_backlight.c 2010-09-17 20:12:09.000000000 -0400
28540@@ -128,7 +128,7 @@ static int radeon_bl_get_brightness(stru 28490@@ -128,7 +128,7 @@ static int radeon_bl_get_brightness(stru
28541 return bd->props.brightness; 28491 return bd->props.brightness;
28542 } 28492 }
@@ -28546,9 +28496,9 @@ diff -urNp linux-2.6.35.7/drivers/video/aty/radeon_backlight.c linux-2.6.35.7/dr
28546 .get_brightness = radeon_bl_get_brightness, 28496 .get_brightness = radeon_bl_get_brightness,
28547 .update_status = radeon_bl_update_status, 28497 .update_status = radeon_bl_update_status,
28548 }; 28498 };
28549diff -urNp linux-2.6.35.7/drivers/video/backlight/88pm860x_bl.c linux-2.6.35.7/drivers/video/backlight/88pm860x_bl.c 28499diff -urNp linux-2.6.35.8/drivers/video/backlight/88pm860x_bl.c linux-2.6.35.8/drivers/video/backlight/88pm860x_bl.c
28550--- linux-2.6.35.7/drivers/video/backlight/88pm860x_bl.c 2010-08-26 19:47:12.000000000 -0400 28500--- linux-2.6.35.8/drivers/video/backlight/88pm860x_bl.c 2010-08-26 19:47:12.000000000 -0400
28551+++ linux-2.6.35.7/drivers/video/backlight/88pm860x_bl.c 2010-09-17 20:12:09.000000000 -0400 28501+++ linux-2.6.35.8/drivers/video/backlight/88pm860x_bl.c 2010-09-17 20:12:09.000000000 -0400
28552@@ -155,7 +155,7 @@ out: 28502@@ -155,7 +155,7 @@ out:
28553 return -EINVAL; 28503 return -EINVAL;
28554 } 28504 }
@@ -28558,9 +28508,9 @@ diff -urNp linux-2.6.35.7/drivers/video/backlight/88pm860x_bl.c linux-2.6.35.7/d
28558 .options = BL_CORE_SUSPENDRESUME, 28508 .options = BL_CORE_SUSPENDRESUME,
28559 .update_status = pm860x_backlight_update_status, 28509 .update_status = pm860x_backlight_update_status,
28560 .get_brightness = pm860x_backlight_get_brightness, 28510 .get_brightness = pm860x_backlight_get_brightness,
28561diff -urNp linux-2.6.35.7/drivers/video/backlight/max8925_bl.c linux-2.6.35.7/drivers/video/backlight/max8925_bl.c 28511diff -urNp linux-2.6.35.8/drivers/video/backlight/max8925_bl.c linux-2.6.35.8/drivers/video/backlight/max8925_bl.c
28562--- linux-2.6.35.7/drivers/video/backlight/max8925_bl.c 2010-08-26 19:47:12.000000000 -0400 28512--- linux-2.6.35.8/drivers/video/backlight/max8925_bl.c 2010-08-26 19:47:12.000000000 -0400
28563+++ linux-2.6.35.7/drivers/video/backlight/max8925_bl.c 2010-09-17 20:12:09.000000000 -0400 28513+++ linux-2.6.35.8/drivers/video/backlight/max8925_bl.c 2010-09-17 20:12:09.000000000 -0400
28564@@ -92,7 +92,7 @@ static int max8925_backlight_get_brightn 28514@@ -92,7 +92,7 @@ static int max8925_backlight_get_brightn
28565 return ret; 28515 return ret;
28566 } 28516 }
@@ -28570,9 +28520,9 @@ diff -urNp linux-2.6.35.7/drivers/video/backlight/max8925_bl.c linux-2.6.35.7/dr
28570 .options = BL_CORE_SUSPENDRESUME, 28520 .options = BL_CORE_SUSPENDRESUME,
28571 .update_status = max8925_backlight_update_status, 28521 .update_status = max8925_backlight_update_status,
28572 .get_brightness = max8925_backlight_get_brightness, 28522 .get_brightness = max8925_backlight_get_brightness,
28573diff -urNp linux-2.6.35.7/drivers/video/fbcmap.c linux-2.6.35.7/drivers/video/fbcmap.c 28523diff -urNp linux-2.6.35.8/drivers/video/fbcmap.c linux-2.6.35.8/drivers/video/fbcmap.c
28574--- linux-2.6.35.7/drivers/video/fbcmap.c 2010-08-26 19:47:12.000000000 -0400 28524--- linux-2.6.35.8/drivers/video/fbcmap.c 2010-08-26 19:47:12.000000000 -0400
28575+++ linux-2.6.35.7/drivers/video/fbcmap.c 2010-09-17 20:12:09.000000000 -0400 28525+++ linux-2.6.35.8/drivers/video/fbcmap.c 2010-09-17 20:12:09.000000000 -0400
28576@@ -266,8 +266,7 @@ int fb_set_user_cmap(struct fb_cmap_user 28526@@ -266,8 +266,7 @@ int fb_set_user_cmap(struct fb_cmap_user
28577 rc = -ENODEV; 28527 rc = -ENODEV;
28578 goto out; 28528 goto out;
@@ -28583,9 +28533,9 @@ diff -urNp linux-2.6.35.7/drivers/video/fbcmap.c linux-2.6.35.7/drivers/video/fb
28583 rc = -EINVAL; 28533 rc = -EINVAL;
28584 goto out1; 28534 goto out1;
28585 } 28535 }
28586diff -urNp linux-2.6.35.7/drivers/video/fbmem.c linux-2.6.35.7/drivers/video/fbmem.c 28536diff -urNp linux-2.6.35.8/drivers/video/fbmem.c linux-2.6.35.8/drivers/video/fbmem.c
28587--- linux-2.6.35.7/drivers/video/fbmem.c 2010-08-26 19:47:12.000000000 -0400 28537--- linux-2.6.35.8/drivers/video/fbmem.c 2010-08-26 19:47:12.000000000 -0400
28588+++ linux-2.6.35.7/drivers/video/fbmem.c 2010-09-17 20:12:09.000000000 -0400 28538+++ linux-2.6.35.8/drivers/video/fbmem.c 2010-09-17 20:12:09.000000000 -0400
28589@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in 28539@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in
28590 image->dx += image->width + 8; 28540 image->dx += image->width + 8;
28591 } 28541 }
@@ -28613,9 +28563,9 @@ diff -urNp linux-2.6.35.7/drivers/video/fbmem.c linux-2.6.35.7/drivers/video/fbm
28613 return -EINVAL; 28563 return -EINVAL;
28614 if (!registered_fb[con2fb.framebuffer]) 28564 if (!registered_fb[con2fb.framebuffer])
28615 request_module("fb%d", con2fb.framebuffer); 28565 request_module("fb%d", con2fb.framebuffer);
28616diff -urNp linux-2.6.35.7/drivers/video/fbmon.c linux-2.6.35.7/drivers/video/fbmon.c 28566diff -urNp linux-2.6.35.8/drivers/video/fbmon.c linux-2.6.35.8/drivers/video/fbmon.c
28617--- linux-2.6.35.7/drivers/video/fbmon.c 2010-08-26 19:47:12.000000000 -0400 28567--- linux-2.6.35.8/drivers/video/fbmon.c 2010-08-26 19:47:12.000000000 -0400
28618+++ linux-2.6.35.7/drivers/video/fbmon.c 2010-09-17 20:12:09.000000000 -0400 28568+++ linux-2.6.35.8/drivers/video/fbmon.c 2010-09-17 20:12:09.000000000 -0400
28619@@ -46,7 +46,7 @@ 28569@@ -46,7 +46,7 @@
28620 #ifdef DEBUG 28570 #ifdef DEBUG
28621 #define DPRINTK(fmt, args...) printk(fmt,## args) 28571 #define DPRINTK(fmt, args...) printk(fmt,## args)
@@ -28625,9 +28575,9 @@ diff -urNp linux-2.6.35.7/drivers/video/fbmon.c linux-2.6.35.7/drivers/video/fbm
28625 #endif 28575 #endif
28626 28576
28627 #define FBMON_FIX_HEADER 1 28577 #define FBMON_FIX_HEADER 1
28628diff -urNp linux-2.6.35.7/drivers/video/i810/i810_accel.c linux-2.6.35.7/drivers/video/i810/i810_accel.c 28578diff -urNp linux-2.6.35.8/drivers/video/i810/i810_accel.c linux-2.6.35.8/drivers/video/i810/i810_accel.c
28629--- linux-2.6.35.7/drivers/video/i810/i810_accel.c 2010-08-26 19:47:12.000000000 -0400 28579--- linux-2.6.35.8/drivers/video/i810/i810_accel.c 2010-08-26 19:47:12.000000000 -0400
28630+++ linux-2.6.35.7/drivers/video/i810/i810_accel.c 2010-09-17 20:12:09.000000000 -0400 28580+++ linux-2.6.35.8/drivers/video/i810/i810_accel.c 2010-09-17 20:12:09.000000000 -0400
28631@@ -73,6 +73,7 @@ static inline int wait_for_space(struct 28581@@ -73,6 +73,7 @@ static inline int wait_for_space(struct
28632 } 28582 }
28633 } 28583 }
@@ -28636,9 +28586,9 @@ diff -urNp linux-2.6.35.7/drivers/video/i810/i810_accel.c linux-2.6.35.7/drivers
28636 i810_report_error(mmio); 28586 i810_report_error(mmio);
28637 par->dev_flags |= LOCKUP; 28587 par->dev_flags |= LOCKUP;
28638 info->pixmap.scan_align = 1; 28588 info->pixmap.scan_align = 1;
28639diff -urNp linux-2.6.35.7/drivers/video/i810/i810_main.c linux-2.6.35.7/drivers/video/i810/i810_main.c 28589diff -urNp linux-2.6.35.8/drivers/video/i810/i810_main.c linux-2.6.35.8/drivers/video/i810/i810_main.c
28640--- linux-2.6.35.7/drivers/video/i810/i810_main.c 2010-08-26 19:47:12.000000000 -0400 28590--- linux-2.6.35.8/drivers/video/i810/i810_main.c 2010-08-26 19:47:12.000000000 -0400
28641+++ linux-2.6.35.7/drivers/video/i810/i810_main.c 2010-09-17 20:12:09.000000000 -0400 28591+++ linux-2.6.35.8/drivers/video/i810/i810_main.c 2010-09-17 20:12:09.000000000 -0400
28642@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t 28592@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t
28643 PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 }, 28593 PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 },
28644 { PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC, 28594 { PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC,
@@ -28648,9 +28598,9 @@ diff -urNp linux-2.6.35.7/drivers/video/i810/i810_main.c linux-2.6.35.7/drivers/
28648 }; 28598 };
28649 28599
28650 static struct pci_driver i810fb_driver = { 28600 static struct pci_driver i810fb_driver = {
28651diff -urNp linux-2.6.35.7/drivers/video/modedb.c linux-2.6.35.7/drivers/video/modedb.c 28601diff -urNp linux-2.6.35.8/drivers/video/modedb.c linux-2.6.35.8/drivers/video/modedb.c
28652--- linux-2.6.35.7/drivers/video/modedb.c 2010-08-26 19:47:12.000000000 -0400 28602--- linux-2.6.35.8/drivers/video/modedb.c 2010-08-26 19:47:12.000000000 -0400
28653+++ linux-2.6.35.7/drivers/video/modedb.c 2010-09-17 20:12:09.000000000 -0400 28603+++ linux-2.6.35.8/drivers/video/modedb.c 2010-09-17 20:12:09.000000000 -0400
28654@@ -40,240 +40,240 @@ static const struct fb_videomode modedb[ 28604@@ -40,240 +40,240 @@ static const struct fb_videomode modedb[
28655 { 28605 {
28656 /* 640x400 @ 70 Hz, 31.5 kHz hsync */ 28606 /* 640x400 @ 70 Hz, 31.5 kHz hsync */
@@ -28951,9 +28901,9 @@ diff -urNp linux-2.6.35.7/drivers/video/modedb.c linux-2.6.35.7/drivers/video/mo
28951 }, 28901 },
28952 }; 28902 };
28953 28903
28954diff -urNp linux-2.6.35.7/drivers/video/nvidia/nv_backlight.c linux-2.6.35.7/drivers/video/nvidia/nv_backlight.c 28904diff -urNp linux-2.6.35.8/drivers/video/nvidia/nv_backlight.c linux-2.6.35.8/drivers/video/nvidia/nv_backlight.c
28955--- linux-2.6.35.7/drivers/video/nvidia/nv_backlight.c 2010-08-26 19:47:12.000000000 -0400 28905--- linux-2.6.35.8/drivers/video/nvidia/nv_backlight.c 2010-08-26 19:47:12.000000000 -0400
28956+++ linux-2.6.35.7/drivers/video/nvidia/nv_backlight.c 2010-09-17 20:12:09.000000000 -0400 28906+++ linux-2.6.35.8/drivers/video/nvidia/nv_backlight.c 2010-09-17 20:12:09.000000000 -0400
28957@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru 28907@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru
28958 return bd->props.brightness; 28908 return bd->props.brightness;
28959 } 28909 }
@@ -28963,9 +28913,9 @@ diff -urNp linux-2.6.35.7/drivers/video/nvidia/nv_backlight.c linux-2.6.35.7/dri
28963 .get_brightness = nvidia_bl_get_brightness, 28913 .get_brightness = nvidia_bl_get_brightness,
28964 .update_status = nvidia_bl_update_status, 28914 .update_status = nvidia_bl_update_status,
28965 }; 28915 };
28966diff -urNp linux-2.6.35.7/drivers/video/omap2/displays/panel-taal.c linux-2.6.35.7/drivers/video/omap2/displays/panel-taal.c 28916diff -urNp linux-2.6.35.8/drivers/video/omap2/displays/panel-taal.c linux-2.6.35.8/drivers/video/omap2/displays/panel-taal.c
28967--- linux-2.6.35.7/drivers/video/omap2/displays/panel-taal.c 2010-08-26 19:47:12.000000000 -0400 28917--- linux-2.6.35.8/drivers/video/omap2/displays/panel-taal.c 2010-08-26 19:47:12.000000000 -0400
28968+++ linux-2.6.35.7/drivers/video/omap2/displays/panel-taal.c 2010-09-17 20:12:09.000000000 -0400 28918+++ linux-2.6.35.8/drivers/video/omap2/displays/panel-taal.c 2010-09-17 20:12:09.000000000 -0400
28969@@ -319,7 +319,7 @@ static int taal_bl_get_intensity(struct 28919@@ -319,7 +319,7 @@ static int taal_bl_get_intensity(struct
28970 return 0; 28920 return 0;
28971 } 28921 }
@@ -28975,9 +28925,9 @@ diff -urNp linux-2.6.35.7/drivers/video/omap2/displays/panel-taal.c linux-2.6.35
28975 .get_brightness = taal_bl_get_intensity, 28925 .get_brightness = taal_bl_get_intensity,
28976 .update_status = taal_bl_update_status, 28926 .update_status = taal_bl_update_status,
28977 }; 28927 };
28978diff -urNp linux-2.6.35.7/drivers/video/riva/fbdev.c linux-2.6.35.7/drivers/video/riva/fbdev.c 28928diff -urNp linux-2.6.35.8/drivers/video/riva/fbdev.c linux-2.6.35.8/drivers/video/riva/fbdev.c
28979--- linux-2.6.35.7/drivers/video/riva/fbdev.c 2010-08-26 19:47:12.000000000 -0400 28929--- linux-2.6.35.8/drivers/video/riva/fbdev.c 2010-08-26 19:47:12.000000000 -0400
28980+++ linux-2.6.35.7/drivers/video/riva/fbdev.c 2010-09-17 20:12:09.000000000 -0400 28930+++ linux-2.6.35.8/drivers/video/riva/fbdev.c 2010-09-17 20:12:09.000000000 -0400
28981@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct 28931@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct
28982 return bd->props.brightness; 28932 return bd->props.brightness;
28983 } 28933 }
@@ -28987,9 +28937,9 @@ diff -urNp linux-2.6.35.7/drivers/video/riva/fbdev.c linux-2.6.35.7/drivers/vide
28987 .get_brightness = riva_bl_get_brightness, 28937 .get_brightness = riva_bl_get_brightness,
28988 .update_status = riva_bl_update_status, 28938 .update_status = riva_bl_update_status,
28989 }; 28939 };
28990diff -urNp linux-2.6.35.7/drivers/video/uvesafb.c linux-2.6.35.7/drivers/video/uvesafb.c 28940diff -urNp linux-2.6.35.8/drivers/video/uvesafb.c linux-2.6.35.8/drivers/video/uvesafb.c
28991--- linux-2.6.35.7/drivers/video/uvesafb.c 2010-08-26 19:47:12.000000000 -0400 28941--- linux-2.6.35.8/drivers/video/uvesafb.c 2010-08-26 19:47:12.000000000 -0400
28992+++ linux-2.6.35.7/drivers/video/uvesafb.c 2010-09-17 20:12:09.000000000 -0400 28942+++ linux-2.6.35.8/drivers/video/uvesafb.c 2010-09-17 20:12:09.000000000 -0400
28993@@ -19,6 +19,7 @@ 28943@@ -19,6 +19,7 @@
28994 #include <linux/io.h> 28944 #include <linux/io.h>
28995 #include <linux/mutex.h> 28945 #include <linux/mutex.h>
@@ -29065,9 +29015,9 @@ diff -urNp linux-2.6.35.7/drivers/video/uvesafb.c linux-2.6.35.7/drivers/video/u
29065 } 29015 }
29066 29016
29067 framebuffer_release(info); 29017 framebuffer_release(info);
29068diff -urNp linux-2.6.35.7/drivers/video/vesafb.c linux-2.6.35.7/drivers/video/vesafb.c 29018diff -urNp linux-2.6.35.8/drivers/video/vesafb.c linux-2.6.35.8/drivers/video/vesafb.c
29069--- linux-2.6.35.7/drivers/video/vesafb.c 2010-08-26 19:47:12.000000000 -0400 29019--- linux-2.6.35.8/drivers/video/vesafb.c 2010-08-26 19:47:12.000000000 -0400
29070+++ linux-2.6.35.7/drivers/video/vesafb.c 2010-09-17 20:12:09.000000000 -0400 29020+++ linux-2.6.35.8/drivers/video/vesafb.c 2010-09-17 20:12:09.000000000 -0400
29071@@ -9,6 +9,7 @@ 29021@@ -9,6 +9,7 @@
29072 */ 29022 */
29073 29023
@@ -29171,9 +29121,9 @@ diff -urNp linux-2.6.35.7/drivers/video/vesafb.c linux-2.6.35.7/drivers/video/ve
29171 if (info->screen_base) 29121 if (info->screen_base)
29172 iounmap(info->screen_base); 29122 iounmap(info->screen_base);
29173 framebuffer_release(info); 29123 framebuffer_release(info);
29174diff -urNp linux-2.6.35.7/fs/9p/vfs_inode.c linux-2.6.35.7/fs/9p/vfs_inode.c 29124diff -urNp linux-2.6.35.8/fs/9p/vfs_inode.c linux-2.6.35.8/fs/9p/vfs_inode.c
29175--- linux-2.6.35.7/fs/9p/vfs_inode.c 2010-08-26 19:47:12.000000000 -0400 29125--- linux-2.6.35.8/fs/9p/vfs_inode.c 2010-08-26 19:47:12.000000000 -0400
29176+++ linux-2.6.35.7/fs/9p/vfs_inode.c 2010-09-17 20:12:09.000000000 -0400 29126+++ linux-2.6.35.8/fs/9p/vfs_inode.c 2010-09-17 20:12:09.000000000 -0400
29177@@ -1087,7 +1087,7 @@ static void *v9fs_vfs_follow_link(struct 29127@@ -1087,7 +1087,7 @@ static void *v9fs_vfs_follow_link(struct
29178 static void 29128 static void
29179 v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p) 29129 v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -29183,9 +29133,9 @@ diff -urNp linux-2.6.35.7/fs/9p/vfs_inode.c linux-2.6.35.7/fs/9p/vfs_inode.c
29183 29133
29184 P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name, 29134 P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name,
29185 IS_ERR(s) ? "<error>" : s); 29135 IS_ERR(s) ? "<error>" : s);
29186diff -urNp linux-2.6.35.7/fs/aio.c linux-2.6.35.7/fs/aio.c 29136diff -urNp linux-2.6.35.8/fs/aio.c linux-2.6.35.8/fs/aio.c
29187--- linux-2.6.35.7/fs/aio.c 2010-09-26 17:32:11.000000000 -0400 29137--- linux-2.6.35.8/fs/aio.c 2010-09-26 17:32:11.000000000 -0400
29188+++ linux-2.6.35.7/fs/aio.c 2010-09-26 17:32:46.000000000 -0400 29138+++ linux-2.6.35.8/fs/aio.c 2010-09-26 17:32:46.000000000 -0400
29189@@ -130,7 +130,7 @@ static int aio_setup_ring(struct kioctx 29139@@ -130,7 +130,7 @@ static int aio_setup_ring(struct kioctx
29190 size += sizeof(struct io_event) * nr_events; 29140 size += sizeof(struct io_event) * nr_events;
29191 nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT; 29141 nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
@@ -29195,9 +29145,9 @@ diff -urNp linux-2.6.35.7/fs/aio.c linux-2.6.35.7/fs/aio.c
29195 return -EINVAL; 29145 return -EINVAL;
29196 29146
29197 nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event); 29147 nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event);
29198diff -urNp linux-2.6.35.7/fs/attr.c linux-2.6.35.7/fs/attr.c 29148diff -urNp linux-2.6.35.8/fs/attr.c linux-2.6.35.8/fs/attr.c
29199--- linux-2.6.35.7/fs/attr.c 2010-08-26 19:47:12.000000000 -0400 29149--- linux-2.6.35.8/fs/attr.c 2010-08-26 19:47:12.000000000 -0400
29200+++ linux-2.6.35.7/fs/attr.c 2010-09-17 20:12:37.000000000 -0400 29150+++ linux-2.6.35.8/fs/attr.c 2010-09-17 20:12:37.000000000 -0400
29201@@ -82,6 +82,7 @@ int inode_newsize_ok(const struct inode 29151@@ -82,6 +82,7 @@ int inode_newsize_ok(const struct inode
29202 unsigned long limit; 29152 unsigned long limit;
29203 29153
@@ -29206,9 +29156,9 @@ diff -urNp linux-2.6.35.7/fs/attr.c linux-2.6.35.7/fs/attr.c
29206 if (limit != RLIM_INFINITY && offset > limit) 29156 if (limit != RLIM_INFINITY && offset > limit)
29207 goto out_sig; 29157 goto out_sig;
29208 if (offset > inode->i_sb->s_maxbytes) 29158 if (offset > inode->i_sb->s_maxbytes)
29209diff -urNp linux-2.6.35.7/fs/autofs/root.c linux-2.6.35.7/fs/autofs/root.c 29159diff -urNp linux-2.6.35.8/fs/autofs/root.c linux-2.6.35.8/fs/autofs/root.c
29210--- linux-2.6.35.7/fs/autofs/root.c 2010-08-26 19:47:12.000000000 -0400 29160--- linux-2.6.35.8/fs/autofs/root.c 2010-08-26 19:47:12.000000000 -0400
29211+++ linux-2.6.35.7/fs/autofs/root.c 2010-09-17 20:12:09.000000000 -0400 29161+++ linux-2.6.35.8/fs/autofs/root.c 2010-09-17 20:12:09.000000000 -0400
29212@@ -301,7 +301,8 @@ static int autofs_root_symlink(struct in 29162@@ -301,7 +301,8 @@ static int autofs_root_symlink(struct in
29213 set_bit(n,sbi->symlink_bitmap); 29163 set_bit(n,sbi->symlink_bitmap);
29214 sl = &sbi->symlink[n]; 29164 sl = &sbi->symlink[n];
@@ -29219,9 +29169,9 @@ diff -urNp linux-2.6.35.7/fs/autofs/root.c linux-2.6.35.7/fs/autofs/root.c
29219 if (!sl->data) { 29169 if (!sl->data) {
29220 clear_bit(n,sbi->symlink_bitmap); 29170 clear_bit(n,sbi->symlink_bitmap);
29221 unlock_kernel(); 29171 unlock_kernel();
29222diff -urNp linux-2.6.35.7/fs/autofs4/symlink.c linux-2.6.35.7/fs/autofs4/symlink.c 29172diff -urNp linux-2.6.35.8/fs/autofs4/symlink.c linux-2.6.35.8/fs/autofs4/symlink.c
29223--- linux-2.6.35.7/fs/autofs4/symlink.c 2010-08-26 19:47:12.000000000 -0400 29173--- linux-2.6.35.8/fs/autofs4/symlink.c 2010-08-26 19:47:12.000000000 -0400
29224+++ linux-2.6.35.7/fs/autofs4/symlink.c 2010-09-17 20:12:09.000000000 -0400 29174+++ linux-2.6.35.8/fs/autofs4/symlink.c 2010-09-17 20:12:09.000000000 -0400
29225@@ -15,7 +15,7 @@ 29175@@ -15,7 +15,7 @@
29226 static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd) 29176 static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd)
29227 { 29177 {
@@ -29231,9 +29181,9 @@ diff -urNp linux-2.6.35.7/fs/autofs4/symlink.c linux-2.6.35.7/fs/autofs4/symlink
29231 return NULL; 29181 return NULL;
29232 } 29182 }
29233 29183
29234diff -urNp linux-2.6.35.7/fs/befs/linuxvfs.c linux-2.6.35.7/fs/befs/linuxvfs.c 29184diff -urNp linux-2.6.35.8/fs/befs/linuxvfs.c linux-2.6.35.8/fs/befs/linuxvfs.c
29235--- linux-2.6.35.7/fs/befs/linuxvfs.c 2010-08-26 19:47:12.000000000 -0400 29185--- linux-2.6.35.8/fs/befs/linuxvfs.c 2010-08-26 19:47:12.000000000 -0400
29236+++ linux-2.6.35.7/fs/befs/linuxvfs.c 2010-09-17 20:12:09.000000000 -0400 29186+++ linux-2.6.35.8/fs/befs/linuxvfs.c 2010-09-17 20:12:09.000000000 -0400
29237@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry 29187@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry
29238 { 29188 {
29239 befs_inode_info *befs_ino = BEFS_I(dentry->d_inode); 29189 befs_inode_info *befs_ino = BEFS_I(dentry->d_inode);
@@ -29243,9 +29193,9 @@ diff -urNp linux-2.6.35.7/fs/befs/linuxvfs.c linux-2.6.35.7/fs/befs/linuxvfs.c
29243 if (!IS_ERR(link)) 29193 if (!IS_ERR(link))
29244 kfree(link); 29194 kfree(link);
29245 } 29195 }
29246diff -urNp linux-2.6.35.7/fs/binfmt_aout.c linux-2.6.35.7/fs/binfmt_aout.c 29196diff -urNp linux-2.6.35.8/fs/binfmt_aout.c linux-2.6.35.8/fs/binfmt_aout.c
29247--- linux-2.6.35.7/fs/binfmt_aout.c 2010-08-26 19:47:12.000000000 -0400 29197--- linux-2.6.35.8/fs/binfmt_aout.c 2010-08-26 19:47:12.000000000 -0400
29248+++ linux-2.6.35.7/fs/binfmt_aout.c 2010-09-23 20:16:12.000000000 -0400 29198+++ linux-2.6.35.8/fs/binfmt_aout.c 2010-09-23 20:16:12.000000000 -0400
29249@@ -16,6 +16,7 @@ 29199@@ -16,6 +16,7 @@
29250 #include <linux/string.h> 29200 #include <linux/string.h>
29251 #include <linux/fs.h> 29201 #include <linux/fs.h>
@@ -29334,9 +29284,9 @@ diff -urNp linux-2.6.35.7/fs/binfmt_aout.c linux-2.6.35.7/fs/binfmt_aout.c
29334 MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE, 29284 MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE,
29335 fd_offset + ex.a_text); 29285 fd_offset + ex.a_text);
29336 up_write(&current->mm->mmap_sem); 29286 up_write(&current->mm->mmap_sem);
29337diff -urNp linux-2.6.35.7/fs/binfmt_elf.c linux-2.6.35.7/fs/binfmt_elf.c 29287diff -urNp linux-2.6.35.8/fs/binfmt_elf.c linux-2.6.35.8/fs/binfmt_elf.c
29338--- linux-2.6.35.7/fs/binfmt_elf.c 2010-08-26 19:47:12.000000000 -0400 29288--- linux-2.6.35.8/fs/binfmt_elf.c 2010-08-26 19:47:12.000000000 -0400
29339+++ linux-2.6.35.7/fs/binfmt_elf.c 2010-09-17 20:12:37.000000000 -0400 29289+++ linux-2.6.35.8/fs/binfmt_elf.c 2010-09-17 20:12:37.000000000 -0400
29340@@ -51,6 +51,10 @@ static int elf_core_dump(struct coredump 29290@@ -51,6 +51,10 @@ static int elf_core_dump(struct coredump
29341 #define elf_core_dump NULL 29291 #define elf_core_dump NULL
29342 #endif 29292 #endif
@@ -30002,9 +29952,9 @@ diff -urNp linux-2.6.35.7/fs/binfmt_elf.c linux-2.6.35.7/fs/binfmt_elf.c
30002 static int __init init_elf_binfmt(void) 29952 static int __init init_elf_binfmt(void)
30003 { 29953 {
30004 return register_binfmt(&elf_format); 29954 return register_binfmt(&elf_format);
30005diff -urNp linux-2.6.35.7/fs/binfmt_flat.c linux-2.6.35.7/fs/binfmt_flat.c 29955diff -urNp linux-2.6.35.8/fs/binfmt_flat.c linux-2.6.35.8/fs/binfmt_flat.c
30006--- linux-2.6.35.7/fs/binfmt_flat.c 2010-08-26 19:47:12.000000000 -0400 29956--- linux-2.6.35.8/fs/binfmt_flat.c 2010-08-26 19:47:12.000000000 -0400
30007+++ linux-2.6.35.7/fs/binfmt_flat.c 2010-09-17 20:12:09.000000000 -0400 29957+++ linux-2.6.35.8/fs/binfmt_flat.c 2010-09-17 20:12:09.000000000 -0400
30008@@ -567,7 +567,9 @@ static int load_flat_file(struct linux_b 29958@@ -567,7 +567,9 @@ static int load_flat_file(struct linux_b
30009 realdatastart = (unsigned long) -ENOMEM; 29959 realdatastart = (unsigned long) -ENOMEM;
30010 printk("Unable to allocate RAM for process data, errno %d\n", 29960 printk("Unable to allocate RAM for process data, errno %d\n",
@@ -30037,9 +29987,9 @@ diff -urNp linux-2.6.35.7/fs/binfmt_flat.c linux-2.6.35.7/fs/binfmt_flat.c
30037 ret = result; 29987 ret = result;
30038 goto err; 29988 goto err;
30039 } 29989 }
30040diff -urNp linux-2.6.35.7/fs/binfmt_misc.c linux-2.6.35.7/fs/binfmt_misc.c 29990diff -urNp linux-2.6.35.8/fs/binfmt_misc.c linux-2.6.35.8/fs/binfmt_misc.c
30041--- linux-2.6.35.7/fs/binfmt_misc.c 2010-09-20 17:33:09.000000000 -0400 29991--- linux-2.6.35.8/fs/binfmt_misc.c 2010-09-20 17:33:09.000000000 -0400
30042+++ linux-2.6.35.7/fs/binfmt_misc.c 2010-09-20 17:33:32.000000000 -0400 29992+++ linux-2.6.35.8/fs/binfmt_misc.c 2010-09-20 17:33:32.000000000 -0400
30043@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl 29993@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl
30044 static struct tree_descr bm_files[] = { 29994 static struct tree_descr bm_files[] = {
30045 [2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO}, 29995 [2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO},
@@ -30049,9 +29999,9 @@ diff -urNp linux-2.6.35.7/fs/binfmt_misc.c linux-2.6.35.7/fs/binfmt_misc.c
30049 }; 29999 };
30050 int err = simple_fill_super(sb, 0x42494e4d, bm_files); 30000 int err = simple_fill_super(sb, 0x42494e4d, bm_files);
30051 if (!err) 30001 if (!err)
30052diff -urNp linux-2.6.35.7/fs/bio.c linux-2.6.35.7/fs/bio.c 30002diff -urNp linux-2.6.35.8/fs/bio.c linux-2.6.35.8/fs/bio.c
30053--- linux-2.6.35.7/fs/bio.c 2010-08-26 19:47:12.000000000 -0400 30003--- linux-2.6.35.8/fs/bio.c 2010-08-26 19:47:12.000000000 -0400
30054+++ linux-2.6.35.7/fs/bio.c 2010-09-17 20:12:09.000000000 -0400 30004+++ linux-2.6.35.8/fs/bio.c 2010-09-17 20:12:09.000000000 -0400
30055@@ -1213,7 +1213,7 @@ static void bio_copy_kern_endio(struct b 30005@@ -1213,7 +1213,7 @@ static void bio_copy_kern_endio(struct b
30056 const int read = bio_data_dir(bio) == READ; 30006 const int read = bio_data_dir(bio) == READ;
30057 struct bio_map_data *bmd = bio->bi_private; 30007 struct bio_map_data *bmd = bio->bi_private;
@@ -30061,9 +30011,9 @@ diff -urNp linux-2.6.35.7/fs/bio.c linux-2.6.35.7/fs/bio.c
30061 30011
30062 __bio_for_each_segment(bvec, bio, i, 0) { 30012 __bio_for_each_segment(bvec, bio, i, 0) {
30063 char *addr = page_address(bvec->bv_page); 30013 char *addr = page_address(bvec->bv_page);
30064diff -urNp linux-2.6.35.7/fs/block_dev.c linux-2.6.35.7/fs/block_dev.c 30014diff -urNp linux-2.6.35.8/fs/block_dev.c linux-2.6.35.8/fs/block_dev.c
30065--- linux-2.6.35.7/fs/block_dev.c 2010-08-26 19:47:12.000000000 -0400 30015--- linux-2.6.35.8/fs/block_dev.c 2010-08-26 19:47:12.000000000 -0400
30066+++ linux-2.6.35.7/fs/block_dev.c 2010-09-17 20:12:09.000000000 -0400 30016+++ linux-2.6.35.8/fs/block_dev.c 2010-09-17 20:12:09.000000000 -0400
30067@@ -647,7 +647,7 @@ static bool bd_may_claim(struct block_de 30017@@ -647,7 +647,7 @@ static bool bd_may_claim(struct block_de
30068 else if (bdev->bd_contains == bdev) 30018 else if (bdev->bd_contains == bdev)
30069 return true; /* is a whole device which isn't held */ 30019 return true; /* is a whole device which isn't held */
@@ -30073,9 +30023,9 @@ diff -urNp linux-2.6.35.7/fs/block_dev.c linux-2.6.35.7/fs/block_dev.c
30073 return true; /* is a partition of a device that is being partitioned */ 30023 return true; /* is a partition of a device that is being partitioned */
30074 else if (whole->bd_holder != NULL) 30024 else if (whole->bd_holder != NULL)
30075 return false; /* is a partition of a held device */ 30025 return false; /* is a partition of a held device */
30076diff -urNp linux-2.6.35.7/fs/btrfs/ctree.c linux-2.6.35.7/fs/btrfs/ctree.c 30026diff -urNp linux-2.6.35.8/fs/btrfs/ctree.c linux-2.6.35.8/fs/btrfs/ctree.c
30077--- linux-2.6.35.7/fs/btrfs/ctree.c 2010-08-26 19:47:12.000000000 -0400 30027--- linux-2.6.35.8/fs/btrfs/ctree.c 2010-08-26 19:47:12.000000000 -0400
30078+++ linux-2.6.35.7/fs/btrfs/ctree.c 2010-10-11 22:41:44.000000000 -0400 30028+++ linux-2.6.35.8/fs/btrfs/ctree.c 2010-10-11 22:41:44.000000000 -0400
30079@@ -468,9 +468,12 @@ static noinline int __btrfs_cow_block(st 30029@@ -468,9 +468,12 @@ static noinline int __btrfs_cow_block(st
30080 free_extent_buffer(buf); 30030 free_extent_buffer(buf);
30081 add_root_to_dirty_list(root); 30031 add_root_to_dirty_list(root);
@@ -30100,9 +30050,9 @@ diff -urNp linux-2.6.35.7/fs/btrfs/ctree.c linux-2.6.35.7/fs/btrfs/ctree.c
30100 btrfs_cpu_key_to_disk(&disk_key, cpu_key); 30050 btrfs_cpu_key_to_disk(&disk_key, cpu_key);
30101 ret = fixup_low_keys(trans, root, path, &disk_key, 1); 30051 ret = fixup_low_keys(trans, root, path, &disk_key, 1);
30102 } 30052 }
30103diff -urNp linux-2.6.35.7/fs/btrfs/disk-io.c linux-2.6.35.7/fs/btrfs/disk-io.c 30053diff -urNp linux-2.6.35.8/fs/btrfs/disk-io.c linux-2.6.35.8/fs/btrfs/disk-io.c
30104--- linux-2.6.35.7/fs/btrfs/disk-io.c 2010-08-26 19:47:12.000000000 -0400 30054--- linux-2.6.35.8/fs/btrfs/disk-io.c 2010-08-26 19:47:12.000000000 -0400
30105+++ linux-2.6.35.7/fs/btrfs/disk-io.c 2010-09-17 20:12:09.000000000 -0400 30055+++ linux-2.6.35.8/fs/btrfs/disk-io.c 2010-09-17 20:12:09.000000000 -0400
30106@@ -40,7 +40,7 @@ 30056@@ -40,7 +40,7 @@
30107 #include "tree-log.h" 30057 #include "tree-log.h"
30108 #include "free-space-cache.h" 30058 #include "free-space-cache.h"
@@ -30121,9 +30071,9 @@ diff -urNp linux-2.6.35.7/fs/btrfs/disk-io.c linux-2.6.35.7/fs/btrfs/disk-io.c
30121 .write_cache_pages_lock_hook = btree_lock_page_hook, 30071 .write_cache_pages_lock_hook = btree_lock_page_hook,
30122 .readpage_end_io_hook = btree_readpage_end_io_hook, 30072 .readpage_end_io_hook = btree_readpage_end_io_hook,
30123 .submit_bio_hook = btree_submit_bio_hook, 30073 .submit_bio_hook = btree_submit_bio_hook,
30124diff -urNp linux-2.6.35.7/fs/btrfs/extent_io.h linux-2.6.35.7/fs/btrfs/extent_io.h 30074diff -urNp linux-2.6.35.8/fs/btrfs/extent_io.h linux-2.6.35.8/fs/btrfs/extent_io.h
30125--- linux-2.6.35.7/fs/btrfs/extent_io.h 2010-08-26 19:47:12.000000000 -0400 30075--- linux-2.6.35.8/fs/btrfs/extent_io.h 2010-08-26 19:47:12.000000000 -0400
30126+++ linux-2.6.35.7/fs/btrfs/extent_io.h 2010-09-17 20:12:09.000000000 -0400 30076+++ linux-2.6.35.8/fs/btrfs/extent_io.h 2010-09-17 20:12:09.000000000 -0400
30127@@ -51,36 +51,36 @@ typedef int (extent_submit_bio_hook_t)(s 30077@@ -51,36 +51,36 @@ typedef int (extent_submit_bio_hook_t)(s
30128 struct bio *bio, int mirror_num, 30078 struct bio *bio, int mirror_num,
30129 unsigned long bio_flags, u64 bio_offset); 30079 unsigned long bio_flags, u64 bio_offset);
@@ -30184,9 +30134,9 @@ diff -urNp linux-2.6.35.7/fs/btrfs/extent_io.h linux-2.6.35.7/fs/btrfs/extent_io
30184 }; 30134 };
30185 30135
30186 struct extent_state { 30136 struct extent_state {
30187diff -urNp linux-2.6.35.7/fs/btrfs/free-space-cache.c linux-2.6.35.7/fs/btrfs/free-space-cache.c 30137diff -urNp linux-2.6.35.8/fs/btrfs/free-space-cache.c linux-2.6.35.8/fs/btrfs/free-space-cache.c
30188--- linux-2.6.35.7/fs/btrfs/free-space-cache.c 2010-08-26 19:47:12.000000000 -0400 30138--- linux-2.6.35.8/fs/btrfs/free-space-cache.c 2010-08-26 19:47:12.000000000 -0400
30189+++ linux-2.6.35.7/fs/btrfs/free-space-cache.c 2010-09-17 20:12:09.000000000 -0400 30139+++ linux-2.6.35.8/fs/btrfs/free-space-cache.c 2010-09-17 20:12:09.000000000 -0400
30190@@ -1075,8 +1075,6 @@ u64 btrfs_alloc_from_cluster(struct btrf 30140@@ -1075,8 +1075,6 @@ u64 btrfs_alloc_from_cluster(struct btrf
30191 30141
30192 while(1) { 30142 while(1) {
@@ -30205,9 +30155,9 @@ diff -urNp linux-2.6.35.7/fs/btrfs/free-space-cache.c linux-2.6.35.7/fs/btrfs/fr
30205 30155
30206 if (entry->bitmap && entry->bytes > bytes + empty_size) { 30156 if (entry->bitmap && entry->bytes > bytes + empty_size) {
30207 ret = btrfs_bitmap_cluster(block_group, entry, cluster, 30157 ret = btrfs_bitmap_cluster(block_group, entry, cluster,
30208diff -urNp linux-2.6.35.7/fs/btrfs/inode.c linux-2.6.35.7/fs/btrfs/inode.c 30158diff -urNp linux-2.6.35.8/fs/btrfs/inode.c linux-2.6.35.8/fs/btrfs/inode.c
30209--- linux-2.6.35.7/fs/btrfs/inode.c 2010-08-26 19:47:12.000000000 -0400 30159--- linux-2.6.35.8/fs/btrfs/inode.c 2010-08-26 19:47:12.000000000 -0400
30210+++ linux-2.6.35.7/fs/btrfs/inode.c 2010-09-17 20:12:09.000000000 -0400 30160+++ linux-2.6.35.8/fs/btrfs/inode.c 2010-09-17 20:12:09.000000000 -0400
30211@@ -64,7 +64,7 @@ static const struct inode_operations btr 30161@@ -64,7 +64,7 @@ static const struct inode_operations btr
30212 static const struct address_space_operations btrfs_aops; 30162 static const struct address_space_operations btrfs_aops;
30213 static const struct address_space_operations btrfs_symlink_aops; 30163 static const struct address_space_operations btrfs_symlink_aops;
@@ -30226,9 +30176,9 @@ diff -urNp linux-2.6.35.7/fs/btrfs/inode.c linux-2.6.35.7/fs/btrfs/inode.c
30226 .fill_delalloc = run_delalloc_range, 30176 .fill_delalloc = run_delalloc_range,
30227 .submit_bio_hook = btrfs_submit_bio_hook, 30177 .submit_bio_hook = btrfs_submit_bio_hook,
30228 .merge_bio_hook = btrfs_merge_bio_hook, 30178 .merge_bio_hook = btrfs_merge_bio_hook,
30229diff -urNp linux-2.6.35.7/fs/btrfs/relocation.c linux-2.6.35.7/fs/btrfs/relocation.c 30179diff -urNp linux-2.6.35.8/fs/btrfs/relocation.c linux-2.6.35.8/fs/btrfs/relocation.c
30230--- linux-2.6.35.7/fs/btrfs/relocation.c 2010-08-26 19:47:12.000000000 -0400 30180--- linux-2.6.35.8/fs/btrfs/relocation.c 2010-08-26 19:47:12.000000000 -0400
30231+++ linux-2.6.35.7/fs/btrfs/relocation.c 2010-10-11 22:41:44.000000000 -0400 30181+++ linux-2.6.35.8/fs/btrfs/relocation.c 2010-10-11 22:41:44.000000000 -0400
30232@@ -1239,7 +1239,7 @@ static int __update_reloc_root(struct bt 30182@@ -1239,7 +1239,7 @@ static int __update_reloc_root(struct bt
30233 } 30183 }
30234 spin_unlock(&rc->reloc_root_tree.lock); 30184 spin_unlock(&rc->reloc_root_tree.lock);
@@ -30238,9 +30188,9 @@ diff -urNp linux-2.6.35.7/fs/btrfs/relocation.c linux-2.6.35.7/fs/btrfs/relocati
30238 30188
30239 if (!del) { 30189 if (!del) {
30240 spin_lock(&rc->reloc_root_tree.lock); 30190 spin_lock(&rc->reloc_root_tree.lock);
30241diff -urNp linux-2.6.35.7/fs/cachefiles/bind.c linux-2.6.35.7/fs/cachefiles/bind.c 30191diff -urNp linux-2.6.35.8/fs/cachefiles/bind.c linux-2.6.35.8/fs/cachefiles/bind.c
30242--- linux-2.6.35.7/fs/cachefiles/bind.c 2010-08-26 19:47:12.000000000 -0400 30192--- linux-2.6.35.8/fs/cachefiles/bind.c 2010-08-26 19:47:12.000000000 -0400
30243+++ linux-2.6.35.7/fs/cachefiles/bind.c 2010-09-17 20:12:09.000000000 -0400 30193+++ linux-2.6.35.8/fs/cachefiles/bind.c 2010-09-17 20:12:09.000000000 -0400
30244@@ -39,13 +39,11 @@ int cachefiles_daemon_bind(struct cachef 30194@@ -39,13 +39,11 @@ int cachefiles_daemon_bind(struct cachef
30245 args); 30195 args);
30246 30196
@@ -30257,9 +30207,9 @@ diff -urNp linux-2.6.35.7/fs/cachefiles/bind.c linux-2.6.35.7/fs/cachefiles/bind
30257 cache->bcull_percent < cache->brun_percent && 30207 cache->bcull_percent < cache->brun_percent &&
30258 cache->brun_percent < 100); 30208 cache->brun_percent < 100);
30259 30209
30260diff -urNp linux-2.6.35.7/fs/cachefiles/daemon.c linux-2.6.35.7/fs/cachefiles/daemon.c 30210diff -urNp linux-2.6.35.8/fs/cachefiles/daemon.c linux-2.6.35.8/fs/cachefiles/daemon.c
30261--- linux-2.6.35.7/fs/cachefiles/daemon.c 2010-08-26 19:47:12.000000000 -0400 30211--- linux-2.6.35.8/fs/cachefiles/daemon.c 2010-08-26 19:47:12.000000000 -0400
30262+++ linux-2.6.35.7/fs/cachefiles/daemon.c 2010-09-17 20:12:09.000000000 -0400 30212+++ linux-2.6.35.8/fs/cachefiles/daemon.c 2010-09-17 20:12:09.000000000 -0400
30263@@ -195,7 +195,7 @@ static ssize_t cachefiles_daemon_read(st 30213@@ -195,7 +195,7 @@ static ssize_t cachefiles_daemon_read(st
30264 if (n > buflen) 30214 if (n > buflen)
30265 return -EMSGSIZE; 30215 return -EMSGSIZE;
@@ -30296,9 +30246,9 @@ diff -urNp linux-2.6.35.7/fs/cachefiles/daemon.c linux-2.6.35.7/fs/cachefiles/da
30296 return cachefiles_daemon_range_error(cache, args); 30246 return cachefiles_daemon_range_error(cache, args);
30297 30247
30298 cache->bstop_percent = bstop; 30248 cache->bstop_percent = bstop;
30299diff -urNp linux-2.6.35.7/fs/cachefiles/rdwr.c linux-2.6.35.7/fs/cachefiles/rdwr.c 30249diff -urNp linux-2.6.35.8/fs/cachefiles/rdwr.c linux-2.6.35.8/fs/cachefiles/rdwr.c
30300--- linux-2.6.35.7/fs/cachefiles/rdwr.c 2010-08-26 19:47:12.000000000 -0400 30250--- linux-2.6.35.8/fs/cachefiles/rdwr.c 2010-08-26 19:47:12.000000000 -0400
30301+++ linux-2.6.35.7/fs/cachefiles/rdwr.c 2010-09-17 20:12:09.000000000 -0400 30251+++ linux-2.6.35.8/fs/cachefiles/rdwr.c 2010-09-17 20:12:09.000000000 -0400
30302@@ -945,7 +945,7 @@ int cachefiles_write_page(struct fscache 30252@@ -945,7 +945,7 @@ int cachefiles_write_page(struct fscache
30303 old_fs = get_fs(); 30253 old_fs = get_fs();
30304 set_fs(KERNEL_DS); 30254 set_fs(KERNEL_DS);
@@ -30308,9 +30258,9 @@ diff -urNp linux-2.6.35.7/fs/cachefiles/rdwr.c linux-2.6.35.7/fs/cachefiles/rdwr
30308 set_fs(old_fs); 30258 set_fs(old_fs);
30309 kunmap(page); 30259 kunmap(page);
30310 if (ret != len) 30260 if (ret != len)
30311diff -urNp linux-2.6.35.7/fs/ceph/dir.c linux-2.6.35.7/fs/ceph/dir.c 30261diff -urNp linux-2.6.35.8/fs/ceph/dir.c linux-2.6.35.8/fs/ceph/dir.c
30312--- linux-2.6.35.7/fs/ceph/dir.c 2010-08-26 19:47:12.000000000 -0400 30262--- linux-2.6.35.8/fs/ceph/dir.c 2010-08-26 19:47:12.000000000 -0400
30313+++ linux-2.6.35.7/fs/ceph/dir.c 2010-10-11 22:41:44.000000000 -0400 30263+++ linux-2.6.35.8/fs/ceph/dir.c 2010-10-11 22:41:44.000000000 -0400
30314@@ -228,7 +228,7 @@ static int ceph_readdir(struct file *fil 30264@@ -228,7 +228,7 @@ static int ceph_readdir(struct file *fil
30315 struct ceph_client *client = ceph_inode_to_client(inode); 30265 struct ceph_client *client = ceph_inode_to_client(inode);
30316 struct ceph_mds_client *mdsc = &client->mdsc; 30266 struct ceph_mds_client *mdsc = &client->mdsc;
@@ -30329,9 +30279,9 @@ diff -urNp linux-2.6.35.7/fs/ceph/dir.c linux-2.6.35.7/fs/ceph/dir.c
30329 u64 pos = ceph_make_fpos(frag, off); 30279 u64 pos = ceph_make_fpos(frag, off);
30330 struct ceph_mds_reply_inode *in = 30280 struct ceph_mds_reply_inode *in =
30331 rinfo->dir_in[off - fi->offset].in; 30281 rinfo->dir_in[off - fi->offset].in;
30332diff -urNp linux-2.6.35.7/fs/cifs/cifs_uniupr.h linux-2.6.35.7/fs/cifs/cifs_uniupr.h 30282diff -urNp linux-2.6.35.8/fs/cifs/cifs_uniupr.h linux-2.6.35.8/fs/cifs/cifs_uniupr.h
30333--- linux-2.6.35.7/fs/cifs/cifs_uniupr.h 2010-08-26 19:47:12.000000000 -0400 30283--- linux-2.6.35.8/fs/cifs/cifs_uniupr.h 2010-08-26 19:47:12.000000000 -0400
30334+++ linux-2.6.35.7/fs/cifs/cifs_uniupr.h 2010-09-17 20:12:09.000000000 -0400 30284+++ linux-2.6.35.8/fs/cifs/cifs_uniupr.h 2010-09-17 20:12:09.000000000 -0400
30335@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa 30285@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa
30336 {0x0490, 0x04cc, UniCaseRangeU0490}, 30286 {0x0490, 0x04cc, UniCaseRangeU0490},
30337 {0x1e00, 0x1ffc, UniCaseRangeU1e00}, 30287 {0x1e00, 0x1ffc, UniCaseRangeU1e00},
@@ -30341,9 +30291,9 @@ diff -urNp linux-2.6.35.7/fs/cifs/cifs_uniupr.h linux-2.6.35.7/fs/cifs/cifs_uniu
30341 }; 30291 };
30342 #endif 30292 #endif
30343 30293
30344diff -urNp linux-2.6.35.7/fs/cifs/link.c linux-2.6.35.7/fs/cifs/link.c 30294diff -urNp linux-2.6.35.8/fs/cifs/link.c linux-2.6.35.8/fs/cifs/link.c
30345--- linux-2.6.35.7/fs/cifs/link.c 2010-08-26 19:47:12.000000000 -0400 30295--- linux-2.6.35.8/fs/cifs/link.c 2010-08-26 19:47:12.000000000 -0400
30346+++ linux-2.6.35.7/fs/cifs/link.c 2010-09-17 20:12:09.000000000 -0400 30296+++ linux-2.6.35.8/fs/cifs/link.c 2010-09-17 20:12:09.000000000 -0400
30347@@ -216,7 +216,7 @@ cifs_symlink(struct inode *inode, struct 30297@@ -216,7 +216,7 @@ cifs_symlink(struct inode *inode, struct
30348 30298
30349 void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie) 30299 void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie)
@@ -30353,9 +30303,9 @@ diff -urNp linux-2.6.35.7/fs/cifs/link.c linux-2.6.35.7/fs/cifs/link.c
30353 if (!IS_ERR(p)) 30303 if (!IS_ERR(p))
30354 kfree(p); 30304 kfree(p);
30355 } 30305 }
30356diff -urNp linux-2.6.35.7/fs/compat_binfmt_elf.c linux-2.6.35.7/fs/compat_binfmt_elf.c 30306diff -urNp linux-2.6.35.8/fs/compat_binfmt_elf.c linux-2.6.35.8/fs/compat_binfmt_elf.c
30357--- linux-2.6.35.7/fs/compat_binfmt_elf.c 2010-08-26 19:47:12.000000000 -0400 30307--- linux-2.6.35.8/fs/compat_binfmt_elf.c 2010-08-26 19:47:12.000000000 -0400
30358+++ linux-2.6.35.7/fs/compat_binfmt_elf.c 2010-09-17 20:12:09.000000000 -0400 30308+++ linux-2.6.35.8/fs/compat_binfmt_elf.c 2010-09-17 20:12:09.000000000 -0400
30359@@ -30,11 +30,13 @@ 30309@@ -30,11 +30,13 @@
30360 #undef elf_phdr 30310 #undef elf_phdr
30361 #undef elf_shdr 30311 #undef elf_shdr
@@ -30370,9 +30320,9 @@ diff -urNp linux-2.6.35.7/fs/compat_binfmt_elf.c linux-2.6.35.7/fs/compat_binfmt
30370 #define elf_addr_t Elf32_Addr 30320 #define elf_addr_t Elf32_Addr
30371 30321
30372 /* 30322 /*
30373diff -urNp linux-2.6.35.7/fs/compat.c linux-2.6.35.7/fs/compat.c 30323diff -urNp linux-2.6.35.8/fs/compat.c linux-2.6.35.8/fs/compat.c
30374--- linux-2.6.35.7/fs/compat.c 2010-09-26 17:32:11.000000000 -0400 30324--- linux-2.6.35.8/fs/compat.c 2010-09-26 17:32:11.000000000 -0400
30375+++ linux-2.6.35.7/fs/compat.c 2010-10-11 22:41:44.000000000 -0400 30325+++ linux-2.6.35.8/fs/compat.c 2010-10-11 22:41:44.000000000 -0400
30376@@ -590,7 +590,7 @@ ssize_t compat_rw_copy_check_uvector(int 30326@@ -590,7 +590,7 @@ ssize_t compat_rw_copy_check_uvector(int
30377 goto out; 30327 goto out;
30378 30328
@@ -30481,9 +30431,9 @@ diff -urNp linux-2.6.35.7/fs/compat.c linux-2.6.35.7/fs/compat.c
30481 out: 30431 out:
30482 if (bprm->mm) 30432 if (bprm->mm)
30483 mmput(bprm->mm); 30433 mmput(bprm->mm);
30484diff -urNp linux-2.6.35.7/fs/compat_ioctl.c linux-2.6.35.7/fs/compat_ioctl.c 30434diff -urNp linux-2.6.35.8/fs/compat_ioctl.c linux-2.6.35.8/fs/compat_ioctl.c
30485--- linux-2.6.35.7/fs/compat_ioctl.c 2010-08-26 19:47:12.000000000 -0400 30435--- linux-2.6.35.8/fs/compat_ioctl.c 2010-08-26 19:47:12.000000000 -0400
30486+++ linux-2.6.35.7/fs/compat_ioctl.c 2010-10-11 22:41:44.000000000 -0400 30436+++ linux-2.6.35.8/fs/compat_ioctl.c 2010-10-11 22:41:44.000000000 -0400
30487@@ -227,6 +227,8 @@ static int do_video_set_spu_palette(unsi 30437@@ -227,6 +227,8 @@ static int do_video_set_spu_palette(unsi
30488 30438
30489 err = get_user(palp, &up->palette); 30439 err = get_user(palp, &up->palette);
@@ -30493,9 +30443,9 @@ diff -urNp linux-2.6.35.7/fs/compat_ioctl.c linux-2.6.35.7/fs/compat_ioctl.c
30493 30443
30494 up_native = compat_alloc_user_space(sizeof(struct video_spu_palette)); 30444 up_native = compat_alloc_user_space(sizeof(struct video_spu_palette));
30495 err = put_user(compat_ptr(palp), &up_native->palette); 30445 err = put_user(compat_ptr(palp), &up_native->palette);
30496diff -urNp linux-2.6.35.7/fs/debugfs/inode.c linux-2.6.35.7/fs/debugfs/inode.c 30446diff -urNp linux-2.6.35.8/fs/debugfs/inode.c linux-2.6.35.8/fs/debugfs/inode.c
30497--- linux-2.6.35.7/fs/debugfs/inode.c 2010-08-26 19:47:12.000000000 -0400 30447--- linux-2.6.35.8/fs/debugfs/inode.c 2010-08-26 19:47:12.000000000 -0400
30498+++ linux-2.6.35.7/fs/debugfs/inode.c 2010-09-17 20:12:09.000000000 -0400 30448+++ linux-2.6.35.8/fs/debugfs/inode.c 2010-09-17 20:12:09.000000000 -0400
30499@@ -129,7 +129,7 @@ static inline int debugfs_positive(struc 30449@@ -129,7 +129,7 @@ static inline int debugfs_positive(struc
30500 30450
30501 static int debug_fill_super(struct super_block *sb, void *data, int silent) 30451 static int debug_fill_super(struct super_block *sb, void *data, int silent)
@@ -30505,9 +30455,9 @@ diff -urNp linux-2.6.35.7/fs/debugfs/inode.c linux-2.6.35.7/fs/debugfs/inode.c
30505 30455
30506 return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files); 30456 return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files);
30507 } 30457 }
30508diff -urNp linux-2.6.35.7/fs/dlm/lockspace.c linux-2.6.35.7/fs/dlm/lockspace.c 30458diff -urNp linux-2.6.35.8/fs/dlm/lockspace.c linux-2.6.35.8/fs/dlm/lockspace.c
30509--- linux-2.6.35.7/fs/dlm/lockspace.c 2010-08-26 19:47:12.000000000 -0400 30459--- linux-2.6.35.8/fs/dlm/lockspace.c 2010-08-26 19:47:12.000000000 -0400
30510+++ linux-2.6.35.7/fs/dlm/lockspace.c 2010-09-17 20:12:09.000000000 -0400 30460+++ linux-2.6.35.8/fs/dlm/lockspace.c 2010-09-17 20:12:09.000000000 -0400
30511@@ -200,7 +200,7 @@ static int dlm_uevent(struct kset *kset, 30461@@ -200,7 +200,7 @@ static int dlm_uevent(struct kset *kset,
30512 return 0; 30462 return 0;
30513 } 30463 }
@@ -30517,9 +30467,9 @@ diff -urNp linux-2.6.35.7/fs/dlm/lockspace.c linux-2.6.35.7/fs/dlm/lockspace.c
30517 .uevent = dlm_uevent, 30467 .uevent = dlm_uevent,
30518 }; 30468 };
30519 30469
30520diff -urNp linux-2.6.35.7/fs/ecryptfs/inode.c linux-2.6.35.7/fs/ecryptfs/inode.c 30470diff -urNp linux-2.6.35.8/fs/ecryptfs/inode.c linux-2.6.35.8/fs/ecryptfs/inode.c
30521--- linux-2.6.35.7/fs/ecryptfs/inode.c 2010-08-26 19:47:12.000000000 -0400 30471--- linux-2.6.35.8/fs/ecryptfs/inode.c 2010-08-26 19:47:12.000000000 -0400
30522+++ linux-2.6.35.7/fs/ecryptfs/inode.c 2010-09-17 20:12:09.000000000 -0400 30472+++ linux-2.6.35.8/fs/ecryptfs/inode.c 2010-09-17 20:12:09.000000000 -0400
30523@@ -658,7 +658,7 @@ static int ecryptfs_readlink_lower(struc 30473@@ -658,7 +658,7 @@ static int ecryptfs_readlink_lower(struc
30524 old_fs = get_fs(); 30474 old_fs = get_fs();
30525 set_fs(get_ds()); 30475 set_fs(get_ds());
@@ -30547,9 +30497,9 @@ diff -urNp linux-2.6.35.7/fs/ecryptfs/inode.c linux-2.6.35.7/fs/ecryptfs/inode.c
30547 if (!IS_ERR(buf)) { 30497 if (!IS_ERR(buf)) {
30548 /* Free the char* */ 30498 /* Free the char* */
30549 kfree(buf); 30499 kfree(buf);
30550diff -urNp linux-2.6.35.7/fs/ecryptfs/miscdev.c linux-2.6.35.7/fs/ecryptfs/miscdev.c 30500diff -urNp linux-2.6.35.8/fs/ecryptfs/miscdev.c linux-2.6.35.8/fs/ecryptfs/miscdev.c
30551--- linux-2.6.35.7/fs/ecryptfs/miscdev.c 2010-08-26 19:47:12.000000000 -0400 30501--- linux-2.6.35.8/fs/ecryptfs/miscdev.c 2010-08-26 19:47:12.000000000 -0400
30552+++ linux-2.6.35.7/fs/ecryptfs/miscdev.c 2010-09-17 20:12:09.000000000 -0400 30502+++ linux-2.6.35.8/fs/ecryptfs/miscdev.c 2010-09-17 20:12:09.000000000 -0400
30553@@ -328,7 +328,7 @@ check_list: 30503@@ -328,7 +328,7 @@ check_list:
30554 goto out_unlock_msg_ctx; 30504 goto out_unlock_msg_ctx;
30555 i = 5; 30505 i = 5;
@@ -30559,9 +30509,9 @@ diff -urNp linux-2.6.35.7/fs/ecryptfs/miscdev.c linux-2.6.35.7/fs/ecryptfs/miscd
30559 goto out_unlock_msg_ctx; 30509 goto out_unlock_msg_ctx;
30560 i += packet_length_size; 30510 i += packet_length_size;
30561 if (copy_to_user(&buf[i], msg_ctx->msg, msg_ctx->msg_size)) 30511 if (copy_to_user(&buf[i], msg_ctx->msg, msg_ctx->msg_size))
30562diff -urNp linux-2.6.35.7/fs/exec.c linux-2.6.35.7/fs/exec.c 30512diff -urNp linux-2.6.35.8/fs/exec.c linux-2.6.35.8/fs/exec.c
30563--- linux-2.6.35.7/fs/exec.c 2010-08-26 19:47:12.000000000 -0400 30513--- linux-2.6.35.8/fs/exec.c 2010-10-31 17:13:59.000000000 -0400
30564+++ linux-2.6.35.7/fs/exec.c 2010-09-28 18:50:18.000000000 -0400 30514+++ linux-2.6.35.8/fs/exec.c 2010-10-31 17:41:48.000000000 -0400
30565@@ -55,12 +55,24 @@ 30515@@ -55,12 +55,24 @@
30566 #include <linux/fsnotify.h> 30516 #include <linux/fsnotify.h>
30567 #include <linux/fs_struct.h> 30517 #include <linux/fs_struct.h>
@@ -30643,30 +30593,7 @@ diff -urNp linux-2.6.35.7/fs/exec.c linux-2.6.35.7/fs/exec.c
30643 return 0; 30593 return 0;
30644 err: 30594 err:
30645 up_write(&mm->mmap_sem); 30595 up_write(&mm->mmap_sem);
30646@@ -377,6 +392,9 @@ static int count(char __user * __user * 30596@@ -485,7 +500,7 @@ int copy_strings_kernel(int argc,char **
30647 argv++;
30648 if (i++ >= max)
30649 return -E2BIG;
30650+
30651+ if (fatal_signal_pending(current))
30652+ return -ERESTARTNOHAND;
30653 cond_resched();
30654 }
30655 }
30656@@ -420,6 +438,12 @@ static int copy_strings(int argc, char _
30657 while (len > 0) {
30658 int offset, bytes_to_copy;
30659
30660+ if (fatal_signal_pending(current)) {
30661+ ret = -ERESTARTNOHAND;
30662+ goto out;
30663+ }
30664+ cond_resched();
30665+
30666 offset = pos % PAGE_SIZE;
30667 if (offset == 0)
30668 offset = PAGE_SIZE;
30669@@ -476,7 +500,7 @@ int copy_strings_kernel(int argc,char **
30670 int r; 30597 int r;
30671 mm_segment_t oldfs = get_fs(); 30598 mm_segment_t oldfs = get_fs();
30672 set_fs(KERNEL_DS); 30599 set_fs(KERNEL_DS);
@@ -30675,7 +30602,7 @@ diff -urNp linux-2.6.35.7/fs/exec.c linux-2.6.35.7/fs/exec.c
30675 set_fs(oldfs); 30602 set_fs(oldfs);
30676 return r; 30603 return r;
30677 } 30604 }
30678@@ -506,7 +530,8 @@ static int shift_arg_pages(struct vm_are 30605@@ -515,7 +530,8 @@ static int shift_arg_pages(struct vm_are
30679 unsigned long new_end = old_end - shift; 30606 unsigned long new_end = old_end - shift;
30680 struct mmu_gather *tlb; 30607 struct mmu_gather *tlb;
30681 30608
@@ -30685,7 +30612,7 @@ diff -urNp linux-2.6.35.7/fs/exec.c linux-2.6.35.7/fs/exec.c
30685 30612
30686 /* 30613 /*
30687 * ensure there are no vmas between where we want to go 30614 * ensure there are no vmas between where we want to go
30688@@ -515,6 +540,10 @@ static int shift_arg_pages(struct vm_are 30615@@ -524,6 +540,10 @@ static int shift_arg_pages(struct vm_are
30689 if (vma != find_vma(mm, new_start)) 30616 if (vma != find_vma(mm, new_start))
30690 return -EFAULT; 30617 return -EFAULT;
30691 30618
@@ -30696,7 +30623,7 @@ diff -urNp linux-2.6.35.7/fs/exec.c linux-2.6.35.7/fs/exec.c
30696 /* 30623 /*
30697 * cover the whole range: [new_start, old_end) 30624 * cover the whole range: [new_start, old_end)
30698 */ 30625 */
30699@@ -605,8 +634,28 @@ int setup_arg_pages(struct linux_binprm 30626@@ -619,8 +639,28 @@ int setup_arg_pages(struct linux_binprm
30700 bprm->exec -= stack_shift; 30627 bprm->exec -= stack_shift;
30701 30628
30702 down_write(&mm->mmap_sem); 30629 down_write(&mm->mmap_sem);
@@ -30725,7 +30652,7 @@ diff -urNp linux-2.6.35.7/fs/exec.c linux-2.6.35.7/fs/exec.c
30725 /* 30652 /*
30726 * Adjust stack execute permissions; explicitly enable for 30653 * Adjust stack execute permissions; explicitly enable for
30727 * EXSTACK_ENABLE_X, disable for EXSTACK_DISABLE_X and leave alone 30654 * EXSTACK_ENABLE_X, disable for EXSTACK_DISABLE_X and leave alone
30728@@ -625,13 +674,6 @@ int setup_arg_pages(struct linux_binprm 30655@@ -639,13 +679,6 @@ int setup_arg_pages(struct linux_binprm
30729 goto out_unlock; 30656 goto out_unlock;
30730 BUG_ON(prev != vma); 30657 BUG_ON(prev != vma);
30731 30658
@@ -30739,7 +30666,7 @@ diff -urNp linux-2.6.35.7/fs/exec.c linux-2.6.35.7/fs/exec.c
30739 /* mprotect_fixup is overkill to remove the temporary stack flags */ 30666 /* mprotect_fixup is overkill to remove the temporary stack flags */
30740 vma->vm_flags &= ~VM_STACK_INCOMPLETE_SETUP; 30667 vma->vm_flags &= ~VM_STACK_INCOMPLETE_SETUP;
30741 30668
30742@@ -671,7 +713,7 @@ struct file *open_exec(const char *name) 30669@@ -685,7 +718,7 @@ struct file *open_exec(const char *name)
30743 int err; 30670 int err;
30744 30671
30745 file = do_filp_open(AT_FDCWD, name, 30672 file = do_filp_open(AT_FDCWD, name,
@@ -30748,7 +30675,7 @@ diff -urNp linux-2.6.35.7/fs/exec.c linux-2.6.35.7/fs/exec.c
30748 MAY_EXEC | MAY_OPEN); 30675 MAY_EXEC | MAY_OPEN);
30749 if (IS_ERR(file)) 30676 if (IS_ERR(file))
30750 goto out; 30677 goto out;
30751@@ -708,7 +750,7 @@ int kernel_read(struct file *file, loff_ 30678@@ -722,7 +755,7 @@ int kernel_read(struct file *file, loff_
30752 old_fs = get_fs(); 30679 old_fs = get_fs();
30753 set_fs(get_ds()); 30680 set_fs(get_ds());
30754 /* The cast to a user pointer is valid due to the set_fs() */ 30681 /* The cast to a user pointer is valid due to the set_fs() */
@@ -30757,7 +30684,7 @@ diff -urNp linux-2.6.35.7/fs/exec.c linux-2.6.35.7/fs/exec.c
30757 set_fs(old_fs); 30684 set_fs(old_fs);
30758 return result; 30685 return result;
30759 } 30686 }
30760@@ -1125,7 +1167,7 @@ int check_unsafe_exec(struct linux_binpr 30687@@ -1139,7 +1172,7 @@ int check_unsafe_exec(struct linux_binpr
30761 } 30688 }
30762 rcu_read_unlock(); 30689 rcu_read_unlock();
30763 30690
@@ -30766,7 +30693,7 @@ diff -urNp linux-2.6.35.7/fs/exec.c linux-2.6.35.7/fs/exec.c
30766 bprm->unsafe |= LSM_UNSAFE_SHARE; 30693 bprm->unsafe |= LSM_UNSAFE_SHARE;
30767 } else { 30694 } else {
30768 res = -EAGAIN; 30695 res = -EAGAIN;
30769@@ -1321,6 +1363,11 @@ int do_execve(char * filename, 30696@@ -1335,6 +1368,11 @@ int do_execve(char * filename,
30770 char __user *__user *envp, 30697 char __user *__user *envp,
30771 struct pt_regs * regs) 30698 struct pt_regs * regs)
30772 { 30699 {
@@ -30778,7 +30705,7 @@ diff -urNp linux-2.6.35.7/fs/exec.c linux-2.6.35.7/fs/exec.c
30778 struct linux_binprm *bprm; 30705 struct linux_binprm *bprm;
30779 struct file *file; 30706 struct file *file;
30780 struct files_struct *displaced; 30707 struct files_struct *displaced;
30781@@ -1357,6 +1404,18 @@ int do_execve(char * filename, 30708@@ -1371,6 +1409,18 @@ int do_execve(char * filename,
30782 bprm->filename = filename; 30709 bprm->filename = filename;
30783 bprm->interp = filename; 30710 bprm->interp = filename;
30784 30711
@@ -30797,7 +30724,7 @@ diff -urNp linux-2.6.35.7/fs/exec.c linux-2.6.35.7/fs/exec.c
30797 retval = bprm_mm_init(bprm); 30724 retval = bprm_mm_init(bprm);
30798 if (retval) 30725 if (retval)
30799 goto out_file; 30726 goto out_file;
30800@@ -1386,10 +1445,41 @@ int do_execve(char * filename, 30727@@ -1400,10 +1450,41 @@ int do_execve(char * filename,
30801 if (retval < 0) 30728 if (retval < 0)
30802 goto out; 30729 goto out;
30803 30730
@@ -30840,7 +30767,7 @@ diff -urNp linux-2.6.35.7/fs/exec.c linux-2.6.35.7/fs/exec.c
30840 30767
30841 /* execve succeeded */ 30768 /* execve succeeded */
30842 current->fs->in_exec = 0; 30769 current->fs->in_exec = 0;
30843@@ -1400,6 +1490,14 @@ int do_execve(char * filename, 30770@@ -1414,6 +1495,14 @@ int do_execve(char * filename,
30844 put_files_struct(displaced); 30771 put_files_struct(displaced);
30845 return retval; 30772 return retval;
30846 30773
@@ -30855,7 +30782,7 @@ diff -urNp linux-2.6.35.7/fs/exec.c linux-2.6.35.7/fs/exec.c
30855 out: 30782 out:
30856 if (bprm->mm) 30783 if (bprm->mm)
30857 mmput (bprm->mm); 30784 mmput (bprm->mm);
30858@@ -1563,6 +1661,217 @@ out: 30785@@ -1577,6 +1666,217 @@ out:
30859 return ispipe; 30786 return ispipe;
30860 } 30787 }
30861 30788
@@ -31073,7 +31000,7 @@ diff -urNp linux-2.6.35.7/fs/exec.c linux-2.6.35.7/fs/exec.c
31073 static int zap_process(struct task_struct *start, int exit_code) 31000 static int zap_process(struct task_struct *start, int exit_code)
31074 { 31001 {
31075 struct task_struct *t; 31002 struct task_struct *t;
31076@@ -1773,17 +2082,17 @@ static void wait_for_dump_helpers(struct 31003@@ -1787,17 +2087,17 @@ static void wait_for_dump_helpers(struct
31077 pipe = file->f_path.dentry->d_inode->i_pipe; 31004 pipe = file->f_path.dentry->d_inode->i_pipe;
31078 31005
31079 pipe_lock(pipe); 31006 pipe_lock(pipe);
@@ -31096,7 +31023,7 @@ diff -urNp linux-2.6.35.7/fs/exec.c linux-2.6.35.7/fs/exec.c
31096 pipe_unlock(pipe); 31023 pipe_unlock(pipe);
31097 31024
31098 } 31025 }
31099@@ -1891,6 +2200,10 @@ void do_coredump(long signr, int exit_co 31026@@ -1905,6 +2205,10 @@ void do_coredump(long signr, int exit_co
31100 */ 31027 */
31101 clear_thread_flag(TIF_SIGPENDING); 31028 clear_thread_flag(TIF_SIGPENDING);
31102 31029
@@ -31107,9 +31034,9 @@ diff -urNp linux-2.6.35.7/fs/exec.c linux-2.6.35.7/fs/exec.c
31107 /* 31034 /*
31108 * lock_kernel() because format_corename() is controlled by sysctl, which 31035 * lock_kernel() because format_corename() is controlled by sysctl, which
31109 * uses lock_kernel() 31036 * uses lock_kernel()
31110diff -urNp linux-2.6.35.7/fs/ext2/balloc.c linux-2.6.35.7/fs/ext2/balloc.c 31037diff -urNp linux-2.6.35.8/fs/ext2/balloc.c linux-2.6.35.8/fs/ext2/balloc.c
31111--- linux-2.6.35.7/fs/ext2/balloc.c 2010-08-26 19:47:12.000000000 -0400 31038--- linux-2.6.35.8/fs/ext2/balloc.c 2010-08-26 19:47:12.000000000 -0400
31112+++ linux-2.6.35.7/fs/ext2/balloc.c 2010-09-17 20:12:37.000000000 -0400 31039+++ linux-2.6.35.8/fs/ext2/balloc.c 2010-09-17 20:12:37.000000000 -0400
31113@@ -1193,7 +1193,7 @@ static int ext2_has_free_blocks(struct e 31040@@ -1193,7 +1193,7 @@ static int ext2_has_free_blocks(struct e
31114 31041
31115 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter); 31042 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -31119,9 +31046,9 @@ diff -urNp linux-2.6.35.7/fs/ext2/balloc.c linux-2.6.35.7/fs/ext2/balloc.c
31119 sbi->s_resuid != current_fsuid() && 31046 sbi->s_resuid != current_fsuid() &&
31120 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) { 31047 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
31121 return 0; 31048 return 0;
31122diff -urNp linux-2.6.35.7/fs/ext2/xattr.c linux-2.6.35.7/fs/ext2/xattr.c 31049diff -urNp linux-2.6.35.8/fs/ext2/xattr.c linux-2.6.35.8/fs/ext2/xattr.c
31123--- linux-2.6.35.7/fs/ext2/xattr.c 2010-08-26 19:47:12.000000000 -0400 31050--- linux-2.6.35.8/fs/ext2/xattr.c 2010-08-26 19:47:12.000000000 -0400
31124+++ linux-2.6.35.7/fs/ext2/xattr.c 2010-09-17 20:12:09.000000000 -0400 31051+++ linux-2.6.35.8/fs/ext2/xattr.c 2010-09-17 20:12:09.000000000 -0400
31125@@ -86,8 +86,8 @@ 31052@@ -86,8 +86,8 @@
31126 printk("\n"); \ 31053 printk("\n"); \
31127 } while (0) 31054 } while (0)
@@ -31133,9 +31060,9 @@ diff -urNp linux-2.6.35.7/fs/ext2/xattr.c linux-2.6.35.7/fs/ext2/xattr.c
31133 #endif 31060 #endif
31134 31061
31135 static int ext2_xattr_set2(struct inode *, struct buffer_head *, 31062 static int ext2_xattr_set2(struct inode *, struct buffer_head *,
31136diff -urNp linux-2.6.35.7/fs/ext3/balloc.c linux-2.6.35.7/fs/ext3/balloc.c 31063diff -urNp linux-2.6.35.8/fs/ext3/balloc.c linux-2.6.35.8/fs/ext3/balloc.c
31137--- linux-2.6.35.7/fs/ext3/balloc.c 2010-08-26 19:47:12.000000000 -0400 31064--- linux-2.6.35.8/fs/ext3/balloc.c 2010-08-26 19:47:12.000000000 -0400
31138+++ linux-2.6.35.7/fs/ext3/balloc.c 2010-09-17 20:12:37.000000000 -0400 31065+++ linux-2.6.35.8/fs/ext3/balloc.c 2010-09-17 20:12:37.000000000 -0400
31139@@ -1422,7 +1422,7 @@ static int ext3_has_free_blocks(struct e 31066@@ -1422,7 +1422,7 @@ static int ext3_has_free_blocks(struct e
31140 31067
31141 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter); 31068 free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -31145,9 +31072,9 @@ diff -urNp linux-2.6.35.7/fs/ext3/balloc.c linux-2.6.35.7/fs/ext3/balloc.c
31145 sbi->s_resuid != current_fsuid() && 31072 sbi->s_resuid != current_fsuid() &&
31146 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) { 31073 (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
31147 return 0; 31074 return 0;
31148diff -urNp linux-2.6.35.7/fs/ext3/namei.c linux-2.6.35.7/fs/ext3/namei.c 31075diff -urNp linux-2.6.35.8/fs/ext3/namei.c linux-2.6.35.8/fs/ext3/namei.c
31149--- linux-2.6.35.7/fs/ext3/namei.c 2010-08-26 19:47:12.000000000 -0400 31076--- linux-2.6.35.8/fs/ext3/namei.c 2010-08-26 19:47:12.000000000 -0400
31150+++ linux-2.6.35.7/fs/ext3/namei.c 2010-09-17 20:12:09.000000000 -0400 31077+++ linux-2.6.35.8/fs/ext3/namei.c 2010-09-17 20:12:09.000000000 -0400
31151@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split 31078@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split
31152 char *data1 = (*bh)->b_data, *data2; 31079 char *data1 = (*bh)->b_data, *data2;
31153 unsigned split, move, size; 31080 unsigned split, move, size;
@@ -31157,9 +31084,9 @@ diff -urNp linux-2.6.35.7/fs/ext3/namei.c linux-2.6.35.7/fs/ext3/namei.c
31157 31084
31158 bh2 = ext3_append (handle, dir, &newblock, &err); 31085 bh2 = ext3_append (handle, dir, &newblock, &err);
31159 if (!(bh2)) { 31086 if (!(bh2)) {
31160diff -urNp linux-2.6.35.7/fs/ext3/xattr.c linux-2.6.35.7/fs/ext3/xattr.c 31087diff -urNp linux-2.6.35.8/fs/ext3/xattr.c linux-2.6.35.8/fs/ext3/xattr.c
31161--- linux-2.6.35.7/fs/ext3/xattr.c 2010-08-26 19:47:12.000000000 -0400 31088--- linux-2.6.35.8/fs/ext3/xattr.c 2010-08-26 19:47:12.000000000 -0400
31162+++ linux-2.6.35.7/fs/ext3/xattr.c 2010-09-17 20:12:09.000000000 -0400 31089+++ linux-2.6.35.8/fs/ext3/xattr.c 2010-09-17 20:12:09.000000000 -0400
31163@@ -89,8 +89,8 @@ 31090@@ -89,8 +89,8 @@
31164 printk("\n"); \ 31091 printk("\n"); \
31165 } while (0) 31092 } while (0)
@@ -31171,9 +31098,9 @@ diff -urNp linux-2.6.35.7/fs/ext3/xattr.c linux-2.6.35.7/fs/ext3/xattr.c
31171 #endif 31098 #endif
31172 31099
31173 static void ext3_xattr_cache_insert(struct buffer_head *); 31100 static void ext3_xattr_cache_insert(struct buffer_head *);
31174diff -urNp linux-2.6.35.7/fs/ext4/balloc.c linux-2.6.35.7/fs/ext4/balloc.c 31101diff -urNp linux-2.6.35.8/fs/ext4/balloc.c linux-2.6.35.8/fs/ext4/balloc.c
31175--- linux-2.6.35.7/fs/ext4/balloc.c 2010-08-26 19:47:12.000000000 -0400 31102--- linux-2.6.35.8/fs/ext4/balloc.c 2010-08-26 19:47:12.000000000 -0400
31176+++ linux-2.6.35.7/fs/ext4/balloc.c 2010-09-17 20:12:37.000000000 -0400 31103+++ linux-2.6.35.8/fs/ext4/balloc.c 2010-09-17 20:12:37.000000000 -0400
31177@@ -522,7 +522,7 @@ int ext4_has_free_blocks(struct ext4_sb_ 31104@@ -522,7 +522,7 @@ int ext4_has_free_blocks(struct ext4_sb_
31178 /* Hm, nope. Are (enough) root reserved blocks available? */ 31105 /* Hm, nope. Are (enough) root reserved blocks available? */
31179 if (sbi->s_resuid == current_fsuid() || 31106 if (sbi->s_resuid == current_fsuid() ||
@@ -31183,9 +31110,9 @@ diff -urNp linux-2.6.35.7/fs/ext4/balloc.c linux-2.6.35.7/fs/ext4/balloc.c
31183 if (free_blocks >= (nblocks + dirty_blocks)) 31110 if (free_blocks >= (nblocks + dirty_blocks))
31184 return 1; 31111 return 1;
31185 } 31112 }
31186diff -urNp linux-2.6.35.7/fs/ext4/namei.c linux-2.6.35.7/fs/ext4/namei.c 31113diff -urNp linux-2.6.35.8/fs/ext4/namei.c linux-2.6.35.8/fs/ext4/namei.c
31187--- linux-2.6.35.7/fs/ext4/namei.c 2010-08-26 19:47:12.000000000 -0400 31114--- linux-2.6.35.8/fs/ext4/namei.c 2010-08-26 19:47:12.000000000 -0400
31188+++ linux-2.6.35.7/fs/ext4/namei.c 2010-09-17 20:12:09.000000000 -0400 31115+++ linux-2.6.35.8/fs/ext4/namei.c 2010-09-17 20:12:09.000000000 -0400
31189@@ -1197,7 +1197,7 @@ static struct ext4_dir_entry_2 *do_split 31116@@ -1197,7 +1197,7 @@ static struct ext4_dir_entry_2 *do_split
31190 char *data1 = (*bh)->b_data, *data2; 31117 char *data1 = (*bh)->b_data, *data2;
31191 unsigned split, move, size; 31118 unsigned split, move, size;
@@ -31195,9 +31122,9 @@ diff -urNp linux-2.6.35.7/fs/ext4/namei.c linux-2.6.35.7/fs/ext4/namei.c
31195 31122
31196 bh2 = ext4_append (handle, dir, &newblock, &err); 31123 bh2 = ext4_append (handle, dir, &newblock, &err);
31197 if (!(bh2)) { 31124 if (!(bh2)) {
31198diff -urNp linux-2.6.35.7/fs/ext4/xattr.c linux-2.6.35.7/fs/ext4/xattr.c 31125diff -urNp linux-2.6.35.8/fs/ext4/xattr.c linux-2.6.35.8/fs/ext4/xattr.c
31199--- linux-2.6.35.7/fs/ext4/xattr.c 2010-08-26 19:47:12.000000000 -0400 31126--- linux-2.6.35.8/fs/ext4/xattr.c 2010-08-26 19:47:12.000000000 -0400
31200+++ linux-2.6.35.7/fs/ext4/xattr.c 2010-09-17 20:12:09.000000000 -0400 31127+++ linux-2.6.35.8/fs/ext4/xattr.c 2010-09-17 20:12:09.000000000 -0400
31201@@ -82,8 +82,8 @@ 31128@@ -82,8 +82,8 @@
31202 printk("\n"); \ 31129 printk("\n"); \
31203 } while (0) 31130 } while (0)
@@ -31209,9 +31136,9 @@ diff -urNp linux-2.6.35.7/fs/ext4/xattr.c linux-2.6.35.7/fs/ext4/xattr.c
31209 #endif 31136 #endif
31210 31137
31211 static void ext4_xattr_cache_insert(struct buffer_head *); 31138 static void ext4_xattr_cache_insert(struct buffer_head *);
31212diff -urNp linux-2.6.35.7/fs/fcntl.c linux-2.6.35.7/fs/fcntl.c 31139diff -urNp linux-2.6.35.8/fs/fcntl.c linux-2.6.35.8/fs/fcntl.c
31213--- linux-2.6.35.7/fs/fcntl.c 2010-08-26 19:47:12.000000000 -0400 31140--- linux-2.6.35.8/fs/fcntl.c 2010-08-26 19:47:12.000000000 -0400
31214+++ linux-2.6.35.7/fs/fcntl.c 2010-09-17 20:12:37.000000000 -0400 31141+++ linux-2.6.35.8/fs/fcntl.c 2010-09-17 20:12:37.000000000 -0400
31215@@ -224,6 +224,11 @@ int __f_setown(struct file *filp, struct 31142@@ -224,6 +224,11 @@ int __f_setown(struct file *filp, struct
31216 if (err) 31143 if (err)
31217 return err; 31144 return err;
@@ -31232,9 +31159,9 @@ diff -urNp linux-2.6.35.7/fs/fcntl.c linux-2.6.35.7/fs/fcntl.c
31232 if (arg >= rlimit(RLIMIT_NOFILE)) 31159 if (arg >= rlimit(RLIMIT_NOFILE))
31233 break; 31160 break;
31234 err = alloc_fd(arg, cmd == F_DUPFD_CLOEXEC ? O_CLOEXEC : 0); 31161 err = alloc_fd(arg, cmd == F_DUPFD_CLOEXEC ? O_CLOEXEC : 0);
31235diff -urNp linux-2.6.35.7/fs/fifo.c linux-2.6.35.7/fs/fifo.c 31162diff -urNp linux-2.6.35.8/fs/fifo.c linux-2.6.35.8/fs/fifo.c
31236--- linux-2.6.35.7/fs/fifo.c 2010-08-26 19:47:12.000000000 -0400 31163--- linux-2.6.35.8/fs/fifo.c 2010-08-26 19:47:12.000000000 -0400
31237+++ linux-2.6.35.7/fs/fifo.c 2010-09-17 20:12:09.000000000 -0400 31164+++ linux-2.6.35.8/fs/fifo.c 2010-09-17 20:12:09.000000000 -0400
31238@@ -58,10 +58,10 @@ static int fifo_open(struct inode *inode 31165@@ -58,10 +58,10 @@ static int fifo_open(struct inode *inode
31239 */ 31166 */
31240 filp->f_op = &read_pipefifo_fops; 31167 filp->f_op = &read_pipefifo_fops;
@@ -31305,9 +31232,9 @@ diff -urNp linux-2.6.35.7/fs/fifo.c linux-2.6.35.7/fs/fifo.c
31305 free_pipe_info(inode); 31232 free_pipe_info(inode);
31306 31233
31307 err_nocleanup: 31234 err_nocleanup:
31308diff -urNp linux-2.6.35.7/fs/file.c linux-2.6.35.7/fs/file.c 31235diff -urNp linux-2.6.35.8/fs/file.c linux-2.6.35.8/fs/file.c
31309--- linux-2.6.35.7/fs/file.c 2010-08-26 19:47:12.000000000 -0400 31236--- linux-2.6.35.8/fs/file.c 2010-08-26 19:47:12.000000000 -0400
31310+++ linux-2.6.35.7/fs/file.c 2010-09-17 20:12:37.000000000 -0400 31237+++ linux-2.6.35.8/fs/file.c 2010-09-17 20:12:37.000000000 -0400
31311@@ -14,6 +14,7 @@ 31238@@ -14,6 +14,7 @@
31312 #include <linux/slab.h> 31239 #include <linux/slab.h>
31313 #include <linux/vmalloc.h> 31240 #include <linux/vmalloc.h>
@@ -31324,9 +31251,9 @@ diff -urNp linux-2.6.35.7/fs/file.c linux-2.6.35.7/fs/file.c
31324 if (nr >= rlimit(RLIMIT_NOFILE)) 31251 if (nr >= rlimit(RLIMIT_NOFILE))
31325 return -EMFILE; 31252 return -EMFILE;
31326 31253
31327diff -urNp linux-2.6.35.7/fs/fs_struct.c linux-2.6.35.7/fs/fs_struct.c 31254diff -urNp linux-2.6.35.8/fs/fs_struct.c linux-2.6.35.8/fs/fs_struct.c
31328--- linux-2.6.35.7/fs/fs_struct.c 2010-08-26 19:47:12.000000000 -0400 31255--- linux-2.6.35.8/fs/fs_struct.c 2010-08-26 19:47:12.000000000 -0400
31329+++ linux-2.6.35.7/fs/fs_struct.c 2010-09-17 20:12:37.000000000 -0400 31256+++ linux-2.6.35.8/fs/fs_struct.c 2010-09-17 20:12:37.000000000 -0400
31330@@ -4,6 +4,7 @@ 31257@@ -4,6 +4,7 @@
31331 #include <linux/path.h> 31258 #include <linux/path.h>
31332 #include <linux/slab.h> 31259 #include <linux/slab.h>
@@ -31406,9 +31333,9 @@ diff -urNp linux-2.6.35.7/fs/fs_struct.c linux-2.6.35.7/fs/fs_struct.c
31406 write_unlock(&fs->lock); 31333 write_unlock(&fs->lock);
31407 31334
31408 task_unlock(current); 31335 task_unlock(current);
31409diff -urNp linux-2.6.35.7/fs/fuse/control.c linux-2.6.35.7/fs/fuse/control.c 31336diff -urNp linux-2.6.35.8/fs/fuse/control.c linux-2.6.35.8/fs/fuse/control.c
31410--- linux-2.6.35.7/fs/fuse/control.c 2010-08-26 19:47:12.000000000 -0400 31337--- linux-2.6.35.8/fs/fuse/control.c 2010-08-26 19:47:12.000000000 -0400
31411+++ linux-2.6.35.7/fs/fuse/control.c 2010-09-17 20:12:09.000000000 -0400 31338+++ linux-2.6.35.8/fs/fuse/control.c 2010-09-17 20:12:09.000000000 -0400
31412@@ -293,7 +293,7 @@ void fuse_ctl_remove_conn(struct fuse_co 31339@@ -293,7 +293,7 @@ void fuse_ctl_remove_conn(struct fuse_co
31413 31340
31414 static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent) 31341 static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent)
@@ -31418,9 +31345,9 @@ diff -urNp linux-2.6.35.7/fs/fuse/control.c linux-2.6.35.7/fs/fuse/control.c
31418 struct fuse_conn *fc; 31345 struct fuse_conn *fc;
31419 int err; 31346 int err;
31420 31347
31421diff -urNp linux-2.6.35.7/fs/fuse/cuse.c linux-2.6.35.7/fs/fuse/cuse.c 31348diff -urNp linux-2.6.35.8/fs/fuse/cuse.c linux-2.6.35.8/fs/fuse/cuse.c
31422--- linux-2.6.35.7/fs/fuse/cuse.c 2010-08-26 19:47:12.000000000 -0400 31349--- linux-2.6.35.8/fs/fuse/cuse.c 2010-08-26 19:47:12.000000000 -0400
31423+++ linux-2.6.35.7/fs/fuse/cuse.c 2010-09-17 20:12:09.000000000 -0400 31350+++ linux-2.6.35.8/fs/fuse/cuse.c 2010-09-17 20:12:09.000000000 -0400
31424@@ -529,8 +529,18 @@ static int cuse_channel_release(struct i 31351@@ -529,8 +529,18 @@ static int cuse_channel_release(struct i
31425 return rc; 31352 return rc;
31426 } 31353 }
@@ -31455,9 +31382,9 @@ diff -urNp linux-2.6.35.7/fs/fuse/cuse.c linux-2.6.35.7/fs/fuse/cuse.c
31455 cuse_class = class_create(THIS_MODULE, "cuse"); 31382 cuse_class = class_create(THIS_MODULE, "cuse");
31456 if (IS_ERR(cuse_class)) 31383 if (IS_ERR(cuse_class))
31457 return PTR_ERR(cuse_class); 31384 return PTR_ERR(cuse_class);
31458diff -urNp linux-2.6.35.7/fs/fuse/dev.c linux-2.6.35.7/fs/fuse/dev.c 31385diff -urNp linux-2.6.35.8/fs/fuse/dev.c linux-2.6.35.8/fs/fuse/dev.c
31459--- linux-2.6.35.7/fs/fuse/dev.c 2010-09-20 17:33:09.000000000 -0400 31386--- linux-2.6.35.8/fs/fuse/dev.c 2010-09-20 17:33:09.000000000 -0400
31460+++ linux-2.6.35.7/fs/fuse/dev.c 2010-09-20 17:33:32.000000000 -0400 31387+++ linux-2.6.35.8/fs/fuse/dev.c 2010-09-20 17:33:32.000000000 -0400
31461@@ -1031,7 +1031,7 @@ static ssize_t fuse_dev_do_read(struct f 31388@@ -1031,7 +1031,7 @@ static ssize_t fuse_dev_do_read(struct f
31462 return err; 31389 return err;
31463 } 31390 }
@@ -31539,9 +31466,9 @@ diff -urNp linux-2.6.35.7/fs/fuse/dev.c linux-2.6.35.7/fs/fuse/dev.c
31539 const struct file_operations fuse_dev_operations = { 31466 const struct file_operations fuse_dev_operations = {
31540 .owner = THIS_MODULE, 31467 .owner = THIS_MODULE,
31541 .llseek = no_llseek, 31468 .llseek = no_llseek,
31542diff -urNp linux-2.6.35.7/fs/fuse/dir.c linux-2.6.35.7/fs/fuse/dir.c 31469diff -urNp linux-2.6.35.8/fs/fuse/dir.c linux-2.6.35.8/fs/fuse/dir.c
31543--- linux-2.6.35.7/fs/fuse/dir.c 2010-08-26 19:47:12.000000000 -0400 31470--- linux-2.6.35.8/fs/fuse/dir.c 2010-08-26 19:47:12.000000000 -0400
31544+++ linux-2.6.35.7/fs/fuse/dir.c 2010-09-17 20:12:09.000000000 -0400 31471+++ linux-2.6.35.8/fs/fuse/dir.c 2010-09-17 20:12:09.000000000 -0400
31545@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de 31472@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de
31546 return link; 31473 return link;
31547 } 31474 }
@@ -31551,9 +31478,9 @@ diff -urNp linux-2.6.35.7/fs/fuse/dir.c linux-2.6.35.7/fs/fuse/dir.c
31551 { 31478 {
31552 if (!IS_ERR(link)) 31479 if (!IS_ERR(link))
31553 free_page((unsigned long) link); 31480 free_page((unsigned long) link);
31554diff -urNp linux-2.6.35.7/fs/fuse/fuse_i.h linux-2.6.35.7/fs/fuse/fuse_i.h 31481diff -urNp linux-2.6.35.8/fs/fuse/fuse_i.h linux-2.6.35.8/fs/fuse/fuse_i.h
31555--- linux-2.6.35.7/fs/fuse/fuse_i.h 2010-08-26 19:47:12.000000000 -0400 31482--- linux-2.6.35.8/fs/fuse/fuse_i.h 2010-08-26 19:47:12.000000000 -0400
31556+++ linux-2.6.35.7/fs/fuse/fuse_i.h 2010-09-17 20:12:09.000000000 -0400 31483+++ linux-2.6.35.8/fs/fuse/fuse_i.h 2010-09-17 20:12:09.000000000 -0400
31557@@ -524,6 +524,16 @@ extern const struct file_operations fuse 31484@@ -524,6 +524,16 @@ extern const struct file_operations fuse
31558 31485
31559 extern const struct dentry_operations fuse_dentry_operations; 31486 extern const struct dentry_operations fuse_dentry_operations;
@@ -31571,9 +31498,9 @@ diff -urNp linux-2.6.35.7/fs/fuse/fuse_i.h linux-2.6.35.7/fs/fuse/fuse_i.h
31571 /** 31498 /**
31572 * Inode to nodeid comparison. 31499 * Inode to nodeid comparison.
31573 */ 31500 */
31574diff -urNp linux-2.6.35.7/fs/hfs/inode.c linux-2.6.35.7/fs/hfs/inode.c 31501diff -urNp linux-2.6.35.8/fs/hfs/inode.c linux-2.6.35.8/fs/hfs/inode.c
31575--- linux-2.6.35.7/fs/hfs/inode.c 2010-08-26 19:47:12.000000000 -0400 31502--- linux-2.6.35.8/fs/hfs/inode.c 2010-08-26 19:47:12.000000000 -0400
31576+++ linux-2.6.35.7/fs/hfs/inode.c 2010-09-17 20:12:09.000000000 -0400 31503+++ linux-2.6.35.8/fs/hfs/inode.c 2010-09-17 20:12:09.000000000 -0400
31577@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode, 31504@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode,
31578 31505
31579 if (S_ISDIR(main_inode->i_mode)) { 31506 if (S_ISDIR(main_inode->i_mode)) {
@@ -31592,9 +31519,9 @@ diff -urNp linux-2.6.35.7/fs/hfs/inode.c linux-2.6.35.7/fs/hfs/inode.c
31592 hfs_bnode_read(fd.bnode, &rec, fd.entryoffset, 31519 hfs_bnode_read(fd.bnode, &rec, fd.entryoffset,
31593 sizeof(struct hfs_cat_file)); 31520 sizeof(struct hfs_cat_file));
31594 if (rec.type != HFS_CDR_FIL || 31521 if (rec.type != HFS_CDR_FIL ||
31595diff -urNp linux-2.6.35.7/fs/hfsplus/inode.c linux-2.6.35.7/fs/hfsplus/inode.c 31522diff -urNp linux-2.6.35.8/fs/hfsplus/inode.c linux-2.6.35.8/fs/hfsplus/inode.c
31596--- linux-2.6.35.7/fs/hfsplus/inode.c 2010-08-26 19:47:12.000000000 -0400 31523--- linux-2.6.35.8/fs/hfsplus/inode.c 2010-08-26 19:47:12.000000000 -0400
31597+++ linux-2.6.35.7/fs/hfsplus/inode.c 2010-09-17 20:12:09.000000000 -0400 31524+++ linux-2.6.35.8/fs/hfsplus/inode.c 2010-09-17 20:12:09.000000000 -0400
31598@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode 31525@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode
31599 struct hfsplus_cat_folder *folder = &entry.folder; 31526 struct hfsplus_cat_folder *folder = &entry.folder;
31600 31527
@@ -31631,9 +31558,9 @@ diff -urNp linux-2.6.35.7/fs/hfsplus/inode.c linux-2.6.35.7/fs/hfsplus/inode.c
31631 hfs_bnode_read(fd.bnode, &entry, fd.entryoffset, 31558 hfs_bnode_read(fd.bnode, &entry, fd.entryoffset,
31632 sizeof(struct hfsplus_cat_file)); 31559 sizeof(struct hfsplus_cat_file));
31633 hfsplus_inode_write_fork(inode, &file->data_fork); 31560 hfsplus_inode_write_fork(inode, &file->data_fork);
31634diff -urNp linux-2.6.35.7/fs/hugetlbfs/inode.c linux-2.6.35.7/fs/hugetlbfs/inode.c 31561diff -urNp linux-2.6.35.8/fs/hugetlbfs/inode.c linux-2.6.35.8/fs/hugetlbfs/inode.c
31635--- linux-2.6.35.7/fs/hugetlbfs/inode.c 2010-08-26 19:47:12.000000000 -0400 31562--- linux-2.6.35.8/fs/hugetlbfs/inode.c 2010-08-26 19:47:12.000000000 -0400
31636+++ linux-2.6.35.7/fs/hugetlbfs/inode.c 2010-09-17 20:12:37.000000000 -0400 31563+++ linux-2.6.35.8/fs/hugetlbfs/inode.c 2010-09-17 20:12:37.000000000 -0400
31637@@ -908,7 +908,7 @@ static struct file_system_type hugetlbfs 31564@@ -908,7 +908,7 @@ static struct file_system_type hugetlbfs
31638 .kill_sb = kill_litter_super, 31565 .kill_sb = kill_litter_super,
31639 }; 31566 };
@@ -31643,9 +31570,9 @@ diff -urNp linux-2.6.35.7/fs/hugetlbfs/inode.c linux-2.6.35.7/fs/hugetlbfs/inode
31643 31570
31644 static int can_do_hugetlb_shm(void) 31571 static int can_do_hugetlb_shm(void)
31645 { 31572 {
31646diff -urNp linux-2.6.35.7/fs/ioctl.c linux-2.6.35.7/fs/ioctl.c 31573diff -urNp linux-2.6.35.8/fs/ioctl.c linux-2.6.35.8/fs/ioctl.c
31647--- linux-2.6.35.7/fs/ioctl.c 2010-08-26 19:47:12.000000000 -0400 31574--- linux-2.6.35.8/fs/ioctl.c 2010-08-26 19:47:12.000000000 -0400
31648+++ linux-2.6.35.7/fs/ioctl.c 2010-09-17 20:12:09.000000000 -0400 31575+++ linux-2.6.35.8/fs/ioctl.c 2010-09-17 20:12:09.000000000 -0400
31649@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema 31576@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema
31650 u64 phys, u64 len, u32 flags) 31577 u64 phys, u64 len, u32 flags)
31651 { 31578 {
@@ -31673,9 +31600,9 @@ diff -urNp linux-2.6.35.7/fs/ioctl.c linux-2.6.35.7/fs/ioctl.c
31673 error = -EFAULT; 31600 error = -EFAULT;
31674 31601
31675 return error; 31602 return error;
31676diff -urNp linux-2.6.35.7/fs/jffs2/debug.h linux-2.6.35.7/fs/jffs2/debug.h 31603diff -urNp linux-2.6.35.8/fs/jffs2/debug.h linux-2.6.35.8/fs/jffs2/debug.h
31677--- linux-2.6.35.7/fs/jffs2/debug.h 2010-08-26 19:47:12.000000000 -0400 31604--- linux-2.6.35.8/fs/jffs2/debug.h 2010-08-26 19:47:12.000000000 -0400
31678+++ linux-2.6.35.7/fs/jffs2/debug.h 2010-09-17 20:12:09.000000000 -0400 31605+++ linux-2.6.35.8/fs/jffs2/debug.h 2010-09-17 20:12:09.000000000 -0400
31679@@ -52,13 +52,13 @@ 31606@@ -52,13 +52,13 @@
31680 #if CONFIG_JFFS2_FS_DEBUG > 0 31607 #if CONFIG_JFFS2_FS_DEBUG > 0
31681 #define D1(x) x 31608 #define D1(x) x
@@ -31777,9 +31704,9 @@ diff -urNp linux-2.6.35.7/fs/jffs2/debug.h linux-2.6.35.7/fs/jffs2/debug.h
31777 #endif 31704 #endif
31778 31705
31779 /* "Sanity" checks */ 31706 /* "Sanity" checks */
31780diff -urNp linux-2.6.35.7/fs/jffs2/erase.c linux-2.6.35.7/fs/jffs2/erase.c 31707diff -urNp linux-2.6.35.8/fs/jffs2/erase.c linux-2.6.35.8/fs/jffs2/erase.c
31781--- linux-2.6.35.7/fs/jffs2/erase.c 2010-08-26 19:47:12.000000000 -0400 31708--- linux-2.6.35.8/fs/jffs2/erase.c 2010-08-26 19:47:12.000000000 -0400
31782+++ linux-2.6.35.7/fs/jffs2/erase.c 2010-09-17 20:12:09.000000000 -0400 31709+++ linux-2.6.35.8/fs/jffs2/erase.c 2010-09-17 20:12:09.000000000 -0400
31783@@ -438,7 +438,8 @@ static void jffs2_mark_erased_block(stru 31710@@ -438,7 +438,8 @@ static void jffs2_mark_erased_block(stru
31784 struct jffs2_unknown_node marker = { 31711 struct jffs2_unknown_node marker = {
31785 .magic = cpu_to_je16(JFFS2_MAGIC_BITMASK), 31712 .magic = cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -31790,9 +31717,9 @@ diff -urNp linux-2.6.35.7/fs/jffs2/erase.c linux-2.6.35.7/fs/jffs2/erase.c
31790 }; 31717 };
31791 31718
31792 jffs2_prealloc_raw_node_refs(c, jeb, 1); 31719 jffs2_prealloc_raw_node_refs(c, jeb, 1);
31793diff -urNp linux-2.6.35.7/fs/jffs2/summary.h linux-2.6.35.7/fs/jffs2/summary.h 31720diff -urNp linux-2.6.35.8/fs/jffs2/summary.h linux-2.6.35.8/fs/jffs2/summary.h
31794--- linux-2.6.35.7/fs/jffs2/summary.h 2010-08-26 19:47:12.000000000 -0400 31721--- linux-2.6.35.8/fs/jffs2/summary.h 2010-08-26 19:47:12.000000000 -0400
31795+++ linux-2.6.35.7/fs/jffs2/summary.h 2010-09-17 20:12:09.000000000 -0400 31722+++ linux-2.6.35.8/fs/jffs2/summary.h 2010-09-17 20:12:09.000000000 -0400
31796@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_ 31723@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_
31797 31724
31798 #define jffs2_sum_active() (0) 31725 #define jffs2_sum_active() (0)
@@ -31821,9 +31748,9 @@ diff -urNp linux-2.6.35.7/fs/jffs2/summary.h linux-2.6.35.7/fs/jffs2/summary.h
31821 #define jffs2_sum_scan_sumnode(a,b,c,d,e) (0) 31748 #define jffs2_sum_scan_sumnode(a,b,c,d,e) (0)
31822 31749
31823 #endif /* CONFIG_JFFS2_SUMMARY */ 31750 #endif /* CONFIG_JFFS2_SUMMARY */
31824diff -urNp linux-2.6.35.7/fs/jffs2/wbuf.c linux-2.6.35.7/fs/jffs2/wbuf.c 31751diff -urNp linux-2.6.35.8/fs/jffs2/wbuf.c linux-2.6.35.8/fs/jffs2/wbuf.c
31825--- linux-2.6.35.7/fs/jffs2/wbuf.c 2010-08-26 19:47:12.000000000 -0400 31752--- linux-2.6.35.8/fs/jffs2/wbuf.c 2010-08-26 19:47:12.000000000 -0400
31826+++ linux-2.6.35.7/fs/jffs2/wbuf.c 2010-09-17 20:12:09.000000000 -0400 31753+++ linux-2.6.35.8/fs/jffs2/wbuf.c 2010-09-17 20:12:09.000000000 -0400
31827@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o 31754@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o
31828 { 31755 {
31829 .magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK), 31756 .magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -31834,9 +31761,9 @@ diff -urNp linux-2.6.35.7/fs/jffs2/wbuf.c linux-2.6.35.7/fs/jffs2/wbuf.c
31834 }; 31761 };
31835 31762
31836 /* 31763 /*
31837diff -urNp linux-2.6.35.7/fs/Kconfig.binfmt linux-2.6.35.7/fs/Kconfig.binfmt 31764diff -urNp linux-2.6.35.8/fs/Kconfig.binfmt linux-2.6.35.8/fs/Kconfig.binfmt
31838--- linux-2.6.35.7/fs/Kconfig.binfmt 2010-08-26 19:47:12.000000000 -0400 31765--- linux-2.6.35.8/fs/Kconfig.binfmt 2010-08-26 19:47:12.000000000 -0400
31839+++ linux-2.6.35.7/fs/Kconfig.binfmt 2010-09-23 20:17:27.000000000 -0400 31766+++ linux-2.6.35.8/fs/Kconfig.binfmt 2010-09-23 20:17:27.000000000 -0400
31840@@ -86,7 +86,7 @@ config HAVE_AOUT 31767@@ -86,7 +86,7 @@ config HAVE_AOUT
31841 31768
31842 config BINFMT_AOUT 31769 config BINFMT_AOUT
@@ -31846,9 +31773,9 @@ diff -urNp linux-2.6.35.7/fs/Kconfig.binfmt linux-2.6.35.7/fs/Kconfig.binfmt
31846 ---help--- 31773 ---help---
31847 A.out (Assembler.OUTput) is a set of formats for libraries and 31774 A.out (Assembler.OUTput) is a set of formats for libraries and
31848 executables used in the earliest versions of UNIX. Linux used 31775 executables used in the earliest versions of UNIX. Linux used
31849diff -urNp linux-2.6.35.7/fs/lockd/svc.c linux-2.6.35.7/fs/lockd/svc.c 31776diff -urNp linux-2.6.35.8/fs/lockd/svc.c linux-2.6.35.8/fs/lockd/svc.c
31850--- linux-2.6.35.7/fs/lockd/svc.c 2010-08-26 19:47:12.000000000 -0400 31777--- linux-2.6.35.8/fs/lockd/svc.c 2010-08-26 19:47:12.000000000 -0400
31851+++ linux-2.6.35.7/fs/lockd/svc.c 2010-09-17 20:12:09.000000000 -0400 31778+++ linux-2.6.35.8/fs/lockd/svc.c 2010-09-17 20:12:09.000000000 -0400
31852@@ -42,7 +42,7 @@ 31779@@ -42,7 +42,7 @@
31853 31780
31854 static struct svc_program nlmsvc_program; 31781 static struct svc_program nlmsvc_program;
@@ -31858,9 +31785,9 @@ diff -urNp linux-2.6.35.7/fs/lockd/svc.c linux-2.6.35.7/fs/lockd/svc.c
31858 EXPORT_SYMBOL_GPL(nlmsvc_ops); 31785 EXPORT_SYMBOL_GPL(nlmsvc_ops);
31859 31786
31860 static DEFINE_MUTEX(nlmsvc_mutex); 31787 static DEFINE_MUTEX(nlmsvc_mutex);
31861diff -urNp linux-2.6.35.7/fs/locks.c linux-2.6.35.7/fs/locks.c 31788diff -urNp linux-2.6.35.8/fs/locks.c linux-2.6.35.8/fs/locks.c
31862--- linux-2.6.35.7/fs/locks.c 2010-08-26 19:47:12.000000000 -0400 31789--- linux-2.6.35.8/fs/locks.c 2010-08-26 19:47:12.000000000 -0400
31863+++ linux-2.6.35.7/fs/locks.c 2010-09-17 20:12:09.000000000 -0400 31790+++ linux-2.6.35.8/fs/locks.c 2010-09-17 20:12:09.000000000 -0400
31864@@ -2008,16 +2008,16 @@ void locks_remove_flock(struct file *fil 31791@@ -2008,16 +2008,16 @@ void locks_remove_flock(struct file *fil
31865 return; 31792 return;
31866 31793
@@ -31882,9 +31809,9 @@ diff -urNp linux-2.6.35.7/fs/locks.c linux-2.6.35.7/fs/locks.c
31882 } 31809 }
31883 31810
31884 lock_kernel(); 31811 lock_kernel();
31885diff -urNp linux-2.6.35.7/fs/namei.c linux-2.6.35.7/fs/namei.c 31812diff -urNp linux-2.6.35.8/fs/namei.c linux-2.6.35.8/fs/namei.c
31886--- linux-2.6.35.7/fs/namei.c 2010-08-26 19:47:12.000000000 -0400 31813--- linux-2.6.35.8/fs/namei.c 2010-08-26 19:47:12.000000000 -0400
31887+++ linux-2.6.35.7/fs/namei.c 2010-09-17 20:12:37.000000000 -0400 31814+++ linux-2.6.35.8/fs/namei.c 2010-09-17 20:12:37.000000000 -0400
31888@@ -548,7 +548,7 @@ __do_follow_link(struct path *path, stru 31815@@ -548,7 +548,7 @@ __do_follow_link(struct path *path, stru
31889 *p = dentry->d_inode->i_op->follow_link(dentry, nd); 31816 *p = dentry->d_inode->i_op->follow_link(dentry, nd);
31890 error = PTR_ERR(*p); 31817 error = PTR_ERR(*p);
@@ -32205,9 +32132,9 @@ diff -urNp linux-2.6.35.7/fs/namei.c linux-2.6.35.7/fs/namei.c
32205 exit6: 32132 exit6:
32206 mnt_drop_write(oldnd.path.mnt); 32133 mnt_drop_write(oldnd.path.mnt);
32207 exit5: 32134 exit5:
32208diff -urNp linux-2.6.35.7/fs/namespace.c linux-2.6.35.7/fs/namespace.c 32135diff -urNp linux-2.6.35.8/fs/namespace.c linux-2.6.35.8/fs/namespace.c
32209--- linux-2.6.35.7/fs/namespace.c 2010-08-26 19:47:12.000000000 -0400 32136--- linux-2.6.35.8/fs/namespace.c 2010-08-26 19:47:12.000000000 -0400
32210+++ linux-2.6.35.7/fs/namespace.c 2010-09-17 20:21:58.000000000 -0400 32137+++ linux-2.6.35.8/fs/namespace.c 2010-09-17 20:21:58.000000000 -0400
32211@@ -1099,6 +1099,9 @@ static int do_umount(struct vfsmount *mn 32138@@ -1099,6 +1099,9 @@ static int do_umount(struct vfsmount *mn
32212 if (!(sb->s_flags & MS_RDONLY)) 32139 if (!(sb->s_flags & MS_RDONLY))
32213 retval = do_remount_sb(sb, MS_RDONLY, NULL, 0); 32140 retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
@@ -32268,9 +32195,9 @@ diff -urNp linux-2.6.35.7/fs/namespace.c linux-2.6.35.7/fs/namespace.c
32268 read_lock(&current->fs->lock); 32195 read_lock(&current->fs->lock);
32269 root = current->fs->root; 32196 root = current->fs->root;
32270 path_get(&current->fs->root); 32197 path_get(&current->fs->root);
32271diff -urNp linux-2.6.35.7/fs/nfs/inode.c linux-2.6.35.7/fs/nfs/inode.c 32198diff -urNp linux-2.6.35.8/fs/nfs/inode.c linux-2.6.35.8/fs/nfs/inode.c
32272--- linux-2.6.35.7/fs/nfs/inode.c 2010-08-26 19:47:12.000000000 -0400 32199--- linux-2.6.35.8/fs/nfs/inode.c 2010-08-26 19:47:12.000000000 -0400
32273+++ linux-2.6.35.7/fs/nfs/inode.c 2010-09-17 20:12:09.000000000 -0400 32200+++ linux-2.6.35.8/fs/nfs/inode.c 2010-09-17 20:12:09.000000000 -0400
32274@@ -915,16 +915,16 @@ static int nfs_size_need_update(const st 32201@@ -915,16 +915,16 @@ static int nfs_size_need_update(const st
32275 return nfs_size_to_loff_t(fattr->size) > i_size_read(inode); 32202 return nfs_size_to_loff_t(fattr->size) > i_size_read(inode);
32276 } 32203 }
@@ -32291,9 +32218,9 @@ diff -urNp linux-2.6.35.7/fs/nfs/inode.c linux-2.6.35.7/fs/nfs/inode.c
32291 } 32218 }
32292 32219
32293 void nfs_fattr_init(struct nfs_fattr *fattr) 32220 void nfs_fattr_init(struct nfs_fattr *fattr)
32294diff -urNp linux-2.6.35.7/fs/nfs/nfs4proc.c linux-2.6.35.7/fs/nfs/nfs4proc.c 32221diff -urNp linux-2.6.35.8/fs/nfs/nfs4proc.c linux-2.6.35.8/fs/nfs/nfs4proc.c
32295--- linux-2.6.35.7/fs/nfs/nfs4proc.c 2010-08-26 19:47:12.000000000 -0400 32222--- linux-2.6.35.8/fs/nfs/nfs4proc.c 2010-08-26 19:47:12.000000000 -0400
32296+++ linux-2.6.35.7/fs/nfs/nfs4proc.c 2010-09-17 20:12:09.000000000 -0400 32223+++ linux-2.6.35.8/fs/nfs/nfs4proc.c 2010-09-17 20:12:09.000000000 -0400
32297@@ -1166,7 +1166,7 @@ static int _nfs4_do_open_reclaim(struct 32224@@ -1166,7 +1166,7 @@ static int _nfs4_do_open_reclaim(struct
32298 static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state) 32225 static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state)
32299 { 32226 {
@@ -32564,9 +32491,9 @@ diff -urNp linux-2.6.35.7/fs/nfs/nfs4proc.c linux-2.6.35.7/fs/nfs/nfs4proc.c
32564 int err; 32491 int err;
32565 32492
32566 err = nfs4_set_lock_state(state, fl); 32493 err = nfs4_set_lock_state(state, fl);
32567diff -urNp linux-2.6.35.7/fs/nfsd/lockd.c linux-2.6.35.7/fs/nfsd/lockd.c 32494diff -urNp linux-2.6.35.8/fs/nfsd/lockd.c linux-2.6.35.8/fs/nfsd/lockd.c
32568--- linux-2.6.35.7/fs/nfsd/lockd.c 2010-08-26 19:47:12.000000000 -0400 32495--- linux-2.6.35.8/fs/nfsd/lockd.c 2010-08-26 19:47:12.000000000 -0400
32569+++ linux-2.6.35.7/fs/nfsd/lockd.c 2010-09-17 20:12:09.000000000 -0400 32496+++ linux-2.6.35.8/fs/nfsd/lockd.c 2010-09-17 20:12:09.000000000 -0400
32570@@ -61,7 +61,7 @@ nlm_fclose(struct file *filp) 32497@@ -61,7 +61,7 @@ nlm_fclose(struct file *filp)
32571 fput(filp); 32498 fput(filp);
32572 } 32499 }
@@ -32576,9 +32503,9 @@ diff -urNp linux-2.6.35.7/fs/nfsd/lockd.c linux-2.6.35.7/fs/nfsd/lockd.c
32576 .fopen = nlm_fopen, /* open file for locking */ 32503 .fopen = nlm_fopen, /* open file for locking */
32577 .fclose = nlm_fclose, /* close file */ 32504 .fclose = nlm_fclose, /* close file */
32578 }; 32505 };
32579diff -urNp linux-2.6.35.7/fs/nfsd/nfsctl.c linux-2.6.35.7/fs/nfsd/nfsctl.c 32506diff -urNp linux-2.6.35.8/fs/nfsd/nfsctl.c linux-2.6.35.8/fs/nfsd/nfsctl.c
32580--- linux-2.6.35.7/fs/nfsd/nfsctl.c 2010-08-26 19:47:12.000000000 -0400 32507--- linux-2.6.35.8/fs/nfsd/nfsctl.c 2010-08-26 19:47:12.000000000 -0400
32581+++ linux-2.6.35.7/fs/nfsd/nfsctl.c 2010-09-17 20:12:09.000000000 -0400 32508+++ linux-2.6.35.8/fs/nfsd/nfsctl.c 2010-09-17 20:12:09.000000000 -0400
32582@@ -163,7 +163,7 @@ static int export_features_open(struct i 32509@@ -163,7 +163,7 @@ static int export_features_open(struct i
32583 return single_open(file, export_features_show, NULL); 32510 return single_open(file, export_features_show, NULL);
32584 } 32511 }
@@ -32588,9 +32515,9 @@ diff -urNp linux-2.6.35.7/fs/nfsd/nfsctl.c linux-2.6.35.7/fs/nfsd/nfsctl.c
32588 .open = export_features_open, 32515 .open = export_features_open,
32589 .read = seq_read, 32516 .read = seq_read,
32590 .llseek = seq_lseek, 32517 .llseek = seq_lseek,
32591diff -urNp linux-2.6.35.7/fs/nfsd/vfs.c linux-2.6.35.7/fs/nfsd/vfs.c 32518diff -urNp linux-2.6.35.8/fs/nfsd/vfs.c linux-2.6.35.8/fs/nfsd/vfs.c
32592--- linux-2.6.35.7/fs/nfsd/vfs.c 2010-08-26 19:47:12.000000000 -0400 32519--- linux-2.6.35.8/fs/nfsd/vfs.c 2010-08-26 19:47:12.000000000 -0400
32593+++ linux-2.6.35.7/fs/nfsd/vfs.c 2010-09-17 20:12:09.000000000 -0400 32520+++ linux-2.6.35.8/fs/nfsd/vfs.c 2010-09-17 20:12:09.000000000 -0400
32594@@ -933,7 +933,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st 32521@@ -933,7 +933,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
32595 } else { 32522 } else {
32596 oldfs = get_fs(); 32523 oldfs = get_fs();
@@ -32618,9 +32545,9 @@ diff -urNp linux-2.6.35.7/fs/nfsd/vfs.c linux-2.6.35.7/fs/nfsd/vfs.c
32618 set_fs(oldfs); 32545 set_fs(oldfs);
32619 32546
32620 if (host_err < 0) 32547 if (host_err < 0)
32621diff -urNp linux-2.6.35.7/fs/nls/nls_base.c linux-2.6.35.7/fs/nls/nls_base.c 32548diff -urNp linux-2.6.35.8/fs/nls/nls_base.c linux-2.6.35.8/fs/nls/nls_base.c
32622--- linux-2.6.35.7/fs/nls/nls_base.c 2010-08-26 19:47:12.000000000 -0400 32549--- linux-2.6.35.8/fs/nls/nls_base.c 2010-08-26 19:47:12.000000000 -0400
32623+++ linux-2.6.35.7/fs/nls/nls_base.c 2010-09-17 20:12:09.000000000 -0400 32550+++ linux-2.6.35.8/fs/nls/nls_base.c 2010-09-17 20:12:09.000000000 -0400
32624@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl 32551@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl
32625 {0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */}, 32552 {0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */},
32626 {0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */}, 32553 {0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */},
@@ -32630,9 +32557,9 @@ diff -urNp linux-2.6.35.7/fs/nls/nls_base.c linux-2.6.35.7/fs/nls/nls_base.c
32630 }; 32557 };
32631 32558
32632 #define UNICODE_MAX 0x0010ffff 32559 #define UNICODE_MAX 0x0010ffff
32633diff -urNp linux-2.6.35.7/fs/ntfs/dir.c linux-2.6.35.7/fs/ntfs/dir.c 32560diff -urNp linux-2.6.35.8/fs/ntfs/dir.c linux-2.6.35.8/fs/ntfs/dir.c
32634--- linux-2.6.35.7/fs/ntfs/dir.c 2010-08-26 19:47:12.000000000 -0400 32561--- linux-2.6.35.8/fs/ntfs/dir.c 2010-08-26 19:47:12.000000000 -0400
32635+++ linux-2.6.35.7/fs/ntfs/dir.c 2010-10-11 22:41:44.000000000 -0400 32562+++ linux-2.6.35.8/fs/ntfs/dir.c 2010-10-11 22:41:44.000000000 -0400
32636@@ -1329,7 +1329,7 @@ find_next_index_buffer: 32563@@ -1329,7 +1329,7 @@ find_next_index_buffer:
32637 ia = (INDEX_ALLOCATION*)(kaddr + (ia_pos & ~PAGE_CACHE_MASK & 32564 ia = (INDEX_ALLOCATION*)(kaddr + (ia_pos & ~PAGE_CACHE_MASK &
32638 ~(s64)(ndir->itype.index.block_size - 1))); 32565 ~(s64)(ndir->itype.index.block_size - 1)));
@@ -32642,9 +32569,9 @@ diff -urNp linux-2.6.35.7/fs/ntfs/dir.c linux-2.6.35.7/fs/ntfs/dir.c
32642 ntfs_error(sb, "Out of bounds check failed. Corrupt directory " 32569 ntfs_error(sb, "Out of bounds check failed. Corrupt directory "
32643 "inode 0x%lx or driver bug.", vdir->i_ino); 32570 "inode 0x%lx or driver bug.", vdir->i_ino);
32644 goto err_out; 32571 goto err_out;
32645diff -urNp linux-2.6.35.7/fs/ntfs/file.c linux-2.6.35.7/fs/ntfs/file.c 32572diff -urNp linux-2.6.35.8/fs/ntfs/file.c linux-2.6.35.8/fs/ntfs/file.c
32646--- linux-2.6.35.7/fs/ntfs/file.c 2010-08-26 19:47:12.000000000 -0400 32573--- linux-2.6.35.8/fs/ntfs/file.c 2010-08-26 19:47:12.000000000 -0400
32647+++ linux-2.6.35.7/fs/ntfs/file.c 2010-09-17 20:12:09.000000000 -0400 32574+++ linux-2.6.35.8/fs/ntfs/file.c 2010-09-17 20:12:09.000000000 -0400
32648@@ -2223,6 +2223,6 @@ const struct inode_operations ntfs_file_ 32575@@ -2223,6 +2223,6 @@ const struct inode_operations ntfs_file_
32649 #endif /* NTFS_RW */ 32576 #endif /* NTFS_RW */
32650 }; 32577 };
@@ -32654,9 +32581,9 @@ diff -urNp linux-2.6.35.7/fs/ntfs/file.c linux-2.6.35.7/fs/ntfs/file.c
32654 32581
32655-const struct inode_operations ntfs_empty_inode_ops = {}; 32582-const struct inode_operations ntfs_empty_inode_ops = {};
32656+const struct inode_operations ntfs_empty_inode_ops __read_only; 32583+const struct inode_operations ntfs_empty_inode_ops __read_only;
32657diff -urNp linux-2.6.35.7/fs/ocfs2/localalloc.c linux-2.6.35.7/fs/ocfs2/localalloc.c 32584diff -urNp linux-2.6.35.8/fs/ocfs2/localalloc.c linux-2.6.35.8/fs/ocfs2/localalloc.c
32658--- linux-2.6.35.7/fs/ocfs2/localalloc.c 2010-08-26 19:47:12.000000000 -0400 32585--- linux-2.6.35.8/fs/ocfs2/localalloc.c 2010-08-26 19:47:12.000000000 -0400
32659+++ linux-2.6.35.7/fs/ocfs2/localalloc.c 2010-09-17 20:12:09.000000000 -0400 32586+++ linux-2.6.35.8/fs/ocfs2/localalloc.c 2010-09-17 20:12:09.000000000 -0400
32660@@ -1307,7 +1307,7 @@ static int ocfs2_local_alloc_slide_windo 32587@@ -1307,7 +1307,7 @@ static int ocfs2_local_alloc_slide_windo
32661 goto bail; 32588 goto bail;
32662 } 32589 }
@@ -32666,9 +32593,9 @@ diff -urNp linux-2.6.35.7/fs/ocfs2/localalloc.c linux-2.6.35.7/fs/ocfs2/localall
32666 32593
32667 bail: 32594 bail:
32668 if (handle) 32595 if (handle)
32669diff -urNp linux-2.6.35.7/fs/ocfs2/ocfs2.h linux-2.6.35.7/fs/ocfs2/ocfs2.h 32596diff -urNp linux-2.6.35.8/fs/ocfs2/ocfs2.h linux-2.6.35.8/fs/ocfs2/ocfs2.h
32670--- linux-2.6.35.7/fs/ocfs2/ocfs2.h 2010-08-26 19:47:12.000000000 -0400 32597--- linux-2.6.35.8/fs/ocfs2/ocfs2.h 2010-08-26 19:47:12.000000000 -0400
32671+++ linux-2.6.35.7/fs/ocfs2/ocfs2.h 2010-09-17 20:12:09.000000000 -0400 32598+++ linux-2.6.35.8/fs/ocfs2/ocfs2.h 2010-09-17 20:12:09.000000000 -0400
32672@@ -223,11 +223,11 @@ enum ocfs2_vol_state 32599@@ -223,11 +223,11 @@ enum ocfs2_vol_state
32673 32600
32674 struct ocfs2_alloc_stats 32601 struct ocfs2_alloc_stats
@@ -32686,9 +32613,9 @@ diff -urNp linux-2.6.35.7/fs/ocfs2/ocfs2.h linux-2.6.35.7/fs/ocfs2/ocfs2.h
32686 }; 32613 };
32687 32614
32688 enum ocfs2_local_alloc_state 32615 enum ocfs2_local_alloc_state
32689diff -urNp linux-2.6.35.7/fs/ocfs2/suballoc.c linux-2.6.35.7/fs/ocfs2/suballoc.c 32616diff -urNp linux-2.6.35.8/fs/ocfs2/suballoc.c linux-2.6.35.8/fs/ocfs2/suballoc.c
32690--- linux-2.6.35.7/fs/ocfs2/suballoc.c 2010-08-26 19:47:12.000000000 -0400 32617--- linux-2.6.35.8/fs/ocfs2/suballoc.c 2010-08-26 19:47:12.000000000 -0400
32691+++ linux-2.6.35.7/fs/ocfs2/suballoc.c 2010-09-17 20:12:09.000000000 -0400 32618+++ linux-2.6.35.8/fs/ocfs2/suballoc.c 2010-09-17 20:12:09.000000000 -0400
32692@@ -856,7 +856,7 @@ static int ocfs2_reserve_suballoc_bits(s 32619@@ -856,7 +856,7 @@ static int ocfs2_reserve_suballoc_bits(s
32693 mlog_errno(status); 32620 mlog_errno(status);
32694 goto bail; 32621 goto bail;
@@ -32734,9 +32661,9 @@ diff -urNp linux-2.6.35.7/fs/ocfs2/suballoc.c linux-2.6.35.7/fs/ocfs2/suballoc.c
32734 *num_clusters = res.sr_bits; 32661 *num_clusters = res.sr_bits;
32735 } 32662 }
32736 } 32663 }
32737diff -urNp linux-2.6.35.7/fs/ocfs2/super.c linux-2.6.35.7/fs/ocfs2/super.c 32664diff -urNp linux-2.6.35.8/fs/ocfs2/super.c linux-2.6.35.8/fs/ocfs2/super.c
32738--- linux-2.6.35.7/fs/ocfs2/super.c 2010-08-26 19:47:12.000000000 -0400 32665--- linux-2.6.35.8/fs/ocfs2/super.c 2010-08-26 19:47:12.000000000 -0400
32739+++ linux-2.6.35.7/fs/ocfs2/super.c 2010-09-17 20:12:09.000000000 -0400 32666+++ linux-2.6.35.8/fs/ocfs2/super.c 2010-09-17 20:12:09.000000000 -0400
32740@@ -293,11 +293,11 @@ static int ocfs2_osb_dump(struct ocfs2_s 32667@@ -293,11 +293,11 @@ static int ocfs2_osb_dump(struct ocfs2_s
32741 "%10s => GlobalAllocs: %d LocalAllocs: %d " 32668 "%10s => GlobalAllocs: %d LocalAllocs: %d "
32742 "SubAllocs: %d LAWinMoves: %d SAExtends: %d\n", 32669 "SubAllocs: %d LAWinMoves: %d SAExtends: %d\n",
@@ -32771,9 +32698,9 @@ diff -urNp linux-2.6.35.7/fs/ocfs2/super.c linux-2.6.35.7/fs/ocfs2/super.c
32771 32698
32772 /* Copy the blockcheck stats from the superblock probe */ 32699 /* Copy the blockcheck stats from the superblock probe */
32773 osb->osb_ecc_stats = *stats; 32700 osb->osb_ecc_stats = *stats;
32774diff -urNp linux-2.6.35.7/fs/ocfs2/symlink.c linux-2.6.35.7/fs/ocfs2/symlink.c 32701diff -urNp linux-2.6.35.8/fs/ocfs2/symlink.c linux-2.6.35.8/fs/ocfs2/symlink.c
32775--- linux-2.6.35.7/fs/ocfs2/symlink.c 2010-08-26 19:47:12.000000000 -0400 32702--- linux-2.6.35.8/fs/ocfs2/symlink.c 2010-10-31 17:13:59.000000000 -0400
32776+++ linux-2.6.35.7/fs/ocfs2/symlink.c 2010-09-17 20:12:09.000000000 -0400 32703+++ linux-2.6.35.8/fs/ocfs2/symlink.c 2010-10-31 17:15:04.000000000 -0400
32777@@ -148,7 +148,7 @@ bail: 32704@@ -148,7 +148,7 @@ bail:
32778 32705
32779 static void ocfs2_fast_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie) 32706 static void ocfs2_fast_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -32783,9 +32710,9 @@ diff -urNp linux-2.6.35.7/fs/ocfs2/symlink.c linux-2.6.35.7/fs/ocfs2/symlink.c
32783 if (!IS_ERR(link)) 32710 if (!IS_ERR(link))
32784 kfree(link); 32711 kfree(link);
32785 } 32712 }
32786diff -urNp linux-2.6.35.7/fs/open.c linux-2.6.35.7/fs/open.c 32713diff -urNp linux-2.6.35.8/fs/open.c linux-2.6.35.8/fs/open.c
32787--- linux-2.6.35.7/fs/open.c 2010-08-26 19:47:12.000000000 -0400 32714--- linux-2.6.35.8/fs/open.c 2010-08-26 19:47:12.000000000 -0400
32788+++ linux-2.6.35.7/fs/open.c 2010-09-17 20:12:37.000000000 -0400 32715+++ linux-2.6.35.8/fs/open.c 2010-09-17 20:12:37.000000000 -0400
32789@@ -42,6 +42,9 @@ int do_truncate(struct dentry *dentry, l 32716@@ -42,6 +42,9 @@ int do_truncate(struct dentry *dentry, l
32790 if (length < 0) 32717 if (length < 0)
32791 return -EINVAL; 32718 return -EINVAL;
@@ -32910,9 +32837,9 @@ diff -urNp linux-2.6.35.7/fs/open.c linux-2.6.35.7/fs/open.c
32910 newattrs.ia_valid = ATTR_CTIME; 32837 newattrs.ia_valid = ATTR_CTIME;
32911 if (user != (uid_t) -1) { 32838 if (user != (uid_t) -1) {
32912 newattrs.ia_valid |= ATTR_UID; 32839 newattrs.ia_valid |= ATTR_UID;
32913diff -urNp linux-2.6.35.7/fs/pipe.c linux-2.6.35.7/fs/pipe.c 32840diff -urNp linux-2.6.35.8/fs/pipe.c linux-2.6.35.8/fs/pipe.c
32914--- linux-2.6.35.7/fs/pipe.c 2010-08-26 19:47:12.000000000 -0400 32841--- linux-2.6.35.8/fs/pipe.c 2010-08-26 19:47:12.000000000 -0400
32915+++ linux-2.6.35.7/fs/pipe.c 2010-10-11 22:41:44.000000000 -0400 32842+++ linux-2.6.35.8/fs/pipe.c 2010-10-11 22:41:44.000000000 -0400
32916@@ -382,7 +382,7 @@ pipe_read(struct kiocb *iocb, const stru 32843@@ -382,7 +382,7 @@ pipe_read(struct kiocb *iocb, const stru
32917 error = ops->confirm(pipe, buf); 32844 error = ops->confirm(pipe, buf);
32918 if (error) { 32845 if (error) {
@@ -33045,10 +32972,18 @@ diff -urNp linux-2.6.35.7/fs/pipe.c linux-2.6.35.7/fs/pipe.c
33045 inode->i_fop = &rdwr_pipefifo_fops; 32972 inode->i_fop = &rdwr_pipefifo_fops;
33046 32973
33047 /* 32974 /*
33048diff -urNp linux-2.6.35.7/fs/proc/array.c linux-2.6.35.7/fs/proc/array.c 32975diff -urNp linux-2.6.35.8/fs/proc/array.c linux-2.6.35.8/fs/proc/array.c
33049--- linux-2.6.35.7/fs/proc/array.c 2010-08-26 19:47:12.000000000 -0400 32976--- linux-2.6.35.8/fs/proc/array.c 2010-08-26 19:47:12.000000000 -0400
33050+++ linux-2.6.35.7/fs/proc/array.c 2010-09-17 20:12:37.000000000 -0400 32977+++ linux-2.6.35.8/fs/proc/array.c 2010-10-27 19:40:03.000000000 -0400
33051@@ -337,6 +337,21 @@ static void task_cpus_allowed(struct seq 32978@@ -60,6 +60,7 @@
32979 #include <linux/tty.h>
32980 #include <linux/string.h>
32981 #include <linux/mman.h>
32982+#include <linux/grsecurity.h>
32983 #include <linux/proc_fs.h>
32984 #include <linux/ioport.h>
32985 #include <linux/uaccess.h>
32986@@ -337,6 +338,21 @@ static void task_cpus_allowed(struct seq
33052 seq_printf(m, "\n"); 32987 seq_printf(m, "\n");
33053 } 32988 }
33054 32989
@@ -33070,7 +33005,7 @@ diff -urNp linux-2.6.35.7/fs/proc/array.c linux-2.6.35.7/fs/proc/array.c
33070 int proc_pid_status(struct seq_file *m, struct pid_namespace *ns, 33005 int proc_pid_status(struct seq_file *m, struct pid_namespace *ns,
33071 struct pid *pid, struct task_struct *task) 33006 struct pid *pid, struct task_struct *task)
33072 { 33007 {
33073@@ -357,9 +372,20 @@ int proc_pid_status(struct seq_file *m, 33008@@ -357,9 +373,24 @@ int proc_pid_status(struct seq_file *m,
33074 task_show_regs(m, task); 33009 task_show_regs(m, task);
33075 #endif 33010 #endif
33076 task_context_switch_counts(m, task); 33011 task_context_switch_counts(m, task);
@@ -33079,6 +33014,10 @@ diff -urNp linux-2.6.35.7/fs/proc/array.c linux-2.6.35.7/fs/proc/array.c
33079+ task_pax(m, task); 33014+ task_pax(m, task);
33080+#endif 33015+#endif
33081+ 33016+
33017+#if defined(CONFIG_GRKERNSEC) && !defined(CONFIG_GRKERNSEC_NO_RBAC)
33018+ task_grsec_rbac(m, task);
33019+#endif
33020+
33082 return 0; 33021 return 0;
33083 } 33022 }
33084 33023
@@ -33091,7 +33030,7 @@ diff -urNp linux-2.6.35.7/fs/proc/array.c linux-2.6.35.7/fs/proc/array.c
33091 static int do_task_stat(struct seq_file *m, struct pid_namespace *ns, 33030 static int do_task_stat(struct seq_file *m, struct pid_namespace *ns,
33092 struct pid *pid, struct task_struct *task, int whole) 33031 struct pid *pid, struct task_struct *task, int whole)
33093 { 33032 {
33094@@ -452,6 +478,19 @@ static int do_task_stat(struct seq_file 33033@@ -452,6 +483,19 @@ static int do_task_stat(struct seq_file
33095 gtime = task->gtime; 33034 gtime = task->gtime;
33096 } 33035 }
33097 33036
@@ -33111,7 +33050,7 @@ diff -urNp linux-2.6.35.7/fs/proc/array.c linux-2.6.35.7/fs/proc/array.c
33111 /* scale priority and nice values from timeslices to -20..20 */ 33050 /* scale priority and nice values from timeslices to -20..20 */
33112 /* to make it look like a "normal" Unix priority/nice value */ 33051 /* to make it look like a "normal" Unix priority/nice value */
33113 priority = task_prio(task); 33052 priority = task_prio(task);
33114@@ -492,9 +531,15 @@ static int do_task_stat(struct seq_file 33053@@ -492,9 +536,15 @@ static int do_task_stat(struct seq_file
33115 vsize, 33054 vsize,
33116 mm ? get_mm_rss(mm) : 0, 33055 mm ? get_mm_rss(mm) : 0,
33117 rsslim, 33056 rsslim,
@@ -33127,7 +33066,7 @@ diff -urNp linux-2.6.35.7/fs/proc/array.c linux-2.6.35.7/fs/proc/array.c
33127 esp, 33066 esp,
33128 eip, 33067 eip,
33129 /* The signal information here is obsolete. 33068 /* The signal information here is obsolete.
33130@@ -547,3 +592,10 @@ int proc_pid_statm(struct seq_file *m, s 33069@@ -547,3 +597,10 @@ int proc_pid_statm(struct seq_file *m, s
33131 33070
33132 return 0; 33071 return 0;
33133 } 33072 }
@@ -33138,9 +33077,9 @@ diff -urNp linux-2.6.35.7/fs/proc/array.c linux-2.6.35.7/fs/proc/array.c
33138+ return sprintf(buffer, "%pI4\n", &task->signal->curr_ip); 33077+ return sprintf(buffer, "%pI4\n", &task->signal->curr_ip);
33139+} 33078+}
33140+#endif 33079+#endif
33141diff -urNp linux-2.6.35.7/fs/proc/base.c linux-2.6.35.7/fs/proc/base.c 33080diff -urNp linux-2.6.35.8/fs/proc/base.c linux-2.6.35.8/fs/proc/base.c
33142--- linux-2.6.35.7/fs/proc/base.c 2010-08-26 19:47:12.000000000 -0400 33081--- linux-2.6.35.8/fs/proc/base.c 2010-08-26 19:47:12.000000000 -0400
33143+++ linux-2.6.35.7/fs/proc/base.c 2010-10-20 17:37:57.000000000 -0400 33082+++ linux-2.6.35.8/fs/proc/base.c 2010-10-20 17:37:57.000000000 -0400
33144@@ -103,6 +103,22 @@ struct pid_entry { 33083@@ -103,6 +103,22 @@ struct pid_entry {
33145 union proc_op op; 33084 union proc_op op;
33146 }; 33085 };
@@ -33515,9 +33454,9 @@ diff -urNp linux-2.6.35.7/fs/proc/base.c linux-2.6.35.7/fs/proc/base.c
33515 ONE("stack", S_IRUSR, proc_pid_stack), 33454 ONE("stack", S_IRUSR, proc_pid_stack),
33516 #endif 33455 #endif
33517 #ifdef CONFIG_SCHEDSTATS 33456 #ifdef CONFIG_SCHEDSTATS
33518diff -urNp linux-2.6.35.7/fs/proc/cmdline.c linux-2.6.35.7/fs/proc/cmdline.c 33457diff -urNp linux-2.6.35.8/fs/proc/cmdline.c linux-2.6.35.8/fs/proc/cmdline.c
33519--- linux-2.6.35.7/fs/proc/cmdline.c 2010-08-26 19:47:12.000000000 -0400 33458--- linux-2.6.35.8/fs/proc/cmdline.c 2010-08-26 19:47:12.000000000 -0400
33520+++ linux-2.6.35.7/fs/proc/cmdline.c 2010-09-17 20:12:37.000000000 -0400 33459+++ linux-2.6.35.8/fs/proc/cmdline.c 2010-09-17 20:12:37.000000000 -0400
33521@@ -23,7 +23,11 @@ static const struct file_operations cmdl 33460@@ -23,7 +23,11 @@ static const struct file_operations cmdl
33522 33461
33523 static int __init proc_cmdline_init(void) 33462 static int __init proc_cmdline_init(void)
@@ -33530,9 +33469,9 @@ diff -urNp linux-2.6.35.7/fs/proc/cmdline.c linux-2.6.35.7/fs/proc/cmdline.c
33530 return 0; 33469 return 0;
33531 } 33470 }
33532 module_init(proc_cmdline_init); 33471 module_init(proc_cmdline_init);
33533diff -urNp linux-2.6.35.7/fs/proc/devices.c linux-2.6.35.7/fs/proc/devices.c 33472diff -urNp linux-2.6.35.8/fs/proc/devices.c linux-2.6.35.8/fs/proc/devices.c
33534--- linux-2.6.35.7/fs/proc/devices.c 2010-08-26 19:47:12.000000000 -0400 33473--- linux-2.6.35.8/fs/proc/devices.c 2010-08-26 19:47:12.000000000 -0400
33535+++ linux-2.6.35.7/fs/proc/devices.c 2010-09-17 20:12:37.000000000 -0400 33474+++ linux-2.6.35.8/fs/proc/devices.c 2010-09-17 20:12:37.000000000 -0400
33536@@ -64,7 +64,11 @@ static const struct file_operations proc 33475@@ -64,7 +64,11 @@ static const struct file_operations proc
33537 33476
33538 static int __init proc_devices_init(void) 33477 static int __init proc_devices_init(void)
@@ -33545,9 +33484,9 @@ diff -urNp linux-2.6.35.7/fs/proc/devices.c linux-2.6.35.7/fs/proc/devices.c
33545 return 0; 33484 return 0;
33546 } 33485 }
33547 module_init(proc_devices_init); 33486 module_init(proc_devices_init);
33548diff -urNp linux-2.6.35.7/fs/proc/inode.c linux-2.6.35.7/fs/proc/inode.c 33487diff -urNp linux-2.6.35.8/fs/proc/inode.c linux-2.6.35.8/fs/proc/inode.c
33549--- linux-2.6.35.7/fs/proc/inode.c 2010-08-26 19:47:12.000000000 -0400 33488--- linux-2.6.35.8/fs/proc/inode.c 2010-08-26 19:47:12.000000000 -0400
33550+++ linux-2.6.35.7/fs/proc/inode.c 2010-09-17 20:12:37.000000000 -0400 33489+++ linux-2.6.35.8/fs/proc/inode.c 2010-09-17 20:12:37.000000000 -0400
33551@@ -435,7 +435,11 @@ struct inode *proc_get_inode(struct supe 33490@@ -435,7 +435,11 @@ struct inode *proc_get_inode(struct supe
33552 if (de->mode) { 33491 if (de->mode) {
33553 inode->i_mode = de->mode; 33492 inode->i_mode = de->mode;
@@ -33560,9 +33499,9 @@ diff -urNp linux-2.6.35.7/fs/proc/inode.c linux-2.6.35.7/fs/proc/inode.c
33560 } 33499 }
33561 if (de->size) 33500 if (de->size)
33562 inode->i_size = de->size; 33501 inode->i_size = de->size;
33563diff -urNp linux-2.6.35.7/fs/proc/internal.h linux-2.6.35.7/fs/proc/internal.h 33502diff -urNp linux-2.6.35.8/fs/proc/internal.h linux-2.6.35.8/fs/proc/internal.h
33564--- linux-2.6.35.7/fs/proc/internal.h 2010-08-26 19:47:12.000000000 -0400 33503--- linux-2.6.35.8/fs/proc/internal.h 2010-08-26 19:47:12.000000000 -0400
33565+++ linux-2.6.35.7/fs/proc/internal.h 2010-09-17 20:12:37.000000000 -0400 33504+++ linux-2.6.35.8/fs/proc/internal.h 2010-09-17 20:12:37.000000000 -0400
33566@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi 33505@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi
33567 struct pid *pid, struct task_struct *task); 33506 struct pid *pid, struct task_struct *task);
33568 extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns, 33507 extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
@@ -33573,9 +33512,9 @@ diff -urNp linux-2.6.35.7/fs/proc/internal.h linux-2.6.35.7/fs/proc/internal.h
33573 extern loff_t mem_lseek(struct file *file, loff_t offset, int orig); 33512 extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
33574 33513
33575 extern const struct file_operations proc_maps_operations; 33514 extern const struct file_operations proc_maps_operations;
33576diff -urNp linux-2.6.35.7/fs/proc/Kconfig linux-2.6.35.7/fs/proc/Kconfig 33515diff -urNp linux-2.6.35.8/fs/proc/Kconfig linux-2.6.35.8/fs/proc/Kconfig
33577--- linux-2.6.35.7/fs/proc/Kconfig 2010-08-26 19:47:12.000000000 -0400 33516--- linux-2.6.35.8/fs/proc/Kconfig 2010-08-26 19:47:12.000000000 -0400
33578+++ linux-2.6.35.7/fs/proc/Kconfig 2010-09-17 20:12:37.000000000 -0400 33517+++ linux-2.6.35.8/fs/proc/Kconfig 2010-09-17 20:12:37.000000000 -0400
33579@@ -30,12 +30,12 @@ config PROC_FS 33518@@ -30,12 +30,12 @@ config PROC_FS
33580 33519
33581 config PROC_KCORE 33520 config PROC_KCORE
@@ -33603,9 +33542,9 @@ diff -urNp linux-2.6.35.7/fs/proc/Kconfig linux-2.6.35.7/fs/proc/Kconfig
33603 bool "Enable /proc page monitoring" if EMBEDDED 33542 bool "Enable /proc page monitoring" if EMBEDDED
33604 help 33543 help
33605 Various /proc files exist to monitor process memory utilization: 33544 Various /proc files exist to monitor process memory utilization:
33606diff -urNp linux-2.6.35.7/fs/proc/kcore.c linux-2.6.35.7/fs/proc/kcore.c 33545diff -urNp linux-2.6.35.8/fs/proc/kcore.c linux-2.6.35.8/fs/proc/kcore.c
33607--- linux-2.6.35.7/fs/proc/kcore.c 2010-08-26 19:47:12.000000000 -0400 33546--- linux-2.6.35.8/fs/proc/kcore.c 2010-08-26 19:47:12.000000000 -0400
33608+++ linux-2.6.35.7/fs/proc/kcore.c 2010-09-17 20:12:37.000000000 -0400 33547+++ linux-2.6.35.8/fs/proc/kcore.c 2010-09-17 20:12:37.000000000 -0400
33609@@ -478,9 +478,10 @@ read_kcore(struct file *file, char __use 33548@@ -478,9 +478,10 @@ read_kcore(struct file *file, char __use
33610 * the addresses in the elf_phdr on our list. 33549 * the addresses in the elf_phdr on our list.
33611 */ 33550 */
@@ -33659,9 +33598,9 @@ diff -urNp linux-2.6.35.7/fs/proc/kcore.c linux-2.6.35.7/fs/proc/kcore.c
33659 if (!capable(CAP_SYS_RAWIO)) 33598 if (!capable(CAP_SYS_RAWIO))
33660 return -EPERM; 33599 return -EPERM;
33661 if (kcore_need_update) 33600 if (kcore_need_update)
33662diff -urNp linux-2.6.35.7/fs/proc/meminfo.c linux-2.6.35.7/fs/proc/meminfo.c 33601diff -urNp linux-2.6.35.8/fs/proc/meminfo.c linux-2.6.35.8/fs/proc/meminfo.c
33663--- linux-2.6.35.7/fs/proc/meminfo.c 2010-08-26 19:47:12.000000000 -0400 33602--- linux-2.6.35.8/fs/proc/meminfo.c 2010-08-26 19:47:12.000000000 -0400
33664+++ linux-2.6.35.7/fs/proc/meminfo.c 2010-09-17 20:12:09.000000000 -0400 33603+++ linux-2.6.35.8/fs/proc/meminfo.c 2010-09-17 20:12:09.000000000 -0400
33665@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_ 33604@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_
33666 vmi.used >> 10, 33605 vmi.used >> 10,
33667 vmi.largest_chunk >> 10 33606 vmi.largest_chunk >> 10
@@ -33671,9 +33610,9 @@ diff -urNp linux-2.6.35.7/fs/proc/meminfo.c linux-2.6.35.7/fs/proc/meminfo.c
33671 #endif 33610 #endif
33672 ); 33611 );
33673 33612
33674diff -urNp linux-2.6.35.7/fs/proc/nommu.c linux-2.6.35.7/fs/proc/nommu.c 33613diff -urNp linux-2.6.35.8/fs/proc/nommu.c linux-2.6.35.8/fs/proc/nommu.c
33675--- linux-2.6.35.7/fs/proc/nommu.c 2010-08-26 19:47:12.000000000 -0400 33614--- linux-2.6.35.8/fs/proc/nommu.c 2010-08-26 19:47:12.000000000 -0400
33676+++ linux-2.6.35.7/fs/proc/nommu.c 2010-09-17 20:12:09.000000000 -0400 33615+++ linux-2.6.35.8/fs/proc/nommu.c 2010-09-17 20:12:09.000000000 -0400
33677@@ -66,7 +66,7 @@ static int nommu_region_show(struct seq_ 33616@@ -66,7 +66,7 @@ static int nommu_region_show(struct seq_
33678 if (len < 1) 33617 if (len < 1)
33679 len = 1; 33618 len = 1;
@@ -33683,9 +33622,9 @@ diff -urNp linux-2.6.35.7/fs/proc/nommu.c linux-2.6.35.7/fs/proc/nommu.c
33683 } 33622 }
33684 33623
33685 seq_putc(m, '\n'); 33624 seq_putc(m, '\n');
33686diff -urNp linux-2.6.35.7/fs/proc/proc_net.c linux-2.6.35.7/fs/proc/proc_net.c 33625diff -urNp linux-2.6.35.8/fs/proc/proc_net.c linux-2.6.35.8/fs/proc/proc_net.c
33687--- linux-2.6.35.7/fs/proc/proc_net.c 2010-08-26 19:47:12.000000000 -0400 33626--- linux-2.6.35.8/fs/proc/proc_net.c 2010-08-26 19:47:12.000000000 -0400
33688+++ linux-2.6.35.7/fs/proc/proc_net.c 2010-09-17 20:12:37.000000000 -0400 33627+++ linux-2.6.35.8/fs/proc/proc_net.c 2010-09-17 20:12:37.000000000 -0400
33689@@ -105,6 +105,17 @@ static struct net *get_proc_task_net(str 33628@@ -105,6 +105,17 @@ static struct net *get_proc_task_net(str
33690 struct task_struct *task; 33629 struct task_struct *task;
33691 struct nsproxy *ns; 33630 struct nsproxy *ns;
@@ -33704,9 +33643,9 @@ diff -urNp linux-2.6.35.7/fs/proc/proc_net.c linux-2.6.35.7/fs/proc/proc_net.c
33704 33643
33705 rcu_read_lock(); 33644 rcu_read_lock();
33706 task = pid_task(proc_pid(dir), PIDTYPE_PID); 33645 task = pid_task(proc_pid(dir), PIDTYPE_PID);
33707diff -urNp linux-2.6.35.7/fs/proc/proc_sysctl.c linux-2.6.35.7/fs/proc/proc_sysctl.c 33646diff -urNp linux-2.6.35.8/fs/proc/proc_sysctl.c linux-2.6.35.8/fs/proc/proc_sysctl.c
33708--- linux-2.6.35.7/fs/proc/proc_sysctl.c 2010-08-26 19:47:12.000000000 -0400 33647--- linux-2.6.35.8/fs/proc/proc_sysctl.c 2010-08-26 19:47:12.000000000 -0400
33709+++ linux-2.6.35.7/fs/proc/proc_sysctl.c 2010-09-17 20:12:37.000000000 -0400 33648+++ linux-2.6.35.8/fs/proc/proc_sysctl.c 2010-09-17 20:12:37.000000000 -0400
33710@@ -7,6 +7,8 @@ 33649@@ -7,6 +7,8 @@
33711 #include <linux/security.h> 33650 #include <linux/security.h>
33712 #include "internal.h" 33651 #include "internal.h"
@@ -33746,9 +33685,9 @@ diff -urNp linux-2.6.35.7/fs/proc/proc_sysctl.c linux-2.6.35.7/fs/proc/proc_sysc
33746 generic_fillattr(inode, stat); 33685 generic_fillattr(inode, stat);
33747 if (table) 33686 if (table)
33748 stat->mode = (stat->mode & S_IFMT) | table->mode; 33687 stat->mode = (stat->mode & S_IFMT) | table->mode;
33749diff -urNp linux-2.6.35.7/fs/proc/root.c linux-2.6.35.7/fs/proc/root.c 33688diff -urNp linux-2.6.35.8/fs/proc/root.c linux-2.6.35.8/fs/proc/root.c
33750--- linux-2.6.35.7/fs/proc/root.c 2010-08-26 19:47:12.000000000 -0400 33689--- linux-2.6.35.8/fs/proc/root.c 2010-08-26 19:47:12.000000000 -0400
33751+++ linux-2.6.35.7/fs/proc/root.c 2010-09-17 20:12:37.000000000 -0400 33690+++ linux-2.6.35.8/fs/proc/root.c 2010-09-17 20:12:37.000000000 -0400
33752@@ -133,7 +133,15 @@ void __init proc_root_init(void) 33691@@ -133,7 +133,15 @@ void __init proc_root_init(void)
33753 #ifdef CONFIG_PROC_DEVICETREE 33692 #ifdef CONFIG_PROC_DEVICETREE
33754 proc_device_tree_init(); 33693 proc_device_tree_init();
@@ -33765,9 +33704,9 @@ diff -urNp linux-2.6.35.7/fs/proc/root.c linux-2.6.35.7/fs/proc/root.c
33765 proc_sys_init(); 33704 proc_sys_init();
33766 } 33705 }
33767 33706
33768diff -urNp linux-2.6.35.7/fs/proc/task_mmu.c linux-2.6.35.7/fs/proc/task_mmu.c 33707diff -urNp linux-2.6.35.8/fs/proc/task_mmu.c linux-2.6.35.8/fs/proc/task_mmu.c
33769--- linux-2.6.35.7/fs/proc/task_mmu.c 2010-08-26 19:47:12.000000000 -0400 33708--- linux-2.6.35.8/fs/proc/task_mmu.c 2010-10-31 17:13:59.000000000 -0400
33770+++ linux-2.6.35.7/fs/proc/task_mmu.c 2010-09-17 20:12:37.000000000 -0400 33709+++ linux-2.6.35.8/fs/proc/task_mmu.c 2010-10-31 17:15:04.000000000 -0400
33771@@ -49,8 +49,13 @@ void task_mem(struct seq_file *m, struct 33710@@ -49,8 +49,13 @@ void task_mem(struct seq_file *m, struct
33772 "VmExe:\t%8lu kB\n" 33711 "VmExe:\t%8lu kB\n"
33773 "VmLib:\t%8lu kB\n" 33712 "VmLib:\t%8lu kB\n"
@@ -33820,14 +33759,15 @@ diff -urNp linux-2.6.35.7/fs/proc/task_mmu.c linux-2.6.35.7/fs/proc/task_mmu.c
33820 dev_t dev = 0; 33759 dev_t dev = 0;
33821 int len; 33760 int len;
33822 33761
33823@@ -221,19 +237,24 @@ static void show_map_vma(struct seq_file 33762@@ -221,20 +237,24 @@ static void show_map_vma(struct seq_file
33824 pgoff = ((loff_t)vma->vm_pgoff) << PAGE_SHIFT; 33763 pgoff = ((loff_t)vma->vm_pgoff) << PAGE_SHIFT;
33825 } 33764 }
33826 33765
33827- /* We don't show the stack guard page in /proc/maps */ 33766- /* We don't show the stack guard page in /proc/maps */
33828- start = vma->vm_start; 33767- start = vma->vm_start;
33829- if (vma->vm_flags & VM_GROWSDOWN) 33768- if (vma->vm_flags & VM_GROWSDOWN)
33830- start += PAGE_SIZE; 33769- if (!vma_stack_continue(vma->vm_prev, vma->vm_start))
33770- start += PAGE_SIZE;
33831 33771
33832 seq_printf(m, "%08lx-%08lx %c%c%c%c %08llx %02x:%02x %lu %n", 33772 seq_printf(m, "%08lx-%08lx %c%c%c%c %08llx %02x:%02x %lu %n",
33833- start, 33773- start,
@@ -33850,7 +33790,7 @@ diff -urNp linux-2.6.35.7/fs/proc/task_mmu.c linux-2.6.35.7/fs/proc/task_mmu.c
33850 MAJOR(dev), MINOR(dev), ino, &len); 33790 MAJOR(dev), MINOR(dev), ino, &len);
33851 33791
33852 /* 33792 /*
33853@@ -242,16 +263,16 @@ static void show_map_vma(struct seq_file 33793@@ -243,16 +263,16 @@ static void show_map_vma(struct seq_file
33854 */ 33794 */
33855 if (file) { 33795 if (file) {
33856 pad_len_spaces(m, len); 33796 pad_len_spaces(m, len);
@@ -33872,7 +33812,7 @@ diff -urNp linux-2.6.35.7/fs/proc/task_mmu.c linux-2.6.35.7/fs/proc/task_mmu.c
33872 name = "[stack]"; 33812 name = "[stack]";
33873 } 33813 }
33874 } else { 33814 } else {
33875@@ -393,11 +414,16 @@ static int show_smap(struct seq_file *m, 33815@@ -394,11 +414,16 @@ static int show_smap(struct seq_file *m,
33876 }; 33816 };
33877 33817
33878 memset(&mss, 0, sizeof mss); 33818 memset(&mss, 0, sizeof mss);
@@ -33894,7 +33834,7 @@ diff -urNp linux-2.6.35.7/fs/proc/task_mmu.c linux-2.6.35.7/fs/proc/task_mmu.c
33894 show_map_vma(m, vma); 33834 show_map_vma(m, vma);
33895 33835
33896 seq_printf(m, 33836 seq_printf(m,
33897@@ -412,7 +438,11 @@ static int show_smap(struct seq_file *m, 33837@@ -413,7 +438,11 @@ static int show_smap(struct seq_file *m,
33898 "Swap: %8lu kB\n" 33838 "Swap: %8lu kB\n"
33899 "KernelPageSize: %8lu kB\n" 33839 "KernelPageSize: %8lu kB\n"
33900 "MMUPageSize: %8lu kB\n", 33840 "MMUPageSize: %8lu kB\n",
@@ -33906,9 +33846,9 @@ diff -urNp linux-2.6.35.7/fs/proc/task_mmu.c linux-2.6.35.7/fs/proc/task_mmu.c
33906 mss.resident >> 10, 33846 mss.resident >> 10,
33907 (unsigned long)(mss.pss >> (10 + PSS_SHIFT)), 33847 (unsigned long)(mss.pss >> (10 + PSS_SHIFT)),
33908 mss.shared_clean >> 10, 33848 mss.shared_clean >> 10,
33909diff -urNp linux-2.6.35.7/fs/proc/task_nommu.c linux-2.6.35.7/fs/proc/task_nommu.c 33849diff -urNp linux-2.6.35.8/fs/proc/task_nommu.c linux-2.6.35.8/fs/proc/task_nommu.c
33910--- linux-2.6.35.7/fs/proc/task_nommu.c 2010-08-26 19:47:12.000000000 -0400 33850--- linux-2.6.35.8/fs/proc/task_nommu.c 2010-08-26 19:47:12.000000000 -0400
33911+++ linux-2.6.35.7/fs/proc/task_nommu.c 2010-09-17 20:12:09.000000000 -0400 33851+++ linux-2.6.35.8/fs/proc/task_nommu.c 2010-09-17 20:12:09.000000000 -0400
33912@@ -51,7 +51,7 @@ void task_mem(struct seq_file *m, struct 33852@@ -51,7 +51,7 @@ void task_mem(struct seq_file *m, struct
33913 else 33853 else
33914 bytes += kobjsize(mm); 33854 bytes += kobjsize(mm);
@@ -33927,9 +33867,9 @@ diff -urNp linux-2.6.35.7/fs/proc/task_nommu.c linux-2.6.35.7/fs/proc/task_nommu
33927 } else if (mm) { 33867 } else if (mm) {
33928 if (vma->vm_start <= mm->start_stack && 33868 if (vma->vm_start <= mm->start_stack &&
33929 vma->vm_end >= mm->start_stack) { 33869 vma->vm_end >= mm->start_stack) {
33930diff -urNp linux-2.6.35.7/fs/readdir.c linux-2.6.35.7/fs/readdir.c 33870diff -urNp linux-2.6.35.8/fs/readdir.c linux-2.6.35.8/fs/readdir.c
33931--- linux-2.6.35.7/fs/readdir.c 2010-08-26 19:47:12.000000000 -0400 33871--- linux-2.6.35.8/fs/readdir.c 2010-08-26 19:47:12.000000000 -0400
33932+++ linux-2.6.35.7/fs/readdir.c 2010-09-17 20:12:37.000000000 -0400 33872+++ linux-2.6.35.8/fs/readdir.c 2010-09-17 20:12:37.000000000 -0400
33933@@ -16,6 +16,7 @@ 33873@@ -16,6 +16,7 @@
33934 #include <linux/security.h> 33874 #include <linux/security.h>
33935 #include <linux/syscalls.h> 33875 #include <linux/syscalls.h>
@@ -34019,9 +33959,9 @@ diff -urNp linux-2.6.35.7/fs/readdir.c linux-2.6.35.7/fs/readdir.c
34019 buf.count = count; 33959 buf.count = count;
34020 buf.error = 0; 33960 buf.error = 0;
34021 33961
34022diff -urNp linux-2.6.35.7/fs/reiserfs/do_balan.c linux-2.6.35.7/fs/reiserfs/do_balan.c 33962diff -urNp linux-2.6.35.8/fs/reiserfs/do_balan.c linux-2.6.35.8/fs/reiserfs/do_balan.c
34023--- linux-2.6.35.7/fs/reiserfs/do_balan.c 2010-08-26 19:47:12.000000000 -0400 33963--- linux-2.6.35.8/fs/reiserfs/do_balan.c 2010-08-26 19:47:12.000000000 -0400
34024+++ linux-2.6.35.7/fs/reiserfs/do_balan.c 2010-09-17 20:12:09.000000000 -0400 33964+++ linux-2.6.35.8/fs/reiserfs/do_balan.c 2010-09-17 20:12:09.000000000 -0400
34025@@ -2051,7 +2051,7 @@ void do_balance(struct tree_balance *tb, 33965@@ -2051,7 +2051,7 @@ void do_balance(struct tree_balance *tb,
34026 return; 33966 return;
34027 } 33967 }
@@ -34031,9 +33971,9 @@ diff -urNp linux-2.6.35.7/fs/reiserfs/do_balan.c linux-2.6.35.7/fs/reiserfs/do_b
34031 do_balance_starts(tb); 33971 do_balance_starts(tb);
34032 33972
34033 /* balance leaf returns 0 except if combining L R and S into 33973 /* balance leaf returns 0 except if combining L R and S into
34034diff -urNp linux-2.6.35.7/fs/reiserfs/item_ops.c linux-2.6.35.7/fs/reiserfs/item_ops.c 33974diff -urNp linux-2.6.35.8/fs/reiserfs/item_ops.c linux-2.6.35.8/fs/reiserfs/item_ops.c
34035--- linux-2.6.35.7/fs/reiserfs/item_ops.c 2010-08-26 19:47:12.000000000 -0400 33975--- linux-2.6.35.8/fs/reiserfs/item_ops.c 2010-08-26 19:47:12.000000000 -0400
34036+++ linux-2.6.35.7/fs/reiserfs/item_ops.c 2010-09-17 20:12:09.000000000 -0400 33976+++ linux-2.6.35.8/fs/reiserfs/item_ops.c 2010-09-17 20:12:09.000000000 -0400
34037@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i 33977@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i
34038 vi->vi_index, vi->vi_type, vi->vi_ih); 33978 vi->vi_index, vi->vi_type, vi->vi_ih);
34039 } 33979 }
@@ -34088,9 +34028,9 @@ diff -urNp linux-2.6.35.7/fs/reiserfs/item_ops.c linux-2.6.35.7/fs/reiserfs/item
34088 &stat_data_ops, 34028 &stat_data_ops,
34089 &indirect_ops, 34029 &indirect_ops,
34090 &direct_ops, 34030 &direct_ops,
34091diff -urNp linux-2.6.35.7/fs/reiserfs/procfs.c linux-2.6.35.7/fs/reiserfs/procfs.c 34031diff -urNp linux-2.6.35.8/fs/reiserfs/procfs.c linux-2.6.35.8/fs/reiserfs/procfs.c
34092--- linux-2.6.35.7/fs/reiserfs/procfs.c 2010-08-26 19:47:12.000000000 -0400 34032--- linux-2.6.35.8/fs/reiserfs/procfs.c 2010-08-26 19:47:12.000000000 -0400
34093+++ linux-2.6.35.7/fs/reiserfs/procfs.c 2010-09-17 20:12:09.000000000 -0400 34033+++ linux-2.6.35.8/fs/reiserfs/procfs.c 2010-09-17 20:12:09.000000000 -0400
34094@@ -113,7 +113,7 @@ static int show_super(struct seq_file *m 34034@@ -113,7 +113,7 @@ static int show_super(struct seq_file *m
34095 "SMALL_TAILS " : "NO_TAILS ", 34035 "SMALL_TAILS " : "NO_TAILS ",
34096 replay_only(sb) ? "REPLAY_ONLY " : "", 34036 replay_only(sb) ? "REPLAY_ONLY " : "",
@@ -34100,9 +34040,9 @@ diff -urNp linux-2.6.35.7/fs/reiserfs/procfs.c linux-2.6.35.7/fs/reiserfs/procfs
34100 SF(s_disk_reads), SF(s_disk_writes), SF(s_fix_nodes), 34040 SF(s_disk_reads), SF(s_disk_writes), SF(s_fix_nodes),
34101 SF(s_do_balance), SF(s_unneeded_left_neighbor), 34041 SF(s_do_balance), SF(s_unneeded_left_neighbor),
34102 SF(s_good_search_by_key_reada), SF(s_bmaps), 34042 SF(s_good_search_by_key_reada), SF(s_bmaps),
34103diff -urNp linux-2.6.35.7/fs/select.c linux-2.6.35.7/fs/select.c 34043diff -urNp linux-2.6.35.8/fs/select.c linux-2.6.35.8/fs/select.c
34104--- linux-2.6.35.7/fs/select.c 2010-08-26 19:47:12.000000000 -0400 34044--- linux-2.6.35.8/fs/select.c 2010-08-26 19:47:12.000000000 -0400
34105+++ linux-2.6.35.7/fs/select.c 2010-09-17 20:12:37.000000000 -0400 34045+++ linux-2.6.35.8/fs/select.c 2010-09-17 20:12:37.000000000 -0400
34106@@ -20,6 +20,7 @@ 34046@@ -20,6 +20,7 @@
34107 #include <linux/module.h> 34047 #include <linux/module.h>
34108 #include <linux/slab.h> 34048 #include <linux/slab.h>
@@ -34119,9 +34059,9 @@ diff -urNp linux-2.6.35.7/fs/select.c linux-2.6.35.7/fs/select.c
34119 if (nfds > rlimit(RLIMIT_NOFILE)) 34059 if (nfds > rlimit(RLIMIT_NOFILE))
34120 return -EINVAL; 34060 return -EINVAL;
34121 34061
34122diff -urNp linux-2.6.35.7/fs/seq_file.c linux-2.6.35.7/fs/seq_file.c 34062diff -urNp linux-2.6.35.8/fs/seq_file.c linux-2.6.35.8/fs/seq_file.c
34123--- linux-2.6.35.7/fs/seq_file.c 2010-08-26 19:47:12.000000000 -0400 34063--- linux-2.6.35.8/fs/seq_file.c 2010-08-26 19:47:12.000000000 -0400
34124+++ linux-2.6.35.7/fs/seq_file.c 2010-09-17 20:12:09.000000000 -0400 34064+++ linux-2.6.35.8/fs/seq_file.c 2010-09-17 20:12:09.000000000 -0400
34125@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m, 34065@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m,
34126 return 0; 34066 return 0;
34127 } 34067 }
@@ -34162,9 +34102,9 @@ diff -urNp linux-2.6.35.7/fs/seq_file.c linux-2.6.35.7/fs/seq_file.c
34162 if (!m->buf) 34102 if (!m->buf)
34163 goto Enomem; 34103 goto Enomem;
34164 m->count = 0; 34104 m->count = 0;
34165diff -urNp linux-2.6.35.7/fs/smbfs/symlink.c linux-2.6.35.7/fs/smbfs/symlink.c 34105diff -urNp linux-2.6.35.8/fs/smbfs/symlink.c linux-2.6.35.8/fs/smbfs/symlink.c
34166--- linux-2.6.35.7/fs/smbfs/symlink.c 2010-08-26 19:47:12.000000000 -0400 34106--- linux-2.6.35.8/fs/smbfs/symlink.c 2010-08-26 19:47:12.000000000 -0400
34167+++ linux-2.6.35.7/fs/smbfs/symlink.c 2010-09-17 20:12:09.000000000 -0400 34107+++ linux-2.6.35.8/fs/smbfs/symlink.c 2010-09-17 20:12:09.000000000 -0400
34168@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent 34108@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent
34169 34109
34170 static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p) 34110 static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -34174,9 +34114,9 @@ diff -urNp linux-2.6.35.7/fs/smbfs/symlink.c linux-2.6.35.7/fs/smbfs/symlink.c
34174 if (!IS_ERR(s)) 34114 if (!IS_ERR(s))
34175 __putname(s); 34115 __putname(s);
34176 } 34116 }
34177diff -urNp linux-2.6.35.7/fs/splice.c linux-2.6.35.7/fs/splice.c 34117diff -urNp linux-2.6.35.8/fs/splice.c linux-2.6.35.8/fs/splice.c
34178--- linux-2.6.35.7/fs/splice.c 2010-08-26 19:47:12.000000000 -0400 34118--- linux-2.6.35.8/fs/splice.c 2010-08-26 19:47:12.000000000 -0400
34179+++ linux-2.6.35.7/fs/splice.c 2010-09-17 20:12:09.000000000 -0400 34119+++ linux-2.6.35.8/fs/splice.c 2010-09-17 20:12:09.000000000 -0400
34180@@ -186,7 +186,7 @@ ssize_t splice_to_pipe(struct pipe_inode 34120@@ -186,7 +186,7 @@ ssize_t splice_to_pipe(struct pipe_inode
34181 pipe_lock(pipe); 34121 pipe_lock(pipe);
34182 34122
@@ -34315,9 +34255,9 @@ diff -urNp linux-2.6.35.7/fs/splice.c linux-2.6.35.7/fs/splice.c
34315 ret = -EAGAIN; 34255 ret = -EAGAIN;
34316 34256
34317 pipe_unlock(ipipe); 34257 pipe_unlock(ipipe);
34318diff -urNp linux-2.6.35.7/fs/sysfs/symlink.c linux-2.6.35.7/fs/sysfs/symlink.c 34258diff -urNp linux-2.6.35.8/fs/sysfs/symlink.c linux-2.6.35.8/fs/sysfs/symlink.c
34319--- linux-2.6.35.7/fs/sysfs/symlink.c 2010-08-26 19:47:12.000000000 -0400 34259--- linux-2.6.35.8/fs/sysfs/symlink.c 2010-08-26 19:47:12.000000000 -0400
34320+++ linux-2.6.35.7/fs/sysfs/symlink.c 2010-09-17 20:12:09.000000000 -0400 34260+++ linux-2.6.35.8/fs/sysfs/symlink.c 2010-09-17 20:12:09.000000000 -0400
34321@@ -286,7 +286,7 @@ static void *sysfs_follow_link(struct de 34261@@ -286,7 +286,7 @@ static void *sysfs_follow_link(struct de
34322 34262
34323 static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie) 34263 static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -34327,9 +34267,9 @@ diff -urNp linux-2.6.35.7/fs/sysfs/symlink.c linux-2.6.35.7/fs/sysfs/symlink.c
34327 if (!IS_ERR(page)) 34267 if (!IS_ERR(page))
34328 free_page((unsigned long)page); 34268 free_page((unsigned long)page);
34329 } 34269 }
34330diff -urNp linux-2.6.35.7/fs/udf/misc.c linux-2.6.35.7/fs/udf/misc.c 34270diff -urNp linux-2.6.35.8/fs/udf/misc.c linux-2.6.35.8/fs/udf/misc.c
34331--- linux-2.6.35.7/fs/udf/misc.c 2010-08-26 19:47:12.000000000 -0400 34271--- linux-2.6.35.8/fs/udf/misc.c 2010-08-26 19:47:12.000000000 -0400
34332+++ linux-2.6.35.7/fs/udf/misc.c 2010-09-17 20:12:09.000000000 -0400 34272+++ linux-2.6.35.8/fs/udf/misc.c 2010-09-17 20:12:09.000000000 -0400
34333@@ -142,8 +142,8 @@ struct genericFormat *udf_add_extendedat 34273@@ -142,8 +142,8 @@ struct genericFormat *udf_add_extendedat
34334 iinfo->i_lenEAttr += size; 34274 iinfo->i_lenEAttr += size;
34335 return (struct genericFormat *)&ea[offset]; 34275 return (struct genericFormat *)&ea[offset];
@@ -34341,9 +34281,9 @@ diff -urNp linux-2.6.35.7/fs/udf/misc.c linux-2.6.35.7/fs/udf/misc.c
34341 34281
34342 return NULL; 34282 return NULL;
34343 } 34283 }
34344diff -urNp linux-2.6.35.7/fs/udf/udfdecl.h linux-2.6.35.7/fs/udf/udfdecl.h 34284diff -urNp linux-2.6.35.8/fs/udf/udfdecl.h linux-2.6.35.8/fs/udf/udfdecl.h
34345--- linux-2.6.35.7/fs/udf/udfdecl.h 2010-08-26 19:47:12.000000000 -0400 34285--- linux-2.6.35.8/fs/udf/udfdecl.h 2010-08-26 19:47:12.000000000 -0400
34346+++ linux-2.6.35.7/fs/udf/udfdecl.h 2010-09-17 20:12:09.000000000 -0400 34286+++ linux-2.6.35.8/fs/udf/udfdecl.h 2010-09-17 20:12:09.000000000 -0400
34347@@ -26,7 +26,7 @@ do { \ 34287@@ -26,7 +26,7 @@ do { \
34348 printk(f, ##a); \ 34288 printk(f, ##a); \
34349 } while (0) 34289 } while (0)
@@ -34353,9 +34293,9 @@ diff -urNp linux-2.6.35.7/fs/udf/udfdecl.h linux-2.6.35.7/fs/udf/udfdecl.h
34353 #endif 34293 #endif
34354 34294
34355 #define udf_info(f, a...) \ 34295 #define udf_info(f, a...) \
34356diff -urNp linux-2.6.35.7/fs/utimes.c linux-2.6.35.7/fs/utimes.c 34296diff -urNp linux-2.6.35.8/fs/utimes.c linux-2.6.35.8/fs/utimes.c
34357--- linux-2.6.35.7/fs/utimes.c 2010-08-26 19:47:12.000000000 -0400 34297--- linux-2.6.35.8/fs/utimes.c 2010-08-26 19:47:12.000000000 -0400
34358+++ linux-2.6.35.7/fs/utimes.c 2010-09-17 20:12:37.000000000 -0400 34298+++ linux-2.6.35.8/fs/utimes.c 2010-09-17 20:12:37.000000000 -0400
34359@@ -1,6 +1,7 @@ 34299@@ -1,6 +1,7 @@
34360 #include <linux/compiler.h> 34300 #include <linux/compiler.h>
34361 #include <linux/file.h> 34301 #include <linux/file.h>
@@ -34377,9 +34317,9 @@ diff -urNp linux-2.6.35.7/fs/utimes.c linux-2.6.35.7/fs/utimes.c
34377 mutex_lock(&inode->i_mutex); 34317 mutex_lock(&inode->i_mutex);
34378 error = notify_change(path->dentry, &newattrs); 34318 error = notify_change(path->dentry, &newattrs);
34379 mutex_unlock(&inode->i_mutex); 34319 mutex_unlock(&inode->i_mutex);
34380diff -urNp linux-2.6.35.7/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.35.7/fs/xfs/linux-2.6/xfs_ioctl.c 34320diff -urNp linux-2.6.35.8/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.35.8/fs/xfs/linux-2.6/xfs_ioctl.c
34381--- linux-2.6.35.7/fs/xfs/linux-2.6/xfs_ioctl.c 2010-09-26 17:32:11.000000000 -0400 34321--- linux-2.6.35.8/fs/xfs/linux-2.6/xfs_ioctl.c 2010-09-26 17:32:11.000000000 -0400
34382+++ linux-2.6.35.7/fs/xfs/linux-2.6/xfs_ioctl.c 2010-09-26 17:32:50.000000000 -0400 34322+++ linux-2.6.35.8/fs/xfs/linux-2.6/xfs_ioctl.c 2010-09-26 17:32:50.000000000 -0400
34383@@ -136,7 +136,7 @@ xfs_find_handle( 34323@@ -136,7 +136,7 @@ xfs_find_handle(
34384 } 34324 }
34385 34325
@@ -34389,9 +34329,9 @@ diff -urNp linux-2.6.35.7/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.35.7/fs/xfs/lin
34389 copy_to_user(hreq->ohandlen, &hsize, sizeof(__s32))) 34329 copy_to_user(hreq->ohandlen, &hsize, sizeof(__s32)))
34390 goto out_put; 34330 goto out_put;
34391 34331
34392diff -urNp linux-2.6.35.7/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.35.7/fs/xfs/linux-2.6/xfs_iops.c 34332diff -urNp linux-2.6.35.8/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.35.8/fs/xfs/linux-2.6/xfs_iops.c
34393--- linux-2.6.35.7/fs/xfs/linux-2.6/xfs_iops.c 2010-08-26 19:47:12.000000000 -0400 34333--- linux-2.6.35.8/fs/xfs/linux-2.6/xfs_iops.c 2010-08-26 19:47:12.000000000 -0400
34394+++ linux-2.6.35.7/fs/xfs/linux-2.6/xfs_iops.c 2010-09-17 20:12:09.000000000 -0400 34334+++ linux-2.6.35.8/fs/xfs/linux-2.6/xfs_iops.c 2010-09-17 20:12:09.000000000 -0400
34395@@ -480,7 +480,7 @@ xfs_vn_put_link( 34335@@ -480,7 +480,7 @@ xfs_vn_put_link(
34396 struct nameidata *nd, 34336 struct nameidata *nd,
34397 void *p) 34337 void *p)
@@ -34401,9 +34341,9 @@ diff -urNp linux-2.6.35.7/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.35.7/fs/xfs/linu
34401 34341
34402 if (!IS_ERR(s)) 34342 if (!IS_ERR(s))
34403 kfree(s); 34343 kfree(s);
34404diff -urNp linux-2.6.35.7/fs/xfs/xfs_bmap.c linux-2.6.35.7/fs/xfs/xfs_bmap.c 34344diff -urNp linux-2.6.35.8/fs/xfs/xfs_bmap.c linux-2.6.35.8/fs/xfs/xfs_bmap.c
34405--- linux-2.6.35.7/fs/xfs/xfs_bmap.c 2010-08-26 19:47:12.000000000 -0400 34345--- linux-2.6.35.8/fs/xfs/xfs_bmap.c 2010-08-26 19:47:12.000000000 -0400
34406+++ linux-2.6.35.7/fs/xfs/xfs_bmap.c 2010-09-17 20:12:09.000000000 -0400 34346+++ linux-2.6.35.8/fs/xfs/xfs_bmap.c 2010-09-17 20:12:09.000000000 -0400
34407@@ -296,7 +296,7 @@ xfs_bmap_validate_ret( 34347@@ -296,7 +296,7 @@ xfs_bmap_validate_ret(
34408 int nmap, 34348 int nmap,
34409 int ret_nmap); 34349 int ret_nmap);
@@ -34413,9 +34353,9 @@ diff -urNp linux-2.6.35.7/fs/xfs/xfs_bmap.c linux-2.6.35.7/fs/xfs/xfs_bmap.c
34413 #endif /* DEBUG */ 34353 #endif /* DEBUG */
34414 34354
34415 STATIC int 34355 STATIC int
34416diff -urNp linux-2.6.35.7/grsecurity/gracl_alloc.c linux-2.6.35.7/grsecurity/gracl_alloc.c 34356diff -urNp linux-2.6.35.8/grsecurity/gracl_alloc.c linux-2.6.35.8/grsecurity/gracl_alloc.c
34417--- linux-2.6.35.7/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500 34357--- linux-2.6.35.8/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
34418+++ linux-2.6.35.7/grsecurity/gracl_alloc.c 2010-09-17 20:12:37.000000000 -0400 34358+++ linux-2.6.35.8/grsecurity/gracl_alloc.c 2010-09-17 20:12:37.000000000 -0400
34419@@ -0,0 +1,105 @@ 34359@@ -0,0 +1,105 @@
34420+#include <linux/kernel.h> 34360+#include <linux/kernel.h>
34421+#include <linux/mm.h> 34361+#include <linux/mm.h>
@@ -34522,10 +34462,10 @@ diff -urNp linux-2.6.35.7/grsecurity/gracl_alloc.c linux-2.6.35.7/grsecurity/gra
34522+ else 34462+ else
34523+ return 1; 34463+ return 1;
34524+} 34464+}
34525diff -urNp linux-2.6.35.7/grsecurity/gracl.c linux-2.6.35.7/grsecurity/gracl.c 34465diff -urNp linux-2.6.35.8/grsecurity/gracl.c linux-2.6.35.8/grsecurity/gracl.c
34526--- linux-2.6.35.7/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500 34466--- linux-2.6.35.8/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
34527+++ linux-2.6.35.7/grsecurity/gracl.c 2010-09-28 19:08:51.000000000 -0400 34467+++ linux-2.6.35.8/grsecurity/gracl.c 2010-10-27 19:58:47.000000000 -0400
34528@@ -0,0 +1,3925 @@ 34468@@ -0,0 +1,3943 @@
34529+#include <linux/kernel.h> 34469+#include <linux/kernel.h>
34530+#include <linux/module.h> 34470+#include <linux/module.h>
34531+#include <linux/sched.h> 34471+#include <linux/sched.h>
@@ -34623,9 +34563,9 @@ diff -urNp linux-2.6.35.7/grsecurity/gracl.c linux-2.6.35.7/grsecurity/gracl.c
34623+ return (gr_status & GR_READY); 34563+ return (gr_status & GR_READY);
34624+} 34564+}
34625+ 34565+
34626+char gr_roletype_to_char(void) 34566+static char gr_task_roletype_to_char(struct task_struct *task)
34627+{ 34567+{
34628+ switch (current->role->roletype & 34568+ switch (task->role->roletype &
34629+ (GR_ROLE_DEFAULT | GR_ROLE_USER | GR_ROLE_GROUP | 34569+ (GR_ROLE_DEFAULT | GR_ROLE_USER | GR_ROLE_GROUP |
34630+ GR_ROLE_SPECIAL)) { 34570+ GR_ROLE_SPECIAL)) {
34631+ case GR_ROLE_DEFAULT: 34571+ case GR_ROLE_DEFAULT:
@@ -34641,6 +34581,11 @@ diff -urNp linux-2.6.35.7/grsecurity/gracl.c linux-2.6.35.7/grsecurity/gracl.c
34641+ return 'X'; 34581+ return 'X';
34642+} 34582+}
34643+ 34583+
34584+char gr_roletype_to_char(void)
34585+{
34586+ return gr_task_roletype_to_char(current);
34587+}
34588+
34644+__inline__ int 34589+__inline__ int
34645+gr_acl_tpe_check(void) 34590+gr_acl_tpe_check(void)
34646+{ 34591+{
@@ -38121,6 +38066,19 @@ diff -urNp linux-2.6.35.7/grsecurity/gracl.c linux-2.6.35.7/grsecurity/gracl.c
38121+ return 0; 38066+ return 0;
38122+} 38067+}
38123+ 38068+
38069+void task_grsec_rbac(struct seq_file *m, struct task_struct *p)
38070+{
38071+ if (unlikely(!(gr_status & GR_READY)))
38072+ return;
38073+
38074+ if (!(current->role->roletype & GR_ROLE_GOD))
38075+ return;
38076+
38077+ seq_printf(m, "RBAC:\t%.64s:%c:%.950s\n",
38078+ p->role->rolename, gr_task_roletype_to_char(p),
38079+ p->acl->filename);
38080+}
38081+
38124+int 38082+int
38125+gr_handle_ptrace(struct task_struct *task, const long request) 38083+gr_handle_ptrace(struct task_struct *task, const long request)
38126+{ 38084+{
@@ -38451,9 +38409,9 @@ diff -urNp linux-2.6.35.7/grsecurity/gracl.c linux-2.6.35.7/grsecurity/gracl.c
38451+EXPORT_SYMBOL(gr_check_group_change); 38409+EXPORT_SYMBOL(gr_check_group_change);
38452+#endif 38410+#endif
38453+ 38411+
38454diff -urNp linux-2.6.35.7/grsecurity/gracl_cap.c linux-2.6.35.7/grsecurity/gracl_cap.c 38412diff -urNp linux-2.6.35.8/grsecurity/gracl_cap.c linux-2.6.35.8/grsecurity/gracl_cap.c
38455--- linux-2.6.35.7/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500 38413--- linux-2.6.35.8/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
38456+++ linux-2.6.35.7/grsecurity/gracl_cap.c 2010-09-17 20:12:37.000000000 -0400 38414+++ linux-2.6.35.8/grsecurity/gracl_cap.c 2010-09-17 20:12:37.000000000 -0400
38457@@ -0,0 +1,138 @@ 38415@@ -0,0 +1,138 @@
38458+#include <linux/kernel.h> 38416+#include <linux/kernel.h>
38459+#include <linux/module.h> 38417+#include <linux/module.h>
@@ -38593,9 +38551,9 @@ diff -urNp linux-2.6.35.7/grsecurity/gracl_cap.c linux-2.6.35.7/grsecurity/gracl
38593+ return 0; 38551+ return 0;
38594+} 38552+}
38595+ 38553+
38596diff -urNp linux-2.6.35.7/grsecurity/gracl_fs.c linux-2.6.35.7/grsecurity/gracl_fs.c 38554diff -urNp linux-2.6.35.8/grsecurity/gracl_fs.c linux-2.6.35.8/grsecurity/gracl_fs.c
38597--- linux-2.6.35.7/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500 38555--- linux-2.6.35.8/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
38598+++ linux-2.6.35.7/grsecurity/gracl_fs.c 2010-09-17 20:12:37.000000000 -0400 38556+++ linux-2.6.35.8/grsecurity/gracl_fs.c 2010-09-17 20:12:37.000000000 -0400
38599@@ -0,0 +1,424 @@ 38557@@ -0,0 +1,424 @@
38600+#include <linux/kernel.h> 38558+#include <linux/kernel.h>
38601+#include <linux/sched.h> 38559+#include <linux/sched.h>
@@ -39021,9 +38979,9 @@ diff -urNp linux-2.6.35.7/grsecurity/gracl_fs.c linux-2.6.35.7/grsecurity/gracl_
39021+ 38979+
39022+ return 0; 38980+ return 0;
39023+} 38981+}
39024diff -urNp linux-2.6.35.7/grsecurity/gracl_ip.c linux-2.6.35.7/grsecurity/gracl_ip.c 38982diff -urNp linux-2.6.35.8/grsecurity/gracl_ip.c linux-2.6.35.8/grsecurity/gracl_ip.c
39025--- linux-2.6.35.7/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500 38983--- linux-2.6.35.8/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
39026+++ linux-2.6.35.7/grsecurity/gracl_ip.c 2010-09-17 20:12:37.000000000 -0400 38984+++ linux-2.6.35.8/grsecurity/gracl_ip.c 2010-09-17 20:12:37.000000000 -0400
39027@@ -0,0 +1,339 @@ 38985@@ -0,0 +1,339 @@
39028+#include <linux/kernel.h> 38986+#include <linux/kernel.h>
39029+#include <asm/uaccess.h> 38987+#include <asm/uaccess.h>
@@ -39364,9 +39322,9 @@ diff -urNp linux-2.6.35.7/grsecurity/gracl_ip.c linux-2.6.35.7/grsecurity/gracl_
39364+ 39322+
39365+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM); 39323+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM);
39366+} 39324+}
39367diff -urNp linux-2.6.35.7/grsecurity/gracl_learn.c linux-2.6.35.7/grsecurity/gracl_learn.c 39325diff -urNp linux-2.6.35.8/grsecurity/gracl_learn.c linux-2.6.35.8/grsecurity/gracl_learn.c
39368--- linux-2.6.35.7/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500 39326--- linux-2.6.35.8/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
39369+++ linux-2.6.35.7/grsecurity/gracl_learn.c 2010-09-17 20:12:37.000000000 -0400 39327+++ linux-2.6.35.8/grsecurity/gracl_learn.c 2010-09-17 20:12:37.000000000 -0400
39370@@ -0,0 +1,211 @@ 39328@@ -0,0 +1,211 @@
39371+#include <linux/kernel.h> 39329+#include <linux/kernel.h>
39372+#include <linux/mm.h> 39330+#include <linux/mm.h>
@@ -39579,9 +39537,9 @@ diff -urNp linux-2.6.35.7/grsecurity/gracl_learn.c linux-2.6.35.7/grsecurity/gra
39579+ .release = close_learn, 39537+ .release = close_learn,
39580+ .poll = poll_learn, 39538+ .poll = poll_learn,
39581+}; 39539+};
39582diff -urNp linux-2.6.35.7/grsecurity/gracl_res.c linux-2.6.35.7/grsecurity/gracl_res.c 39540diff -urNp linux-2.6.35.8/grsecurity/gracl_res.c linux-2.6.35.8/grsecurity/gracl_res.c
39583--- linux-2.6.35.7/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500 39541--- linux-2.6.35.8/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
39584+++ linux-2.6.35.7/grsecurity/gracl_res.c 2010-09-17 20:12:37.000000000 -0400 39542+++ linux-2.6.35.8/grsecurity/gracl_res.c 2010-09-17 20:12:37.000000000 -0400
39585@@ -0,0 +1,68 @@ 39543@@ -0,0 +1,68 @@
39586+#include <linux/kernel.h> 39544+#include <linux/kernel.h>
39587+#include <linux/sched.h> 39545+#include <linux/sched.h>
@@ -39651,9 +39609,9 @@ diff -urNp linux-2.6.35.7/grsecurity/gracl_res.c linux-2.6.35.7/grsecurity/gracl
39651+ rcu_read_unlock(); 39609+ rcu_read_unlock();
39652+ return; 39610+ return;
39653+} 39611+}
39654diff -urNp linux-2.6.35.7/grsecurity/gracl_segv.c linux-2.6.35.7/grsecurity/gracl_segv.c 39612diff -urNp linux-2.6.35.8/grsecurity/gracl_segv.c linux-2.6.35.8/grsecurity/gracl_segv.c
39655--- linux-2.6.35.7/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500 39613--- linux-2.6.35.8/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
39656+++ linux-2.6.35.7/grsecurity/gracl_segv.c 2010-09-17 20:12:37.000000000 -0400 39614+++ linux-2.6.35.8/grsecurity/gracl_segv.c 2010-09-17 20:12:37.000000000 -0400
39657@@ -0,0 +1,310 @@ 39615@@ -0,0 +1,310 @@
39658+#include <linux/kernel.h> 39616+#include <linux/kernel.h>
39659+#include <linux/mm.h> 39617+#include <linux/mm.h>
@@ -39965,9 +39923,9 @@ diff -urNp linux-2.6.35.7/grsecurity/gracl_segv.c linux-2.6.35.7/grsecurity/grac
39965+ 39923+
39966+ return; 39924+ return;
39967+} 39925+}
39968diff -urNp linux-2.6.35.7/grsecurity/gracl_shm.c linux-2.6.35.7/grsecurity/gracl_shm.c 39926diff -urNp linux-2.6.35.8/grsecurity/gracl_shm.c linux-2.6.35.8/grsecurity/gracl_shm.c
39969--- linux-2.6.35.7/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500 39927--- linux-2.6.35.8/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
39970+++ linux-2.6.35.7/grsecurity/gracl_shm.c 2010-09-17 20:12:37.000000000 -0400 39928+++ linux-2.6.35.8/grsecurity/gracl_shm.c 2010-09-17 20:12:37.000000000 -0400
39971@@ -0,0 +1,40 @@ 39929@@ -0,0 +1,40 @@
39972+#include <linux/kernel.h> 39930+#include <linux/kernel.h>
39973+#include <linux/mm.h> 39931+#include <linux/mm.h>
@@ -40009,9 +39967,9 @@ diff -urNp linux-2.6.35.7/grsecurity/gracl_shm.c linux-2.6.35.7/grsecurity/gracl
40009+ 39967+
40010+ return 1; 39968+ return 1;
40011+} 39969+}
40012diff -urNp linux-2.6.35.7/grsecurity/grsec_chdir.c linux-2.6.35.7/grsecurity/grsec_chdir.c 39970diff -urNp linux-2.6.35.8/grsecurity/grsec_chdir.c linux-2.6.35.8/grsecurity/grsec_chdir.c
40013--- linux-2.6.35.7/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500 39971--- linux-2.6.35.8/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
40014+++ linux-2.6.35.7/grsecurity/grsec_chdir.c 2010-09-17 20:12:37.000000000 -0400 39972+++ linux-2.6.35.8/grsecurity/grsec_chdir.c 2010-09-17 20:12:37.000000000 -0400
40015@@ -0,0 +1,19 @@ 39973@@ -0,0 +1,19 @@
40016+#include <linux/kernel.h> 39974+#include <linux/kernel.h>
40017+#include <linux/sched.h> 39975+#include <linux/sched.h>
@@ -40032,9 +39990,9 @@ diff -urNp linux-2.6.35.7/grsecurity/grsec_chdir.c linux-2.6.35.7/grsecurity/grs
40032+#endif 39990+#endif
40033+ return; 39991+ return;
40034+} 39992+}
40035diff -urNp linux-2.6.35.7/grsecurity/grsec_chroot.c linux-2.6.35.7/grsecurity/grsec_chroot.c 39993diff -urNp linux-2.6.35.8/grsecurity/grsec_chroot.c linux-2.6.35.8/grsecurity/grsec_chroot.c
40036--- linux-2.6.35.7/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500 39994--- linux-2.6.35.8/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
40037+++ linux-2.6.35.7/grsecurity/grsec_chroot.c 2010-09-17 20:12:37.000000000 -0400 39995+++ linux-2.6.35.8/grsecurity/grsec_chroot.c 2010-09-17 20:12:37.000000000 -0400
40038@@ -0,0 +1,389 @@ 39996@@ -0,0 +1,389 @@
40039+#include <linux/kernel.h> 39997+#include <linux/kernel.h>
40040+#include <linux/module.h> 39998+#include <linux/module.h>
@@ -40425,9 +40383,9 @@ diff -urNp linux-2.6.35.7/grsecurity/grsec_chroot.c linux-2.6.35.7/grsecurity/gr
40425+#ifdef CONFIG_SECURITY 40383+#ifdef CONFIG_SECURITY
40426+EXPORT_SYMBOL(gr_handle_chroot_caps); 40384+EXPORT_SYMBOL(gr_handle_chroot_caps);
40427+#endif 40385+#endif
40428diff -urNp linux-2.6.35.7/grsecurity/grsec_disabled.c linux-2.6.35.7/grsecurity/grsec_disabled.c 40386diff -urNp linux-2.6.35.8/grsecurity/grsec_disabled.c linux-2.6.35.8/grsecurity/grsec_disabled.c
40429--- linux-2.6.35.7/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500 40387--- linux-2.6.35.8/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
40430+++ linux-2.6.35.7/grsecurity/grsec_disabled.c 2010-09-17 20:12:37.000000000 -0400 40388+++ linux-2.6.35.8/grsecurity/grsec_disabled.c 2010-09-17 20:12:37.000000000 -0400
40431@@ -0,0 +1,431 @@ 40389@@ -0,0 +1,431 @@
40432+#include <linux/kernel.h> 40390+#include <linux/kernel.h>
40433+#include <linux/module.h> 40391+#include <linux/module.h>
@@ -40860,9 +40818,9 @@ diff -urNp linux-2.6.35.7/grsecurity/grsec_disabled.c linux-2.6.35.7/grsecurity/
40860+EXPORT_SYMBOL(gr_check_user_change); 40818+EXPORT_SYMBOL(gr_check_user_change);
40861+EXPORT_SYMBOL(gr_check_group_change); 40819+EXPORT_SYMBOL(gr_check_group_change);
40862+#endif 40820+#endif
40863diff -urNp linux-2.6.35.7/grsecurity/grsec_exec.c linux-2.6.35.7/grsecurity/grsec_exec.c 40821diff -urNp linux-2.6.35.8/grsecurity/grsec_exec.c linux-2.6.35.8/grsecurity/grsec_exec.c
40864--- linux-2.6.35.7/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500 40822--- linux-2.6.35.8/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
40865+++ linux-2.6.35.7/grsecurity/grsec_exec.c 2010-09-17 20:12:37.000000000 -0400 40823+++ linux-2.6.35.8/grsecurity/grsec_exec.c 2010-09-17 20:12:37.000000000 -0400
40866@@ -0,0 +1,88 @@ 40824@@ -0,0 +1,88 @@
40867+#include <linux/kernel.h> 40825+#include <linux/kernel.h>
40868+#include <linux/sched.h> 40826+#include <linux/sched.h>
@@ -40952,9 +40910,9 @@ diff -urNp linux-2.6.35.7/grsecurity/grsec_exec.c linux-2.6.35.7/grsecurity/grse
40952+#endif 40910+#endif
40953+ return; 40911+ return;
40954+} 40912+}
40955diff -urNp linux-2.6.35.7/grsecurity/grsec_fifo.c linux-2.6.35.7/grsecurity/grsec_fifo.c 40913diff -urNp linux-2.6.35.8/grsecurity/grsec_fifo.c linux-2.6.35.8/grsecurity/grsec_fifo.c
40956--- linux-2.6.35.7/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500 40914--- linux-2.6.35.8/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
40957+++ linux-2.6.35.7/grsecurity/grsec_fifo.c 2010-09-17 20:12:37.000000000 -0400 40915+++ linux-2.6.35.8/grsecurity/grsec_fifo.c 2010-09-17 20:12:37.000000000 -0400
40958@@ -0,0 +1,24 @@ 40916@@ -0,0 +1,24 @@
40959+#include <linux/kernel.h> 40917+#include <linux/kernel.h>
40960+#include <linux/sched.h> 40918+#include <linux/sched.h>
@@ -40980,9 +40938,9 @@ diff -urNp linux-2.6.35.7/grsecurity/grsec_fifo.c linux-2.6.35.7/grsecurity/grse
40980+#endif 40938+#endif
40981+ return 0; 40939+ return 0;
40982+} 40940+}
40983diff -urNp linux-2.6.35.7/grsecurity/grsec_fork.c linux-2.6.35.7/grsecurity/grsec_fork.c 40941diff -urNp linux-2.6.35.8/grsecurity/grsec_fork.c linux-2.6.35.8/grsecurity/grsec_fork.c
40984--- linux-2.6.35.7/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500 40942--- linux-2.6.35.8/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
40985+++ linux-2.6.35.7/grsecurity/grsec_fork.c 2010-09-23 20:39:19.000000000 -0400 40943+++ linux-2.6.35.8/grsecurity/grsec_fork.c 2010-09-23 20:39:19.000000000 -0400
40986@@ -0,0 +1,23 @@ 40944@@ -0,0 +1,23 @@
40987+#include <linux/kernel.h> 40945+#include <linux/kernel.h>
40988+#include <linux/sched.h> 40946+#include <linux/sched.h>
@@ -41007,9 +40965,9 @@ diff -urNp linux-2.6.35.7/grsecurity/grsec_fork.c linux-2.6.35.7/grsecurity/grse
41007+#endif 40965+#endif
41008+ return; 40966+ return;
41009+} 40967+}
41010diff -urNp linux-2.6.35.7/grsecurity/grsec_init.c linux-2.6.35.7/grsecurity/grsec_init.c 40968diff -urNp linux-2.6.35.8/grsecurity/grsec_init.c linux-2.6.35.8/grsecurity/grsec_init.c
41011--- linux-2.6.35.7/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500 40969--- linux-2.6.35.8/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
41012+++ linux-2.6.35.7/grsecurity/grsec_init.c 2010-10-18 21:01:30.000000000 -0400 40970+++ linux-2.6.35.8/grsecurity/grsec_init.c 2010-10-18 21:01:30.000000000 -0400
41013@@ -0,0 +1,270 @@ 40971@@ -0,0 +1,270 @@
41014+#include <linux/kernel.h> 40972+#include <linux/kernel.h>
41015+#include <linux/sched.h> 40973+#include <linux/sched.h>
@@ -41281,9 +41239,9 @@ diff -urNp linux-2.6.35.7/grsecurity/grsec_init.c linux-2.6.35.7/grsecurity/grse
41281+ 41239+
41282+ return; 41240+ return;
41283+} 41241+}
41284diff -urNp linux-2.6.35.7/grsecurity/grsec_link.c linux-2.6.35.7/grsecurity/grsec_link.c 41242diff -urNp linux-2.6.35.8/grsecurity/grsec_link.c linux-2.6.35.8/grsecurity/grsec_link.c
41285--- linux-2.6.35.7/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500 41243--- linux-2.6.35.8/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
41286+++ linux-2.6.35.7/grsecurity/grsec_link.c 2010-09-17 20:12:37.000000000 -0400 41244+++ linux-2.6.35.8/grsecurity/grsec_link.c 2010-09-17 20:12:37.000000000 -0400
41287@@ -0,0 +1,43 @@ 41245@@ -0,0 +1,43 @@
41288+#include <linux/kernel.h> 41246+#include <linux/kernel.h>
41289+#include <linux/sched.h> 41247+#include <linux/sched.h>
@@ -41328,9 +41286,9 @@ diff -urNp linux-2.6.35.7/grsecurity/grsec_link.c linux-2.6.35.7/grsecurity/grse
41328+#endif 41286+#endif
41329+ return 0; 41287+ return 0;
41330+} 41288+}
41331diff -urNp linux-2.6.35.7/grsecurity/grsec_log.c linux-2.6.35.7/grsecurity/grsec_log.c 41289diff -urNp linux-2.6.35.8/grsecurity/grsec_log.c linux-2.6.35.8/grsecurity/grsec_log.c
41332--- linux-2.6.35.7/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500 41290--- linux-2.6.35.8/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
41333+++ linux-2.6.35.7/grsecurity/grsec_log.c 2010-10-18 21:01:30.000000000 -0400 41291+++ linux-2.6.35.8/grsecurity/grsec_log.c 2010-10-18 21:01:30.000000000 -0400
41334@@ -0,0 +1,310 @@ 41292@@ -0,0 +1,310 @@
41335+#include <linux/kernel.h> 41293+#include <linux/kernel.h>
41336+#include <linux/sched.h> 41294+#include <linux/sched.h>
@@ -41642,9 +41600,9 @@ diff -urNp linux-2.6.35.7/grsecurity/grsec_log.c linux-2.6.35.7/grsecurity/grsec
41642+ gr_log_end(audit); 41600+ gr_log_end(audit);
41643+ END_LOCKS(audit); 41601+ END_LOCKS(audit);
41644+} 41602+}
41645diff -urNp linux-2.6.35.7/grsecurity/grsec_mem.c linux-2.6.35.7/grsecurity/grsec_mem.c 41603diff -urNp linux-2.6.35.8/grsecurity/grsec_mem.c linux-2.6.35.8/grsecurity/grsec_mem.c
41646--- linux-2.6.35.7/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500 41604--- linux-2.6.35.8/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
41647+++ linux-2.6.35.7/grsecurity/grsec_mem.c 2010-09-17 20:12:37.000000000 -0400 41605+++ linux-2.6.35.8/grsecurity/grsec_mem.c 2010-09-17 20:12:37.000000000 -0400
41648@@ -0,0 +1,85 @@ 41606@@ -0,0 +1,85 @@
41649+#include <linux/kernel.h> 41607+#include <linux/kernel.h>
41650+#include <linux/sched.h> 41608+#include <linux/sched.h>
@@ -41731,9 +41689,9 @@ diff -urNp linux-2.6.35.7/grsecurity/grsec_mem.c linux-2.6.35.7/grsecurity/grsec
41731+ gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG); 41689+ gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG);
41732+ return; 41690+ return;
41733+} 41691+}
41734diff -urNp linux-2.6.35.7/grsecurity/grsec_mount.c linux-2.6.35.7/grsecurity/grsec_mount.c 41692diff -urNp linux-2.6.35.8/grsecurity/grsec_mount.c linux-2.6.35.8/grsecurity/grsec_mount.c
41735--- linux-2.6.35.7/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500 41693--- linux-2.6.35.8/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
41736+++ linux-2.6.35.7/grsecurity/grsec_mount.c 2010-09-17 20:12:37.000000000 -0400 41694+++ linux-2.6.35.8/grsecurity/grsec_mount.c 2010-09-17 20:12:37.000000000 -0400
41737@@ -0,0 +1,62 @@ 41695@@ -0,0 +1,62 @@
41738+#include <linux/kernel.h> 41696+#include <linux/kernel.h>
41739+#include <linux/sched.h> 41697+#include <linux/sched.h>
@@ -41797,9 +41755,9 @@ diff -urNp linux-2.6.35.7/grsecurity/grsec_mount.c linux-2.6.35.7/grsecurity/grs
41797+#endif 41755+#endif
41798+ return 0; 41756+ return 0;
41799+} 41757+}
41800diff -urNp linux-2.6.35.7/grsecurity/grsec_pax.c linux-2.6.35.7/grsecurity/grsec_pax.c 41758diff -urNp linux-2.6.35.8/grsecurity/grsec_pax.c linux-2.6.35.8/grsecurity/grsec_pax.c
41801--- linux-2.6.35.7/grsecurity/grsec_pax.c 1969-12-31 19:00:00.000000000 -0500 41759--- linux-2.6.35.8/grsecurity/grsec_pax.c 1969-12-31 19:00:00.000000000 -0500
41802+++ linux-2.6.35.7/grsecurity/grsec_pax.c 2010-10-18 21:01:30.000000000 -0400 41760+++ linux-2.6.35.8/grsecurity/grsec_pax.c 2010-10-18 21:01:30.000000000 -0400
41803@@ -0,0 +1,36 @@ 41761@@ -0,0 +1,36 @@
41804+#include <linux/kernel.h> 41762+#include <linux/kernel.h>
41805+#include <linux/sched.h> 41763+#include <linux/sched.h>
@@ -41837,9 +41795,9 @@ diff -urNp linux-2.6.35.7/grsecurity/grsec_pax.c linux-2.6.35.7/grsecurity/grsec
41837+#endif 41795+#endif
41838+ return; 41796+ return;
41839+} 41797+}
41840diff -urNp linux-2.6.35.7/grsecurity/grsec_ptrace.c linux-2.6.35.7/grsecurity/grsec_ptrace.c 41798diff -urNp linux-2.6.35.8/grsecurity/grsec_ptrace.c linux-2.6.35.8/grsecurity/grsec_ptrace.c
41841--- linux-2.6.35.7/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500 41799--- linux-2.6.35.8/grsecurity/grsec_ptrace.c 1969-12-31 19:00:00.000000000 -0500
41842+++ linux-2.6.35.7/grsecurity/grsec_ptrace.c 2010-09-17 20:12:37.000000000 -0400 41800+++ linux-2.6.35.8/grsecurity/grsec_ptrace.c 2010-09-17 20:12:37.000000000 -0400
41843@@ -0,0 +1,14 @@ 41801@@ -0,0 +1,14 @@
41844+#include <linux/kernel.h> 41802+#include <linux/kernel.h>
41845+#include <linux/sched.h> 41803+#include <linux/sched.h>
@@ -41855,9 +41813,9 @@ diff -urNp linux-2.6.35.7/grsecurity/grsec_ptrace.c linux-2.6.35.7/grsecurity/gr
41855+#endif 41813+#endif
41856+ return; 41814+ return;
41857+} 41815+}
41858diff -urNp linux-2.6.35.7/grsecurity/grsec_sig.c linux-2.6.35.7/grsecurity/grsec_sig.c 41816diff -urNp linux-2.6.35.8/grsecurity/grsec_sig.c linux-2.6.35.8/grsecurity/grsec_sig.c
41859--- linux-2.6.35.7/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500 41817--- linux-2.6.35.8/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
41860+++ linux-2.6.35.7/grsecurity/grsec_sig.c 2010-09-28 19:09:19.000000000 -0400 41818+++ linux-2.6.35.8/grsecurity/grsec_sig.c 2010-09-28 19:09:19.000000000 -0400
41861@@ -0,0 +1,65 @@ 41819@@ -0,0 +1,65 @@
41862+#include <linux/kernel.h> 41820+#include <linux/kernel.h>
41863+#include <linux/sched.h> 41821+#include <linux/sched.h>
@@ -41924,9 +41882,9 @@ diff -urNp linux-2.6.35.7/grsecurity/grsec_sig.c linux-2.6.35.7/grsecurity/grsec
41924+ return; 41882+ return;
41925+} 41883+}
41926+ 41884+
41927diff -urNp linux-2.6.35.7/grsecurity/grsec_sock.c linux-2.6.35.7/grsecurity/grsec_sock.c 41885diff -urNp linux-2.6.35.8/grsecurity/grsec_sock.c linux-2.6.35.8/grsecurity/grsec_sock.c
41928--- linux-2.6.35.7/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500 41886--- linux-2.6.35.8/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
41929+++ linux-2.6.35.7/grsecurity/grsec_sock.c 2010-09-17 20:12:37.000000000 -0400 41887+++ linux-2.6.35.8/grsecurity/grsec_sock.c 2010-09-17 20:12:37.000000000 -0400
41930@@ -0,0 +1,271 @@ 41888@@ -0,0 +1,271 @@
41931+#include <linux/kernel.h> 41889+#include <linux/kernel.h>
41932+#include <linux/module.h> 41890+#include <linux/module.h>
@@ -42199,9 +42157,9 @@ diff -urNp linux-2.6.35.7/grsecurity/grsec_sock.c linux-2.6.35.7/grsecurity/grse
42199+ return current_cap(); 42157+ return current_cap();
42200+#endif 42158+#endif
42201+} 42159+}
42202diff -urNp linux-2.6.35.7/grsecurity/grsec_sysctl.c linux-2.6.35.7/grsecurity/grsec_sysctl.c 42160diff -urNp linux-2.6.35.8/grsecurity/grsec_sysctl.c linux-2.6.35.8/grsecurity/grsec_sysctl.c
42203--- linux-2.6.35.7/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500 42161--- linux-2.6.35.8/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
42204+++ linux-2.6.35.7/grsecurity/grsec_sysctl.c 2010-10-18 21:02:33.000000000 -0400 42162+++ linux-2.6.35.8/grsecurity/grsec_sysctl.c 2010-10-18 21:02:33.000000000 -0400
42205@@ -0,0 +1,433 @@ 42163@@ -0,0 +1,433 @@
42206+#include <linux/kernel.h> 42164+#include <linux/kernel.h>
42207+#include <linux/sched.h> 42165+#include <linux/sched.h>
@@ -42636,9 +42594,9 @@ diff -urNp linux-2.6.35.7/grsecurity/grsec_sysctl.c linux-2.6.35.7/grsecurity/gr
42636+ { } 42594+ { }
42637+}; 42595+};
42638+#endif 42596+#endif
42639diff -urNp linux-2.6.35.7/grsecurity/grsec_time.c linux-2.6.35.7/grsecurity/grsec_time.c 42597diff -urNp linux-2.6.35.8/grsecurity/grsec_time.c linux-2.6.35.8/grsecurity/grsec_time.c
42640--- linux-2.6.35.7/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500 42598--- linux-2.6.35.8/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
42641+++ linux-2.6.35.7/grsecurity/grsec_time.c 2010-09-17 20:12:37.000000000 -0400 42599+++ linux-2.6.35.8/grsecurity/grsec_time.c 2010-09-17 20:12:37.000000000 -0400
42642@@ -0,0 +1,13 @@ 42600@@ -0,0 +1,13 @@
42643+#include <linux/kernel.h> 42601+#include <linux/kernel.h>
42644+#include <linux/sched.h> 42602+#include <linux/sched.h>
@@ -42653,9 +42611,9 @@ diff -urNp linux-2.6.35.7/grsecurity/grsec_time.c linux-2.6.35.7/grsecurity/grse
42653+#endif 42611+#endif
42654+ return; 42612+ return;
42655+} 42613+}
42656diff -urNp linux-2.6.35.7/grsecurity/grsec_tpe.c linux-2.6.35.7/grsecurity/grsec_tpe.c 42614diff -urNp linux-2.6.35.8/grsecurity/grsec_tpe.c linux-2.6.35.8/grsecurity/grsec_tpe.c
42657--- linux-2.6.35.7/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500 42615--- linux-2.6.35.8/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
42658+++ linux-2.6.35.7/grsecurity/grsec_tpe.c 2010-09-17 20:12:37.000000000 -0400 42616+++ linux-2.6.35.8/grsecurity/grsec_tpe.c 2010-09-17 20:12:37.000000000 -0400
42659@@ -0,0 +1,39 @@ 42617@@ -0,0 +1,39 @@
42660+#include <linux/kernel.h> 42618+#include <linux/kernel.h>
42661+#include <linux/sched.h> 42619+#include <linux/sched.h>
@@ -42696,9 +42654,9 @@ diff -urNp linux-2.6.35.7/grsecurity/grsec_tpe.c linux-2.6.35.7/grsecurity/grsec
42696+#endif 42654+#endif
42697+ return 1; 42655+ return 1;
42698+} 42656+}
42699diff -urNp linux-2.6.35.7/grsecurity/grsum.c linux-2.6.35.7/grsecurity/grsum.c 42657diff -urNp linux-2.6.35.8/grsecurity/grsum.c linux-2.6.35.8/grsecurity/grsum.c
42700--- linux-2.6.35.7/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500 42658--- linux-2.6.35.8/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
42701+++ linux-2.6.35.7/grsecurity/grsum.c 2010-09-17 20:12:37.000000000 -0400 42659+++ linux-2.6.35.8/grsecurity/grsum.c 2010-09-17 20:12:37.000000000 -0400
42702@@ -0,0 +1,61 @@ 42660@@ -0,0 +1,61 @@
42703+#include <linux/err.h> 42661+#include <linux/err.h>
42704+#include <linux/kernel.h> 42662+#include <linux/kernel.h>
@@ -42761,9 +42719,9 @@ diff -urNp linux-2.6.35.7/grsecurity/grsum.c linux-2.6.35.7/grsecurity/grsum.c
42761+ 42719+
42762+ return retval; 42720+ return retval;
42763+} 42721+}
42764diff -urNp linux-2.6.35.7/grsecurity/Kconfig linux-2.6.35.7/grsecurity/Kconfig 42722diff -urNp linux-2.6.35.8/grsecurity/Kconfig linux-2.6.35.8/grsecurity/Kconfig
42765--- linux-2.6.35.7/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500 42723--- linux-2.6.35.8/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
42766+++ linux-2.6.35.7/grsecurity/Kconfig 2010-10-18 21:01:30.000000000 -0400 42724+++ linux-2.6.35.8/grsecurity/Kconfig 2010-10-18 21:01:30.000000000 -0400
42767@@ -0,0 +1,995 @@ 42725@@ -0,0 +1,995 @@
42768+# 42726+#
42769+# grecurity configuration 42727+# grecurity configuration
@@ -43760,9 +43718,9 @@ diff -urNp linux-2.6.35.7/grsecurity/Kconfig linux-2.6.35.7/grsecurity/Kconfig
43760+endmenu 43718+endmenu
43761+ 43719+
43762+endmenu 43720+endmenu
43763diff -urNp linux-2.6.35.7/grsecurity/Makefile linux-2.6.35.7/grsecurity/Makefile 43721diff -urNp linux-2.6.35.8/grsecurity/Makefile linux-2.6.35.8/grsecurity/Makefile
43764--- linux-2.6.35.7/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500 43722--- linux-2.6.35.8/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
43765+++ linux-2.6.35.7/grsecurity/Makefile 2010-10-18 21:01:30.000000000 -0400 43723+++ linux-2.6.35.8/grsecurity/Makefile 2010-10-18 21:01:30.000000000 -0400
43766@@ -0,0 +1,29 @@ 43724@@ -0,0 +1,29 @@
43767+# grsecurity's ACL system was originally written in 2001 by Michael Dalton 43725+# grsecurity's ACL system was originally written in 2001 by Michael Dalton
43768+# during 2001-2009 it has been completely redesigned by Brad Spengler 43726+# during 2001-2009 it has been completely redesigned by Brad Spengler
@@ -43793,9 +43751,9 @@ diff -urNp linux-2.6.35.7/grsecurity/Makefile linux-2.6.35.7/grsecurity/Makefile
43793+ @-chmod -f 700 . 43751+ @-chmod -f 700 .
43794+ @echo ' grsec: protected kernel image paths' 43752+ @echo ' grsec: protected kernel image paths'
43795+endif 43753+endif
43796diff -urNp linux-2.6.35.7/include/acpi/acoutput.h linux-2.6.35.7/include/acpi/acoutput.h 43754diff -urNp linux-2.6.35.8/include/acpi/acoutput.h linux-2.6.35.8/include/acpi/acoutput.h
43797--- linux-2.6.35.7/include/acpi/acoutput.h 2010-08-26 19:47:12.000000000 -0400 43755--- linux-2.6.35.8/include/acpi/acoutput.h 2010-08-26 19:47:12.000000000 -0400
43798+++ linux-2.6.35.7/include/acpi/acoutput.h 2010-09-17 20:12:09.000000000 -0400 43756+++ linux-2.6.35.8/include/acpi/acoutput.h 2010-09-17 20:12:09.000000000 -0400
43799@@ -268,8 +268,8 @@ 43757@@ -268,8 +268,8 @@
43800 * leaving no executable debug code! 43758 * leaving no executable debug code!
43801 */ 43759 */
@@ -43807,9 +43765,9 @@ diff -urNp linux-2.6.35.7/include/acpi/acoutput.h linux-2.6.35.7/include/acpi/ac
43807 43765
43808 #endif /* ACPI_DEBUG_OUTPUT */ 43766 #endif /* ACPI_DEBUG_OUTPUT */
43809 43767
43810diff -urNp linux-2.6.35.7/include/acpi/acpi_drivers.h linux-2.6.35.7/include/acpi/acpi_drivers.h 43768diff -urNp linux-2.6.35.8/include/acpi/acpi_drivers.h linux-2.6.35.8/include/acpi/acpi_drivers.h
43811--- linux-2.6.35.7/include/acpi/acpi_drivers.h 2010-08-26 19:47:12.000000000 -0400 43769--- linux-2.6.35.8/include/acpi/acpi_drivers.h 2010-08-26 19:47:12.000000000 -0400
43812+++ linux-2.6.35.7/include/acpi/acpi_drivers.h 2010-09-17 20:12:09.000000000 -0400 43770+++ linux-2.6.35.8/include/acpi/acpi_drivers.h 2010-09-17 20:12:09.000000000 -0400
43813@@ -121,8 +121,8 @@ int acpi_processor_set_thermal_limit(acp 43771@@ -121,8 +121,8 @@ int acpi_processor_set_thermal_limit(acp
43814 Dock Station 43772 Dock Station
43815 -------------------------------------------------------------------------- */ 43773 -------------------------------------------------------------------------- */
@@ -43839,9 +43797,9 @@ diff -urNp linux-2.6.35.7/include/acpi/acpi_drivers.h linux-2.6.35.7/include/acp
43839 void *context) 43797 void *context)
43840 { 43798 {
43841 return -ENODEV; 43799 return -ENODEV;
43842diff -urNp linux-2.6.35.7/include/asm-generic/atomic-long.h linux-2.6.35.7/include/asm-generic/atomic-long.h 43800diff -urNp linux-2.6.35.8/include/asm-generic/atomic-long.h linux-2.6.35.8/include/asm-generic/atomic-long.h
43843--- linux-2.6.35.7/include/asm-generic/atomic-long.h 2010-08-26 19:47:12.000000000 -0400 43801--- linux-2.6.35.8/include/asm-generic/atomic-long.h 2010-08-26 19:47:12.000000000 -0400
43844+++ linux-2.6.35.7/include/asm-generic/atomic-long.h 2010-10-12 10:19:29.000000000 -0400 43802+++ linux-2.6.35.8/include/asm-generic/atomic-long.h 2010-10-12 10:19:29.000000000 -0400
43845@@ -22,6 +22,12 @@ 43803@@ -22,6 +22,12 @@
43846 43804
43847 typedef atomic64_t atomic_long_t; 43805 typedef atomic64_t atomic_long_t;
@@ -44100,9 +44058,9 @@ diff -urNp linux-2.6.35.7/include/asm-generic/atomic-long.h linux-2.6.35.7/inclu
44100+#endif 44058+#endif
44101+ 44059+
44102 #endif /* _ASM_GENERIC_ATOMIC_LONG_H */ 44060 #endif /* _ASM_GENERIC_ATOMIC_LONG_H */
44103diff -urNp linux-2.6.35.7/include/asm-generic/dma-mapping-common.h linux-2.6.35.7/include/asm-generic/dma-mapping-common.h 44061diff -urNp linux-2.6.35.8/include/asm-generic/dma-mapping-common.h linux-2.6.35.8/include/asm-generic/dma-mapping-common.h
44104--- linux-2.6.35.7/include/asm-generic/dma-mapping-common.h 2010-08-26 19:47:12.000000000 -0400 44062--- linux-2.6.35.8/include/asm-generic/dma-mapping-common.h 2010-08-26 19:47:12.000000000 -0400
44105+++ linux-2.6.35.7/include/asm-generic/dma-mapping-common.h 2010-09-17 20:12:09.000000000 -0400 44063+++ linux-2.6.35.8/include/asm-generic/dma-mapping-common.h 2010-09-17 20:12:09.000000000 -0400
44106@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_ 44064@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_
44107 enum dma_data_direction dir, 44065 enum dma_data_direction dir,
44108 struct dma_attrs *attrs) 44066 struct dma_attrs *attrs)
@@ -44193,9 +44151,9 @@ diff -urNp linux-2.6.35.7/include/asm-generic/dma-mapping-common.h linux-2.6.35.
44193 44151
44194 BUG_ON(!valid_dma_direction(dir)); 44152 BUG_ON(!valid_dma_direction(dir));
44195 if (ops->sync_sg_for_device) 44153 if (ops->sync_sg_for_device)
44196diff -urNp linux-2.6.35.7/include/asm-generic/futex.h linux-2.6.35.7/include/asm-generic/futex.h 44154diff -urNp linux-2.6.35.8/include/asm-generic/futex.h linux-2.6.35.8/include/asm-generic/futex.h
44197--- linux-2.6.35.7/include/asm-generic/futex.h 2010-08-26 19:47:12.000000000 -0400 44155--- linux-2.6.35.8/include/asm-generic/futex.h 2010-08-26 19:47:12.000000000 -0400
44198+++ linux-2.6.35.7/include/asm-generic/futex.h 2010-09-17 20:12:09.000000000 -0400 44156+++ linux-2.6.35.8/include/asm-generic/futex.h 2010-09-17 20:12:09.000000000 -0400
44199@@ -6,7 +6,7 @@ 44157@@ -6,7 +6,7 @@
44200 #include <asm/errno.h> 44158 #include <asm/errno.h>
44201 44159
@@ -44214,9 +44172,9 @@ diff -urNp linux-2.6.35.7/include/asm-generic/futex.h linux-2.6.35.7/include/asm
44214 { 44172 {
44215 return -ENOSYS; 44173 return -ENOSYS;
44216 } 44174 }
44217diff -urNp linux-2.6.35.7/include/asm-generic/int-l64.h linux-2.6.35.7/include/asm-generic/int-l64.h 44175diff -urNp linux-2.6.35.8/include/asm-generic/int-l64.h linux-2.6.35.8/include/asm-generic/int-l64.h
44218--- linux-2.6.35.7/include/asm-generic/int-l64.h 2010-08-26 19:47:12.000000000 -0400 44176--- linux-2.6.35.8/include/asm-generic/int-l64.h 2010-08-26 19:47:12.000000000 -0400
44219+++ linux-2.6.35.7/include/asm-generic/int-l64.h 2010-09-17 20:12:09.000000000 -0400 44177+++ linux-2.6.35.8/include/asm-generic/int-l64.h 2010-09-17 20:12:09.000000000 -0400
44220@@ -46,6 +46,8 @@ typedef unsigned int u32; 44178@@ -46,6 +46,8 @@ typedef unsigned int u32;
44221 typedef signed long s64; 44179 typedef signed long s64;
44222 typedef unsigned long u64; 44180 typedef unsigned long u64;
@@ -44226,9 +44184,9 @@ diff -urNp linux-2.6.35.7/include/asm-generic/int-l64.h linux-2.6.35.7/include/a
44226 #define S8_C(x) x 44184 #define S8_C(x) x
44227 #define U8_C(x) x ## U 44185 #define U8_C(x) x ## U
44228 #define S16_C(x) x 44186 #define S16_C(x) x
44229diff -urNp linux-2.6.35.7/include/asm-generic/int-ll64.h linux-2.6.35.7/include/asm-generic/int-ll64.h 44187diff -urNp linux-2.6.35.8/include/asm-generic/int-ll64.h linux-2.6.35.8/include/asm-generic/int-ll64.h
44230--- linux-2.6.35.7/include/asm-generic/int-ll64.h 2010-08-26 19:47:12.000000000 -0400 44188--- linux-2.6.35.8/include/asm-generic/int-ll64.h 2010-08-26 19:47:12.000000000 -0400
44231+++ linux-2.6.35.7/include/asm-generic/int-ll64.h 2010-09-17 20:12:09.000000000 -0400 44189+++ linux-2.6.35.8/include/asm-generic/int-ll64.h 2010-09-17 20:12:09.000000000 -0400
44232@@ -51,6 +51,8 @@ typedef unsigned int u32; 44190@@ -51,6 +51,8 @@ typedef unsigned int u32;
44233 typedef signed long long s64; 44191 typedef signed long long s64;
44234 typedef unsigned long long u64; 44192 typedef unsigned long long u64;
@@ -44238,9 +44196,9 @@ diff -urNp linux-2.6.35.7/include/asm-generic/int-ll64.h linux-2.6.35.7/include/
44238 #define S8_C(x) x 44196 #define S8_C(x) x
44239 #define U8_C(x) x ## U 44197 #define U8_C(x) x ## U
44240 #define S16_C(x) x 44198 #define S16_C(x) x
44241diff -urNp linux-2.6.35.7/include/asm-generic/kmap_types.h linux-2.6.35.7/include/asm-generic/kmap_types.h 44199diff -urNp linux-2.6.35.8/include/asm-generic/kmap_types.h linux-2.6.35.8/include/asm-generic/kmap_types.h
44242--- linux-2.6.35.7/include/asm-generic/kmap_types.h 2010-08-26 19:47:12.000000000 -0400 44200--- linux-2.6.35.8/include/asm-generic/kmap_types.h 2010-08-26 19:47:12.000000000 -0400
44243+++ linux-2.6.35.7/include/asm-generic/kmap_types.h 2010-09-17 20:12:09.000000000 -0400 44201+++ linux-2.6.35.8/include/asm-generic/kmap_types.h 2010-09-17 20:12:09.000000000 -0400
44244@@ -29,10 +29,11 @@ KMAP_D(16) KM_IRQ_PTE, 44202@@ -29,10 +29,11 @@ KMAP_D(16) KM_IRQ_PTE,
44245 KMAP_D(17) KM_NMI, 44203 KMAP_D(17) KM_NMI,
44246 KMAP_D(18) KM_NMI_PTE, 44204 KMAP_D(18) KM_NMI_PTE,
@@ -44254,9 +44212,9 @@ diff -urNp linux-2.6.35.7/include/asm-generic/kmap_types.h linux-2.6.35.7/includ
44254 }; 44212 };
44255 44213
44256 #undef KMAP_D 44214 #undef KMAP_D
44257diff -urNp linux-2.6.35.7/include/asm-generic/pgtable.h linux-2.6.35.7/include/asm-generic/pgtable.h 44215diff -urNp linux-2.6.35.8/include/asm-generic/pgtable.h linux-2.6.35.8/include/asm-generic/pgtable.h
44258--- linux-2.6.35.7/include/asm-generic/pgtable.h 2010-08-26 19:47:12.000000000 -0400 44216--- linux-2.6.35.8/include/asm-generic/pgtable.h 2010-08-26 19:47:12.000000000 -0400
44259+++ linux-2.6.35.7/include/asm-generic/pgtable.h 2010-09-17 20:12:09.000000000 -0400 44217+++ linux-2.6.35.8/include/asm-generic/pgtable.h 2010-09-17 20:12:09.000000000 -0400
44260@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar 44218@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar
44261 unsigned long size); 44219 unsigned long size);
44262 #endif 44220 #endif
@@ -44272,9 +44230,9 @@ diff -urNp linux-2.6.35.7/include/asm-generic/pgtable.h linux-2.6.35.7/include/a
44272 #endif /* !__ASSEMBLY__ */ 44230 #endif /* !__ASSEMBLY__ */
44273 44231
44274 #endif /* _ASM_GENERIC_PGTABLE_H */ 44232 #endif /* _ASM_GENERIC_PGTABLE_H */
44275diff -urNp linux-2.6.35.7/include/asm-generic/pgtable-nopmd.h linux-2.6.35.7/include/asm-generic/pgtable-nopmd.h 44233diff -urNp linux-2.6.35.8/include/asm-generic/pgtable-nopmd.h linux-2.6.35.8/include/asm-generic/pgtable-nopmd.h
44276--- linux-2.6.35.7/include/asm-generic/pgtable-nopmd.h 2010-08-26 19:47:12.000000000 -0400 44234--- linux-2.6.35.8/include/asm-generic/pgtable-nopmd.h 2010-08-26 19:47:12.000000000 -0400
44277+++ linux-2.6.35.7/include/asm-generic/pgtable-nopmd.h 2010-09-17 20:12:09.000000000 -0400 44235+++ linux-2.6.35.8/include/asm-generic/pgtable-nopmd.h 2010-09-17 20:12:09.000000000 -0400
44278@@ -1,14 +1,19 @@ 44236@@ -1,14 +1,19 @@
44279 #ifndef _PGTABLE_NOPMD_H 44237 #ifndef _PGTABLE_NOPMD_H
44280 #define _PGTABLE_NOPMD_H 44238 #define _PGTABLE_NOPMD_H
@@ -44311,9 +44269,9 @@ diff -urNp linux-2.6.35.7/include/asm-generic/pgtable-nopmd.h linux-2.6.35.7/inc
44311 /* 44269 /*
44312 * The "pud_xxx()" functions here are trivial for a folded two-level 44270 * The "pud_xxx()" functions here are trivial for a folded two-level
44313 * setup: the pmd is never bad, and a pmd always exists (as it's folded 44271 * setup: the pmd is never bad, and a pmd always exists (as it's folded
44314diff -urNp linux-2.6.35.7/include/asm-generic/pgtable-nopud.h linux-2.6.35.7/include/asm-generic/pgtable-nopud.h 44272diff -urNp linux-2.6.35.8/include/asm-generic/pgtable-nopud.h linux-2.6.35.8/include/asm-generic/pgtable-nopud.h
44315--- linux-2.6.35.7/include/asm-generic/pgtable-nopud.h 2010-08-26 19:47:12.000000000 -0400 44273--- linux-2.6.35.8/include/asm-generic/pgtable-nopud.h 2010-08-26 19:47:12.000000000 -0400
44316+++ linux-2.6.35.7/include/asm-generic/pgtable-nopud.h 2010-09-17 20:12:09.000000000 -0400 44274+++ linux-2.6.35.8/include/asm-generic/pgtable-nopud.h 2010-09-17 20:12:09.000000000 -0400
44317@@ -1,10 +1,15 @@ 44275@@ -1,10 +1,15 @@
44318 #ifndef _PGTABLE_NOPUD_H 44276 #ifndef _PGTABLE_NOPUD_H
44319 #define _PGTABLE_NOPUD_H 44277 #define _PGTABLE_NOPUD_H
@@ -44344,9 +44302,9 @@ diff -urNp linux-2.6.35.7/include/asm-generic/pgtable-nopud.h linux-2.6.35.7/inc
44344 /* 44302 /*
44345 * The "pgd_xxx()" functions here are trivial for a folded two-level 44303 * The "pgd_xxx()" functions here are trivial for a folded two-level
44346 * setup: the pud is never bad, and a pud always exists (as it's folded 44304 * setup: the pud is never bad, and a pud always exists (as it's folded
44347diff -urNp linux-2.6.35.7/include/asm-generic/vmlinux.lds.h linux-2.6.35.7/include/asm-generic/vmlinux.lds.h 44305diff -urNp linux-2.6.35.8/include/asm-generic/vmlinux.lds.h linux-2.6.35.8/include/asm-generic/vmlinux.lds.h
44348--- linux-2.6.35.7/include/asm-generic/vmlinux.lds.h 2010-08-26 19:47:12.000000000 -0400 44306--- linux-2.6.35.8/include/asm-generic/vmlinux.lds.h 2010-08-26 19:47:12.000000000 -0400
44349+++ linux-2.6.35.7/include/asm-generic/vmlinux.lds.h 2010-09-17 20:12:09.000000000 -0400 44307+++ linux-2.6.35.8/include/asm-generic/vmlinux.lds.h 2010-09-17 20:12:09.000000000 -0400
44350@@ -213,6 +213,7 @@ 44308@@ -213,6 +213,7 @@
44351 .rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \ 44309 .rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \
44352 VMLINUX_SYMBOL(__start_rodata) = .; \ 44310 VMLINUX_SYMBOL(__start_rodata) = .; \
@@ -44385,9 +44343,9 @@ diff -urNp linux-2.6.35.7/include/asm-generic/vmlinux.lds.h linux-2.6.35.7/inclu
44385 44343
44386 /** 44344 /**
44387 * PERCPU - define output section for percpu area, simple version 44345 * PERCPU - define output section for percpu area, simple version
44388diff -urNp linux-2.6.35.7/include/drm/drm_pciids.h linux-2.6.35.7/include/drm/drm_pciids.h 44346diff -urNp linux-2.6.35.8/include/drm/drm_pciids.h linux-2.6.35.8/include/drm/drm_pciids.h
44389--- linux-2.6.35.7/include/drm/drm_pciids.h 2010-08-26 19:47:12.000000000 -0400 44347--- linux-2.6.35.8/include/drm/drm_pciids.h 2010-10-31 17:13:59.000000000 -0400
44390+++ linux-2.6.35.7/include/drm/drm_pciids.h 2010-09-17 20:12:09.000000000 -0400 44348+++ linux-2.6.35.8/include/drm/drm_pciids.h 2010-10-31 17:15:04.000000000 -0400
44391@@ -419,7 +419,7 @@ 44349@@ -419,7 +419,7 @@
44392 {0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \ 44350 {0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
44393 {0x1002, 0x9714, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \ 44351 {0x1002, 0x9714, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
@@ -44491,10 +44449,10 @@ diff -urNp linux-2.6.35.7/include/drm/drm_pciids.h linux-2.6.35.7/include/drm/dr
44491 {0x8086, 0x0102, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \ 44449 {0x8086, 0x0102, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
44492- {0, 0, 0} 44450- {0, 0, 0}
44493+ {0, 0, 0, 0, 0, 0} 44451+ {0, 0, 0, 0, 0, 0}
44494diff -urNp linux-2.6.35.7/include/drm/drmP.h linux-2.6.35.7/include/drm/drmP.h 44452diff -urNp linux-2.6.35.8/include/drm/drmP.h linux-2.6.35.8/include/drm/drmP.h
44495--- linux-2.6.35.7/include/drm/drmP.h 2010-08-26 19:47:12.000000000 -0400 44453--- linux-2.6.35.8/include/drm/drmP.h 2010-10-31 17:13:59.000000000 -0400
44496+++ linux-2.6.35.7/include/drm/drmP.h 2010-09-17 20:12:09.000000000 -0400 44454+++ linux-2.6.35.8/include/drm/drmP.h 2010-10-31 17:15:04.000000000 -0400
44497@@ -808,7 +808,7 @@ struct drm_driver { 44455@@ -807,7 +807,7 @@ struct drm_driver {
44498 void (*vgaarb_irq)(struct drm_device *dev, bool state); 44456 void (*vgaarb_irq)(struct drm_device *dev, bool state);
44499 44457
44500 /* Driver private ops for this object */ 44458 /* Driver private ops for this object */
@@ -44503,7 +44461,7 @@ diff -urNp linux-2.6.35.7/include/drm/drmP.h linux-2.6.35.7/include/drm/drmP.h
44503 44461
44504 int major; 44462 int major;
44505 int minor; 44463 int minor;
44506@@ -917,7 +917,7 @@ struct drm_device { 44464@@ -916,7 +916,7 @@ struct drm_device {
44507 44465
44508 /** \name Usage Counters */ 44466 /** \name Usage Counters */
44509 /*@{ */ 44467 /*@{ */
@@ -44512,7 +44470,7 @@ diff -urNp linux-2.6.35.7/include/drm/drmP.h linux-2.6.35.7/include/drm/drmP.h
44512 atomic_t ioctl_count; /**< Outstanding IOCTLs pending */ 44470 atomic_t ioctl_count; /**< Outstanding IOCTLs pending */
44513 atomic_t vma_count; /**< Outstanding vma areas open */ 44471 atomic_t vma_count; /**< Outstanding vma areas open */
44514 int buf_use; /**< Buffers in use -- cannot alloc */ 44472 int buf_use; /**< Buffers in use -- cannot alloc */
44515@@ -928,7 +928,7 @@ struct drm_device { 44473@@ -927,7 +927,7 @@ struct drm_device {
44516 /*@{ */ 44474 /*@{ */
44517 unsigned long counters; 44475 unsigned long counters;
44518 enum drm_stat_type types[15]; 44476 enum drm_stat_type types[15];
@@ -44521,9 +44479,9 @@ diff -urNp linux-2.6.35.7/include/drm/drmP.h linux-2.6.35.7/include/drm/drmP.h
44521 /*@} */ 44479 /*@} */
44522 44480
44523 struct list_head filelist; 44481 struct list_head filelist;
44524diff -urNp linux-2.6.35.7/include/linux/a.out.h linux-2.6.35.7/include/linux/a.out.h 44482diff -urNp linux-2.6.35.8/include/linux/a.out.h linux-2.6.35.8/include/linux/a.out.h
44525--- linux-2.6.35.7/include/linux/a.out.h 2010-08-26 19:47:12.000000000 -0400 44483--- linux-2.6.35.8/include/linux/a.out.h 2010-08-26 19:47:12.000000000 -0400
44526+++ linux-2.6.35.7/include/linux/a.out.h 2010-09-17 20:12:09.000000000 -0400 44484+++ linux-2.6.35.8/include/linux/a.out.h 2010-09-17 20:12:09.000000000 -0400
44527@@ -39,6 +39,14 @@ enum machine_type { 44485@@ -39,6 +39,14 @@ enum machine_type {
44528 M_MIPS2 = 152 /* MIPS R6000/R4000 binary */ 44486 M_MIPS2 = 152 /* MIPS R6000/R4000 binary */
44529 }; 44487 };
@@ -44539,9 +44497,9 @@ diff -urNp linux-2.6.35.7/include/linux/a.out.h linux-2.6.35.7/include/linux/a.o
44539 #if !defined (N_MAGIC) 44497 #if !defined (N_MAGIC)
44540 #define N_MAGIC(exec) ((exec).a_info & 0xffff) 44498 #define N_MAGIC(exec) ((exec).a_info & 0xffff)
44541 #endif 44499 #endif
44542diff -urNp linux-2.6.35.7/include/linux/atmdev.h linux-2.6.35.7/include/linux/atmdev.h 44500diff -urNp linux-2.6.35.8/include/linux/atmdev.h linux-2.6.35.8/include/linux/atmdev.h
44543--- linux-2.6.35.7/include/linux/atmdev.h 2010-08-26 19:47:12.000000000 -0400 44501--- linux-2.6.35.8/include/linux/atmdev.h 2010-08-26 19:47:12.000000000 -0400
44544+++ linux-2.6.35.7/include/linux/atmdev.h 2010-09-17 20:12:09.000000000 -0400 44502+++ linux-2.6.35.8/include/linux/atmdev.h 2010-09-17 20:12:09.000000000 -0400
44545@@ -237,7 +237,7 @@ struct compat_atm_iobuf { 44503@@ -237,7 +237,7 @@ struct compat_atm_iobuf {
44546 #endif 44504 #endif
44547 44505
@@ -44551,9 +44509,9 @@ diff -urNp linux-2.6.35.7/include/linux/atmdev.h linux-2.6.35.7/include/linux/at
44551 __AAL_STAT_ITEMS 44509 __AAL_STAT_ITEMS
44552 #undef __HANDLE_ITEM 44510 #undef __HANDLE_ITEM
44553 }; 44511 };
44554diff -urNp linux-2.6.35.7/include/linux/binfmts.h linux-2.6.35.7/include/linux/binfmts.h 44512diff -urNp linux-2.6.35.8/include/linux/binfmts.h linux-2.6.35.8/include/linux/binfmts.h
44555--- linux-2.6.35.7/include/linux/binfmts.h 2010-08-26 19:47:12.000000000 -0400 44513--- linux-2.6.35.8/include/linux/binfmts.h 2010-08-26 19:47:12.000000000 -0400
44556+++ linux-2.6.35.7/include/linux/binfmts.h 2010-09-17 20:12:09.000000000 -0400 44514+++ linux-2.6.35.8/include/linux/binfmts.h 2010-09-17 20:12:09.000000000 -0400
44557@@ -87,6 +87,7 @@ struct linux_binfmt { 44515@@ -87,6 +87,7 @@ struct linux_binfmt {
44558 int (*load_binary)(struct linux_binprm *, struct pt_regs * regs); 44516 int (*load_binary)(struct linux_binprm *, struct pt_regs * regs);
44559 int (*load_shlib)(struct file *); 44517 int (*load_shlib)(struct file *);
@@ -44562,9 +44520,9 @@ diff -urNp linux-2.6.35.7/include/linux/binfmts.h linux-2.6.35.7/include/linux/b
44562 unsigned long min_coredump; /* minimal dump size */ 44520 unsigned long min_coredump; /* minimal dump size */
44563 int hasvdso; 44521 int hasvdso;
44564 }; 44522 };
44565diff -urNp linux-2.6.35.7/include/linux/blkdev.h linux-2.6.35.7/include/linux/blkdev.h 44523diff -urNp linux-2.6.35.8/include/linux/blkdev.h linux-2.6.35.8/include/linux/blkdev.h
44566--- linux-2.6.35.7/include/linux/blkdev.h 2010-08-26 19:47:12.000000000 -0400 44524--- linux-2.6.35.8/include/linux/blkdev.h 2010-08-26 19:47:12.000000000 -0400
44567+++ linux-2.6.35.7/include/linux/blkdev.h 2010-09-17 20:12:09.000000000 -0400 44525+++ linux-2.6.35.8/include/linux/blkdev.h 2010-09-17 20:12:09.000000000 -0400
44568@@ -1331,20 +1331,20 @@ static inline int blk_integrity_rq(struc 44526@@ -1331,20 +1331,20 @@ static inline int blk_integrity_rq(struc
44569 #endif /* CONFIG_BLK_DEV_INTEGRITY */ 44527 #endif /* CONFIG_BLK_DEV_INTEGRITY */
44570 44528
@@ -44598,9 +44556,9 @@ diff -urNp linux-2.6.35.7/include/linux/blkdev.h linux-2.6.35.7/include/linux/bl
44598 }; 44556 };
44599 44557
44600 extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int, 44558 extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int,
44601diff -urNp linux-2.6.35.7/include/linux/cache.h linux-2.6.35.7/include/linux/cache.h 44559diff -urNp linux-2.6.35.8/include/linux/cache.h linux-2.6.35.8/include/linux/cache.h
44602--- linux-2.6.35.7/include/linux/cache.h 2010-08-26 19:47:12.000000000 -0400 44560--- linux-2.6.35.8/include/linux/cache.h 2010-08-26 19:47:12.000000000 -0400
44603+++ linux-2.6.35.7/include/linux/cache.h 2010-09-17 20:12:09.000000000 -0400 44561+++ linux-2.6.35.8/include/linux/cache.h 2010-09-17 20:12:09.000000000 -0400
44604@@ -16,6 +16,10 @@ 44562@@ -16,6 +16,10 @@
44605 #define __read_mostly 44563 #define __read_mostly
44606 #endif 44564 #endif
@@ -44612,9 +44570,9 @@ diff -urNp linux-2.6.35.7/include/linux/cache.h linux-2.6.35.7/include/linux/cac
44612 #ifndef ____cacheline_aligned 44570 #ifndef ____cacheline_aligned
44613 #define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES))) 44571 #define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
44614 #endif 44572 #endif
44615diff -urNp linux-2.6.35.7/include/linux/capability.h linux-2.6.35.7/include/linux/capability.h 44573diff -urNp linux-2.6.35.8/include/linux/capability.h linux-2.6.35.8/include/linux/capability.h
44616--- linux-2.6.35.7/include/linux/capability.h 2010-08-26 19:47:12.000000000 -0400 44574--- linux-2.6.35.8/include/linux/capability.h 2010-08-26 19:47:12.000000000 -0400
44617+++ linux-2.6.35.7/include/linux/capability.h 2010-09-17 20:12:37.000000000 -0400 44575+++ linux-2.6.35.8/include/linux/capability.h 2010-09-17 20:12:37.000000000 -0400
44618@@ -561,6 +561,7 @@ extern const kernel_cap_t __cap_init_eff 44576@@ -561,6 +561,7 @@ extern const kernel_cap_t __cap_init_eff
44619 (security_real_capable_noaudit((t), (cap)) == 0) 44577 (security_real_capable_noaudit((t), (cap)) == 0)
44620 44578
@@ -44623,9 +44581,9 @@ diff -urNp linux-2.6.35.7/include/linux/capability.h linux-2.6.35.7/include/linu
44623 44581
44624 /* audit system wants to get cap info from files as well */ 44582 /* audit system wants to get cap info from files as well */
44625 struct dentry; 44583 struct dentry;
44626diff -urNp linux-2.6.35.7/include/linux/compiler-gcc4.h linux-2.6.35.7/include/linux/compiler-gcc4.h 44584diff -urNp linux-2.6.35.8/include/linux/compiler-gcc4.h linux-2.6.35.8/include/linux/compiler-gcc4.h
44627--- linux-2.6.35.7/include/linux/compiler-gcc4.h 2010-08-26 19:47:12.000000000 -0400 44585--- linux-2.6.35.8/include/linux/compiler-gcc4.h 2010-08-26 19:47:12.000000000 -0400
44628+++ linux-2.6.35.7/include/linux/compiler-gcc4.h 2010-09-17 20:12:09.000000000 -0400 44586+++ linux-2.6.35.8/include/linux/compiler-gcc4.h 2010-09-17 20:12:09.000000000 -0400
44629@@ -54,6 +54,10 @@ 44587@@ -54,6 +54,10 @@
44630 44588
44631 #endif 44589 #endif
@@ -44637,9 +44595,9 @@ diff -urNp linux-2.6.35.7/include/linux/compiler-gcc4.h linux-2.6.35.7/include/l
44637 #endif 44595 #endif
44638 44596
44639 #if __GNUC_MINOR__ > 0 44597 #if __GNUC_MINOR__ > 0
44640diff -urNp linux-2.6.35.7/include/linux/compiler.h linux-2.6.35.7/include/linux/compiler.h 44598diff -urNp linux-2.6.35.8/include/linux/compiler.h linux-2.6.35.8/include/linux/compiler.h
44641--- linux-2.6.35.7/include/linux/compiler.h 2010-08-26 19:47:12.000000000 -0400 44599--- linux-2.6.35.8/include/linux/compiler.h 2010-08-26 19:47:12.000000000 -0400
44642+++ linux-2.6.35.7/include/linux/compiler.h 2010-09-17 20:12:09.000000000 -0400 44600+++ linux-2.6.35.8/include/linux/compiler.h 2010-09-17 20:12:09.000000000 -0400
44643@@ -267,6 +267,22 @@ void ftrace_likely_update(struct ftrace_ 44601@@ -267,6 +267,22 @@ void ftrace_likely_update(struct ftrace_
44644 #define __cold 44602 #define __cold
44645 #endif 44603 #endif
@@ -44663,9 +44621,9 @@ diff -urNp linux-2.6.35.7/include/linux/compiler.h linux-2.6.35.7/include/linux/
44663 /* Simple shorthand for a section definition */ 44621 /* Simple shorthand for a section definition */
44664 #ifndef __section 44622 #ifndef __section
44665 # define __section(S) __attribute__ ((__section__(#S))) 44623 # define __section(S) __attribute__ ((__section__(#S)))
44666diff -urNp linux-2.6.35.7/include/linux/decompress/mm.h linux-2.6.35.7/include/linux/decompress/mm.h 44624diff -urNp linux-2.6.35.8/include/linux/decompress/mm.h linux-2.6.35.8/include/linux/decompress/mm.h
44667--- linux-2.6.35.7/include/linux/decompress/mm.h 2010-08-26 19:47:12.000000000 -0400 44625--- linux-2.6.35.8/include/linux/decompress/mm.h 2010-08-26 19:47:12.000000000 -0400
44668+++ linux-2.6.35.7/include/linux/decompress/mm.h 2010-09-17 20:12:09.000000000 -0400 44626+++ linux-2.6.35.8/include/linux/decompress/mm.h 2010-09-17 20:12:09.000000000 -0400
44669@@ -78,7 +78,7 @@ static void free(void *where) 44627@@ -78,7 +78,7 @@ static void free(void *where)
44670 * warnings when not needed (indeed large_malloc / large_free are not 44628 * warnings when not needed (indeed large_malloc / large_free are not
44671 * needed by inflate */ 44629 * needed by inflate */
@@ -44675,9 +44633,9 @@ diff -urNp linux-2.6.35.7/include/linux/decompress/mm.h linux-2.6.35.7/include/l
44675 #define free(a) kfree(a) 44633 #define free(a) kfree(a)
44676 44634
44677 #define large_malloc(a) vmalloc(a) 44635 #define large_malloc(a) vmalloc(a)
44678diff -urNp linux-2.6.35.7/include/linux/dma-mapping.h linux-2.6.35.7/include/linux/dma-mapping.h 44636diff -urNp linux-2.6.35.8/include/linux/dma-mapping.h linux-2.6.35.8/include/linux/dma-mapping.h
44679--- linux-2.6.35.7/include/linux/dma-mapping.h 2010-08-26 19:47:12.000000000 -0400 44637--- linux-2.6.35.8/include/linux/dma-mapping.h 2010-08-26 19:47:12.000000000 -0400
44680+++ linux-2.6.35.7/include/linux/dma-mapping.h 2010-09-17 20:12:09.000000000 -0400 44638+++ linux-2.6.35.8/include/linux/dma-mapping.h 2010-09-17 20:12:09.000000000 -0400
44681@@ -16,40 +16,40 @@ enum dma_data_direction { 44639@@ -16,40 +16,40 @@ enum dma_data_direction {
44682 }; 44640 };
44683 44641
@@ -44733,9 +44691,9 @@ diff -urNp linux-2.6.35.7/include/linux/dma-mapping.h linux-2.6.35.7/include/lin
44733 }; 44691 };
44734 44692
44735 #define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1)) 44693 #define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
44736diff -urNp linux-2.6.35.7/include/linux/elf.h linux-2.6.35.7/include/linux/elf.h 44694diff -urNp linux-2.6.35.8/include/linux/elf.h linux-2.6.35.8/include/linux/elf.h
44737--- linux-2.6.35.7/include/linux/elf.h 2010-08-26 19:47:12.000000000 -0400 44695--- linux-2.6.35.8/include/linux/elf.h 2010-08-26 19:47:12.000000000 -0400
44738+++ linux-2.6.35.7/include/linux/elf.h 2010-09-17 20:12:09.000000000 -0400 44696+++ linux-2.6.35.8/include/linux/elf.h 2010-09-17 20:12:09.000000000 -0400
44739@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword; 44697@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword;
44740 #define PT_GNU_EH_FRAME 0x6474e550 44698 #define PT_GNU_EH_FRAME 0x6474e550
44741 44699
@@ -44808,9 +44766,9 @@ diff -urNp linux-2.6.35.7/include/linux/elf.h linux-2.6.35.7/include/linux/elf.h
44808 44766
44809 #endif 44767 #endif
44810 44768
44811diff -urNp linux-2.6.35.7/include/linux/fs.h linux-2.6.35.7/include/linux/fs.h 44769diff -urNp linux-2.6.35.8/include/linux/fs.h linux-2.6.35.8/include/linux/fs.h
44812--- linux-2.6.35.7/include/linux/fs.h 2010-09-20 17:33:09.000000000 -0400 44770--- linux-2.6.35.8/include/linux/fs.h 2010-09-20 17:33:09.000000000 -0400
44813+++ linux-2.6.35.7/include/linux/fs.h 2010-09-20 17:33:35.000000000 -0400 44771+++ linux-2.6.35.8/include/linux/fs.h 2010-09-20 17:33:35.000000000 -0400
44814@@ -90,6 +90,11 @@ struct inodes_stat_t { 44772@@ -90,6 +90,11 @@ struct inodes_stat_t {
44815 /* Expect random access pattern */ 44773 /* Expect random access pattern */
44816 #define FMODE_RANDOM ((__force fmode_t)0x1000) 44774 #define FMODE_RANDOM ((__force fmode_t)0x1000)
@@ -44972,9 +44930,9 @@ diff -urNp linux-2.6.35.7/include/linux/fs.h linux-2.6.35.7/include/linux/fs.h
44972 }; 44930 };
44973 44931
44974 /* 44932 /*
44975diff -urNp linux-2.6.35.7/include/linux/fs_struct.h linux-2.6.35.7/include/linux/fs_struct.h 44933diff -urNp linux-2.6.35.8/include/linux/fs_struct.h linux-2.6.35.8/include/linux/fs_struct.h
44976--- linux-2.6.35.7/include/linux/fs_struct.h 2010-08-26 19:47:12.000000000 -0400 44934--- linux-2.6.35.8/include/linux/fs_struct.h 2010-08-26 19:47:12.000000000 -0400
44977+++ linux-2.6.35.7/include/linux/fs_struct.h 2010-09-17 20:12:09.000000000 -0400 44935+++ linux-2.6.35.8/include/linux/fs_struct.h 2010-09-17 20:12:09.000000000 -0400
44978@@ -4,7 +4,7 @@ 44936@@ -4,7 +4,7 @@
44979 #include <linux/path.h> 44937 #include <linux/path.h>
44980 44938
@@ -44984,9 +44942,9 @@ diff -urNp linux-2.6.35.7/include/linux/fs_struct.h linux-2.6.35.7/include/linux
44984 rwlock_t lock; 44942 rwlock_t lock;
44985 int umask; 44943 int umask;
44986 int in_exec; 44944 int in_exec;
44987diff -urNp linux-2.6.35.7/include/linux/genhd.h linux-2.6.35.7/include/linux/genhd.h 44945diff -urNp linux-2.6.35.8/include/linux/genhd.h linux-2.6.35.8/include/linux/genhd.h
44988--- linux-2.6.35.7/include/linux/genhd.h 2010-08-26 19:47:12.000000000 -0400 44946--- linux-2.6.35.8/include/linux/genhd.h 2010-08-26 19:47:12.000000000 -0400
44989+++ linux-2.6.35.7/include/linux/genhd.h 2010-09-17 20:12:09.000000000 -0400 44947+++ linux-2.6.35.8/include/linux/genhd.h 2010-09-17 20:12:09.000000000 -0400
44990@@ -162,7 +162,7 @@ struct gendisk { 44948@@ -162,7 +162,7 @@ struct gendisk {
44991 44949
44992 struct timer_rand_state *random; 44950 struct timer_rand_state *random;
@@ -44996,9 +44954,9 @@ diff -urNp linux-2.6.35.7/include/linux/genhd.h linux-2.6.35.7/include/linux/gen
44996 struct work_struct async_notify; 44954 struct work_struct async_notify;
44997 #ifdef CONFIG_BLK_DEV_INTEGRITY 44955 #ifdef CONFIG_BLK_DEV_INTEGRITY
44998 struct blk_integrity *integrity; 44956 struct blk_integrity *integrity;
44999diff -urNp linux-2.6.35.7/include/linux/gracl.h linux-2.6.35.7/include/linux/gracl.h 44957diff -urNp linux-2.6.35.8/include/linux/gracl.h linux-2.6.35.8/include/linux/gracl.h
45000--- linux-2.6.35.7/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500 44958--- linux-2.6.35.8/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
45001+++ linux-2.6.35.7/include/linux/gracl.h 2010-09-17 20:12:37.000000000 -0400 44959+++ linux-2.6.35.8/include/linux/gracl.h 2010-09-17 20:12:37.000000000 -0400
45002@@ -0,0 +1,310 @@ 44960@@ -0,0 +1,310 @@
45003+#ifndef GR_ACL_H 44961+#ifndef GR_ACL_H
45004+#define GR_ACL_H 44962+#define GR_ACL_H
@@ -45310,9 +45268,9 @@ diff -urNp linux-2.6.35.7/include/linux/gracl.h linux-2.6.35.7/include/linux/gra
45310+ 45268+
45311+#endif 45269+#endif
45312+ 45270+
45313diff -urNp linux-2.6.35.7/include/linux/gralloc.h linux-2.6.35.7/include/linux/gralloc.h 45271diff -urNp linux-2.6.35.8/include/linux/gralloc.h linux-2.6.35.8/include/linux/gralloc.h
45314--- linux-2.6.35.7/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500 45272--- linux-2.6.35.8/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
45315+++ linux-2.6.35.7/include/linux/gralloc.h 2010-09-17 20:12:37.000000000 -0400 45273+++ linux-2.6.35.8/include/linux/gralloc.h 2010-09-17 20:12:37.000000000 -0400
45316@@ -0,0 +1,9 @@ 45274@@ -0,0 +1,9 @@
45317+#ifndef __GRALLOC_H 45275+#ifndef __GRALLOC_H
45318+#define __GRALLOC_H 45276+#define __GRALLOC_H
@@ -45323,9 +45281,9 @@ diff -urNp linux-2.6.35.7/include/linux/gralloc.h linux-2.6.35.7/include/linux/g
45323+void *acl_alloc_num(unsigned long num, unsigned long len); 45281+void *acl_alloc_num(unsigned long num, unsigned long len);
45324+ 45282+
45325+#endif 45283+#endif
45326diff -urNp linux-2.6.35.7/include/linux/grdefs.h linux-2.6.35.7/include/linux/grdefs.h 45284diff -urNp linux-2.6.35.8/include/linux/grdefs.h linux-2.6.35.8/include/linux/grdefs.h
45327--- linux-2.6.35.7/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500 45285--- linux-2.6.35.8/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
45328+++ linux-2.6.35.7/include/linux/grdefs.h 2010-09-17 20:12:37.000000000 -0400 45286+++ linux-2.6.35.8/include/linux/grdefs.h 2010-09-17 20:12:37.000000000 -0400
45329@@ -0,0 +1,136 @@ 45287@@ -0,0 +1,136 @@
45330+#ifndef GRDEFS_H 45288+#ifndef GRDEFS_H
45331+#define GRDEFS_H 45289+#define GRDEFS_H
@@ -45463,9 +45421,9 @@ diff -urNp linux-2.6.35.7/include/linux/grdefs.h linux-2.6.35.7/include/linux/gr
45463+}; 45421+};
45464+ 45422+
45465+#endif 45423+#endif
45466diff -urNp linux-2.6.35.7/include/linux/grinternal.h linux-2.6.35.7/include/linux/grinternal.h 45424diff -urNp linux-2.6.35.8/include/linux/grinternal.h linux-2.6.35.8/include/linux/grinternal.h
45467--- linux-2.6.35.7/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500 45425--- linux-2.6.35.8/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
45468+++ linux-2.6.35.7/include/linux/grinternal.h 2010-10-18 21:05:08.000000000 -0400 45426+++ linux-2.6.35.8/include/linux/grinternal.h 2010-10-18 21:05:08.000000000 -0400
45469@@ -0,0 +1,214 @@ 45427@@ -0,0 +1,214 @@
45470+#ifndef __GRINTERNAL_H 45428+#ifndef __GRINTERNAL_H
45471+#define __GRINTERNAL_H 45429+#define __GRINTERNAL_H
@@ -45681,9 +45639,9 @@ diff -urNp linux-2.6.35.7/include/linux/grinternal.h linux-2.6.35.7/include/linu
45681+#endif 45639+#endif
45682+ 45640+
45683+#endif 45641+#endif
45684diff -urNp linux-2.6.35.7/include/linux/grmsg.h linux-2.6.35.7/include/linux/grmsg.h 45642diff -urNp linux-2.6.35.8/include/linux/grmsg.h linux-2.6.35.8/include/linux/grmsg.h
45685--- linux-2.6.35.7/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500 45643--- linux-2.6.35.8/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
45686+++ linux-2.6.35.7/include/linux/grmsg.h 2010-10-18 21:01:30.000000000 -0400 45644+++ linux-2.6.35.8/include/linux/grmsg.h 2010-10-18 21:01:30.000000000 -0400
45687@@ -0,0 +1,110 @@ 45645@@ -0,0 +1,110 @@
45688+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u" 45646+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
45689+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u" 45647+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
@@ -45795,10 +45753,10 @@ diff -urNp linux-2.6.35.7/include/linux/grmsg.h linux-2.6.35.7/include/linux/grm
45795+#define GR_NONROOT_MODLOAD_MSG "denied kernel module auto-load of %.64s by " 45753+#define GR_NONROOT_MODLOAD_MSG "denied kernel module auto-load of %.64s by "
45796+#define GR_VM86_MSG "denied use of vm86 by " 45754+#define GR_VM86_MSG "denied use of vm86 by "
45797+#define GR_PTRACE_AUDIT_MSG "process %.950s(%.16s:%d) attached to via ptrace by " 45755+#define GR_PTRACE_AUDIT_MSG "process %.950s(%.16s:%d) attached to via ptrace by "
45798diff -urNp linux-2.6.35.7/include/linux/grsecurity.h linux-2.6.35.7/include/linux/grsecurity.h 45756diff -urNp linux-2.6.35.8/include/linux/grsecurity.h linux-2.6.35.8/include/linux/grsecurity.h
45799--- linux-2.6.35.7/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500 45757--- linux-2.6.35.8/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
45800+++ linux-2.6.35.7/include/linux/grsecurity.h 2010-10-18 21:01:30.000000000 -0400 45758+++ linux-2.6.35.8/include/linux/grsecurity.h 2010-10-27 19:41:24.000000000 -0400
45801@@ -0,0 +1,205 @@ 45759@@ -0,0 +1,206 @@
45802+#ifndef GR_SECURITY_H 45760+#ifndef GR_SECURITY_H
45803+#define GR_SECURITY_H 45761+#define GR_SECURITY_H
45804+#include <linux/fs.h> 45762+#include <linux/fs.h>
@@ -45991,6 +45949,7 @@ diff -urNp linux-2.6.35.7/include/linux/grsecurity.h linux-2.6.35.7/include/linu
45991+void gr_audit_ptrace(struct task_struct *task); 45949+void gr_audit_ptrace(struct task_struct *task);
45992+ 45950+
45993+#ifdef CONFIG_GRKERNSEC 45951+#ifdef CONFIG_GRKERNSEC
45952+void task_grsec_rbac(struct seq_file *m, struct task_struct *p);
45994+void gr_log_nonroot_mod_load(const char *modname); 45953+void gr_log_nonroot_mod_load(const char *modname);
45995+void gr_handle_vm86(void); 45954+void gr_handle_vm86(void);
45996+void gr_handle_mem_write(void); 45955+void gr_handle_mem_write(void);
@@ -46004,9 +45963,9 @@ diff -urNp linux-2.6.35.7/include/linux/grsecurity.h linux-2.6.35.7/include/linu
46004+#endif 45963+#endif
46005+ 45964+
46006+#endif 45965+#endif
46007diff -urNp linux-2.6.35.7/include/linux/grsock.h linux-2.6.35.7/include/linux/grsock.h 45966diff -urNp linux-2.6.35.8/include/linux/grsock.h linux-2.6.35.8/include/linux/grsock.h
46008--- linux-2.6.35.7/include/linux/grsock.h 1969-12-31 19:00:00.000000000 -0500 45967--- linux-2.6.35.8/include/linux/grsock.h 1969-12-31 19:00:00.000000000 -0500
46009+++ linux-2.6.35.7/include/linux/grsock.h 2010-09-17 20:12:37.000000000 -0400 45968+++ linux-2.6.35.8/include/linux/grsock.h 2010-09-17 20:12:37.000000000 -0400
46010@@ -0,0 +1,19 @@ 45969@@ -0,0 +1,19 @@
46011+#ifndef __GRSOCK_H 45970+#ifndef __GRSOCK_H
46012+#define __GRSOCK_H 45971+#define __GRSOCK_H
@@ -46027,9 +45986,9 @@ diff -urNp linux-2.6.35.7/include/linux/grsock.h linux-2.6.35.7/include/linux/gr
46027+ const int protocol); 45986+ const int protocol);
46028+ 45987+
46029+#endif 45988+#endif
46030diff -urNp linux-2.6.35.7/include/linux/highmem.h linux-2.6.35.7/include/linux/highmem.h 45989diff -urNp linux-2.6.35.8/include/linux/highmem.h linux-2.6.35.8/include/linux/highmem.h
46031--- linux-2.6.35.7/include/linux/highmem.h 2010-08-26 19:47:12.000000000 -0400 45990--- linux-2.6.35.8/include/linux/highmem.h 2010-08-26 19:47:12.000000000 -0400
46032+++ linux-2.6.35.7/include/linux/highmem.h 2010-09-17 20:12:09.000000000 -0400 45991+++ linux-2.6.35.8/include/linux/highmem.h 2010-09-17 20:12:09.000000000 -0400
46033@@ -143,6 +143,18 @@ static inline void clear_highpage(struct 45992@@ -143,6 +143,18 @@ static inline void clear_highpage(struct
46034 kunmap_atomic(kaddr, KM_USER0); 45993 kunmap_atomic(kaddr, KM_USER0);
46035 } 45994 }
@@ -46049,9 +46008,9 @@ diff -urNp linux-2.6.35.7/include/linux/highmem.h linux-2.6.35.7/include/linux/h
46049 static inline void zero_user_segments(struct page *page, 46008 static inline void zero_user_segments(struct page *page,
46050 unsigned start1, unsigned end1, 46009 unsigned start1, unsigned end1,
46051 unsigned start2, unsigned end2) 46010 unsigned start2, unsigned end2)
46052diff -urNp linux-2.6.35.7/include/linux/interrupt.h linux-2.6.35.7/include/linux/interrupt.h 46011diff -urNp linux-2.6.35.8/include/linux/interrupt.h linux-2.6.35.8/include/linux/interrupt.h
46053--- linux-2.6.35.7/include/linux/interrupt.h 2010-08-26 19:47:12.000000000 -0400 46012--- linux-2.6.35.8/include/linux/interrupt.h 2010-08-26 19:47:12.000000000 -0400
46054+++ linux-2.6.35.7/include/linux/interrupt.h 2010-09-17 20:12:09.000000000 -0400 46013+++ linux-2.6.35.8/include/linux/interrupt.h 2010-09-17 20:12:09.000000000 -0400
46055@@ -392,7 +392,7 @@ enum 46014@@ -392,7 +392,7 @@ enum
46056 /* map softirq index to softirq name. update 'softirq_to_name' in 46015 /* map softirq index to softirq name. update 'softirq_to_name' in
46057 * kernel/softirq.c when adding a new softirq. 46016 * kernel/softirq.c when adding a new softirq.
@@ -46076,9 +46035,9 @@ diff -urNp linux-2.6.35.7/include/linux/interrupt.h linux-2.6.35.7/include/linux
46076 extern void softirq_init(void); 46035 extern void softirq_init(void);
46077 #define __raise_softirq_irqoff(nr) do { or_softirq_pending(1UL << (nr)); } while (0) 46036 #define __raise_softirq_irqoff(nr) do { or_softirq_pending(1UL << (nr)); } while (0)
46078 extern void raise_softirq_irqoff(unsigned int nr); 46037 extern void raise_softirq_irqoff(unsigned int nr);
46079diff -urNp linux-2.6.35.7/include/linux/jbd2.h linux-2.6.35.7/include/linux/jbd2.h 46038diff -urNp linux-2.6.35.8/include/linux/jbd2.h linux-2.6.35.8/include/linux/jbd2.h
46080--- linux-2.6.35.7/include/linux/jbd2.h 2010-08-26 19:47:12.000000000 -0400 46039--- linux-2.6.35.8/include/linux/jbd2.h 2010-08-26 19:47:12.000000000 -0400
46081+++ linux-2.6.35.7/include/linux/jbd2.h 2010-09-17 20:12:09.000000000 -0400 46040+++ linux-2.6.35.8/include/linux/jbd2.h 2010-09-17 20:12:09.000000000 -0400
46082@@ -67,7 +67,7 @@ extern u8 jbd2_journal_enable_debug; 46041@@ -67,7 +67,7 @@ extern u8 jbd2_journal_enable_debug;
46083 } \ 46042 } \
46084 } while (0) 46043 } while (0)
@@ -46088,9 +46047,9 @@ diff -urNp linux-2.6.35.7/include/linux/jbd2.h linux-2.6.35.7/include/linux/jbd2
46088 #endif 46047 #endif
46089 46048
46090 extern void *jbd2_alloc(size_t size, gfp_t flags); 46049 extern void *jbd2_alloc(size_t size, gfp_t flags);
46091diff -urNp linux-2.6.35.7/include/linux/jbd.h linux-2.6.35.7/include/linux/jbd.h 46050diff -urNp linux-2.6.35.8/include/linux/jbd.h linux-2.6.35.8/include/linux/jbd.h
46092--- linux-2.6.35.7/include/linux/jbd.h 2010-08-26 19:47:12.000000000 -0400 46051--- linux-2.6.35.8/include/linux/jbd.h 2010-08-26 19:47:12.000000000 -0400
46093+++ linux-2.6.35.7/include/linux/jbd.h 2010-09-17 20:12:09.000000000 -0400 46052+++ linux-2.6.35.8/include/linux/jbd.h 2010-09-17 20:12:09.000000000 -0400
46094@@ -67,7 +67,7 @@ extern u8 journal_enable_debug; 46053@@ -67,7 +67,7 @@ extern u8 journal_enable_debug;
46095 } \ 46054 } \
46096 } while (0) 46055 } while (0)
@@ -46100,9 +46059,9 @@ diff -urNp linux-2.6.35.7/include/linux/jbd.h linux-2.6.35.7/include/linux/jbd.h
46100 #endif 46059 #endif
46101 46060
46102 static inline void *jbd_alloc(size_t size, gfp_t flags) 46061 static inline void *jbd_alloc(size_t size, gfp_t flags)
46103diff -urNp linux-2.6.35.7/include/linux/kallsyms.h linux-2.6.35.7/include/linux/kallsyms.h 46062diff -urNp linux-2.6.35.8/include/linux/kallsyms.h linux-2.6.35.8/include/linux/kallsyms.h
46104--- linux-2.6.35.7/include/linux/kallsyms.h 2010-08-26 19:47:12.000000000 -0400 46063--- linux-2.6.35.8/include/linux/kallsyms.h 2010-08-26 19:47:12.000000000 -0400
46105+++ linux-2.6.35.7/include/linux/kallsyms.h 2010-09-17 20:12:37.000000000 -0400 46064+++ linux-2.6.35.8/include/linux/kallsyms.h 2010-09-17 20:12:37.000000000 -0400
46106@@ -15,7 +15,8 @@ 46065@@ -15,7 +15,8 @@
46107 46066
46108 struct module; 46067 struct module;
@@ -46123,9 +46082,9 @@ diff -urNp linux-2.6.35.7/include/linux/kallsyms.h linux-2.6.35.7/include/linux/
46123 46082
46124 /* This macro allows us to keep printk typechecking */ 46083 /* This macro allows us to keep printk typechecking */
46125 static void __check_printsym_format(const char *fmt, ...) 46084 static void __check_printsym_format(const char *fmt, ...)
46126diff -urNp linux-2.6.35.7/include/linux/kgdb.h linux-2.6.35.7/include/linux/kgdb.h 46085diff -urNp linux-2.6.35.8/include/linux/kgdb.h linux-2.6.35.8/include/linux/kgdb.h
46127--- linux-2.6.35.7/include/linux/kgdb.h 2010-08-26 19:47:12.000000000 -0400 46086--- linux-2.6.35.8/include/linux/kgdb.h 2010-08-26 19:47:12.000000000 -0400
46128+++ linux-2.6.35.7/include/linux/kgdb.h 2010-09-17 20:12:09.000000000 -0400 46087+++ linux-2.6.35.8/include/linux/kgdb.h 2010-09-17 20:12:09.000000000 -0400
46129@@ -263,22 +263,22 @@ struct kgdb_arch { 46088@@ -263,22 +263,22 @@ struct kgdb_arch {
46130 */ 46089 */
46131 struct kgdb_io { 46090 struct kgdb_io {
@@ -46159,9 +46118,9 @@ diff -urNp linux-2.6.35.7/include/linux/kgdb.h linux-2.6.35.7/include/linux/kgdb
46159 46118
46160 extern int kgdb_hex2long(char **ptr, unsigned long *long_val); 46119 extern int kgdb_hex2long(char **ptr, unsigned long *long_val);
46161 extern int kgdb_mem2hex(char *mem, char *buf, int count); 46120 extern int kgdb_mem2hex(char *mem, char *buf, int count);
46162diff -urNp linux-2.6.35.7/include/linux/kvm_host.h linux-2.6.35.7/include/linux/kvm_host.h 46121diff -urNp linux-2.6.35.8/include/linux/kvm_host.h linux-2.6.35.8/include/linux/kvm_host.h
46163--- linux-2.6.35.7/include/linux/kvm_host.h 2010-09-26 17:32:11.000000000 -0400 46122--- linux-2.6.35.8/include/linux/kvm_host.h 2010-09-26 17:32:11.000000000 -0400
46164+++ linux-2.6.35.7/include/linux/kvm_host.h 2010-09-26 17:32:50.000000000 -0400 46123+++ linux-2.6.35.8/include/linux/kvm_host.h 2010-09-26 17:32:50.000000000 -0400
46165@@ -244,7 +244,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc 46124@@ -244,7 +244,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
46166 void vcpu_load(struct kvm_vcpu *vcpu); 46125 void vcpu_load(struct kvm_vcpu *vcpu);
46167 void vcpu_put(struct kvm_vcpu *vcpu); 46126 void vcpu_put(struct kvm_vcpu *vcpu);
@@ -46180,9 +46139,9 @@ diff -urNp linux-2.6.35.7/include/linux/kvm_host.h linux-2.6.35.7/include/linux/
46180 void kvm_arch_exit(void); 46139 void kvm_arch_exit(void);
46181 46140
46182 int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu); 46141 int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
46183diff -urNp linux-2.6.35.7/include/linux/libata.h linux-2.6.35.7/include/linux/libata.h 46142diff -urNp linux-2.6.35.8/include/linux/libata.h linux-2.6.35.8/include/linux/libata.h
46184--- linux-2.6.35.7/include/linux/libata.h 2010-09-20 17:33:09.000000000 -0400 46143--- linux-2.6.35.8/include/linux/libata.h 2010-09-20 17:33:09.000000000 -0400
46185+++ linux-2.6.35.7/include/linux/libata.h 2010-09-20 17:33:35.000000000 -0400 46144+++ linux-2.6.35.8/include/linux/libata.h 2010-09-20 17:33:35.000000000 -0400
46186@@ -64,11 +64,11 @@ 46145@@ -64,11 +64,11 @@
46187 #ifdef ATA_VERBOSE_DEBUG 46146 #ifdef ATA_VERBOSE_DEBUG
46188 #define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args) 46147 #define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args)
@@ -46248,9 +46207,9 @@ diff -urNp linux-2.6.35.7/include/linux/libata.h linux-2.6.35.7/include/linux/li
46248 extern int ata_scsi_detect(struct scsi_host_template *sht); 46207 extern int ata_scsi_detect(struct scsi_host_template *sht);
46249 extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg); 46208 extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg);
46250 extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *)); 46209 extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *));
46251diff -urNp linux-2.6.35.7/include/linux/lockd/bind.h linux-2.6.35.7/include/linux/lockd/bind.h 46210diff -urNp linux-2.6.35.8/include/linux/lockd/bind.h linux-2.6.35.8/include/linux/lockd/bind.h
46252--- linux-2.6.35.7/include/linux/lockd/bind.h 2010-08-26 19:47:12.000000000 -0400 46211--- linux-2.6.35.8/include/linux/lockd/bind.h 2010-08-26 19:47:12.000000000 -0400
46253+++ linux-2.6.35.7/include/linux/lockd/bind.h 2010-09-17 20:12:09.000000000 -0400 46212+++ linux-2.6.35.8/include/linux/lockd/bind.h 2010-09-17 20:12:09.000000000 -0400
46254@@ -23,13 +23,13 @@ struct svc_rqst; 46213@@ -23,13 +23,13 @@ struct svc_rqst;
46255 * This is the set of functions for lockd->nfsd communication 46214 * This is the set of functions for lockd->nfsd communication
46256 */ 46215 */
@@ -46268,9 +46227,9 @@ diff -urNp linux-2.6.35.7/include/linux/lockd/bind.h linux-2.6.35.7/include/linu
46268 46227
46269 /* 46228 /*
46270 * Similar to nfs_client_initdata, but without the NFS-specific 46229 * Similar to nfs_client_initdata, but without the NFS-specific
46271diff -urNp linux-2.6.35.7/include/linux/mm.h linux-2.6.35.7/include/linux/mm.h 46230diff -urNp linux-2.6.35.8/include/linux/mm.h linux-2.6.35.8/include/linux/mm.h
46272--- linux-2.6.35.7/include/linux/mm.h 2010-09-26 17:32:11.000000000 -0400 46231--- linux-2.6.35.8/include/linux/mm.h 2010-10-31 17:13:59.000000000 -0400
46273+++ linux-2.6.35.7/include/linux/mm.h 2010-09-26 17:32:50.000000000 -0400 46232+++ linux-2.6.35.8/include/linux/mm.h 2010-10-31 17:15:04.000000000 -0400
46274@@ -107,7 +107,14 @@ extern unsigned int kobjsize(const void 46233@@ -107,7 +107,14 @@ extern unsigned int kobjsize(const void
46275 46234
46276 #define VM_CAN_NONLINEAR 0x08000000 /* Has ->fault & does nonlinear pages */ 46235 #define VM_CAN_NONLINEAR 0x08000000 /* Has ->fault & does nonlinear pages */
@@ -46286,7 +46245,7 @@ diff -urNp linux-2.6.35.7/include/linux/mm.h linux-2.6.35.7/include/linux/mm.h
46286 #define VM_PFN_AT_MMAP 0x40000000 /* PFNMAP vma that is fully mapped at mmap time */ 46245 #define VM_PFN_AT_MMAP 0x40000000 /* PFNMAP vma that is fully mapped at mmap time */
46287 #define VM_MERGEABLE 0x80000000 /* KSM may merge identical pages */ 46246 #define VM_MERGEABLE 0x80000000 /* KSM may merge identical pages */
46288 46247
46289@@ -1014,6 +1021,8 @@ struct shrinker { 46248@@ -1020,6 +1027,8 @@ struct shrinker {
46290 extern void register_shrinker(struct shrinker *); 46249 extern void register_shrinker(struct shrinker *);
46291 extern void unregister_shrinker(struct shrinker *); 46250 extern void unregister_shrinker(struct shrinker *);
46292 46251
@@ -46295,7 +46254,7 @@ diff -urNp linux-2.6.35.7/include/linux/mm.h linux-2.6.35.7/include/linux/mm.h
46295 int vma_wants_writenotify(struct vm_area_struct *vma); 46254 int vma_wants_writenotify(struct vm_area_struct *vma);
46296 46255
46297 extern pte_t *get_locked_pte(struct mm_struct *mm, unsigned long addr, spinlock_t **ptl); 46256 extern pte_t *get_locked_pte(struct mm_struct *mm, unsigned long addr, spinlock_t **ptl);
46298@@ -1290,6 +1299,7 @@ out: 46257@@ -1296,6 +1305,7 @@ out:
46299 } 46258 }
46300 46259
46301 extern int do_munmap(struct mm_struct *, unsigned long, size_t); 46260 extern int do_munmap(struct mm_struct *, unsigned long, size_t);
@@ -46303,7 +46262,7 @@ diff -urNp linux-2.6.35.7/include/linux/mm.h linux-2.6.35.7/include/linux/mm.h
46303 46262
46304 extern unsigned long do_brk(unsigned long, unsigned long); 46263 extern unsigned long do_brk(unsigned long, unsigned long);
46305 46264
46306@@ -1346,6 +1356,10 @@ extern struct vm_area_struct * find_vma( 46265@@ -1352,6 +1362,10 @@ extern struct vm_area_struct * find_vma(
46307 extern struct vm_area_struct * find_vma_prev(struct mm_struct * mm, unsigned long addr, 46266 extern struct vm_area_struct * find_vma_prev(struct mm_struct * mm, unsigned long addr,
46308 struct vm_area_struct **pprev); 46267 struct vm_area_struct **pprev);
46309 46268
@@ -46314,7 +46273,7 @@ diff -urNp linux-2.6.35.7/include/linux/mm.h linux-2.6.35.7/include/linux/mm.h
46314 /* Look up the first VMA which intersects the interval start_addr..end_addr-1, 46273 /* Look up the first VMA which intersects the interval start_addr..end_addr-1,
46315 NULL if none. Assume start_addr < end_addr. */ 46274 NULL if none. Assume start_addr < end_addr. */
46316 static inline struct vm_area_struct * find_vma_intersection(struct mm_struct * mm, unsigned long start_addr, unsigned long end_addr) 46275 static inline struct vm_area_struct * find_vma_intersection(struct mm_struct * mm, unsigned long start_addr, unsigned long end_addr)
46317@@ -1362,7 +1376,6 @@ static inline unsigned long vma_pages(st 46276@@ -1368,7 +1382,6 @@ static inline unsigned long vma_pages(st
46318 return (vma->vm_end - vma->vm_start) >> PAGE_SHIFT; 46277 return (vma->vm_end - vma->vm_start) >> PAGE_SHIFT;
46319 } 46278 }
46320 46279
@@ -46322,7 +46281,7 @@ diff -urNp linux-2.6.35.7/include/linux/mm.h linux-2.6.35.7/include/linux/mm.h
46322 struct vm_area_struct *find_extend_vma(struct mm_struct *, unsigned long addr); 46281 struct vm_area_struct *find_extend_vma(struct mm_struct *, unsigned long addr);
46323 int remap_pfn_range(struct vm_area_struct *, unsigned long addr, 46282 int remap_pfn_range(struct vm_area_struct *, unsigned long addr,
46324 unsigned long pfn, unsigned long size, pgprot_t); 46283 unsigned long pfn, unsigned long size, pgprot_t);
46325@@ -1469,10 +1482,16 @@ extern int unpoison_memory(unsigned long 46284@@ -1475,10 +1488,16 @@ extern int unpoison_memory(unsigned long
46326 extern int sysctl_memory_failure_early_kill; 46285 extern int sysctl_memory_failure_early_kill;
46327 extern int sysctl_memory_failure_recovery; 46286 extern int sysctl_memory_failure_recovery;
46328 extern void shake_page(struct page *p, int access); 46287 extern void shake_page(struct page *p, int access);
@@ -46340,9 +46299,9 @@ diff -urNp linux-2.6.35.7/include/linux/mm.h linux-2.6.35.7/include/linux/mm.h
46340+ 46299+
46341 #endif /* __KERNEL__ */ 46300 #endif /* __KERNEL__ */
46342 #endif /* _LINUX_MM_H */ 46301 #endif /* _LINUX_MM_H */
46343diff -urNp linux-2.6.35.7/include/linux/mm_types.h linux-2.6.35.7/include/linux/mm_types.h 46302diff -urNp linux-2.6.35.8/include/linux/mm_types.h linux-2.6.35.8/include/linux/mm_types.h
46344--- linux-2.6.35.7/include/linux/mm_types.h 2010-08-26 19:47:12.000000000 -0400 46303--- linux-2.6.35.8/include/linux/mm_types.h 2010-08-26 19:47:12.000000000 -0400
46345+++ linux-2.6.35.7/include/linux/mm_types.h 2010-09-17 20:12:09.000000000 -0400 46304+++ linux-2.6.35.8/include/linux/mm_types.h 2010-09-17 20:12:09.000000000 -0400
46346@@ -183,6 +183,8 @@ struct vm_area_struct { 46305@@ -183,6 +183,8 @@ struct vm_area_struct {
46347 #ifdef CONFIG_NUMA 46306 #ifdef CONFIG_NUMA
46348 struct mempolicy *vm_policy; /* NUMA policy for the VMA */ 46307 struct mempolicy *vm_policy; /* NUMA policy for the VMA */
@@ -46377,9 +46336,9 @@ diff -urNp linux-2.6.35.7/include/linux/mm_types.h linux-2.6.35.7/include/linux/
46377 }; 46336 };
46378 46337
46379 /* Future-safe accessor for struct mm_struct's cpu_vm_mask. */ 46338 /* Future-safe accessor for struct mm_struct's cpu_vm_mask. */
46380diff -urNp linux-2.6.35.7/include/linux/mmu_notifier.h linux-2.6.35.7/include/linux/mmu_notifier.h 46339diff -urNp linux-2.6.35.8/include/linux/mmu_notifier.h linux-2.6.35.8/include/linux/mmu_notifier.h
46381--- linux-2.6.35.7/include/linux/mmu_notifier.h 2010-08-26 19:47:12.000000000 -0400 46340--- linux-2.6.35.8/include/linux/mmu_notifier.h 2010-08-26 19:47:12.000000000 -0400
46382+++ linux-2.6.35.7/include/linux/mmu_notifier.h 2010-09-17 20:12:09.000000000 -0400 46341+++ linux-2.6.35.8/include/linux/mmu_notifier.h 2010-09-17 20:12:09.000000000 -0400
46383@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr 46342@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr
46384 */ 46343 */
46385 #define ptep_clear_flush_notify(__vma, __address, __ptep) \ 46344 #define ptep_clear_flush_notify(__vma, __address, __ptep) \
@@ -46396,9 +46355,9 @@ diff -urNp linux-2.6.35.7/include/linux/mmu_notifier.h linux-2.6.35.7/include/li
46396 }) 46355 })
46397 46356
46398 #define ptep_clear_flush_young_notify(__vma, __address, __ptep) \ 46357 #define ptep_clear_flush_young_notify(__vma, __address, __ptep) \
46399diff -urNp linux-2.6.35.7/include/linux/mmzone.h linux-2.6.35.7/include/linux/mmzone.h 46358diff -urNp linux-2.6.35.8/include/linux/mmzone.h linux-2.6.35.8/include/linux/mmzone.h
46400--- linux-2.6.35.7/include/linux/mmzone.h 2010-09-26 17:32:11.000000000 -0400 46359--- linux-2.6.35.8/include/linux/mmzone.h 2010-09-26 17:32:11.000000000 -0400
46401+++ linux-2.6.35.7/include/linux/mmzone.h 2010-09-26 17:32:50.000000000 -0400 46360+++ linux-2.6.35.8/include/linux/mmzone.h 2010-09-26 17:32:50.000000000 -0400
46402@@ -352,7 +352,7 @@ struct zone { 46361@@ -352,7 +352,7 @@ struct zone {
46403 unsigned long flags; /* zone flags, see below */ 46362 unsigned long flags; /* zone flags, see below */
46404 46363
@@ -46408,9 +46367,9 @@ diff -urNp linux-2.6.35.7/include/linux/mmzone.h linux-2.6.35.7/include/linux/mm
46408 46367
46409 /* 46368 /*
46410 * prev_priority holds the scanning priority for this zone. It is 46369 * prev_priority holds the scanning priority for this zone. It is
46411diff -urNp linux-2.6.35.7/include/linux/mod_devicetable.h linux-2.6.35.7/include/linux/mod_devicetable.h 46370diff -urNp linux-2.6.35.8/include/linux/mod_devicetable.h linux-2.6.35.8/include/linux/mod_devicetable.h
46412--- linux-2.6.35.7/include/linux/mod_devicetable.h 2010-08-26 19:47:12.000000000 -0400 46371--- linux-2.6.35.8/include/linux/mod_devicetable.h 2010-08-26 19:47:12.000000000 -0400
46413+++ linux-2.6.35.7/include/linux/mod_devicetable.h 2010-09-17 20:12:09.000000000 -0400 46372+++ linux-2.6.35.8/include/linux/mod_devicetable.h 2010-09-17 20:12:09.000000000 -0400
46414@@ -12,7 +12,7 @@ 46373@@ -12,7 +12,7 @@
46415 typedef unsigned long kernel_ulong_t; 46374 typedef unsigned long kernel_ulong_t;
46416 #endif 46375 #endif
@@ -46429,9 +46388,9 @@ diff -urNp linux-2.6.35.7/include/linux/mod_devicetable.h linux-2.6.35.7/include
46429 46388
46430 struct hid_device_id { 46389 struct hid_device_id {
46431 __u16 bus; 46390 __u16 bus;
46432diff -urNp linux-2.6.35.7/include/linux/module.h linux-2.6.35.7/include/linux/module.h 46391diff -urNp linux-2.6.35.8/include/linux/module.h linux-2.6.35.8/include/linux/module.h
46433--- linux-2.6.35.7/include/linux/module.h 2010-08-26 19:47:12.000000000 -0400 46392--- linux-2.6.35.8/include/linux/module.h 2010-08-26 19:47:12.000000000 -0400
46434+++ linux-2.6.35.7/include/linux/module.h 2010-09-17 20:12:09.000000000 -0400 46393+++ linux-2.6.35.8/include/linux/module.h 2010-09-17 20:12:09.000000000 -0400
46435@@ -297,16 +297,16 @@ struct module 46394@@ -297,16 +297,16 @@ struct module
46436 int (*init)(void); 46395 int (*init)(void);
46437 46396
@@ -46504,9 +46463,9 @@ diff -urNp linux-2.6.35.7/include/linux/module.h linux-2.6.35.7/include/linux/mo
46504 } 46463 }
46505 46464
46506 /* Search for module by name: must hold module_mutex. */ 46465 /* Search for module by name: must hold module_mutex. */
46507diff -urNp linux-2.6.35.7/include/linux/moduleloader.h linux-2.6.35.7/include/linux/moduleloader.h 46466diff -urNp linux-2.6.35.8/include/linux/moduleloader.h linux-2.6.35.8/include/linux/moduleloader.h
46508--- linux-2.6.35.7/include/linux/moduleloader.h 2010-08-26 19:47:12.000000000 -0400 46467--- linux-2.6.35.8/include/linux/moduleloader.h 2010-08-26 19:47:12.000000000 -0400
46509+++ linux-2.6.35.7/include/linux/moduleloader.h 2010-09-17 20:12:09.000000000 -0400 46468+++ linux-2.6.35.8/include/linux/moduleloader.h 2010-09-17 20:12:09.000000000 -0400
46510@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st 46469@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st
46511 sections. Returns NULL on failure. */ 46470 sections. Returns NULL on failure. */
46512 void *module_alloc(unsigned long size); 46471 void *module_alloc(unsigned long size);
@@ -46529,9 +46488,9 @@ diff -urNp linux-2.6.35.7/include/linux/moduleloader.h linux-2.6.35.7/include/li
46529 /* Apply the given relocation to the (simplified) ELF. Return -error 46488 /* Apply the given relocation to the (simplified) ELF. Return -error
46530 or 0. */ 46489 or 0. */
46531 int apply_relocate(Elf_Shdr *sechdrs, 46490 int apply_relocate(Elf_Shdr *sechdrs,
46532diff -urNp linux-2.6.35.7/include/linux/moduleparam.h linux-2.6.35.7/include/linux/moduleparam.h 46491diff -urNp linux-2.6.35.8/include/linux/moduleparam.h linux-2.6.35.8/include/linux/moduleparam.h
46533--- linux-2.6.35.7/include/linux/moduleparam.h 2010-08-26 19:47:12.000000000 -0400 46492--- linux-2.6.35.8/include/linux/moduleparam.h 2010-08-26 19:47:12.000000000 -0400
46534+++ linux-2.6.35.7/include/linux/moduleparam.h 2010-10-11 22:41:44.000000000 -0400 46493+++ linux-2.6.35.8/include/linux/moduleparam.h 2010-10-11 22:41:44.000000000 -0400
46535@@ -132,7 +132,7 @@ struct kparam_array 46494@@ -132,7 +132,7 @@ struct kparam_array
46536 46495
46537 /* Actually copy string: maxlen param is usually sizeof(string). */ 46496 /* Actually copy string: maxlen param is usually sizeof(string). */
@@ -46550,9 +46509,9 @@ diff -urNp linux-2.6.35.7/include/linux/moduleparam.h linux-2.6.35.7/include/lin
46550 = { ARRAY_SIZE(array), nump, param_set_##type, param_get_##type,\ 46509 = { ARRAY_SIZE(array), nump, param_set_##type, param_get_##type,\
46551 sizeof(array[0]), array }; \ 46510 sizeof(array[0]), array }; \
46552 __module_param_call(MODULE_PARAM_PREFIX, name, \ 46511 __module_param_call(MODULE_PARAM_PREFIX, name, \
46553diff -urNp linux-2.6.35.7/include/linux/namei.h linux-2.6.35.7/include/linux/namei.h 46512diff -urNp linux-2.6.35.8/include/linux/namei.h linux-2.6.35.8/include/linux/namei.h
46554--- linux-2.6.35.7/include/linux/namei.h 2010-08-26 19:47:12.000000000 -0400 46513--- linux-2.6.35.8/include/linux/namei.h 2010-08-26 19:47:12.000000000 -0400
46555+++ linux-2.6.35.7/include/linux/namei.h 2010-09-17 20:12:09.000000000 -0400 46514+++ linux-2.6.35.8/include/linux/namei.h 2010-09-17 20:12:09.000000000 -0400
46556@@ -22,7 +22,7 @@ struct nameidata { 46515@@ -22,7 +22,7 @@ struct nameidata {
46557 unsigned int flags; 46516 unsigned int flags;
46558 int last_type; 46517 int last_type;
@@ -46577,9 +46536,9 @@ diff -urNp linux-2.6.35.7/include/linux/namei.h linux-2.6.35.7/include/linux/nam
46577 { 46536 {
46578 return nd->saved_names[nd->depth]; 46537 return nd->saved_names[nd->depth];
46579 } 46538 }
46580diff -urNp linux-2.6.35.7/include/linux/netfilter/xt_gradm.h linux-2.6.35.7/include/linux/netfilter/xt_gradm.h 46539diff -urNp linux-2.6.35.8/include/linux/netfilter/xt_gradm.h linux-2.6.35.8/include/linux/netfilter/xt_gradm.h
46581--- linux-2.6.35.7/include/linux/netfilter/xt_gradm.h 1969-12-31 19:00:00.000000000 -0500 46540--- linux-2.6.35.8/include/linux/netfilter/xt_gradm.h 1969-12-31 19:00:00.000000000 -0500
46582+++ linux-2.6.35.7/include/linux/netfilter/xt_gradm.h 2010-09-28 18:05:52.000000000 -0400 46541+++ linux-2.6.35.8/include/linux/netfilter/xt_gradm.h 2010-09-28 18:05:52.000000000 -0400
46583@@ -0,0 +1,9 @@ 46542@@ -0,0 +1,9 @@
46584+#ifndef _LINUX_NETFILTER_XT_GRADM_H 46543+#ifndef _LINUX_NETFILTER_XT_GRADM_H
46585+#define _LINUX_NETFILTER_XT_GRADM_H 1 46544+#define _LINUX_NETFILTER_XT_GRADM_H 1
@@ -46590,9 +46549,9 @@ diff -urNp linux-2.6.35.7/include/linux/netfilter/xt_gradm.h linux-2.6.35.7/incl
46590+}; 46549+};
46591+ 46550+
46592+#endif 46551+#endif
46593diff -urNp linux-2.6.35.7/include/linux/oprofile.h linux-2.6.35.7/include/linux/oprofile.h 46552diff -urNp linux-2.6.35.8/include/linux/oprofile.h linux-2.6.35.8/include/linux/oprofile.h
46594--- linux-2.6.35.7/include/linux/oprofile.h 2010-08-26 19:47:12.000000000 -0400 46553--- linux-2.6.35.8/include/linux/oprofile.h 2010-08-26 19:47:12.000000000 -0400
46595+++ linux-2.6.35.7/include/linux/oprofile.h 2010-09-17 20:12:09.000000000 -0400 46554+++ linux-2.6.35.8/include/linux/oprofile.h 2010-09-17 20:12:09.000000000 -0400
46596@@ -129,9 +129,9 @@ int oprofilefs_create_ulong(struct super 46555@@ -129,9 +129,9 @@ int oprofilefs_create_ulong(struct super
46597 int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root, 46556 int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root,
46598 char const * name, ulong * val); 46557 char const * name, ulong * val);
@@ -46605,9 +46564,9 @@ diff -urNp linux-2.6.35.7/include/linux/oprofile.h linux-2.6.35.7/include/linux/
46605 46564
46606 /** create a directory */ 46565 /** create a directory */
46607 struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root, 46566 struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
46608diff -urNp linux-2.6.35.7/include/linux/pipe_fs_i.h linux-2.6.35.7/include/linux/pipe_fs_i.h 46567diff -urNp linux-2.6.35.8/include/linux/pipe_fs_i.h linux-2.6.35.8/include/linux/pipe_fs_i.h
46609--- linux-2.6.35.7/include/linux/pipe_fs_i.h 2010-08-26 19:47:12.000000000 -0400 46568--- linux-2.6.35.8/include/linux/pipe_fs_i.h 2010-08-26 19:47:12.000000000 -0400
46610+++ linux-2.6.35.7/include/linux/pipe_fs_i.h 2010-09-17 20:12:09.000000000 -0400 46569+++ linux-2.6.35.8/include/linux/pipe_fs_i.h 2010-09-17 20:12:09.000000000 -0400
46611@@ -45,9 +45,9 @@ struct pipe_buffer { 46570@@ -45,9 +45,9 @@ struct pipe_buffer {
46612 struct pipe_inode_info { 46571 struct pipe_inode_info {
46613 wait_queue_head_t wait; 46572 wait_queue_head_t wait;
@@ -46621,9 +46580,9 @@ diff -urNp linux-2.6.35.7/include/linux/pipe_fs_i.h linux-2.6.35.7/include/linux
46621 unsigned int r_counter; 46580 unsigned int r_counter;
46622 unsigned int w_counter; 46581 unsigned int w_counter;
46623 struct page *tmp_page; 46582 struct page *tmp_page;
46624diff -urNp linux-2.6.35.7/include/linux/poison.h linux-2.6.35.7/include/linux/poison.h 46583diff -urNp linux-2.6.35.8/include/linux/poison.h linux-2.6.35.8/include/linux/poison.h
46625--- linux-2.6.35.7/include/linux/poison.h 2010-08-26 19:47:12.000000000 -0400 46584--- linux-2.6.35.8/include/linux/poison.h 2010-08-26 19:47:12.000000000 -0400
46626+++ linux-2.6.35.7/include/linux/poison.h 2010-09-17 20:12:09.000000000 -0400 46585+++ linux-2.6.35.8/include/linux/poison.h 2010-09-17 20:12:09.000000000 -0400
46627@@ -19,8 +19,8 @@ 46586@@ -19,8 +19,8 @@
46628 * under normal circumstances, used to verify that nobody uses 46587 * under normal circumstances, used to verify that nobody uses
46629 * non-initialized list entries. 46588 * non-initialized list entries.
@@ -46635,9 +46594,9 @@ diff -urNp linux-2.6.35.7/include/linux/poison.h linux-2.6.35.7/include/linux/po
46635 46594
46636 /********** include/linux/timer.h **********/ 46595 /********** include/linux/timer.h **********/
46637 /* 46596 /*
46638diff -urNp linux-2.6.35.7/include/linux/proc_fs.h linux-2.6.35.7/include/linux/proc_fs.h 46597diff -urNp linux-2.6.35.8/include/linux/proc_fs.h linux-2.6.35.8/include/linux/proc_fs.h
46639--- linux-2.6.35.7/include/linux/proc_fs.h 2010-08-26 19:47:12.000000000 -0400 46598--- linux-2.6.35.8/include/linux/proc_fs.h 2010-08-26 19:47:12.000000000 -0400
46640+++ linux-2.6.35.7/include/linux/proc_fs.h 2010-09-17 20:12:37.000000000 -0400 46599+++ linux-2.6.35.8/include/linux/proc_fs.h 2010-09-17 20:12:37.000000000 -0400
46641@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro 46600@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro
46642 return proc_create_data(name, mode, parent, proc_fops, NULL); 46601 return proc_create_data(name, mode, parent, proc_fops, NULL);
46643 } 46602 }
@@ -46658,9 +46617,9 @@ diff -urNp linux-2.6.35.7/include/linux/proc_fs.h linux-2.6.35.7/include/linux/p
46658 static inline struct proc_dir_entry *create_proc_read_entry(const char *name, 46617 static inline struct proc_dir_entry *create_proc_read_entry(const char *name,
46659 mode_t mode, struct proc_dir_entry *base, 46618 mode_t mode, struct proc_dir_entry *base,
46660 read_proc_t *read_proc, void * data) 46619 read_proc_t *read_proc, void * data)
46661diff -urNp linux-2.6.35.7/include/linux/random.h linux-2.6.35.7/include/linux/random.h 46620diff -urNp linux-2.6.35.8/include/linux/random.h linux-2.6.35.8/include/linux/random.h
46662--- linux-2.6.35.7/include/linux/random.h 2010-08-26 19:47:12.000000000 -0400 46621--- linux-2.6.35.8/include/linux/random.h 2010-08-26 19:47:12.000000000 -0400
46663+++ linux-2.6.35.7/include/linux/random.h 2010-09-17 20:12:09.000000000 -0400 46622+++ linux-2.6.35.8/include/linux/random.h 2010-09-17 20:12:09.000000000 -0400
46664@@ -80,12 +80,17 @@ void srandom32(u32 seed); 46623@@ -80,12 +80,17 @@ void srandom32(u32 seed);
46665 46624
46666 u32 prandom32(struct rnd_state *); 46625 u32 prandom32(struct rnd_state *);
@@ -46680,9 +46639,9 @@ diff -urNp linux-2.6.35.7/include/linux/random.h linux-2.6.35.7/include/linux/ra
46680 } 46639 }
46681 46640
46682 /** 46641 /**
46683diff -urNp linux-2.6.35.7/include/linux/reiserfs_fs.h linux-2.6.35.7/include/linux/reiserfs_fs.h 46642diff -urNp linux-2.6.35.8/include/linux/reiserfs_fs.h linux-2.6.35.8/include/linux/reiserfs_fs.h
46684--- linux-2.6.35.7/include/linux/reiserfs_fs.h 2010-08-26 19:47:12.000000000 -0400 46643--- linux-2.6.35.8/include/linux/reiserfs_fs.h 2010-08-26 19:47:12.000000000 -0400
46685+++ linux-2.6.35.7/include/linux/reiserfs_fs.h 2010-09-17 20:12:09.000000000 -0400 46644+++ linux-2.6.35.8/include/linux/reiserfs_fs.h 2010-09-17 20:12:09.000000000 -0400
46686@@ -1404,7 +1404,7 @@ static inline loff_t max_reiserfs_offset 46645@@ -1404,7 +1404,7 @@ static inline loff_t max_reiserfs_offset
46687 #define REISERFS_USER_MEM 1 /* reiserfs user memory mode */ 46646 #define REISERFS_USER_MEM 1 /* reiserfs user memory mode */
46688 46647
@@ -46729,9 +46688,9 @@ diff -urNp linux-2.6.35.7/include/linux/reiserfs_fs.h linux-2.6.35.7/include/lin
46729 46688
46730 #define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize) 46689 #define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize)
46731 #define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize) 46690 #define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize)
46732diff -urNp linux-2.6.35.7/include/linux/reiserfs_fs_sb.h linux-2.6.35.7/include/linux/reiserfs_fs_sb.h 46691diff -urNp linux-2.6.35.8/include/linux/reiserfs_fs_sb.h linux-2.6.35.8/include/linux/reiserfs_fs_sb.h
46733--- linux-2.6.35.7/include/linux/reiserfs_fs_sb.h 2010-08-26 19:47:12.000000000 -0400 46692--- linux-2.6.35.8/include/linux/reiserfs_fs_sb.h 2010-08-26 19:47:12.000000000 -0400
46734+++ linux-2.6.35.7/include/linux/reiserfs_fs_sb.h 2010-09-17 20:12:09.000000000 -0400 46693+++ linux-2.6.35.8/include/linux/reiserfs_fs_sb.h 2010-09-17 20:12:09.000000000 -0400
46735@@ -386,7 +386,7 @@ struct reiserfs_sb_info { 46694@@ -386,7 +386,7 @@ struct reiserfs_sb_info {
46736 /* Comment? -Hans */ 46695 /* Comment? -Hans */
46737 wait_queue_head_t s_wait; 46696 wait_queue_head_t s_wait;
@@ -46741,9 +46700,9 @@ diff -urNp linux-2.6.35.7/include/linux/reiserfs_fs_sb.h linux-2.6.35.7/include/
46741 // tree gets re-balanced 46700 // tree gets re-balanced
46742 unsigned long s_properties; /* File system properties. Currently holds 46701 unsigned long s_properties; /* File system properties. Currently holds
46743 on-disk FS format */ 46702 on-disk FS format */
46744diff -urNp linux-2.6.35.7/include/linux/rmap.h linux-2.6.35.7/include/linux/rmap.h 46703diff -urNp linux-2.6.35.8/include/linux/rmap.h linux-2.6.35.8/include/linux/rmap.h
46745--- linux-2.6.35.7/include/linux/rmap.h 2010-08-26 19:47:12.000000000 -0400 46704--- linux-2.6.35.8/include/linux/rmap.h 2010-08-26 19:47:12.000000000 -0400
46746+++ linux-2.6.35.7/include/linux/rmap.h 2010-09-17 20:12:09.000000000 -0400 46705+++ linux-2.6.35.8/include/linux/rmap.h 2010-09-17 20:12:09.000000000 -0400
46747@@ -119,8 +119,8 @@ static inline void anon_vma_unlock(struc 46706@@ -119,8 +119,8 @@ static inline void anon_vma_unlock(struc
46748 void anon_vma_init(void); /* create anon_vma_cachep */ 46707 void anon_vma_init(void); /* create anon_vma_cachep */
46749 int anon_vma_prepare(struct vm_area_struct *); 46708 int anon_vma_prepare(struct vm_area_struct *);
@@ -46755,9 +46714,9 @@ diff -urNp linux-2.6.35.7/include/linux/rmap.h linux-2.6.35.7/include/linux/rmap
46755 void __anon_vma_link(struct vm_area_struct *); 46714 void __anon_vma_link(struct vm_area_struct *);
46756 void anon_vma_free(struct anon_vma *); 46715 void anon_vma_free(struct anon_vma *);
46757 46716
46758diff -urNp linux-2.6.35.7/include/linux/sched.h linux-2.6.35.7/include/linux/sched.h 46717diff -urNp linux-2.6.35.8/include/linux/sched.h linux-2.6.35.8/include/linux/sched.h
46759--- linux-2.6.35.7/include/linux/sched.h 2010-08-26 19:47:12.000000000 -0400 46718--- linux-2.6.35.8/include/linux/sched.h 2010-08-26 19:47:12.000000000 -0400
46760+++ linux-2.6.35.7/include/linux/sched.h 2010-09-17 20:12:37.000000000 -0400 46719+++ linux-2.6.35.8/include/linux/sched.h 2010-09-17 20:12:37.000000000 -0400
46761@@ -100,6 +100,7 @@ struct robust_list_head; 46720@@ -100,6 +100,7 @@ struct robust_list_head;
46762 struct bio_list; 46721 struct bio_list;
46763 struct fs_struct; 46722 struct fs_struct;
@@ -46972,9 +46931,9 @@ diff -urNp linux-2.6.35.7/include/linux/sched.h linux-2.6.35.7/include/linux/sch
46972 extern void thread_info_cache_init(void); 46931 extern void thread_info_cache_init(void);
46973 46932
46974 #ifdef CONFIG_DEBUG_STACK_USAGE 46933 #ifdef CONFIG_DEBUG_STACK_USAGE
46975diff -urNp linux-2.6.35.7/include/linux/screen_info.h linux-2.6.35.7/include/linux/screen_info.h 46934diff -urNp linux-2.6.35.8/include/linux/screen_info.h linux-2.6.35.8/include/linux/screen_info.h
46976--- linux-2.6.35.7/include/linux/screen_info.h 2010-08-26 19:47:12.000000000 -0400 46935--- linux-2.6.35.8/include/linux/screen_info.h 2010-08-26 19:47:12.000000000 -0400
46977+++ linux-2.6.35.7/include/linux/screen_info.h 2010-09-17 20:12:09.000000000 -0400 46936+++ linux-2.6.35.8/include/linux/screen_info.h 2010-09-17 20:12:09.000000000 -0400
46978@@ -43,7 +43,8 @@ struct screen_info { 46937@@ -43,7 +43,8 @@ struct screen_info {
46979 __u16 pages; /* 0x32 */ 46938 __u16 pages; /* 0x32 */
46980 __u16 vesa_attributes; /* 0x34 */ 46939 __u16 vesa_attributes; /* 0x34 */
@@ -46985,9 +46944,9 @@ diff -urNp linux-2.6.35.7/include/linux/screen_info.h linux-2.6.35.7/include/lin
46985 } __attribute__((packed)); 46944 } __attribute__((packed));
46986 46945
46987 #define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */ 46946 #define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */
46988diff -urNp linux-2.6.35.7/include/linux/security.h linux-2.6.35.7/include/linux/security.h 46947diff -urNp linux-2.6.35.8/include/linux/security.h linux-2.6.35.8/include/linux/security.h
46989--- linux-2.6.35.7/include/linux/security.h 2010-08-26 19:47:12.000000000 -0400 46948--- linux-2.6.35.8/include/linux/security.h 2010-08-26 19:47:12.000000000 -0400
46990+++ linux-2.6.35.7/include/linux/security.h 2010-09-17 20:12:37.000000000 -0400 46949+++ linux-2.6.35.8/include/linux/security.h 2010-09-17 20:12:37.000000000 -0400
46991@@ -34,6 +34,7 @@ 46950@@ -34,6 +34,7 @@
46992 #include <linux/key.h> 46951 #include <linux/key.h>
46993 #include <linux/xfrm.h> 46952 #include <linux/xfrm.h>
@@ -46996,9 +46955,9 @@ diff -urNp linux-2.6.35.7/include/linux/security.h linux-2.6.35.7/include/linux/
46996 #include <net/flow.h> 46955 #include <net/flow.h>
46997 46956
46998 /* Maximum number of letters for an LSM name string */ 46957 /* Maximum number of letters for an LSM name string */
46999diff -urNp linux-2.6.35.7/include/linux/shm.h linux-2.6.35.7/include/linux/shm.h 46958diff -urNp linux-2.6.35.8/include/linux/shm.h linux-2.6.35.8/include/linux/shm.h
47000--- linux-2.6.35.7/include/linux/shm.h 2010-08-26 19:47:12.000000000 -0400 46959--- linux-2.6.35.8/include/linux/shm.h 2010-08-26 19:47:12.000000000 -0400
47001+++ linux-2.6.35.7/include/linux/shm.h 2010-09-17 20:12:37.000000000 -0400 46960+++ linux-2.6.35.8/include/linux/shm.h 2010-09-17 20:12:37.000000000 -0400
47002@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke 46961@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke
47003 pid_t shm_cprid; 46962 pid_t shm_cprid;
47004 pid_t shm_lprid; 46963 pid_t shm_lprid;
@@ -47010,9 +46969,9 @@ diff -urNp linux-2.6.35.7/include/linux/shm.h linux-2.6.35.7/include/linux/shm.h
47010 }; 46969 };
47011 46970
47012 /* shm_mode upper byte flags */ 46971 /* shm_mode upper byte flags */
47013diff -urNp linux-2.6.35.7/include/linux/slab.h linux-2.6.35.7/include/linux/slab.h 46972diff -urNp linux-2.6.35.8/include/linux/slab.h linux-2.6.35.8/include/linux/slab.h
47014--- linux-2.6.35.7/include/linux/slab.h 2010-08-26 19:47:12.000000000 -0400 46973--- linux-2.6.35.8/include/linux/slab.h 2010-08-26 19:47:12.000000000 -0400
47015+++ linux-2.6.35.7/include/linux/slab.h 2010-09-17 20:12:09.000000000 -0400 46974+++ linux-2.6.35.8/include/linux/slab.h 2010-09-17 20:12:09.000000000 -0400
47016@@ -11,6 +11,7 @@ 46975@@ -11,6 +11,7 @@
47017 46976
47018 #include <linux/gfp.h> 46977 #include <linux/gfp.h>
@@ -47084,9 +47043,9 @@ diff -urNp linux-2.6.35.7/include/linux/slab.h linux-2.6.35.7/include/linux/slab
47084+}) 47043+})
47085+ 47044+
47086 #endif /* _LINUX_SLAB_H */ 47045 #endif /* _LINUX_SLAB_H */
47087diff -urNp linux-2.6.35.7/include/linux/slub_def.h linux-2.6.35.7/include/linux/slub_def.h 47046diff -urNp linux-2.6.35.8/include/linux/slub_def.h linux-2.6.35.8/include/linux/slub_def.h
47088--- linux-2.6.35.7/include/linux/slub_def.h 2010-08-26 19:47:12.000000000 -0400 47047--- linux-2.6.35.8/include/linux/slub_def.h 2010-08-26 19:47:12.000000000 -0400
47089+++ linux-2.6.35.7/include/linux/slub_def.h 2010-09-17 20:12:09.000000000 -0400 47048+++ linux-2.6.35.8/include/linux/slub_def.h 2010-09-17 20:12:09.000000000 -0400
47090@@ -79,7 +79,7 @@ struct kmem_cache { 47049@@ -79,7 +79,7 @@ struct kmem_cache {
47091 struct kmem_cache_order_objects max; 47050 struct kmem_cache_order_objects max;
47092 struct kmem_cache_order_objects min; 47051 struct kmem_cache_order_objects min;
@@ -47096,9 +47055,9 @@ diff -urNp linux-2.6.35.7/include/linux/slub_def.h linux-2.6.35.7/include/linux/
47096 void (*ctor)(void *); 47055 void (*ctor)(void *);
47097 int inuse; /* Offset to metadata */ 47056 int inuse; /* Offset to metadata */
47098 int align; /* Alignment */ 47057 int align; /* Alignment */
47099diff -urNp linux-2.6.35.7/include/linux/sonet.h linux-2.6.35.7/include/linux/sonet.h 47058diff -urNp linux-2.6.35.8/include/linux/sonet.h linux-2.6.35.8/include/linux/sonet.h
47100--- linux-2.6.35.7/include/linux/sonet.h 2010-08-26 19:47:12.000000000 -0400 47059--- linux-2.6.35.8/include/linux/sonet.h 2010-08-26 19:47:12.000000000 -0400
47101+++ linux-2.6.35.7/include/linux/sonet.h 2010-09-17 20:12:09.000000000 -0400 47060+++ linux-2.6.35.8/include/linux/sonet.h 2010-09-17 20:12:09.000000000 -0400
47102@@ -61,7 +61,7 @@ struct sonet_stats { 47061@@ -61,7 +61,7 @@ struct sonet_stats {
47103 #include <asm/atomic.h> 47062 #include <asm/atomic.h>
47104 47063
@@ -47108,9 +47067,9 @@ diff -urNp linux-2.6.35.7/include/linux/sonet.h linux-2.6.35.7/include/linux/son
47108 __SONET_ITEMS 47067 __SONET_ITEMS
47109 #undef __HANDLE_ITEM 47068 #undef __HANDLE_ITEM
47110 }; 47069 };
47111diff -urNp linux-2.6.35.7/include/linux/suspend.h linux-2.6.35.7/include/linux/suspend.h 47070diff -urNp linux-2.6.35.8/include/linux/suspend.h linux-2.6.35.8/include/linux/suspend.h
47112--- linux-2.6.35.7/include/linux/suspend.h 2010-08-26 19:47:12.000000000 -0400 47071--- linux-2.6.35.8/include/linux/suspend.h 2010-08-26 19:47:12.000000000 -0400
47113+++ linux-2.6.35.7/include/linux/suspend.h 2010-09-17 20:12:09.000000000 -0400 47072+++ linux-2.6.35.8/include/linux/suspend.h 2010-09-17 20:12:09.000000000 -0400
47114@@ -104,15 +104,15 @@ typedef int __bitwise suspend_state_t; 47073@@ -104,15 +104,15 @@ typedef int __bitwise suspend_state_t;
47115 * which require special recovery actions in that situation. 47074 * which require special recovery actions in that situation.
47116 */ 47075 */
@@ -47199,9 +47158,9 @@ diff -urNp linux-2.6.35.7/include/linux/suspend.h linux-2.6.35.7/include/linux/s
47199 static inline int hibernate(void) { return -ENOSYS; } 47158 static inline int hibernate(void) { return -ENOSYS; }
47200 static inline bool system_entering_hibernation(void) { return false; } 47159 static inline bool system_entering_hibernation(void) { return false; }
47201 #endif /* CONFIG_HIBERNATION */ 47160 #endif /* CONFIG_HIBERNATION */
47202diff -urNp linux-2.6.35.7/include/linux/sysctl.h linux-2.6.35.7/include/linux/sysctl.h 47161diff -urNp linux-2.6.35.8/include/linux/sysctl.h linux-2.6.35.8/include/linux/sysctl.h
47203--- linux-2.6.35.7/include/linux/sysctl.h 2010-08-26 19:47:12.000000000 -0400 47162--- linux-2.6.35.8/include/linux/sysctl.h 2010-08-26 19:47:12.000000000 -0400
47204+++ linux-2.6.35.7/include/linux/sysctl.h 2010-09-17 20:12:09.000000000 -0400 47163+++ linux-2.6.35.8/include/linux/sysctl.h 2010-09-17 20:12:09.000000000 -0400
47205@@ -155,7 +155,11 @@ enum 47164@@ -155,7 +155,11 @@ enum
47206 KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */ 47165 KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */
47207 }; 47166 };
@@ -47215,9 +47174,9 @@ diff -urNp linux-2.6.35.7/include/linux/sysctl.h linux-2.6.35.7/include/linux/sy
47215 47174
47216 /* CTL_VM names: */ 47175 /* CTL_VM names: */
47217 enum 47176 enum
47218diff -urNp linux-2.6.35.7/include/linux/sysfs.h linux-2.6.35.7/include/linux/sysfs.h 47177diff -urNp linux-2.6.35.8/include/linux/sysfs.h linux-2.6.35.8/include/linux/sysfs.h
47219--- linux-2.6.35.7/include/linux/sysfs.h 2010-08-26 19:47:12.000000000 -0400 47178--- linux-2.6.35.8/include/linux/sysfs.h 2010-08-26 19:47:12.000000000 -0400
47220+++ linux-2.6.35.7/include/linux/sysfs.h 2010-09-17 20:12:09.000000000 -0400 47179+++ linux-2.6.35.8/include/linux/sysfs.h 2010-09-17 20:12:09.000000000 -0400
47221@@ -115,8 +115,8 @@ struct bin_attribute { 47180@@ -115,8 +115,8 @@ struct bin_attribute {
47222 #define sysfs_bin_attr_init(bin_attr) sysfs_attr_init(&(bin_attr)->attr) 47181 #define sysfs_bin_attr_init(bin_attr) sysfs_attr_init(&(bin_attr)->attr)
47223 47182
@@ -47229,9 +47188,9 @@ diff -urNp linux-2.6.35.7/include/linux/sysfs.h linux-2.6.35.7/include/linux/sys
47229 }; 47188 };
47230 47189
47231 struct sysfs_dirent; 47190 struct sysfs_dirent;
47232diff -urNp linux-2.6.35.7/include/linux/thread_info.h linux-2.6.35.7/include/linux/thread_info.h 47191diff -urNp linux-2.6.35.8/include/linux/thread_info.h linux-2.6.35.8/include/linux/thread_info.h
47233--- linux-2.6.35.7/include/linux/thread_info.h 2010-08-26 19:47:12.000000000 -0400 47192--- linux-2.6.35.8/include/linux/thread_info.h 2010-08-26 19:47:12.000000000 -0400
47234+++ linux-2.6.35.7/include/linux/thread_info.h 2010-09-17 20:12:09.000000000 -0400 47193+++ linux-2.6.35.8/include/linux/thread_info.h 2010-09-17 20:12:09.000000000 -0400
47235@@ -23,7 +23,7 @@ struct restart_block { 47194@@ -23,7 +23,7 @@ struct restart_block {
47236 }; 47195 };
47237 /* For futex_wait and futex_wait_requeue_pi */ 47196 /* For futex_wait and futex_wait_requeue_pi */
@@ -47241,9 +47200,9 @@ diff -urNp linux-2.6.35.7/include/linux/thread_info.h linux-2.6.35.7/include/lin
47241 u32 val; 47200 u32 val;
47242 u32 flags; 47201 u32 flags;
47243 u32 bitset; 47202 u32 bitset;
47244diff -urNp linux-2.6.35.7/include/linux/tty.h linux-2.6.35.7/include/linux/tty.h 47203diff -urNp linux-2.6.35.8/include/linux/tty.h linux-2.6.35.8/include/linux/tty.h
47245--- linux-2.6.35.7/include/linux/tty.h 2010-08-26 19:47:12.000000000 -0400 47204--- linux-2.6.35.8/include/linux/tty.h 2010-08-26 19:47:12.000000000 -0400
47246+++ linux-2.6.35.7/include/linux/tty.h 2010-09-17 20:12:09.000000000 -0400 47205+++ linux-2.6.35.8/include/linux/tty.h 2010-09-17 20:12:09.000000000 -0400
47247@@ -13,6 +13,7 @@ 47206@@ -13,6 +13,7 @@
47248 #include <linux/tty_driver.h> 47207 #include <linux/tty_driver.h>
47249 #include <linux/tty_ldisc.h> 47208 #include <linux/tty_ldisc.h>
@@ -47279,9 +47238,9 @@ diff -urNp linux-2.6.35.7/include/linux/tty.h linux-2.6.35.7/include/linux/tty.h
47279 47238
47280 /* n_tty.c */ 47239 /* n_tty.c */
47281 extern struct tty_ldisc_ops tty_ldisc_N_TTY; 47240 extern struct tty_ldisc_ops tty_ldisc_N_TTY;
47282diff -urNp linux-2.6.35.7/include/linux/tty_ldisc.h linux-2.6.35.7/include/linux/tty_ldisc.h 47241diff -urNp linux-2.6.35.8/include/linux/tty_ldisc.h linux-2.6.35.8/include/linux/tty_ldisc.h
47283--- linux-2.6.35.7/include/linux/tty_ldisc.h 2010-08-26 19:47:12.000000000 -0400 47242--- linux-2.6.35.8/include/linux/tty_ldisc.h 2010-08-26 19:47:12.000000000 -0400
47284+++ linux-2.6.35.7/include/linux/tty_ldisc.h 2010-09-17 20:12:09.000000000 -0400 47243+++ linux-2.6.35.8/include/linux/tty_ldisc.h 2010-09-17 20:12:09.000000000 -0400
47285@@ -147,7 +147,7 @@ struct tty_ldisc_ops { 47244@@ -147,7 +147,7 @@ struct tty_ldisc_ops {
47286 47245
47287 struct module *owner; 47246 struct module *owner;
@@ -47291,9 +47250,9 @@ diff -urNp linux-2.6.35.7/include/linux/tty_ldisc.h linux-2.6.35.7/include/linux
47291 }; 47250 };
47292 47251
47293 struct tty_ldisc { 47252 struct tty_ldisc {
47294diff -urNp linux-2.6.35.7/include/linux/types.h linux-2.6.35.7/include/linux/types.h 47253diff -urNp linux-2.6.35.8/include/linux/types.h linux-2.6.35.8/include/linux/types.h
47295--- linux-2.6.35.7/include/linux/types.h 2010-08-26 19:47:12.000000000 -0400 47254--- linux-2.6.35.8/include/linux/types.h 2010-08-26 19:47:12.000000000 -0400
47296+++ linux-2.6.35.7/include/linux/types.h 2010-09-17 20:12:09.000000000 -0400 47255+++ linux-2.6.35.8/include/linux/types.h 2010-09-17 20:12:09.000000000 -0400
47297@@ -191,10 +191,26 @@ typedef struct { 47256@@ -191,10 +191,26 @@ typedef struct {
47298 int counter; 47257 int counter;
47299 } atomic_t; 47258 } atomic_t;
@@ -47321,9 +47280,9 @@ diff -urNp linux-2.6.35.7/include/linux/types.h linux-2.6.35.7/include/linux/typ
47321 #endif 47280 #endif
47322 47281
47323 struct ustat { 47282 struct ustat {
47324diff -urNp linux-2.6.35.7/include/linux/uaccess.h linux-2.6.35.7/include/linux/uaccess.h 47283diff -urNp linux-2.6.35.8/include/linux/uaccess.h linux-2.6.35.8/include/linux/uaccess.h
47325--- linux-2.6.35.7/include/linux/uaccess.h 2010-08-26 19:47:12.000000000 -0400 47284--- linux-2.6.35.8/include/linux/uaccess.h 2010-08-26 19:47:12.000000000 -0400
47326+++ linux-2.6.35.7/include/linux/uaccess.h 2010-09-17 20:12:09.000000000 -0400 47285+++ linux-2.6.35.8/include/linux/uaccess.h 2010-09-17 20:12:09.000000000 -0400
47327@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_ 47286@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_
47328 long ret; \ 47287 long ret; \
47329 mm_segment_t old_fs = get_fs(); \ 47288 mm_segment_t old_fs = get_fs(); \
@@ -47359,9 +47318,9 @@ diff -urNp linux-2.6.35.7/include/linux/uaccess.h linux-2.6.35.7/include/linux/u
47359+extern long notrace __probe_kernel_write(void *dst, const void *src, size_t size); 47318+extern long notrace __probe_kernel_write(void *dst, const void *src, size_t size);
47360 47319
47361 #endif /* __LINUX_UACCESS_H__ */ 47320 #endif /* __LINUX_UACCESS_H__ */
47362diff -urNp linux-2.6.35.7/include/linux/usb/hcd.h linux-2.6.35.7/include/linux/usb/hcd.h 47321diff -urNp linux-2.6.35.8/include/linux/usb/hcd.h linux-2.6.35.8/include/linux/usb/hcd.h
47363--- linux-2.6.35.7/include/linux/usb/hcd.h 2010-08-26 19:47:12.000000000 -0400 47322--- linux-2.6.35.8/include/linux/usb/hcd.h 2010-08-26 19:47:12.000000000 -0400
47364+++ linux-2.6.35.7/include/linux/usb/hcd.h 2010-09-17 20:12:09.000000000 -0400 47323+++ linux-2.6.35.8/include/linux/usb/hcd.h 2010-09-17 20:12:09.000000000 -0400
47365@@ -559,7 +559,7 @@ struct usb_mon_operations { 47324@@ -559,7 +559,7 @@ struct usb_mon_operations {
47366 /* void (*urb_unlink)(struct usb_bus *bus, struct urb *urb); */ 47325 /* void (*urb_unlink)(struct usb_bus *bus, struct urb *urb); */
47367 }; 47326 };
@@ -47380,9 +47339,9 @@ diff -urNp linux-2.6.35.7/include/linux/usb/hcd.h linux-2.6.35.7/include/linux/u
47380 void usb_mon_deregister(void); 47339 void usb_mon_deregister(void);
47381 47340
47382 #else 47341 #else
47383diff -urNp linux-2.6.35.7/include/linux/vmalloc.h linux-2.6.35.7/include/linux/vmalloc.h 47342diff -urNp linux-2.6.35.8/include/linux/vmalloc.h linux-2.6.35.8/include/linux/vmalloc.h
47384--- linux-2.6.35.7/include/linux/vmalloc.h 2010-08-26 19:47:12.000000000 -0400 47343--- linux-2.6.35.8/include/linux/vmalloc.h 2010-08-26 19:47:12.000000000 -0400
47385+++ linux-2.6.35.7/include/linux/vmalloc.h 2010-09-17 20:12:09.000000000 -0400 47344+++ linux-2.6.35.8/include/linux/vmalloc.h 2010-09-17 20:12:09.000000000 -0400
47386@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining 47345@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining
47387 #define VM_MAP 0x00000004 /* vmap()ed pages */ 47346 #define VM_MAP 0x00000004 /* vmap()ed pages */
47388 #define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */ 47347 #define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */
@@ -47477,9 +47436,9 @@ diff -urNp linux-2.6.35.7/include/linux/vmalloc.h linux-2.6.35.7/include/linux/v
47477+}) 47436+})
47478+ 47437+
47479 #endif /* _LINUX_VMALLOC_H */ 47438 #endif /* _LINUX_VMALLOC_H */
47480diff -urNp linux-2.6.35.7/include/linux/vmstat.h linux-2.6.35.7/include/linux/vmstat.h 47439diff -urNp linux-2.6.35.8/include/linux/vmstat.h linux-2.6.35.8/include/linux/vmstat.h
47481--- linux-2.6.35.7/include/linux/vmstat.h 2010-09-26 17:32:11.000000000 -0400 47440--- linux-2.6.35.8/include/linux/vmstat.h 2010-09-26 17:32:11.000000000 -0400
47482+++ linux-2.6.35.7/include/linux/vmstat.h 2010-09-26 22:02:02.000000000 -0400 47441+++ linux-2.6.35.8/include/linux/vmstat.h 2010-09-26 22:02:02.000000000 -0400
47483@@ -140,18 +140,18 @@ static inline void vm_events_fold_cpu(in 47442@@ -140,18 +140,18 @@ static inline void vm_events_fold_cpu(in
47484 /* 47443 /*
47485 * Zone based page accounting with per cpu differentials. 47444 * Zone based page accounting with per cpu differentials.
@@ -47543,9 +47502,9 @@ diff -urNp linux-2.6.35.7/include/linux/vmstat.h linux-2.6.35.7/include/linux/vm
47543 } 47502 }
47544 47503
47545 static inline void __dec_zone_page_state(struct page *page, 47504 static inline void __dec_zone_page_state(struct page *page,
47546diff -urNp linux-2.6.35.7/include/net/inetpeer.h linux-2.6.35.7/include/net/inetpeer.h 47505diff -urNp linux-2.6.35.8/include/net/inetpeer.h linux-2.6.35.8/include/net/inetpeer.h
47547--- linux-2.6.35.7/include/net/inetpeer.h 2010-08-26 19:47:12.000000000 -0400 47506--- linux-2.6.35.8/include/net/inetpeer.h 2010-08-26 19:47:12.000000000 -0400
47548+++ linux-2.6.35.7/include/net/inetpeer.h 2010-10-11 22:41:44.000000000 -0400 47507+++ linux-2.6.35.8/include/net/inetpeer.h 2010-10-11 22:41:44.000000000 -0400
47549@@ -22,8 +22,8 @@ struct inet_peer { 47508@@ -22,8 +22,8 @@ struct inet_peer {
47550 __u32 dtime; /* the time of last use of not 47509 __u32 dtime; /* the time of last use of not
47551 * referenced entries */ 47510 * referenced entries */
@@ -47566,9 +47525,9 @@ diff -urNp linux-2.6.35.7/include/net/inetpeer.h linux-2.6.35.7/include/net/inet
47566 } 47525 }
47567 47526
47568 #endif /* _NET_INETPEER_H */ 47527 #endif /* _NET_INETPEER_H */
47569diff -urNp linux-2.6.35.7/include/net/irda/ircomm_tty.h linux-2.6.35.7/include/net/irda/ircomm_tty.h 47528diff -urNp linux-2.6.35.8/include/net/irda/ircomm_tty.h linux-2.6.35.8/include/net/irda/ircomm_tty.h
47570--- linux-2.6.35.7/include/net/irda/ircomm_tty.h 2010-08-26 19:47:12.000000000 -0400 47529--- linux-2.6.35.8/include/net/irda/ircomm_tty.h 2010-08-26 19:47:12.000000000 -0400
47571+++ linux-2.6.35.7/include/net/irda/ircomm_tty.h 2010-09-17 20:12:09.000000000 -0400 47530+++ linux-2.6.35.8/include/net/irda/ircomm_tty.h 2010-09-17 20:12:09.000000000 -0400
47572@@ -105,8 +105,8 @@ struct ircomm_tty_cb { 47531@@ -105,8 +105,8 @@ struct ircomm_tty_cb {
47573 unsigned short close_delay; 47532 unsigned short close_delay;
47574 unsigned short closing_wait; /* time to wait before closing */ 47533 unsigned short closing_wait; /* time to wait before closing */
@@ -47580,9 +47539,9 @@ diff -urNp linux-2.6.35.7/include/net/irda/ircomm_tty.h linux-2.6.35.7/include/n
47580 47539
47581 /* Protect concurent access to : 47540 /* Protect concurent access to :
47582 * o self->open_count 47541 * o self->open_count
47583diff -urNp linux-2.6.35.7/include/net/neighbour.h linux-2.6.35.7/include/net/neighbour.h 47542diff -urNp linux-2.6.35.8/include/net/neighbour.h linux-2.6.35.8/include/net/neighbour.h
47584--- linux-2.6.35.7/include/net/neighbour.h 2010-08-26 19:47:12.000000000 -0400 47543--- linux-2.6.35.8/include/net/neighbour.h 2010-08-26 19:47:12.000000000 -0400
47585+++ linux-2.6.35.7/include/net/neighbour.h 2010-09-17 20:12:09.000000000 -0400 47544+++ linux-2.6.35.8/include/net/neighbour.h 2010-09-17 20:12:09.000000000 -0400
47586@@ -116,12 +116,12 @@ struct neighbour { 47545@@ -116,12 +116,12 @@ struct neighbour {
47587 47546
47588 struct neigh_ops { 47547 struct neigh_ops {
@@ -47602,9 +47561,9 @@ diff -urNp linux-2.6.35.7/include/net/neighbour.h linux-2.6.35.7/include/net/nei
47602 }; 47561 };
47603 47562
47604 struct pneigh_entry { 47563 struct pneigh_entry {
47605diff -urNp linux-2.6.35.7/include/net/sctp/sctp.h linux-2.6.35.7/include/net/sctp/sctp.h 47564diff -urNp linux-2.6.35.8/include/net/sctp/sctp.h linux-2.6.35.8/include/net/sctp/sctp.h
47606--- linux-2.6.35.7/include/net/sctp/sctp.h 2010-08-26 19:47:12.000000000 -0400 47565--- linux-2.6.35.8/include/net/sctp/sctp.h 2010-08-26 19:47:12.000000000 -0400
47607+++ linux-2.6.35.7/include/net/sctp/sctp.h 2010-09-17 20:12:09.000000000 -0400 47566+++ linux-2.6.35.8/include/net/sctp/sctp.h 2010-09-17 20:12:09.000000000 -0400
47608@@ -305,8 +305,8 @@ extern int sctp_debug_flag; 47567@@ -305,8 +305,8 @@ extern int sctp_debug_flag;
47609 47568
47610 #else /* SCTP_DEBUG */ 47569 #else /* SCTP_DEBUG */
@@ -47616,9 +47575,9 @@ diff -urNp linux-2.6.35.7/include/net/sctp/sctp.h linux-2.6.35.7/include/net/sct
47616 #define SCTP_ENABLE_DEBUG 47575 #define SCTP_ENABLE_DEBUG
47617 #define SCTP_DISABLE_DEBUG 47576 #define SCTP_DISABLE_DEBUG
47618 #define SCTP_ASSERT(expr, str, func) 47577 #define SCTP_ASSERT(expr, str, func)
47619diff -urNp linux-2.6.35.7/include/net/tcp.h linux-2.6.35.7/include/net/tcp.h 47578diff -urNp linux-2.6.35.8/include/net/tcp.h linux-2.6.35.8/include/net/tcp.h
47620--- linux-2.6.35.7/include/net/tcp.h 2010-09-26 17:32:11.000000000 -0400 47579--- linux-2.6.35.8/include/net/tcp.h 2010-09-26 17:32:11.000000000 -0400
47621+++ linux-2.6.35.7/include/net/tcp.h 2010-09-26 17:32:50.000000000 -0400 47580+++ linux-2.6.35.8/include/net/tcp.h 2010-09-26 17:32:50.000000000 -0400
47622@@ -1428,6 +1428,7 @@ enum tcp_seq_states { 47581@@ -1428,6 +1428,7 @@ enum tcp_seq_states {
47623 struct tcp_seq_afinfo { 47582 struct tcp_seq_afinfo {
47624 char *name; 47583 char *name;
@@ -47627,9 +47586,9 @@ diff -urNp linux-2.6.35.7/include/net/tcp.h linux-2.6.35.7/include/net/tcp.h
47627 struct file_operations seq_fops; 47586 struct file_operations seq_fops;
47628 struct seq_operations seq_ops; 47587 struct seq_operations seq_ops;
47629 }; 47588 };
47630diff -urNp linux-2.6.35.7/include/net/udp.h linux-2.6.35.7/include/net/udp.h 47589diff -urNp linux-2.6.35.8/include/net/udp.h linux-2.6.35.8/include/net/udp.h
47631--- linux-2.6.35.7/include/net/udp.h 2010-09-26 17:32:11.000000000 -0400 47590--- linux-2.6.35.8/include/net/udp.h 2010-09-26 17:32:11.000000000 -0400
47632+++ linux-2.6.35.7/include/net/udp.h 2010-09-26 17:32:50.000000000 -0400 47591+++ linux-2.6.35.8/include/net/udp.h 2010-09-26 17:32:50.000000000 -0400
47633@@ -222,6 +222,7 @@ struct udp_seq_afinfo { 47592@@ -222,6 +222,7 @@ struct udp_seq_afinfo {
47634 char *name; 47593 char *name;
47635 sa_family_t family; 47594 sa_family_t family;
@@ -47638,9 +47597,9 @@ diff -urNp linux-2.6.35.7/include/net/udp.h linux-2.6.35.7/include/net/udp.h
47638 struct file_operations seq_fops; 47597 struct file_operations seq_fops;
47639 struct seq_operations seq_ops; 47598 struct seq_operations seq_ops;
47640 }; 47599 };
47641diff -urNp linux-2.6.35.7/include/sound/ac97_codec.h linux-2.6.35.7/include/sound/ac97_codec.h 47600diff -urNp linux-2.6.35.8/include/sound/ac97_codec.h linux-2.6.35.8/include/sound/ac97_codec.h
47642--- linux-2.6.35.7/include/sound/ac97_codec.h 2010-08-26 19:47:12.000000000 -0400 47601--- linux-2.6.35.8/include/sound/ac97_codec.h 2010-08-26 19:47:12.000000000 -0400
47643+++ linux-2.6.35.7/include/sound/ac97_codec.h 2010-09-17 20:12:09.000000000 -0400 47602+++ linux-2.6.35.8/include/sound/ac97_codec.h 2010-09-17 20:12:09.000000000 -0400
47644@@ -419,15 +419,15 @@ 47603@@ -419,15 +419,15 @@
47645 struct snd_ac97; 47604 struct snd_ac97;
47646 47605
@@ -47673,9 +47632,9 @@ diff -urNp linux-2.6.35.7/include/sound/ac97_codec.h linux-2.6.35.7/include/soun
47673 void *private_data; 47632 void *private_data;
47674 void (*private_free) (struct snd_ac97 *ac97); 47633 void (*private_free) (struct snd_ac97 *ac97);
47675 /* --- */ 47634 /* --- */
47676diff -urNp linux-2.6.35.7/include/trace/events/irq.h linux-2.6.35.7/include/trace/events/irq.h 47635diff -urNp linux-2.6.35.8/include/trace/events/irq.h linux-2.6.35.8/include/trace/events/irq.h
47677--- linux-2.6.35.7/include/trace/events/irq.h 2010-08-26 19:47:12.000000000 -0400 47636--- linux-2.6.35.8/include/trace/events/irq.h 2010-08-26 19:47:12.000000000 -0400
47678+++ linux-2.6.35.7/include/trace/events/irq.h 2010-09-17 20:12:09.000000000 -0400 47637+++ linux-2.6.35.8/include/trace/events/irq.h 2010-09-17 20:12:09.000000000 -0400
47679@@ -34,7 +34,7 @@ 47638@@ -34,7 +34,7 @@
47680 */ 47639 */
47681 TRACE_EVENT(irq_handler_entry, 47640 TRACE_EVENT(irq_handler_entry,
@@ -47721,9 +47680,9 @@ diff -urNp linux-2.6.35.7/include/trace/events/irq.h linux-2.6.35.7/include/trac
47721 47680
47722 TP_ARGS(h, vec) 47681 TP_ARGS(h, vec)
47723 ); 47682 );
47724diff -urNp linux-2.6.35.7/include/video/uvesafb.h linux-2.6.35.7/include/video/uvesafb.h 47683diff -urNp linux-2.6.35.8/include/video/uvesafb.h linux-2.6.35.8/include/video/uvesafb.h
47725--- linux-2.6.35.7/include/video/uvesafb.h 2010-08-26 19:47:12.000000000 -0400 47684--- linux-2.6.35.8/include/video/uvesafb.h 2010-08-26 19:47:12.000000000 -0400
47726+++ linux-2.6.35.7/include/video/uvesafb.h 2010-09-17 20:12:09.000000000 -0400 47685+++ linux-2.6.35.8/include/video/uvesafb.h 2010-09-17 20:12:09.000000000 -0400
47727@@ -177,6 +177,7 @@ struct uvesafb_par { 47686@@ -177,6 +177,7 @@ struct uvesafb_par {
47728 u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */ 47687 u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */
47729 u8 pmi_setpal; /* PMI for palette changes */ 47688 u8 pmi_setpal; /* PMI for palette changes */
@@ -47732,9 +47691,9 @@ diff -urNp linux-2.6.35.7/include/video/uvesafb.h linux-2.6.35.7/include/video/u
47732 void *pmi_start; 47691 void *pmi_start;
47733 void *pmi_pal; 47692 void *pmi_pal;
47734 u8 *vbe_state_orig; /* 47693 u8 *vbe_state_orig; /*
47735diff -urNp linux-2.6.35.7/init/do_mounts.c linux-2.6.35.7/init/do_mounts.c 47694diff -urNp linux-2.6.35.8/init/do_mounts.c linux-2.6.35.8/init/do_mounts.c
47736--- linux-2.6.35.7/init/do_mounts.c 2010-08-26 19:47:12.000000000 -0400 47695--- linux-2.6.35.8/init/do_mounts.c 2010-08-26 19:47:12.000000000 -0400
47737+++ linux-2.6.35.7/init/do_mounts.c 2010-09-17 20:12:09.000000000 -0400 47696+++ linux-2.6.35.8/init/do_mounts.c 2010-09-17 20:12:09.000000000 -0400
47738@@ -217,11 +217,11 @@ static void __init get_fs_names(char *pa 47697@@ -217,11 +217,11 @@ static void __init get_fs_names(char *pa
47739 47698
47740 static int __init do_mount_root(char *name, char *fs, int flags, void *data) 47699 static int __init do_mount_root(char *name, char *fs, int flags, void *data)
@@ -47780,9 +47739,9 @@ diff -urNp linux-2.6.35.7/init/do_mounts.c linux-2.6.35.7/init/do_mounts.c
47780+ sys_mount((__force char __user *)".", (__force char __user *)"/", NULL, MS_MOVE, NULL); 47739+ sys_mount((__force char __user *)".", (__force char __user *)"/", NULL, MS_MOVE, NULL);
47781+ sys_chroot((__force char __user *)"."); 47740+ sys_chroot((__force char __user *)".");
47782 } 47741 }
47783diff -urNp linux-2.6.35.7/init/do_mounts.h linux-2.6.35.7/init/do_mounts.h 47742diff -urNp linux-2.6.35.8/init/do_mounts.h linux-2.6.35.8/init/do_mounts.h
47784--- linux-2.6.35.7/init/do_mounts.h 2010-08-26 19:47:12.000000000 -0400 47743--- linux-2.6.35.8/init/do_mounts.h 2010-08-26 19:47:12.000000000 -0400
47785+++ linux-2.6.35.7/init/do_mounts.h 2010-09-17 20:12:09.000000000 -0400 47744+++ linux-2.6.35.8/init/do_mounts.h 2010-09-17 20:12:09.000000000 -0400
47786@@ -15,15 +15,15 @@ extern int root_mountflags; 47745@@ -15,15 +15,15 @@ extern int root_mountflags;
47787 47746
47788 static inline int create_dev(char *name, dev_t dev) 47747 static inline int create_dev(char *name, dev_t dev)
@@ -47802,9 +47761,9 @@ diff -urNp linux-2.6.35.7/init/do_mounts.h linux-2.6.35.7/init/do_mounts.h
47802 return 0; 47761 return 0;
47803 if (!S_ISBLK(stat.st_mode)) 47762 if (!S_ISBLK(stat.st_mode))
47804 return 0; 47763 return 0;
47805diff -urNp linux-2.6.35.7/init/do_mounts_initrd.c linux-2.6.35.7/init/do_mounts_initrd.c 47764diff -urNp linux-2.6.35.8/init/do_mounts_initrd.c linux-2.6.35.8/init/do_mounts_initrd.c
47806--- linux-2.6.35.7/init/do_mounts_initrd.c 2010-08-26 19:47:12.000000000 -0400 47765--- linux-2.6.35.8/init/do_mounts_initrd.c 2010-08-26 19:47:12.000000000 -0400
47807+++ linux-2.6.35.7/init/do_mounts_initrd.c 2010-09-17 20:12:09.000000000 -0400 47766+++ linux-2.6.35.8/init/do_mounts_initrd.c 2010-09-17 20:12:09.000000000 -0400
47808@@ -43,13 +43,13 @@ static void __init handle_initrd(void) 47767@@ -43,13 +43,13 @@ static void __init handle_initrd(void)
47809 create_dev("/dev/root.old", Root_RAM0); 47768 create_dev("/dev/root.old", Root_RAM0);
47810 /* mount initrd on rootfs' /root */ 47769 /* mount initrd on rootfs' /root */
@@ -47879,9 +47838,9 @@ diff -urNp linux-2.6.35.7/init/do_mounts_initrd.c linux-2.6.35.7/init/do_mounts_
47879+ sys_unlink((__force const char __user *)"/initrd.image"); 47838+ sys_unlink((__force const char __user *)"/initrd.image");
47880 return 0; 47839 return 0;
47881 } 47840 }
47882diff -urNp linux-2.6.35.7/init/do_mounts_md.c linux-2.6.35.7/init/do_mounts_md.c 47841diff -urNp linux-2.6.35.8/init/do_mounts_md.c linux-2.6.35.8/init/do_mounts_md.c
47883--- linux-2.6.35.7/init/do_mounts_md.c 2010-08-26 19:47:12.000000000 -0400 47842--- linux-2.6.35.8/init/do_mounts_md.c 2010-08-26 19:47:12.000000000 -0400
47884+++ linux-2.6.35.7/init/do_mounts_md.c 2010-09-17 20:12:09.000000000 -0400 47843+++ linux-2.6.35.8/init/do_mounts_md.c 2010-09-17 20:12:09.000000000 -0400
47885@@ -170,7 +170,7 @@ static void __init md_setup_drive(void) 47844@@ -170,7 +170,7 @@ static void __init md_setup_drive(void)
47886 partitioned ? "_d" : "", minor, 47845 partitioned ? "_d" : "", minor,
47887 md_setup_args[ent].device_names); 47846 md_setup_args[ent].device_names);
@@ -47909,9 +47868,9 @@ diff -urNp linux-2.6.35.7/init/do_mounts_md.c linux-2.6.35.7/init/do_mounts_md.c
47909 if (fd >= 0) { 47868 if (fd >= 0) {
47910 sys_ioctl(fd, RAID_AUTORUN, raid_autopart); 47869 sys_ioctl(fd, RAID_AUTORUN, raid_autopart);
47911 sys_close(fd); 47870 sys_close(fd);
47912diff -urNp linux-2.6.35.7/init/initramfs.c linux-2.6.35.7/init/initramfs.c 47871diff -urNp linux-2.6.35.8/init/initramfs.c linux-2.6.35.8/init/initramfs.c
47913--- linux-2.6.35.7/init/initramfs.c 2010-08-26 19:47:12.000000000 -0400 47872--- linux-2.6.35.8/init/initramfs.c 2010-08-26 19:47:12.000000000 -0400
47914+++ linux-2.6.35.7/init/initramfs.c 2010-09-17 20:12:09.000000000 -0400 47873+++ linux-2.6.35.8/init/initramfs.c 2010-09-17 20:12:09.000000000 -0400
47915@@ -74,7 +74,7 @@ static void __init free_hash(void) 47874@@ -74,7 +74,7 @@ static void __init free_hash(void)
47916 } 47875 }
47917 } 47876 }
@@ -48020,9 +47979,9 @@ diff -urNp linux-2.6.35.7/init/initramfs.c linux-2.6.35.7/init/initramfs.c
48020 state = SkipIt; 47979 state = SkipIt;
48021 next_state = Reset; 47980 next_state = Reset;
48022 return 0; 47981 return 0;
48023diff -urNp linux-2.6.35.7/init/Kconfig linux-2.6.35.7/init/Kconfig 47982diff -urNp linux-2.6.35.8/init/Kconfig linux-2.6.35.8/init/Kconfig
48024--- linux-2.6.35.7/init/Kconfig 2010-08-26 19:47:12.000000000 -0400 47983--- linux-2.6.35.8/init/Kconfig 2010-08-26 19:47:12.000000000 -0400
48025+++ linux-2.6.35.7/init/Kconfig 2010-09-17 20:12:09.000000000 -0400 47984+++ linux-2.6.35.8/init/Kconfig 2010-09-17 20:12:09.000000000 -0400
48026@@ -1063,7 +1063,7 @@ config SLUB_DEBUG 47985@@ -1063,7 +1063,7 @@ config SLUB_DEBUG
48027 47986
48028 config COMPAT_BRK 47987 config COMPAT_BRK
@@ -48032,9 +47991,9 @@ diff -urNp linux-2.6.35.7/init/Kconfig linux-2.6.35.7/init/Kconfig
48032 help 47991 help
48033 Randomizing heap placement makes heap exploits harder, but it 47992 Randomizing heap placement makes heap exploits harder, but it
48034 also breaks ancient binaries (including anything libc5 based). 47993 also breaks ancient binaries (including anything libc5 based).
48035diff -urNp linux-2.6.35.7/init/main.c linux-2.6.35.7/init/main.c 47994diff -urNp linux-2.6.35.8/init/main.c linux-2.6.35.8/init/main.c
48036--- linux-2.6.35.7/init/main.c 2010-08-26 19:47:12.000000000 -0400 47995--- linux-2.6.35.8/init/main.c 2010-08-26 19:47:12.000000000 -0400
48037+++ linux-2.6.35.7/init/main.c 2010-10-11 22:41:44.000000000 -0400 47996+++ linux-2.6.35.8/init/main.c 2010-10-11 22:41:44.000000000 -0400
48038@@ -98,6 +98,7 @@ static inline void mark_rodata_ro(void) 47997@@ -98,6 +98,7 @@ static inline void mark_rodata_ro(void)
48039 #ifdef CONFIG_TC 47998 #ifdef CONFIG_TC
48040 extern void tc_init(void); 47999 extern void tc_init(void);
@@ -48185,9 +48144,9 @@ diff -urNp linux-2.6.35.7/init/main.c linux-2.6.35.7/init/main.c
48185 /* 48144 /*
48186 * Ok, we have completed the initial bootup, and 48145 * Ok, we have completed the initial bootup, and
48187 * we're essentially up and running. Get rid of the 48146 * we're essentially up and running. Get rid of the
48188diff -urNp linux-2.6.35.7/init/noinitramfs.c linux-2.6.35.7/init/noinitramfs.c 48147diff -urNp linux-2.6.35.8/init/noinitramfs.c linux-2.6.35.8/init/noinitramfs.c
48189--- linux-2.6.35.7/init/noinitramfs.c 2010-08-26 19:47:12.000000000 -0400 48148--- linux-2.6.35.8/init/noinitramfs.c 2010-08-26 19:47:12.000000000 -0400
48190+++ linux-2.6.35.7/init/noinitramfs.c 2010-09-17 20:12:09.000000000 -0400 48149+++ linux-2.6.35.8/init/noinitramfs.c 2010-09-17 20:12:09.000000000 -0400
48191@@ -29,17 +29,17 @@ static int __init default_rootfs(void) 48150@@ -29,17 +29,17 @@ static int __init default_rootfs(void)
48192 { 48151 {
48193 int err; 48152 int err;
@@ -48209,9 +48168,9 @@ diff -urNp linux-2.6.35.7/init/noinitramfs.c linux-2.6.35.7/init/noinitramfs.c
48209 if (err < 0) 48168 if (err < 0)
48210 goto out; 48169 goto out;
48211 48170
48212diff -urNp linux-2.6.35.7/ipc/compat.c linux-2.6.35.7/ipc/compat.c 48171diff -urNp linux-2.6.35.8/ipc/compat.c linux-2.6.35.8/ipc/compat.c
48213--- linux-2.6.35.7/ipc/compat.c 2010-08-26 19:47:12.000000000 -0400 48172--- linux-2.6.35.8/ipc/compat.c 2010-08-26 19:47:12.000000000 -0400
48214+++ linux-2.6.35.7/ipc/compat.c 2010-10-10 16:03:15.000000000 -0400 48173+++ linux-2.6.35.8/ipc/compat.c 2010-10-10 16:03:15.000000000 -0400
48215@@ -241,6 +241,8 @@ long compat_sys_semctl(int first, int se 48174@@ -241,6 +241,8 @@ long compat_sys_semctl(int first, int se
48216 struct semid64_ds __user *up64; 48175 struct semid64_ds __user *up64;
48217 int version = compat_ipc_parse_version(&third); 48176 int version = compat_ipc_parse_version(&third);
@@ -48239,9 +48198,9 @@ diff -urNp linux-2.6.35.7/ipc/compat.c linux-2.6.35.7/ipc/compat.c
48239 switch (second & (~IPC_64)) { 48198 switch (second & (~IPC_64)) {
48240 case IPC_RMID: 48199 case IPC_RMID:
48241 case SHM_LOCK: 48200 case SHM_LOCK:
48242diff -urNp linux-2.6.35.7/ipc/compat_mq.c linux-2.6.35.7/ipc/compat_mq.c 48201diff -urNp linux-2.6.35.8/ipc/compat_mq.c linux-2.6.35.8/ipc/compat_mq.c
48243--- linux-2.6.35.7/ipc/compat_mq.c 2010-08-26 19:47:12.000000000 -0400 48202--- linux-2.6.35.8/ipc/compat_mq.c 2010-08-26 19:47:12.000000000 -0400
48244+++ linux-2.6.35.7/ipc/compat_mq.c 2010-10-10 16:04:10.000000000 -0400 48203+++ linux-2.6.35.8/ipc/compat_mq.c 2010-10-10 16:04:10.000000000 -0400
48245@@ -53,6 +53,9 @@ asmlinkage long compat_sys_mq_open(const 48204@@ -53,6 +53,9 @@ asmlinkage long compat_sys_mq_open(const
48246 void __user *p = NULL; 48205 void __user *p = NULL;
48247 if (u_attr && oflag & O_CREAT) { 48206 if (u_attr && oflag & O_CREAT) {
@@ -48261,9 +48220,9 @@ diff -urNp linux-2.6.35.7/ipc/compat_mq.c linux-2.6.35.7/ipc/compat_mq.c
48261 if (u_mqstat) { 48220 if (u_mqstat) {
48262 if (get_compat_mq_attr(&mqstat, u_mqstat) || 48221 if (get_compat_mq_attr(&mqstat, u_mqstat) ||
48263 copy_to_user(p, &mqstat, sizeof(mqstat))) 48222 copy_to_user(p, &mqstat, sizeof(mqstat)))
48264diff -urNp linux-2.6.35.7/ipc/mqueue.c linux-2.6.35.7/ipc/mqueue.c 48223diff -urNp linux-2.6.35.8/ipc/mqueue.c linux-2.6.35.8/ipc/mqueue.c
48265--- linux-2.6.35.7/ipc/mqueue.c 2010-08-26 19:47:12.000000000 -0400 48224--- linux-2.6.35.8/ipc/mqueue.c 2010-08-26 19:47:12.000000000 -0400
48266+++ linux-2.6.35.7/ipc/mqueue.c 2010-09-17 20:12:37.000000000 -0400 48225+++ linux-2.6.35.8/ipc/mqueue.c 2010-09-17 20:12:37.000000000 -0400
48267@@ -153,6 +153,7 @@ static struct inode *mqueue_get_inode(st 48226@@ -153,6 +153,7 @@ static struct inode *mqueue_get_inode(st
48268 mq_bytes = (mq_msg_tblsz + 48227 mq_bytes = (mq_msg_tblsz +
48269 (info->attr.mq_maxmsg * info->attr.mq_msgsize)); 48228 (info->attr.mq_maxmsg * info->attr.mq_msgsize));
@@ -48272,9 +48231,9 @@ diff -urNp linux-2.6.35.7/ipc/mqueue.c linux-2.6.35.7/ipc/mqueue.c
48272 spin_lock(&mq_lock); 48231 spin_lock(&mq_lock);
48273 if (u->mq_bytes + mq_bytes < u->mq_bytes || 48232 if (u->mq_bytes + mq_bytes < u->mq_bytes ||
48274 u->mq_bytes + mq_bytes > 48233 u->mq_bytes + mq_bytes >
48275diff -urNp linux-2.6.35.7/ipc/sem.c linux-2.6.35.7/ipc/sem.c 48234diff -urNp linux-2.6.35.8/ipc/sem.c linux-2.6.35.8/ipc/sem.c
48276--- linux-2.6.35.7/ipc/sem.c 2010-08-26 19:47:12.000000000 -0400 48235--- linux-2.6.35.8/ipc/sem.c 2010-08-26 19:47:12.000000000 -0400
48277+++ linux-2.6.35.7/ipc/sem.c 2010-09-28 18:50:22.000000000 -0400 48236+++ linux-2.6.35.8/ipc/sem.c 2010-09-28 18:50:22.000000000 -0400
48278@@ -743,6 +743,8 @@ static unsigned long copy_semid_to_user( 48237@@ -743,6 +743,8 @@ static unsigned long copy_semid_to_user(
48279 { 48238 {
48280 struct semid_ds out; 48239 struct semid_ds out;
@@ -48284,9 +48243,9 @@ diff -urNp linux-2.6.35.7/ipc/sem.c linux-2.6.35.7/ipc/sem.c
48284 ipc64_perm_to_ipc_perm(&in->sem_perm, &out.sem_perm); 48243 ipc64_perm_to_ipc_perm(&in->sem_perm, &out.sem_perm);
48285 48244
48286 out.sem_otime = in->sem_otime; 48245 out.sem_otime = in->sem_otime;
48287diff -urNp linux-2.6.35.7/ipc/shm.c linux-2.6.35.7/ipc/shm.c 48246diff -urNp linux-2.6.35.8/ipc/shm.c linux-2.6.35.8/ipc/shm.c
48288--- linux-2.6.35.7/ipc/shm.c 2010-08-26 19:47:12.000000000 -0400 48247--- linux-2.6.35.8/ipc/shm.c 2010-08-26 19:47:12.000000000 -0400
48289+++ linux-2.6.35.7/ipc/shm.c 2010-10-10 16:01:41.000000000 -0400 48248+++ linux-2.6.35.8/ipc/shm.c 2010-10-10 16:01:41.000000000 -0400
48290@@ -69,6 +69,14 @@ static void shm_destroy (struct ipc_name 48249@@ -69,6 +69,14 @@ static void shm_destroy (struct ipc_name
48291 static int sysvipc_shm_proc_show(struct seq_file *s, void *it); 48250 static int sysvipc_shm_proc_show(struct seq_file *s, void *it);
48292 #endif 48251 #endif
@@ -48348,9 +48307,9 @@ diff -urNp linux-2.6.35.7/ipc/shm.c linux-2.6.35.7/ipc/shm.c
48348 size = i_size_read(path.dentry->d_inode); 48307 size = i_size_read(path.dentry->d_inode);
48349 shm_unlock(shp); 48308 shm_unlock(shp);
48350 48309
48351diff -urNp linux-2.6.35.7/kernel/acct.c linux-2.6.35.7/kernel/acct.c 48310diff -urNp linux-2.6.35.8/kernel/acct.c linux-2.6.35.8/kernel/acct.c
48352--- linux-2.6.35.7/kernel/acct.c 2010-08-26 19:47:12.000000000 -0400 48311--- linux-2.6.35.8/kernel/acct.c 2010-08-26 19:47:12.000000000 -0400
48353+++ linux-2.6.35.7/kernel/acct.c 2010-09-17 20:12:09.000000000 -0400 48312+++ linux-2.6.35.8/kernel/acct.c 2010-09-17 20:12:09.000000000 -0400
48354@@ -570,7 +570,7 @@ static void do_acct_process(struct bsd_a 48313@@ -570,7 +570,7 @@ static void do_acct_process(struct bsd_a
48355 */ 48314 */
48356 flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur; 48315 flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
@@ -48360,9 +48319,9 @@ diff -urNp linux-2.6.35.7/kernel/acct.c linux-2.6.35.7/kernel/acct.c
48360 sizeof(acct_t), &file->f_pos); 48319 sizeof(acct_t), &file->f_pos);
48361 current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim; 48320 current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
48362 set_fs(fs); 48321 set_fs(fs);
48363diff -urNp linux-2.6.35.7/kernel/capability.c linux-2.6.35.7/kernel/capability.c 48322diff -urNp linux-2.6.35.8/kernel/capability.c linux-2.6.35.8/kernel/capability.c
48364--- linux-2.6.35.7/kernel/capability.c 2010-08-26 19:47:12.000000000 -0400 48323--- linux-2.6.35.8/kernel/capability.c 2010-08-26 19:47:12.000000000 -0400
48365+++ linux-2.6.35.7/kernel/capability.c 2010-09-17 20:12:37.000000000 -0400 48324+++ linux-2.6.35.8/kernel/capability.c 2010-09-17 20:12:37.000000000 -0400
48366@@ -205,6 +205,9 @@ SYSCALL_DEFINE2(capget, cap_user_header_ 48325@@ -205,6 +205,9 @@ SYSCALL_DEFINE2(capget, cap_user_header_
48367 * before modification is attempted and the application 48326 * before modification is attempted and the application
48368 * fails. 48327 * fails.
@@ -48396,9 +48355,9 @@ diff -urNp linux-2.6.35.7/kernel/capability.c linux-2.6.35.7/kernel/capability.c
48396+ 48355+
48397 EXPORT_SYMBOL(capable); 48356 EXPORT_SYMBOL(capable);
48398+EXPORT_SYMBOL(capable_nolog); 48357+EXPORT_SYMBOL(capable_nolog);
48399diff -urNp linux-2.6.35.7/kernel/compat.c linux-2.6.35.7/kernel/compat.c 48358diff -urNp linux-2.6.35.8/kernel/compat.c linux-2.6.35.8/kernel/compat.c
48400--- linux-2.6.35.7/kernel/compat.c 2010-09-20 17:33:09.000000000 -0400 48359--- linux-2.6.35.8/kernel/compat.c 2010-09-20 17:33:09.000000000 -0400
48401+++ linux-2.6.35.7/kernel/compat.c 2010-09-17 20:12:37.000000000 -0400 48360+++ linux-2.6.35.8/kernel/compat.c 2010-09-17 20:12:37.000000000 -0400
48402@@ -13,6 +13,7 @@ 48361@@ -13,6 +13,7 @@
48403 48362
48404 #include <linux/linkage.h> 48363 #include <linux/linkage.h>
@@ -48407,9 +48366,9 @@ diff -urNp linux-2.6.35.7/kernel/compat.c linux-2.6.35.7/kernel/compat.c
48407 #include <linux/errno.h> 48366 #include <linux/errno.h>
48408 #include <linux/time.h> 48367 #include <linux/time.h>
48409 #include <linux/signal.h> 48368 #include <linux/signal.h>
48410diff -urNp linux-2.6.35.7/kernel/configs.c linux-2.6.35.7/kernel/configs.c 48369diff -urNp linux-2.6.35.8/kernel/configs.c linux-2.6.35.8/kernel/configs.c
48411--- linux-2.6.35.7/kernel/configs.c 2010-08-26 19:47:12.000000000 -0400 48370--- linux-2.6.35.8/kernel/configs.c 2010-08-26 19:47:12.000000000 -0400
48412+++ linux-2.6.35.7/kernel/configs.c 2010-09-17 20:12:37.000000000 -0400 48371+++ linux-2.6.35.8/kernel/configs.c 2010-09-17 20:12:37.000000000 -0400
48413@@ -73,8 +73,19 @@ static int __init ikconfig_init(void) 48372@@ -73,8 +73,19 @@ static int __init ikconfig_init(void)
48414 struct proc_dir_entry *entry; 48373 struct proc_dir_entry *entry;
48415 48374
@@ -48430,9 +48389,9 @@ diff -urNp linux-2.6.35.7/kernel/configs.c linux-2.6.35.7/kernel/configs.c
48430 if (!entry) 48389 if (!entry)
48431 return -ENOMEM; 48390 return -ENOMEM;
48432 48391
48433diff -urNp linux-2.6.35.7/kernel/cred.c linux-2.6.35.7/kernel/cred.c 48392diff -urNp linux-2.6.35.8/kernel/cred.c linux-2.6.35.8/kernel/cred.c
48434--- linux-2.6.35.7/kernel/cred.c 2010-08-26 19:47:12.000000000 -0400 48393--- linux-2.6.35.8/kernel/cred.c 2010-08-26 19:47:12.000000000 -0400
48435+++ linux-2.6.35.7/kernel/cred.c 2010-09-17 20:12:37.000000000 -0400 48394+++ linux-2.6.35.8/kernel/cred.c 2010-09-17 20:12:37.000000000 -0400
48436@@ -489,6 +489,8 @@ int commit_creds(struct cred *new) 48395@@ -489,6 +489,8 @@ int commit_creds(struct cred *new)
48437 48396
48438 get_cred(new); /* we will require a ref for the subj creds too */ 48397 get_cred(new); /* we will require a ref for the subj creds too */
@@ -48442,9 +48401,9 @@ diff -urNp linux-2.6.35.7/kernel/cred.c linux-2.6.35.7/kernel/cred.c
48442 /* dumpability changes */ 48401 /* dumpability changes */
48443 if (old->euid != new->euid || 48402 if (old->euid != new->euid ||
48444 old->egid != new->egid || 48403 old->egid != new->egid ||
48445diff -urNp linux-2.6.35.7/kernel/debug/debug_core.c linux-2.6.35.7/kernel/debug/debug_core.c 48404diff -urNp linux-2.6.35.8/kernel/debug/debug_core.c linux-2.6.35.8/kernel/debug/debug_core.c
48446--- linux-2.6.35.7/kernel/debug/debug_core.c 2010-08-26 19:47:12.000000000 -0400 48405--- linux-2.6.35.8/kernel/debug/debug_core.c 2010-08-26 19:47:12.000000000 -0400
48447+++ linux-2.6.35.7/kernel/debug/debug_core.c 2010-09-17 20:12:09.000000000 -0400 48406+++ linux-2.6.35.8/kernel/debug/debug_core.c 2010-09-17 20:12:09.000000000 -0400
48448@@ -71,7 +71,7 @@ int kgdb_io_module_registered; 48407@@ -71,7 +71,7 @@ int kgdb_io_module_registered;
48449 /* Guard for recursive entry */ 48408 /* Guard for recursive entry */
48450 static int exception_level; 48409 static int exception_level;
@@ -48472,9 +48431,9 @@ diff -urNp linux-2.6.35.7/kernel/debug/debug_core.c linux-2.6.35.7/kernel/debug/
48472 { 48431 {
48473 BUG_ON(kgdb_connected); 48432 BUG_ON(kgdb_connected);
48474 48433
48475diff -urNp linux-2.6.35.7/kernel/debug/kdb/kdb_main.c linux-2.6.35.7/kernel/debug/kdb/kdb_main.c 48434diff -urNp linux-2.6.35.8/kernel/debug/kdb/kdb_main.c linux-2.6.35.8/kernel/debug/kdb/kdb_main.c
48476--- linux-2.6.35.7/kernel/debug/kdb/kdb_main.c 2010-08-26 19:47:12.000000000 -0400 48435--- linux-2.6.35.8/kernel/debug/kdb/kdb_main.c 2010-08-26 19:47:12.000000000 -0400
48477+++ linux-2.6.35.7/kernel/debug/kdb/kdb_main.c 2010-09-17 20:12:09.000000000 -0400 48436+++ linux-2.6.35.8/kernel/debug/kdb/kdb_main.c 2010-09-17 20:12:09.000000000 -0400
48478@@ -1872,7 +1872,7 @@ static int kdb_lsmod(int argc, const cha 48437@@ -1872,7 +1872,7 @@ static int kdb_lsmod(int argc, const cha
48479 list_for_each_entry(mod, kdb_modules, list) { 48438 list_for_each_entry(mod, kdb_modules, list) {
48480 48439
@@ -48493,9 +48452,9 @@ diff -urNp linux-2.6.35.7/kernel/debug/kdb/kdb_main.c linux-2.6.35.7/kernel/debu
48493 48452
48494 #ifdef CONFIG_MODULE_UNLOAD 48453 #ifdef CONFIG_MODULE_UNLOAD
48495 { 48454 {
48496diff -urNp linux-2.6.35.7/kernel/exit.c linux-2.6.35.7/kernel/exit.c 48455diff -urNp linux-2.6.35.8/kernel/exit.c linux-2.6.35.8/kernel/exit.c
48497--- linux-2.6.35.7/kernel/exit.c 2010-09-26 17:32:11.000000000 -0400 48456--- linux-2.6.35.8/kernel/exit.c 2010-09-26 17:32:11.000000000 -0400
48498+++ linux-2.6.35.7/kernel/exit.c 2010-09-26 17:32:50.000000000 -0400 48457+++ linux-2.6.35.8/kernel/exit.c 2010-09-26 17:32:50.000000000 -0400
48499@@ -56,6 +56,10 @@ 48458@@ -56,6 +56,10 @@
48500 #include <asm/pgtable.h> 48459 #include <asm/pgtable.h>
48501 #include <asm/mmu_context.h> 48460 #include <asm/mmu_context.h>
@@ -48576,9 +48535,9 @@ diff -urNp linux-2.6.35.7/kernel/exit.c linux-2.6.35.7/kernel/exit.c
48576 exit_mm(tsk); 48535 exit_mm(tsk);
48577 48536
48578 if (group_dead) 48537 if (group_dead)
48579diff -urNp linux-2.6.35.7/kernel/fork.c linux-2.6.35.7/kernel/fork.c 48538diff -urNp linux-2.6.35.8/kernel/fork.c linux-2.6.35.8/kernel/fork.c
48580--- linux-2.6.35.7/kernel/fork.c 2010-08-26 19:47:12.000000000 -0400 48539--- linux-2.6.35.8/kernel/fork.c 2010-08-26 19:47:12.000000000 -0400
48581+++ linux-2.6.35.7/kernel/fork.c 2010-09-17 20:12:37.000000000 -0400 48540+++ linux-2.6.35.8/kernel/fork.c 2010-10-31 17:26:12.000000000 -0400
48582@@ -276,7 +276,7 @@ static struct task_struct *dup_task_stru 48541@@ -276,7 +276,7 @@ static struct task_struct *dup_task_stru
48583 *stackend = STACK_END_MAGIC; /* for overflow detection */ 48542 *stackend = STACK_END_MAGIC; /* for overflow detection */
48584 48543
@@ -48619,7 +48578,7 @@ diff -urNp linux-2.6.35.7/kernel/fork.c linux-2.6.35.7/kernel/fork.c
48619+ if (anon_vma_fork(tmp, mpnt)) 48578+ if (anon_vma_fork(tmp, mpnt))
48620+ goto fail_nomem_anon_vma_fork; 48579+ goto fail_nomem_anon_vma_fork;
48621+ tmp->vm_flags &= ~VM_LOCKED; 48580+ tmp->vm_flags &= ~VM_LOCKED;
48622+ tmp->vm_next = NULL; 48581+ tmp->vm_next = tmp->vm_prev = NULL;
48623+ tmp->vm_mirror = NULL; 48582+ tmp->vm_mirror = NULL;
48624+ file = tmp->vm_file; 48583+ file = tmp->vm_file;
48625+ if (file) { 48584+ if (file) {
@@ -48875,9 +48834,9 @@ diff -urNp linux-2.6.35.7/kernel/fork.c linux-2.6.35.7/kernel/fork.c
48875 new_fs = NULL; 48834 new_fs = NULL;
48876 else 48835 else
48877 new_fs = fs; 48836 new_fs = fs;
48878diff -urNp linux-2.6.35.7/kernel/futex.c linux-2.6.35.7/kernel/futex.c 48837diff -urNp linux-2.6.35.8/kernel/futex.c linux-2.6.35.8/kernel/futex.c
48879--- linux-2.6.35.7/kernel/futex.c 2010-08-26 19:47:12.000000000 -0400 48838--- linux-2.6.35.8/kernel/futex.c 2010-08-26 19:47:12.000000000 -0400
48880+++ linux-2.6.35.7/kernel/futex.c 2010-09-17 20:12:37.000000000 -0400 48839+++ linux-2.6.35.8/kernel/futex.c 2010-09-17 20:12:37.000000000 -0400
48881@@ -54,6 +54,7 @@ 48840@@ -54,6 +54,7 @@
48882 #include <linux/mount.h> 48841 #include <linux/mount.h>
48883 #include <linux/pagemap.h> 48842 #include <linux/pagemap.h>
@@ -48943,9 +48902,9 @@ diff -urNp linux-2.6.35.7/kernel/futex.c linux-2.6.35.7/kernel/futex.c
48943 { 48902 {
48944 unsigned long uentry; 48903 unsigned long uentry;
48945 48904
48946diff -urNp linux-2.6.35.7/kernel/futex_compat.c linux-2.6.35.7/kernel/futex_compat.c 48905diff -urNp linux-2.6.35.8/kernel/futex_compat.c linux-2.6.35.8/kernel/futex_compat.c
48947--- linux-2.6.35.7/kernel/futex_compat.c 2010-08-26 19:47:12.000000000 -0400 48906--- linux-2.6.35.8/kernel/futex_compat.c 2010-08-26 19:47:12.000000000 -0400
48948+++ linux-2.6.35.7/kernel/futex_compat.c 2010-09-17 20:12:37.000000000 -0400 48907+++ linux-2.6.35.8/kernel/futex_compat.c 2010-09-17 20:12:37.000000000 -0400
48949@@ -10,6 +10,7 @@ 48908@@ -10,6 +10,7 @@
48950 #include <linux/compat.h> 48909 #include <linux/compat.h>
48951 #include <linux/nsproxy.h> 48910 #include <linux/nsproxy.h>
@@ -48983,9 +48942,9 @@ diff -urNp linux-2.6.35.7/kernel/futex_compat.c linux-2.6.35.7/kernel/futex_comp
48983 head = p->compat_robust_list; 48942 head = p->compat_robust_list;
48984 rcu_read_unlock(); 48943 rcu_read_unlock();
48985 } 48944 }
48986diff -urNp linux-2.6.35.7/kernel/gcov/base.c linux-2.6.35.7/kernel/gcov/base.c 48945diff -urNp linux-2.6.35.8/kernel/gcov/base.c linux-2.6.35.8/kernel/gcov/base.c
48987--- linux-2.6.35.7/kernel/gcov/base.c 2010-08-26 19:47:12.000000000 -0400 48946--- linux-2.6.35.8/kernel/gcov/base.c 2010-08-26 19:47:12.000000000 -0400
48988+++ linux-2.6.35.7/kernel/gcov/base.c 2010-09-17 20:12:09.000000000 -0400 48947+++ linux-2.6.35.8/kernel/gcov/base.c 2010-09-17 20:12:09.000000000 -0400
48989@@ -102,11 +102,6 @@ void gcov_enable_events(void) 48948@@ -102,11 +102,6 @@ void gcov_enable_events(void)
48990 } 48949 }
48991 48950
@@ -49007,10 +48966,10 @@ diff -urNp linux-2.6.35.7/kernel/gcov/base.c linux-2.6.35.7/kernel/gcov/base.c
49007 if (prev) 48966 if (prev)
49008 prev->next = info->next; 48967 prev->next = info->next;
49009 else 48968 else
49010diff -urNp linux-2.6.35.7/kernel/hrtimer.c linux-2.6.35.7/kernel/hrtimer.c 48969diff -urNp linux-2.6.35.8/kernel/hrtimer.c linux-2.6.35.8/kernel/hrtimer.c
49011--- linux-2.6.35.7/kernel/hrtimer.c 2010-08-26 19:47:12.000000000 -0400 48970--- linux-2.6.35.8/kernel/hrtimer.c 2010-10-31 17:13:59.000000000 -0400
49012+++ linux-2.6.35.7/kernel/hrtimer.c 2010-09-17 20:12:09.000000000 -0400 48971+++ linux-2.6.35.8/kernel/hrtimer.c 2010-10-31 17:15:04.000000000 -0400
49013@@ -1398,7 +1398,7 @@ void hrtimer_peek_ahead_timers(void) 48972@@ -1407,7 +1407,7 @@ void hrtimer_peek_ahead_timers(void)
49014 local_irq_restore(flags); 48973 local_irq_restore(flags);
49015 } 48974 }
49016 48975
@@ -49019,9 +48978,9 @@ diff -urNp linux-2.6.35.7/kernel/hrtimer.c linux-2.6.35.7/kernel/hrtimer.c
49019 { 48978 {
49020 hrtimer_peek_ahead_timers(); 48979 hrtimer_peek_ahead_timers();
49021 } 48980 }
49022diff -urNp linux-2.6.35.7/kernel/kallsyms.c linux-2.6.35.7/kernel/kallsyms.c 48981diff -urNp linux-2.6.35.8/kernel/kallsyms.c linux-2.6.35.8/kernel/kallsyms.c
49023--- linux-2.6.35.7/kernel/kallsyms.c 2010-08-26 19:47:12.000000000 -0400 48982--- linux-2.6.35.8/kernel/kallsyms.c 2010-08-26 19:47:12.000000000 -0400
49024+++ linux-2.6.35.7/kernel/kallsyms.c 2010-09-17 20:12:37.000000000 -0400 48983+++ linux-2.6.35.8/kernel/kallsyms.c 2010-09-17 20:12:37.000000000 -0400
49025@@ -11,6 +11,9 @@ 48984@@ -11,6 +11,9 @@
49026 * Changed the compression method from stem compression to "table lookup" 48985 * Changed the compression method from stem compression to "table lookup"
49027 * compression (see scripts/kallsyms.c for a more complete description) 48986 * compression (see scripts/kallsyms.c for a more complete description)
@@ -49124,9 +49083,9 @@ diff -urNp linux-2.6.35.7/kernel/kallsyms.c linux-2.6.35.7/kernel/kallsyms.c
49124 if (!iter) 49083 if (!iter)
49125 return -ENOMEM; 49084 return -ENOMEM;
49126 reset_iter(iter, 0); 49085 reset_iter(iter, 0);
49127diff -urNp linux-2.6.35.7/kernel/kmod.c linux-2.6.35.7/kernel/kmod.c 49086diff -urNp linux-2.6.35.8/kernel/kmod.c linux-2.6.35.8/kernel/kmod.c
49128--- linux-2.6.35.7/kernel/kmod.c 2010-08-26 19:47:12.000000000 -0400 49087--- linux-2.6.35.8/kernel/kmod.c 2010-08-26 19:47:12.000000000 -0400
49129+++ linux-2.6.35.7/kernel/kmod.c 2010-09-17 20:12:37.000000000 -0400 49088+++ linux-2.6.35.8/kernel/kmod.c 2010-09-17 20:12:37.000000000 -0400
49130@@ -90,6 +90,18 @@ int __request_module(bool wait, const ch 49089@@ -90,6 +90,18 @@ int __request_module(bool wait, const ch
49131 if (ret) 49090 if (ret)
49132 return ret; 49091 return ret;
@@ -49146,9 +49105,9 @@ diff -urNp linux-2.6.35.7/kernel/kmod.c linux-2.6.35.7/kernel/kmod.c
49146 /* If modprobe needs a service that is in a module, we get a recursive 49105 /* If modprobe needs a service that is in a module, we get a recursive
49147 * loop. Limit the number of running kmod threads to max_threads/2 or 49106 * loop. Limit the number of running kmod threads to max_threads/2 or
49148 * MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method 49107 * MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method
49149diff -urNp linux-2.6.35.7/kernel/kprobes.c linux-2.6.35.7/kernel/kprobes.c 49108diff -urNp linux-2.6.35.8/kernel/kprobes.c linux-2.6.35.8/kernel/kprobes.c
49150--- linux-2.6.35.7/kernel/kprobes.c 2010-08-26 19:47:12.000000000 -0400 49109--- linux-2.6.35.8/kernel/kprobes.c 2010-08-26 19:47:12.000000000 -0400
49151+++ linux-2.6.35.7/kernel/kprobes.c 2010-09-17 20:12:09.000000000 -0400 49110+++ linux-2.6.35.8/kernel/kprobes.c 2010-09-17 20:12:09.000000000 -0400
49152@@ -183,7 +183,7 @@ static kprobe_opcode_t __kprobes *__get_ 49111@@ -183,7 +183,7 @@ static kprobe_opcode_t __kprobes *__get_
49153 * kernel image and loaded module images reside. This is required 49112 * kernel image and loaded module images reside. This is required
49154 * so x86_64 can correctly handle the %rip-relative fixups. 49113 * so x86_64 can correctly handle the %rip-relative fixups.
@@ -49185,9 +49144,9 @@ diff -urNp linux-2.6.35.7/kernel/kprobes.c linux-2.6.35.7/kernel/kprobes.c
49185 49144
49186 head = &kprobe_table[i]; 49145 head = &kprobe_table[i];
49187 preempt_disable(); 49146 preempt_disable();
49188diff -urNp linux-2.6.35.7/kernel/lockdep.c linux-2.6.35.7/kernel/lockdep.c 49147diff -urNp linux-2.6.35.8/kernel/lockdep.c linux-2.6.35.8/kernel/lockdep.c
49189--- linux-2.6.35.7/kernel/lockdep.c 2010-08-26 19:47:12.000000000 -0400 49148--- linux-2.6.35.8/kernel/lockdep.c 2010-08-26 19:47:12.000000000 -0400
49190+++ linux-2.6.35.7/kernel/lockdep.c 2010-09-17 20:12:09.000000000 -0400 49149+++ linux-2.6.35.8/kernel/lockdep.c 2010-09-17 20:12:09.000000000 -0400
49191@@ -571,6 +571,10 @@ static int static_obj(void *obj) 49150@@ -571,6 +571,10 @@ static int static_obj(void *obj)
49192 end = (unsigned long) &_end, 49151 end = (unsigned long) &_end,
49193 addr = (unsigned long) obj; 49152 addr = (unsigned long) obj;
@@ -49207,9 +49166,9 @@ diff -urNp linux-2.6.35.7/kernel/lockdep.c linux-2.6.35.7/kernel/lockdep.c
49207 printk("the code is fine but needs lockdep annotation.\n"); 49166 printk("the code is fine but needs lockdep annotation.\n");
49208 printk("turning off the locking correctness validator.\n"); 49167 printk("turning off the locking correctness validator.\n");
49209 dump_stack(); 49168 dump_stack();
49210diff -urNp linux-2.6.35.7/kernel/lockdep_proc.c linux-2.6.35.7/kernel/lockdep_proc.c 49169diff -urNp linux-2.6.35.8/kernel/lockdep_proc.c linux-2.6.35.8/kernel/lockdep_proc.c
49211--- linux-2.6.35.7/kernel/lockdep_proc.c 2010-08-26 19:47:12.000000000 -0400 49170--- linux-2.6.35.8/kernel/lockdep_proc.c 2010-08-26 19:47:12.000000000 -0400
49212+++ linux-2.6.35.7/kernel/lockdep_proc.c 2010-09-17 20:12:09.000000000 -0400 49171+++ linux-2.6.35.8/kernel/lockdep_proc.c 2010-09-17 20:12:09.000000000 -0400
49213@@ -39,7 +39,7 @@ static void l_stop(struct seq_file *m, v 49172@@ -39,7 +39,7 @@ static void l_stop(struct seq_file *m, v
49214 49173
49215 static void print_name(struct seq_file *m, struct lock_class *class) 49174 static void print_name(struct seq_file *m, struct lock_class *class)
@@ -49219,9 +49178,9 @@ diff -urNp linux-2.6.35.7/kernel/lockdep_proc.c linux-2.6.35.7/kernel/lockdep_pr
49219 const char *name = class->name; 49178 const char *name = class->name;
49220 49179
49221 if (!name) { 49180 if (!name) {
49222diff -urNp linux-2.6.35.7/kernel/module.c linux-2.6.35.7/kernel/module.c 49181diff -urNp linux-2.6.35.8/kernel/module.c linux-2.6.35.8/kernel/module.c
49223--- linux-2.6.35.7/kernel/module.c 2010-08-26 19:47:12.000000000 -0400 49182--- linux-2.6.35.8/kernel/module.c 2010-08-26 19:47:12.000000000 -0400
49224+++ linux-2.6.35.7/kernel/module.c 2010-09-17 20:12:37.000000000 -0400 49183+++ linux-2.6.35.8/kernel/module.c 2010-09-17 20:12:37.000000000 -0400
49225@@ -96,7 +96,8 @@ static BLOCKING_NOTIFIER_HEAD(module_not 49184@@ -96,7 +96,8 @@ static BLOCKING_NOTIFIER_HEAD(module_not
49226 49185
49227 /* Bounds of module allocation, for speeding __module_address. 49186 /* Bounds of module allocation, for speeding __module_address.
@@ -49742,9 +49701,9 @@ diff -urNp linux-2.6.35.7/kernel/module.c linux-2.6.35.7/kernel/module.c
49742 mod = NULL; 49701 mod = NULL;
49743 } 49702 }
49744 return mod; 49703 return mod;
49745diff -urNp linux-2.6.35.7/kernel/panic.c linux-2.6.35.7/kernel/panic.c 49704diff -urNp linux-2.6.35.8/kernel/panic.c linux-2.6.35.8/kernel/panic.c
49746--- linux-2.6.35.7/kernel/panic.c 2010-08-26 19:47:12.000000000 -0400 49705--- linux-2.6.35.8/kernel/panic.c 2010-08-26 19:47:12.000000000 -0400
49747+++ linux-2.6.35.7/kernel/panic.c 2010-09-17 20:12:09.000000000 -0400 49706+++ linux-2.6.35.8/kernel/panic.c 2010-09-17 20:12:09.000000000 -0400
49748@@ -429,7 +429,8 @@ EXPORT_SYMBOL(warn_slowpath_null); 49707@@ -429,7 +429,8 @@ EXPORT_SYMBOL(warn_slowpath_null);
49749 */ 49708 */
49750 void __stack_chk_fail(void) 49709 void __stack_chk_fail(void)
@@ -49755,9 +49714,9 @@ diff -urNp linux-2.6.35.7/kernel/panic.c linux-2.6.35.7/kernel/panic.c
49755 __builtin_return_address(0)); 49714 __builtin_return_address(0));
49756 } 49715 }
49757 EXPORT_SYMBOL(__stack_chk_fail); 49716 EXPORT_SYMBOL(__stack_chk_fail);
49758diff -urNp linux-2.6.35.7/kernel/pid.c linux-2.6.35.7/kernel/pid.c 49717diff -urNp linux-2.6.35.8/kernel/pid.c linux-2.6.35.8/kernel/pid.c
49759--- linux-2.6.35.7/kernel/pid.c 2010-08-26 19:47:12.000000000 -0400 49718--- linux-2.6.35.8/kernel/pid.c 2010-08-26 19:47:12.000000000 -0400
49760+++ linux-2.6.35.7/kernel/pid.c 2010-09-17 20:12:37.000000000 -0400 49719+++ linux-2.6.35.8/kernel/pid.c 2010-09-17 20:12:37.000000000 -0400
49761@@ -33,6 +33,7 @@ 49720@@ -33,6 +33,7 @@
49762 #include <linux/rculist.h> 49721 #include <linux/rculist.h>
49763 #include <linux/bootmem.h> 49722 #include <linux/bootmem.h>
@@ -49791,9 +49750,9 @@ diff -urNp linux-2.6.35.7/kernel/pid.c linux-2.6.35.7/kernel/pid.c
49791 } 49750 }
49792 49751
49793 struct task_struct *find_task_by_vpid(pid_t vnr) 49752 struct task_struct *find_task_by_vpid(pid_t vnr)
49794diff -urNp linux-2.6.35.7/kernel/posix-cpu-timers.c linux-2.6.35.7/kernel/posix-cpu-timers.c 49753diff -urNp linux-2.6.35.8/kernel/posix-cpu-timers.c linux-2.6.35.8/kernel/posix-cpu-timers.c
49795--- linux-2.6.35.7/kernel/posix-cpu-timers.c 2010-08-26 19:47:12.000000000 -0400 49754--- linux-2.6.35.8/kernel/posix-cpu-timers.c 2010-08-26 19:47:12.000000000 -0400
49796+++ linux-2.6.35.7/kernel/posix-cpu-timers.c 2010-09-17 20:12:37.000000000 -0400 49755+++ linux-2.6.35.8/kernel/posix-cpu-timers.c 2010-09-17 20:12:37.000000000 -0400
49797@@ -6,6 +6,7 @@ 49756@@ -6,6 +6,7 @@
49798 #include <linux/posix-timers.h> 49757 #include <linux/posix-timers.h>
49799 #include <linux/errno.h> 49758 #include <linux/errno.h>
@@ -49818,9 +49777,9 @@ diff -urNp linux-2.6.35.7/kernel/posix-cpu-timers.c linux-2.6.35.7/kernel/posix-
49818 if (psecs >= hard) { 49777 if (psecs >= hard) {
49819 /* 49778 /*
49820 * At the hard limit, we just die. 49779 * At the hard limit, we just die.
49821diff -urNp linux-2.6.35.7/kernel/power/hibernate.c linux-2.6.35.7/kernel/power/hibernate.c 49780diff -urNp linux-2.6.35.8/kernel/power/hibernate.c linux-2.6.35.8/kernel/power/hibernate.c
49822--- linux-2.6.35.7/kernel/power/hibernate.c 2010-08-26 19:47:12.000000000 -0400 49781--- linux-2.6.35.8/kernel/power/hibernate.c 2010-08-26 19:47:12.000000000 -0400
49823+++ linux-2.6.35.7/kernel/power/hibernate.c 2010-09-17 20:12:09.000000000 -0400 49782+++ linux-2.6.35.8/kernel/power/hibernate.c 2010-09-17 20:12:09.000000000 -0400
49824@@ -50,14 +50,14 @@ enum { 49783@@ -50,14 +50,14 @@ enum {
49825 49784
49826 static int hibernation_mode = HIBERNATION_SHUTDOWN; 49785 static int hibernation_mode = HIBERNATION_SHUTDOWN;
@@ -49838,9 +49797,9 @@ diff -urNp linux-2.6.35.7/kernel/power/hibernate.c linux-2.6.35.7/kernel/power/h
49838 { 49797 {
49839 if (ops && !(ops->begin && ops->end && ops->pre_snapshot 49798 if (ops && !(ops->begin && ops->end && ops->pre_snapshot
49840 && ops->prepare && ops->finish && ops->enter && ops->pre_restore 49799 && ops->prepare && ops->finish && ops->enter && ops->pre_restore
49841diff -urNp linux-2.6.35.7/kernel/power/poweroff.c linux-2.6.35.7/kernel/power/poweroff.c 49800diff -urNp linux-2.6.35.8/kernel/power/poweroff.c linux-2.6.35.8/kernel/power/poweroff.c
49842--- linux-2.6.35.7/kernel/power/poweroff.c 2010-08-26 19:47:12.000000000 -0400 49801--- linux-2.6.35.8/kernel/power/poweroff.c 2010-08-26 19:47:12.000000000 -0400
49843+++ linux-2.6.35.7/kernel/power/poweroff.c 2010-09-17 20:12:09.000000000 -0400 49802+++ linux-2.6.35.8/kernel/power/poweroff.c 2010-09-17 20:12:09.000000000 -0400
49844@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof 49803@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof
49845 .enable_mask = SYSRQ_ENABLE_BOOT, 49804 .enable_mask = SYSRQ_ENABLE_BOOT,
49846 }; 49805 };
@@ -49850,9 +49809,9 @@ diff -urNp linux-2.6.35.7/kernel/power/poweroff.c linux-2.6.35.7/kernel/power/po
49850 { 49809 {
49851 register_sysrq_key('o', &sysrq_poweroff_op); 49810 register_sysrq_key('o', &sysrq_poweroff_op);
49852 return 0; 49811 return 0;
49853diff -urNp linux-2.6.35.7/kernel/power/process.c linux-2.6.35.7/kernel/power/process.c 49812diff -urNp linux-2.6.35.8/kernel/power/process.c linux-2.6.35.8/kernel/power/process.c
49854--- linux-2.6.35.7/kernel/power/process.c 2010-08-26 19:47:12.000000000 -0400 49813--- linux-2.6.35.8/kernel/power/process.c 2010-08-26 19:47:12.000000000 -0400
49855+++ linux-2.6.35.7/kernel/power/process.c 2010-09-17 20:12:09.000000000 -0400 49814+++ linux-2.6.35.8/kernel/power/process.c 2010-09-17 20:12:09.000000000 -0400
49856@@ -38,12 +38,15 @@ static int try_to_freeze_tasks(bool sig_ 49815@@ -38,12 +38,15 @@ static int try_to_freeze_tasks(bool sig_
49857 struct timeval start, end; 49816 struct timeval start, end;
49858 u64 elapsed_csecs64; 49817 u64 elapsed_csecs64;
@@ -49889,9 +49848,9 @@ diff -urNp linux-2.6.35.7/kernel/power/process.c linux-2.6.35.7/kernel/power/pro
49889 break; 49848 break;
49890 49849
49891 /* 49850 /*
49892diff -urNp linux-2.6.35.7/kernel/power/suspend.c linux-2.6.35.7/kernel/power/suspend.c 49851diff -urNp linux-2.6.35.8/kernel/power/suspend.c linux-2.6.35.8/kernel/power/suspend.c
49893--- linux-2.6.35.7/kernel/power/suspend.c 2010-08-26 19:47:12.000000000 -0400 49852--- linux-2.6.35.8/kernel/power/suspend.c 2010-08-26 19:47:12.000000000 -0400
49894+++ linux-2.6.35.7/kernel/power/suspend.c 2010-09-17 20:12:09.000000000 -0400 49853+++ linux-2.6.35.8/kernel/power/suspend.c 2010-09-17 20:12:09.000000000 -0400
49895@@ -30,13 +30,13 @@ const char *const pm_states[PM_SUSPEND_M 49854@@ -30,13 +30,13 @@ const char *const pm_states[PM_SUSPEND_M
49896 [PM_SUSPEND_MEM] = "mem", 49855 [PM_SUSPEND_MEM] = "mem",
49897 }; 49856 };
@@ -49908,9 +49867,9 @@ diff -urNp linux-2.6.35.7/kernel/power/suspend.c linux-2.6.35.7/kernel/power/sus
49908 { 49867 {
49909 mutex_lock(&pm_mutex); 49868 mutex_lock(&pm_mutex);
49910 suspend_ops = ops; 49869 suspend_ops = ops;
49911diff -urNp linux-2.6.35.7/kernel/printk.c linux-2.6.35.7/kernel/printk.c 49870diff -urNp linux-2.6.35.8/kernel/printk.c linux-2.6.35.8/kernel/printk.c
49912--- linux-2.6.35.7/kernel/printk.c 2010-08-26 19:47:12.000000000 -0400 49871--- linux-2.6.35.8/kernel/printk.c 2010-08-26 19:47:12.000000000 -0400
49913+++ linux-2.6.35.7/kernel/printk.c 2010-09-17 20:12:37.000000000 -0400 49872+++ linux-2.6.35.8/kernel/printk.c 2010-09-17 20:12:37.000000000 -0400
49914@@ -266,6 +266,11 @@ int do_syslog(int type, char __user *buf 49873@@ -266,6 +266,11 @@ int do_syslog(int type, char __user *buf
49915 char c; 49874 char c;
49916 int error = 0; 49875 int error = 0;
@@ -49923,9 +49882,9 @@ diff -urNp linux-2.6.35.7/kernel/printk.c linux-2.6.35.7/kernel/printk.c
49923 error = security_syslog(type, from_file); 49882 error = security_syslog(type, from_file);
49924 if (error) 49883 if (error)
49925 return error; 49884 return error;
49926diff -urNp linux-2.6.35.7/kernel/ptrace.c linux-2.6.35.7/kernel/ptrace.c 49885diff -urNp linux-2.6.35.8/kernel/ptrace.c linux-2.6.35.8/kernel/ptrace.c
49927--- linux-2.6.35.7/kernel/ptrace.c 2010-08-26 19:47:12.000000000 -0400 49886--- linux-2.6.35.8/kernel/ptrace.c 2010-08-26 19:47:12.000000000 -0400
49928+++ linux-2.6.35.7/kernel/ptrace.c 2010-09-17 20:12:37.000000000 -0400 49887+++ linux-2.6.35.8/kernel/ptrace.c 2010-09-17 20:12:37.000000000 -0400
49929@@ -140,7 +140,7 @@ int __ptrace_may_access(struct task_stru 49888@@ -140,7 +140,7 @@ int __ptrace_may_access(struct task_stru
49930 cred->gid != tcred->egid || 49889 cred->gid != tcred->egid ||
49931 cred->gid != tcred->sgid || 49890 cred->gid != tcred->sgid ||
@@ -50016,9 +49975,9 @@ diff -urNp linux-2.6.35.7/kernel/ptrace.c linux-2.6.35.7/kernel/ptrace.c
50016 } 49975 }
50017 49976
50018 int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data) 49977 int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data)
50019diff -urNp linux-2.6.35.7/kernel/rcutree.c linux-2.6.35.7/kernel/rcutree.c 49978diff -urNp linux-2.6.35.8/kernel/rcutree.c linux-2.6.35.8/kernel/rcutree.c
50020--- linux-2.6.35.7/kernel/rcutree.c 2010-08-26 19:47:12.000000000 -0400 49979--- linux-2.6.35.8/kernel/rcutree.c 2010-08-26 19:47:12.000000000 -0400
50021+++ linux-2.6.35.7/kernel/rcutree.c 2010-09-17 20:12:09.000000000 -0400 49980+++ linux-2.6.35.8/kernel/rcutree.c 2010-09-17 20:12:09.000000000 -0400
50022@@ -1356,7 +1356,7 @@ __rcu_process_callbacks(struct rcu_state 49981@@ -1356,7 +1356,7 @@ __rcu_process_callbacks(struct rcu_state
50023 /* 49982 /*
50024 * Do softirq processing for the current CPU. 49983 * Do softirq processing for the current CPU.
@@ -50028,9 +49987,9 @@ diff -urNp linux-2.6.35.7/kernel/rcutree.c linux-2.6.35.7/kernel/rcutree.c
50028 { 49987 {
50029 /* 49988 /*
50030 * Memory references from any prior RCU read-side critical sections 49989 * Memory references from any prior RCU read-side critical sections
50031diff -urNp linux-2.6.35.7/kernel/resource.c linux-2.6.35.7/kernel/resource.c 49990diff -urNp linux-2.6.35.8/kernel/resource.c linux-2.6.35.8/kernel/resource.c
50032--- linux-2.6.35.7/kernel/resource.c 2010-08-26 19:47:12.000000000 -0400 49991--- linux-2.6.35.8/kernel/resource.c 2010-08-26 19:47:12.000000000 -0400
50033+++ linux-2.6.35.7/kernel/resource.c 2010-09-17 20:12:37.000000000 -0400 49992+++ linux-2.6.35.8/kernel/resource.c 2010-09-17 20:12:37.000000000 -0400
50034@@ -133,8 +133,18 @@ static const struct file_operations proc 49993@@ -133,8 +133,18 @@ static const struct file_operations proc
50035 49994
50036 static int __init ioresources_init(void) 49995 static int __init ioresources_init(void)
@@ -50050,9 +50009,9 @@ diff -urNp linux-2.6.35.7/kernel/resource.c linux-2.6.35.7/kernel/resource.c
50050 return 0; 50009 return 0;
50051 } 50010 }
50052 __initcall(ioresources_init); 50011 __initcall(ioresources_init);
50053diff -urNp linux-2.6.35.7/kernel/rtmutex.c linux-2.6.35.7/kernel/rtmutex.c 50012diff -urNp linux-2.6.35.8/kernel/rtmutex.c linux-2.6.35.8/kernel/rtmutex.c
50054--- linux-2.6.35.7/kernel/rtmutex.c 2010-08-26 19:47:12.000000000 -0400 50013--- linux-2.6.35.8/kernel/rtmutex.c 2010-08-26 19:47:12.000000000 -0400
50055+++ linux-2.6.35.7/kernel/rtmutex.c 2010-10-11 22:41:44.000000000 -0400 50014+++ linux-2.6.35.8/kernel/rtmutex.c 2010-10-11 22:41:44.000000000 -0400
50056@@ -511,7 +511,7 @@ static void wakeup_next_waiter(struct rt 50015@@ -511,7 +511,7 @@ static void wakeup_next_waiter(struct rt
50057 */ 50016 */
50058 raw_spin_lock_irqsave(&pendowner->pi_lock, flags); 50017 raw_spin_lock_irqsave(&pendowner->pi_lock, flags);
@@ -50062,9 +50021,9 @@ diff -urNp linux-2.6.35.7/kernel/rtmutex.c linux-2.6.35.7/kernel/rtmutex.c
50062 WARN_ON(pendowner->pi_blocked_on != waiter); 50021 WARN_ON(pendowner->pi_blocked_on != waiter);
50063 WARN_ON(pendowner->pi_blocked_on->lock != lock); 50022 WARN_ON(pendowner->pi_blocked_on->lock != lock);
50064 50023
50065diff -urNp linux-2.6.35.7/kernel/sched.c linux-2.6.35.7/kernel/sched.c 50024diff -urNp linux-2.6.35.8/kernel/sched.c linux-2.6.35.8/kernel/sched.c
50066--- linux-2.6.35.7/kernel/sched.c 2010-09-26 17:32:11.000000000 -0400 50025--- linux-2.6.35.8/kernel/sched.c 2010-09-26 17:32:11.000000000 -0400
50067+++ linux-2.6.35.7/kernel/sched.c 2010-10-11 22:41:44.000000000 -0400 50026+++ linux-2.6.35.8/kernel/sched.c 2010-10-11 22:41:44.000000000 -0400
50068@@ -4266,6 +4266,8 @@ int can_nice(const struct task_struct *p 50027@@ -4266,6 +4266,8 @@ int can_nice(const struct task_struct *p
50069 /* convert nice value [19,-20] to rlimit style value [1,40] */ 50028 /* convert nice value [19,-20] to rlimit style value [1,40] */
50070 int nice_rlim = 20 - nice; 50029 int nice_rlim = 20 - nice;
@@ -50101,9 +50060,9 @@ diff -urNp linux-2.6.35.7/kernel/sched.c linux-2.6.35.7/kernel/sched.c
50101 50060
50102 if (cpu != group_first_cpu(sd->groups)) 50061 if (cpu != group_first_cpu(sd->groups))
50103 return; 50062 return;
50104diff -urNp linux-2.6.35.7/kernel/sched_fair.c linux-2.6.35.7/kernel/sched_fair.c 50063diff -urNp linux-2.6.35.8/kernel/sched_fair.c linux-2.6.35.8/kernel/sched_fair.c
50105--- linux-2.6.35.7/kernel/sched_fair.c 2010-08-26 19:47:12.000000000 -0400 50064--- linux-2.6.35.8/kernel/sched_fair.c 2010-08-26 19:47:12.000000000 -0400
50106+++ linux-2.6.35.7/kernel/sched_fair.c 2010-09-17 20:12:09.000000000 -0400 50065+++ linux-2.6.35.8/kernel/sched_fair.c 2010-09-17 20:12:09.000000000 -0400
50107@@ -3390,7 +3390,7 @@ out: 50066@@ -3390,7 +3390,7 @@ out:
50108 * In CONFIG_NO_HZ case, the idle load balance owner will do the 50067 * In CONFIG_NO_HZ case, the idle load balance owner will do the
50109 * rebalancing for all the cpus for whom scheduler ticks are stopped. 50068 * rebalancing for all the cpus for whom scheduler ticks are stopped.
@@ -50113,9 +50072,9 @@ diff -urNp linux-2.6.35.7/kernel/sched_fair.c linux-2.6.35.7/kernel/sched_fair.c
50113 { 50072 {
50114 int this_cpu = smp_processor_id(); 50073 int this_cpu = smp_processor_id();
50115 struct rq *this_rq = cpu_rq(this_cpu); 50074 struct rq *this_rq = cpu_rq(this_cpu);
50116diff -urNp linux-2.6.35.7/kernel/signal.c linux-2.6.35.7/kernel/signal.c 50075diff -urNp linux-2.6.35.8/kernel/signal.c linux-2.6.35.8/kernel/signal.c
50117--- linux-2.6.35.7/kernel/signal.c 2010-08-26 19:47:12.000000000 -0400 50076--- linux-2.6.35.8/kernel/signal.c 2010-08-26 19:47:12.000000000 -0400
50118+++ linux-2.6.35.7/kernel/signal.c 2010-09-17 20:20:18.000000000 -0400 50077+++ linux-2.6.35.8/kernel/signal.c 2010-09-17 20:20:18.000000000 -0400
50119@@ -45,12 +45,12 @@ static struct kmem_cache *sigqueue_cache 50078@@ -45,12 +45,12 @@ static struct kmem_cache *sigqueue_cache
50120 50079
50121 int print_fatal_signals __read_mostly; 50080 int print_fatal_signals __read_mostly;
@@ -50201,9 +50160,9 @@ diff -urNp linux-2.6.35.7/kernel/signal.c linux-2.6.35.7/kernel/signal.c
50201 50160
50202 return ret; 50161 return ret;
50203 } 50162 }
50204diff -urNp linux-2.6.35.7/kernel/smp.c linux-2.6.35.7/kernel/smp.c 50163diff -urNp linux-2.6.35.8/kernel/smp.c linux-2.6.35.8/kernel/smp.c
50205--- linux-2.6.35.7/kernel/smp.c 2010-08-26 19:47:12.000000000 -0400 50164--- linux-2.6.35.8/kernel/smp.c 2010-08-26 19:47:12.000000000 -0400
50206+++ linux-2.6.35.7/kernel/smp.c 2010-09-17 20:12:09.000000000 -0400 50165+++ linux-2.6.35.8/kernel/smp.c 2010-09-17 20:12:09.000000000 -0400
50207@@ -499,22 +499,22 @@ int smp_call_function(void (*func)(void 50166@@ -499,22 +499,22 @@ int smp_call_function(void (*func)(void
50208 } 50167 }
50209 EXPORT_SYMBOL(smp_call_function); 50168 EXPORT_SYMBOL(smp_call_function);
@@ -50231,9 +50190,9 @@ diff -urNp linux-2.6.35.7/kernel/smp.c linux-2.6.35.7/kernel/smp.c
50231 { 50190 {
50232 raw_spin_unlock_irq(&call_function.lock); 50191 raw_spin_unlock_irq(&call_function.lock);
50233 } 50192 }
50234diff -urNp linux-2.6.35.7/kernel/softirq.c linux-2.6.35.7/kernel/softirq.c 50193diff -urNp linux-2.6.35.8/kernel/softirq.c linux-2.6.35.8/kernel/softirq.c
50235--- linux-2.6.35.7/kernel/softirq.c 2010-08-26 19:47:12.000000000 -0400 50194--- linux-2.6.35.8/kernel/softirq.c 2010-08-26 19:47:12.000000000 -0400
50236+++ linux-2.6.35.7/kernel/softirq.c 2010-09-17 20:12:09.000000000 -0400 50195+++ linux-2.6.35.8/kernel/softirq.c 2010-09-17 20:12:09.000000000 -0400
50237@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec 50196@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec
50238 50197
50239 static DEFINE_PER_CPU(struct task_struct *, ksoftirqd); 50198 static DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
@@ -50288,9 +50247,9 @@ diff -urNp linux-2.6.35.7/kernel/softirq.c linux-2.6.35.7/kernel/softirq.c
50288 { 50247 {
50289 struct tasklet_struct *list; 50248 struct tasklet_struct *list;
50290 50249
50291diff -urNp linux-2.6.35.7/kernel/sys.c linux-2.6.35.7/kernel/sys.c 50250diff -urNp linux-2.6.35.8/kernel/sys.c linux-2.6.35.8/kernel/sys.c
50292--- linux-2.6.35.7/kernel/sys.c 2010-09-26 17:32:11.000000000 -0400 50251--- linux-2.6.35.8/kernel/sys.c 2010-09-26 17:32:11.000000000 -0400
50293+++ linux-2.6.35.7/kernel/sys.c 2010-09-26 17:32:50.000000000 -0400 50252+++ linux-2.6.35.8/kernel/sys.c 2010-09-26 17:32:50.000000000 -0400
50294@@ -134,6 +134,12 @@ static int set_one_prio(struct task_stru 50253@@ -134,6 +134,12 @@ static int set_one_prio(struct task_stru
50295 error = -EACCES; 50254 error = -EACCES;
50296 goto out; 50255 goto out;
@@ -50412,9 +50371,9 @@ diff -urNp linux-2.6.35.7/kernel/sys.c linux-2.6.35.7/kernel/sys.c
50412 error = -EINVAL; 50371 error = -EINVAL;
50413 break; 50372 break;
50414 } 50373 }
50415diff -urNp linux-2.6.35.7/kernel/sysctl.c linux-2.6.35.7/kernel/sysctl.c 50374diff -urNp linux-2.6.35.8/kernel/sysctl.c linux-2.6.35.8/kernel/sysctl.c
50416--- linux-2.6.35.7/kernel/sysctl.c 2010-08-26 19:47:12.000000000 -0400 50375--- linux-2.6.35.8/kernel/sysctl.c 2010-08-26 19:47:12.000000000 -0400
50417+++ linux-2.6.35.7/kernel/sysctl.c 2010-10-11 22:41:44.000000000 -0400 50376+++ linux-2.6.35.8/kernel/sysctl.c 2010-10-11 22:41:44.000000000 -0400
50418@@ -78,6 +78,13 @@ 50377@@ -78,6 +78,13 @@
50419 50378
50420 50379
@@ -50543,9 +50502,9 @@ diff -urNp linux-2.6.35.7/kernel/sysctl.c linux-2.6.35.7/kernel/sysctl.c
50543 err = proc_put_long(&buffer, &left, val, false); 50502 err = proc_put_long(&buffer, &left, val, false);
50544 if (err) 50503 if (err)
50545 break; 50504 break;
50546diff -urNp linux-2.6.35.7/kernel/taskstats.c linux-2.6.35.7/kernel/taskstats.c 50505diff -urNp linux-2.6.35.8/kernel/taskstats.c linux-2.6.35.8/kernel/taskstats.c
50547--- linux-2.6.35.7/kernel/taskstats.c 2010-08-26 19:47:12.000000000 -0400 50506--- linux-2.6.35.8/kernel/taskstats.c 2010-08-26 19:47:12.000000000 -0400
50548+++ linux-2.6.35.7/kernel/taskstats.c 2010-09-17 20:12:37.000000000 -0400 50507+++ linux-2.6.35.8/kernel/taskstats.c 2010-09-17 20:12:37.000000000 -0400
50549@@ -27,9 +27,12 @@ 50508@@ -27,9 +27,12 @@
50550 #include <linux/cgroup.h> 50509 #include <linux/cgroup.h>
50551 #include <linux/fs.h> 50510 #include <linux/fs.h>
@@ -50569,9 +50528,9 @@ diff -urNp linux-2.6.35.7/kernel/taskstats.c linux-2.6.35.7/kernel/taskstats.c
50569 if (!alloc_cpumask_var(&mask, GFP_KERNEL)) 50528 if (!alloc_cpumask_var(&mask, GFP_KERNEL))
50570 return -ENOMEM; 50529 return -ENOMEM;
50571 50530
50572diff -urNp linux-2.6.35.7/kernel/time/tick-broadcast.c linux-2.6.35.7/kernel/time/tick-broadcast.c 50531diff -urNp linux-2.6.35.8/kernel/time/tick-broadcast.c linux-2.6.35.8/kernel/time/tick-broadcast.c
50573--- linux-2.6.35.7/kernel/time/tick-broadcast.c 2010-08-26 19:47:12.000000000 -0400 50532--- linux-2.6.35.8/kernel/time/tick-broadcast.c 2010-08-26 19:47:12.000000000 -0400
50574+++ linux-2.6.35.7/kernel/time/tick-broadcast.c 2010-09-17 20:12:09.000000000 -0400 50533+++ linux-2.6.35.8/kernel/time/tick-broadcast.c 2010-09-17 20:12:09.000000000 -0400
50575@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl 50534@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl
50576 * then clear the broadcast bit. 50535 * then clear the broadcast bit.
50577 */ 50536 */
@@ -50581,9 +50540,9 @@ diff -urNp linux-2.6.35.7/kernel/time/tick-broadcast.c linux-2.6.35.7/kernel/tim
50581 50540
50582 cpumask_clear_cpu(cpu, tick_get_broadcast_mask()); 50541 cpumask_clear_cpu(cpu, tick_get_broadcast_mask());
50583 tick_broadcast_clear_oneshot(cpu); 50542 tick_broadcast_clear_oneshot(cpu);
50584diff -urNp linux-2.6.35.7/kernel/time/timer_list.c linux-2.6.35.7/kernel/time/timer_list.c 50543diff -urNp linux-2.6.35.8/kernel/time/timer_list.c linux-2.6.35.8/kernel/time/timer_list.c
50585--- linux-2.6.35.7/kernel/time/timer_list.c 2010-08-26 19:47:12.000000000 -0400 50544--- linux-2.6.35.8/kernel/time/timer_list.c 2010-08-26 19:47:12.000000000 -0400
50586+++ linux-2.6.35.7/kernel/time/timer_list.c 2010-09-17 20:12:37.000000000 -0400 50545+++ linux-2.6.35.8/kernel/time/timer_list.c 2010-09-17 20:12:37.000000000 -0400
50587@@ -38,12 +38,16 @@ DECLARE_PER_CPU(struct hrtimer_cpu_base, 50546@@ -38,12 +38,16 @@ DECLARE_PER_CPU(struct hrtimer_cpu_base,
50588 50547
50589 static void print_name_offset(struct seq_file *m, void *sym) 50548 static void print_name_offset(struct seq_file *m, void *sym)
@@ -50625,9 +50584,9 @@ diff -urNp linux-2.6.35.7/kernel/time/timer_list.c linux-2.6.35.7/kernel/time/ti
50625 if (!pe) 50584 if (!pe)
50626 return -ENOMEM; 50585 return -ENOMEM;
50627 return 0; 50586 return 0;
50628diff -urNp linux-2.6.35.7/kernel/time/timer_stats.c linux-2.6.35.7/kernel/time/timer_stats.c 50587diff -urNp linux-2.6.35.8/kernel/time/timer_stats.c linux-2.6.35.8/kernel/time/timer_stats.c
50629--- linux-2.6.35.7/kernel/time/timer_stats.c 2010-08-26 19:47:12.000000000 -0400 50588--- linux-2.6.35.8/kernel/time/timer_stats.c 2010-08-26 19:47:12.000000000 -0400
50630+++ linux-2.6.35.7/kernel/time/timer_stats.c 2010-09-17 20:12:37.000000000 -0400 50589+++ linux-2.6.35.8/kernel/time/timer_stats.c 2010-09-17 20:12:37.000000000 -0400
50631@@ -269,12 +269,16 @@ void timer_stats_update_stats(void *time 50590@@ -269,12 +269,16 @@ void timer_stats_update_stats(void *time
50632 50591
50633 static void print_name_offset(struct seq_file *m, unsigned long addr) 50592 static void print_name_offset(struct seq_file *m, unsigned long addr)
@@ -50657,9 +50616,9 @@ diff -urNp linux-2.6.35.7/kernel/time/timer_stats.c linux-2.6.35.7/kernel/time/t
50657 if (!pe) 50616 if (!pe)
50658 return -ENOMEM; 50617 return -ENOMEM;
50659 return 0; 50618 return 0;
50660diff -urNp linux-2.6.35.7/kernel/time.c linux-2.6.35.7/kernel/time.c 50619diff -urNp linux-2.6.35.8/kernel/time.c linux-2.6.35.8/kernel/time.c
50661--- linux-2.6.35.7/kernel/time.c 2010-08-26 19:47:12.000000000 -0400 50620--- linux-2.6.35.8/kernel/time.c 2010-08-26 19:47:12.000000000 -0400
50662+++ linux-2.6.35.7/kernel/time.c 2010-09-17 20:12:37.000000000 -0400 50621+++ linux-2.6.35.8/kernel/time.c 2010-09-17 20:12:37.000000000 -0400
50663@@ -93,6 +93,9 @@ SYSCALL_DEFINE1(stime, time_t __user *, 50622@@ -93,6 +93,9 @@ SYSCALL_DEFINE1(stime, time_t __user *,
50664 return err; 50623 return err;
50665 50624
@@ -50697,9 +50656,9 @@ diff -urNp linux-2.6.35.7/kernel/time.c linux-2.6.35.7/kernel/time.c
50697 { 50656 {
50698 #if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ) 50657 #if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ)
50699 return (USEC_PER_SEC / HZ) * j; 50658 return (USEC_PER_SEC / HZ) * j;
50700diff -urNp linux-2.6.35.7/kernel/timer.c linux-2.6.35.7/kernel/timer.c 50659diff -urNp linux-2.6.35.8/kernel/timer.c linux-2.6.35.8/kernel/timer.c
50701--- linux-2.6.35.7/kernel/timer.c 2010-08-26 19:47:12.000000000 -0400 50660--- linux-2.6.35.8/kernel/timer.c 2010-08-26 19:47:12.000000000 -0400
50702+++ linux-2.6.35.7/kernel/timer.c 2010-09-17 20:12:09.000000000 -0400 50661+++ linux-2.6.35.8/kernel/timer.c 2010-09-17 20:12:09.000000000 -0400
50703@@ -1272,7 +1272,7 @@ void update_process_times(int user_tick) 50662@@ -1272,7 +1272,7 @@ void update_process_times(int user_tick)
50704 /* 50663 /*
50705 * This function runs timers and the timer-tq in bottom half context. 50664 * This function runs timers and the timer-tq in bottom half context.
@@ -50709,9 +50668,9 @@ diff -urNp linux-2.6.35.7/kernel/timer.c linux-2.6.35.7/kernel/timer.c
50709 { 50668 {
50710 struct tvec_base *base = __get_cpu_var(tvec_bases); 50669 struct tvec_base *base = __get_cpu_var(tvec_bases);
50711 50670
50712diff -urNp linux-2.6.35.7/kernel/trace/ftrace.c linux-2.6.35.7/kernel/trace/ftrace.c 50671diff -urNp linux-2.6.35.8/kernel/trace/ftrace.c linux-2.6.35.8/kernel/trace/ftrace.c
50713--- linux-2.6.35.7/kernel/trace/ftrace.c 2010-09-20 17:33:09.000000000 -0400 50672--- linux-2.6.35.8/kernel/trace/ftrace.c 2010-09-20 17:33:09.000000000 -0400
50714+++ linux-2.6.35.7/kernel/trace/ftrace.c 2010-09-20 17:33:37.000000000 -0400 50673+++ linux-2.6.35.8/kernel/trace/ftrace.c 2010-09-20 17:33:37.000000000 -0400
50715@@ -1108,13 +1108,18 @@ ftrace_code_disable(struct module *mod, 50674@@ -1108,13 +1108,18 @@ ftrace_code_disable(struct module *mod,
50716 50675
50717 ip = rec->ip; 50676 ip = rec->ip;
@@ -50733,9 +50692,9 @@ diff -urNp linux-2.6.35.7/kernel/trace/ftrace.c linux-2.6.35.7/kernel/trace/ftra
50733 } 50692 }
50734 50693
50735 /* 50694 /*
50736diff -urNp linux-2.6.35.7/kernel/trace/ring_buffer.c linux-2.6.35.7/kernel/trace/ring_buffer.c 50695diff -urNp linux-2.6.35.8/kernel/trace/ring_buffer.c linux-2.6.35.8/kernel/trace/ring_buffer.c
50737--- linux-2.6.35.7/kernel/trace/ring_buffer.c 2010-08-26 19:47:12.000000000 -0400 50696--- linux-2.6.35.8/kernel/trace/ring_buffer.c 2010-10-31 17:14:00.000000000 -0400
50738+++ linux-2.6.35.7/kernel/trace/ring_buffer.c 2010-09-17 20:12:09.000000000 -0400 50697+++ linux-2.6.35.8/kernel/trace/ring_buffer.c 2010-10-31 17:15:04.000000000 -0400
50739@@ -635,7 +635,7 @@ static struct list_head *rb_list_head(st 50698@@ -635,7 +635,7 @@ static struct list_head *rb_list_head(st
50740 * the reader page). But if the next page is a header page, 50699 * the reader page). But if the next page is a header page,
50741 * its flags will be non zero. 50700 * its flags will be non zero.
@@ -50745,9 +50704,9 @@ diff -urNp linux-2.6.35.7/kernel/trace/ring_buffer.c linux-2.6.35.7/kernel/trace
50745 rb_is_head_page(struct ring_buffer_per_cpu *cpu_buffer, 50704 rb_is_head_page(struct ring_buffer_per_cpu *cpu_buffer,
50746 struct buffer_page *page, struct list_head *list) 50705 struct buffer_page *page, struct list_head *list)
50747 { 50706 {
50748diff -urNp linux-2.6.35.7/kernel/trace/trace.c linux-2.6.35.7/kernel/trace/trace.c 50707diff -urNp linux-2.6.35.8/kernel/trace/trace.c linux-2.6.35.8/kernel/trace/trace.c
50749--- linux-2.6.35.7/kernel/trace/trace.c 2010-08-26 19:47:12.000000000 -0400 50708--- linux-2.6.35.8/kernel/trace/trace.c 2010-08-26 19:47:12.000000000 -0400
50750+++ linux-2.6.35.7/kernel/trace/trace.c 2010-09-17 20:12:09.000000000 -0400 50709+++ linux-2.6.35.8/kernel/trace/trace.c 2010-09-17 20:12:09.000000000 -0400
50751@@ -3965,10 +3965,9 @@ static const struct file_operations trac 50710@@ -3965,10 +3965,9 @@ static const struct file_operations trac
50752 }; 50711 };
50753 #endif 50712 #endif
@@ -50772,9 +50731,9 @@ diff -urNp linux-2.6.35.7/kernel/trace/trace.c linux-2.6.35.7/kernel/trace/trace
50772 static int once; 50731 static int once;
50773 struct dentry *d_tracer; 50732 struct dentry *d_tracer;
50774 50733
50775diff -urNp linux-2.6.35.7/kernel/trace/trace_output.c linux-2.6.35.7/kernel/trace/trace_output.c 50734diff -urNp linux-2.6.35.8/kernel/trace/trace_output.c linux-2.6.35.8/kernel/trace/trace_output.c
50776--- linux-2.6.35.7/kernel/trace/trace_output.c 2010-08-26 19:47:12.000000000 -0400 50735--- linux-2.6.35.8/kernel/trace/trace_output.c 2010-08-26 19:47:12.000000000 -0400
50777+++ linux-2.6.35.7/kernel/trace/trace_output.c 2010-09-17 20:12:09.000000000 -0400 50736+++ linux-2.6.35.8/kernel/trace/trace_output.c 2010-09-17 20:12:09.000000000 -0400
50778@@ -281,7 +281,7 @@ int trace_seq_path(struct trace_seq *s, 50737@@ -281,7 +281,7 @@ int trace_seq_path(struct trace_seq *s,
50779 50738
50780 p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len); 50739 p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
@@ -50784,9 +50743,9 @@ diff -urNp linux-2.6.35.7/kernel/trace/trace_output.c linux-2.6.35.7/kernel/trac
50784 if (p) { 50743 if (p) {
50785 s->len = p - s->buffer; 50744 s->len = p - s->buffer;
50786 return 1; 50745 return 1;
50787diff -urNp linux-2.6.35.7/kernel/trace/trace_stack.c linux-2.6.35.7/kernel/trace/trace_stack.c 50746diff -urNp linux-2.6.35.8/kernel/trace/trace_stack.c linux-2.6.35.8/kernel/trace/trace_stack.c
50788--- linux-2.6.35.7/kernel/trace/trace_stack.c 2010-08-26 19:47:12.000000000 -0400 50747--- linux-2.6.35.8/kernel/trace/trace_stack.c 2010-08-26 19:47:12.000000000 -0400
50789+++ linux-2.6.35.7/kernel/trace/trace_stack.c 2010-09-17 20:12:09.000000000 -0400 50748+++ linux-2.6.35.8/kernel/trace/trace_stack.c 2010-09-17 20:12:09.000000000 -0400
50790@@ -50,7 +50,7 @@ static inline void check_stack(void) 50749@@ -50,7 +50,7 @@ static inline void check_stack(void)
50791 return; 50750 return;
50792 50751
@@ -50796,9 +50755,9 @@ diff -urNp linux-2.6.35.7/kernel/trace/trace_stack.c linux-2.6.35.7/kernel/trace
50796 return; 50755 return;
50797 50756
50798 local_irq_save(flags); 50757 local_irq_save(flags);
50799diff -urNp linux-2.6.35.7/lib/bug.c linux-2.6.35.7/lib/bug.c 50758diff -urNp linux-2.6.35.8/lib/bug.c linux-2.6.35.8/lib/bug.c
50800--- linux-2.6.35.7/lib/bug.c 2010-08-26 19:47:12.000000000 -0400 50759--- linux-2.6.35.8/lib/bug.c 2010-08-26 19:47:12.000000000 -0400
50801+++ linux-2.6.35.7/lib/bug.c 2010-09-17 20:12:09.000000000 -0400 50760+++ linux-2.6.35.8/lib/bug.c 2010-09-17 20:12:09.000000000 -0400
50802@@ -135,6 +135,8 @@ enum bug_trap_type report_bug(unsigned l 50761@@ -135,6 +135,8 @@ enum bug_trap_type report_bug(unsigned l
50803 return BUG_TRAP_TYPE_NONE; 50762 return BUG_TRAP_TYPE_NONE;
50804 50763
@@ -50808,9 +50767,9 @@ diff -urNp linux-2.6.35.7/lib/bug.c linux-2.6.35.7/lib/bug.c
50808 50767
50809 printk(KERN_EMERG "------------[ cut here ]------------\n"); 50768 printk(KERN_EMERG "------------[ cut here ]------------\n");
50810 50769
50811diff -urNp linux-2.6.35.7/lib/debugobjects.c linux-2.6.35.7/lib/debugobjects.c 50770diff -urNp linux-2.6.35.8/lib/debugobjects.c linux-2.6.35.8/lib/debugobjects.c
50812--- linux-2.6.35.7/lib/debugobjects.c 2010-08-26 19:47:12.000000000 -0400 50771--- linux-2.6.35.8/lib/debugobjects.c 2010-08-26 19:47:12.000000000 -0400
50813+++ linux-2.6.35.7/lib/debugobjects.c 2010-09-17 20:12:09.000000000 -0400 50772+++ linux-2.6.35.8/lib/debugobjects.c 2010-09-17 20:12:09.000000000 -0400
50814@@ -281,7 +281,7 @@ static void debug_object_is_on_stack(voi 50773@@ -281,7 +281,7 @@ static void debug_object_is_on_stack(voi
50815 if (limit > 4) 50774 if (limit > 4)
50816 return; 50775 return;
@@ -50820,9 +50779,9 @@ diff -urNp linux-2.6.35.7/lib/debugobjects.c linux-2.6.35.7/lib/debugobjects.c
50820 if (is_on_stack == onstack) 50779 if (is_on_stack == onstack)
50821 return; 50780 return;
50822 50781
50823diff -urNp linux-2.6.35.7/lib/dma-debug.c linux-2.6.35.7/lib/dma-debug.c 50782diff -urNp linux-2.6.35.8/lib/dma-debug.c linux-2.6.35.8/lib/dma-debug.c
50824--- linux-2.6.35.7/lib/dma-debug.c 2010-08-26 19:47:12.000000000 -0400 50783--- linux-2.6.35.8/lib/dma-debug.c 2010-08-26 19:47:12.000000000 -0400
50825+++ linux-2.6.35.7/lib/dma-debug.c 2010-09-17 20:12:09.000000000 -0400 50784+++ linux-2.6.35.8/lib/dma-debug.c 2010-09-17 20:12:09.000000000 -0400
50826@@ -861,7 +861,7 @@ out: 50785@@ -861,7 +861,7 @@ out:
50827 50786
50828 static void check_for_stack(struct device *dev, void *addr) 50787 static void check_for_stack(struct device *dev, void *addr)
@@ -50832,9 +50791,9 @@ diff -urNp linux-2.6.35.7/lib/dma-debug.c linux-2.6.35.7/lib/dma-debug.c
50832 err_printk(dev, NULL, "DMA-API: device driver maps memory from" 50791 err_printk(dev, NULL, "DMA-API: device driver maps memory from"
50833 "stack [addr=%p]\n", addr); 50792 "stack [addr=%p]\n", addr);
50834 } 50793 }
50835diff -urNp linux-2.6.35.7/lib/inflate.c linux-2.6.35.7/lib/inflate.c 50794diff -urNp linux-2.6.35.8/lib/inflate.c linux-2.6.35.8/lib/inflate.c
50836--- linux-2.6.35.7/lib/inflate.c 2010-08-26 19:47:12.000000000 -0400 50795--- linux-2.6.35.8/lib/inflate.c 2010-08-26 19:47:12.000000000 -0400
50837+++ linux-2.6.35.7/lib/inflate.c 2010-09-17 20:12:09.000000000 -0400 50796+++ linux-2.6.35.8/lib/inflate.c 2010-09-17 20:12:09.000000000 -0400
50838@@ -267,7 +267,7 @@ static void free(void *where) 50797@@ -267,7 +267,7 @@ static void free(void *where)
50839 malloc_ptr = free_mem_ptr; 50798 malloc_ptr = free_mem_ptr;
50840 } 50799 }
@@ -50844,9 +50803,9 @@ diff -urNp linux-2.6.35.7/lib/inflate.c linux-2.6.35.7/lib/inflate.c
50844 #define free(a) kfree(a) 50803 #define free(a) kfree(a)
50845 #endif 50804 #endif
50846 50805
50847diff -urNp linux-2.6.35.7/lib/Kconfig.debug linux-2.6.35.7/lib/Kconfig.debug 50806diff -urNp linux-2.6.35.8/lib/Kconfig.debug linux-2.6.35.8/lib/Kconfig.debug
50848--- linux-2.6.35.7/lib/Kconfig.debug 2010-08-26 19:47:12.000000000 -0400 50807--- linux-2.6.35.8/lib/Kconfig.debug 2010-08-26 19:47:12.000000000 -0400
50849+++ linux-2.6.35.7/lib/Kconfig.debug 2010-09-17 20:12:37.000000000 -0400 50808+++ linux-2.6.35.8/lib/Kconfig.debug 2010-09-17 20:12:37.000000000 -0400
50850@@ -970,7 +970,7 @@ config LATENCYTOP 50809@@ -970,7 +970,7 @@ config LATENCYTOP
50851 select STACKTRACE 50810 select STACKTRACE
50852 select SCHEDSTATS 50811 select SCHEDSTATS
@@ -50856,9 +50815,9 @@ diff -urNp linux-2.6.35.7/lib/Kconfig.debug linux-2.6.35.7/lib/Kconfig.debug
50856 help 50815 help
50857 Enable this option if you want to use the LatencyTOP tool 50816 Enable this option if you want to use the LatencyTOP tool
50858 to find out which userspace is blocking on what kernel operations. 50817 to find out which userspace is blocking on what kernel operations.
50859diff -urNp linux-2.6.35.7/lib/kref.c linux-2.6.35.7/lib/kref.c 50818diff -urNp linux-2.6.35.8/lib/kref.c linux-2.6.35.8/lib/kref.c
50860--- linux-2.6.35.7/lib/kref.c 2010-08-26 19:47:12.000000000 -0400 50819--- linux-2.6.35.8/lib/kref.c 2010-08-26 19:47:12.000000000 -0400
50861+++ linux-2.6.35.7/lib/kref.c 2010-10-11 22:41:44.000000000 -0400 50820+++ linux-2.6.35.8/lib/kref.c 2010-10-11 22:41:44.000000000 -0400
50862@@ -52,7 +52,7 @@ void kref_get(struct kref *kref) 50821@@ -52,7 +52,7 @@ void kref_get(struct kref *kref)
50863 */ 50822 */
50864 int kref_put(struct kref *kref, void (*release)(struct kref *kref)) 50823 int kref_put(struct kref *kref, void (*release)(struct kref *kref))
@@ -50868,9 +50827,9 @@ diff -urNp linux-2.6.35.7/lib/kref.c linux-2.6.35.7/lib/kref.c
50868 WARN_ON(release == (void (*)(struct kref *))kfree); 50827 WARN_ON(release == (void (*)(struct kref *))kfree);
50869 50828
50870 if (atomic_dec_and_test(&kref->refcount)) { 50829 if (atomic_dec_and_test(&kref->refcount)) {
50871diff -urNp linux-2.6.35.7/lib/parser.c linux-2.6.35.7/lib/parser.c 50830diff -urNp linux-2.6.35.8/lib/parser.c linux-2.6.35.8/lib/parser.c
50872--- linux-2.6.35.7/lib/parser.c 2010-08-26 19:47:12.000000000 -0400 50831--- linux-2.6.35.8/lib/parser.c 2010-08-26 19:47:12.000000000 -0400
50873+++ linux-2.6.35.7/lib/parser.c 2010-09-17 20:12:09.000000000 -0400 50832+++ linux-2.6.35.8/lib/parser.c 2010-09-17 20:12:09.000000000 -0400
50874@@ -129,7 +129,7 @@ static int match_number(substring_t *s, 50833@@ -129,7 +129,7 @@ static int match_number(substring_t *s,
50875 char *buf; 50834 char *buf;
50876 int ret; 50835 int ret;
@@ -50880,9 +50839,9 @@ diff -urNp linux-2.6.35.7/lib/parser.c linux-2.6.35.7/lib/parser.c
50880 if (!buf) 50839 if (!buf)
50881 return -ENOMEM; 50840 return -ENOMEM;
50882 memcpy(buf, s->from, s->to - s->from); 50841 memcpy(buf, s->from, s->to - s->from);
50883diff -urNp linux-2.6.35.7/lib/radix-tree.c linux-2.6.35.7/lib/radix-tree.c 50842diff -urNp linux-2.6.35.8/lib/radix-tree.c linux-2.6.35.8/lib/radix-tree.c
50884--- linux-2.6.35.7/lib/radix-tree.c 2010-08-26 19:47:12.000000000 -0400 50843--- linux-2.6.35.8/lib/radix-tree.c 2010-08-26 19:47:12.000000000 -0400
50885+++ linux-2.6.35.7/lib/radix-tree.c 2010-09-17 20:12:09.000000000 -0400 50844+++ linux-2.6.35.8/lib/radix-tree.c 2010-09-17 20:12:09.000000000 -0400
50886@@ -80,7 +80,7 @@ struct radix_tree_preload { 50845@@ -80,7 +80,7 @@ struct radix_tree_preload {
50887 int nr; 50846 int nr;
50888 struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH]; 50847 struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
@@ -50892,9 +50851,9 @@ diff -urNp linux-2.6.35.7/lib/radix-tree.c linux-2.6.35.7/lib/radix-tree.c
50892 50851
50893 static inline gfp_t root_gfp_mask(struct radix_tree_root *root) 50852 static inline gfp_t root_gfp_mask(struct radix_tree_root *root)
50894 { 50853 {
50895diff -urNp linux-2.6.35.7/lib/vsprintf.c linux-2.6.35.7/lib/vsprintf.c 50854diff -urNp linux-2.6.35.8/lib/vsprintf.c linux-2.6.35.8/lib/vsprintf.c
50896--- linux-2.6.35.7/lib/vsprintf.c 2010-08-26 19:47:12.000000000 -0400 50855--- linux-2.6.35.8/lib/vsprintf.c 2010-08-26 19:47:12.000000000 -0400
50897+++ linux-2.6.35.7/lib/vsprintf.c 2010-09-22 19:19:27.000000000 -0400 50856+++ linux-2.6.35.8/lib/vsprintf.c 2010-09-22 19:19:27.000000000 -0400
50898@@ -990,7 +990,7 @@ char *pointer(const char *fmt, char *buf 50857@@ -990,7 +990,7 @@ char *pointer(const char *fmt, char *buf
50899 struct printf_spec spec) 50858 struct printf_spec spec)
50900 { 50859 {
@@ -50904,14 +50863,14 @@ diff -urNp linux-2.6.35.7/lib/vsprintf.c linux-2.6.35.7/lib/vsprintf.c
50904 50863
50905 switch (*fmt) { 50864 switch (*fmt) {
50906 case 'F': 50865 case 'F':
50907diff -urNp linux-2.6.35.7/localversion-grsec linux-2.6.35.7/localversion-grsec 50866diff -urNp linux-2.6.35.8/localversion-grsec linux-2.6.35.8/localversion-grsec
50908--- linux-2.6.35.7/localversion-grsec 1969-12-31 19:00:00.000000000 -0500 50867--- linux-2.6.35.8/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
50909+++ linux-2.6.35.7/localversion-grsec 2010-09-17 20:12:37.000000000 -0400 50868+++ linux-2.6.35.8/localversion-grsec 2010-09-17 20:12:37.000000000 -0400
50910@@ -0,0 +1 @@ 50869@@ -0,0 +1 @@
50911+-grsec 50870+-grsec
50912diff -urNp linux-2.6.35.7/Makefile linux-2.6.35.7/Makefile 50871diff -urNp linux-2.6.35.8/Makefile linux-2.6.35.8/Makefile
50913--- linux-2.6.35.7/Makefile 2010-09-28 17:23:57.000000000 -0400 50872--- linux-2.6.35.8/Makefile 2010-10-31 17:13:58.000000000 -0400
50914+++ linux-2.6.35.7/Makefile 2010-10-02 11:43:45.000000000 -0400 50873+++ linux-2.6.35.8/Makefile 2010-10-31 17:14:30.000000000 -0400
50915@@ -230,8 +230,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" 50874@@ -230,8 +230,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
50916 50875
50917 HOSTCC = gcc 50876 HOSTCC = gcc
@@ -50932,9 +50891,9 @@ diff -urNp linux-2.6.35.7/Makefile linux-2.6.35.7/Makefile
50932 50891
50933 vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \ 50892 vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
50934 $(core-y) $(core-m) $(drivers-y) $(drivers-m) \ 50893 $(core-y) $(core-m) $(drivers-y) $(drivers-m) \
50935diff -urNp linux-2.6.35.7/mm/bootmem.c linux-2.6.35.7/mm/bootmem.c 50894diff -urNp linux-2.6.35.8/mm/bootmem.c linux-2.6.35.8/mm/bootmem.c
50936--- linux-2.6.35.7/mm/bootmem.c 2010-08-26 19:47:12.000000000 -0400 50895--- linux-2.6.35.8/mm/bootmem.c 2010-08-26 19:47:12.000000000 -0400
50937+++ linux-2.6.35.7/mm/bootmem.c 2010-09-17 20:12:09.000000000 -0400 50896+++ linux-2.6.35.8/mm/bootmem.c 2010-09-17 20:12:09.000000000 -0400
50938@@ -200,19 +200,30 @@ static void __init __free_pages_memory(u 50897@@ -200,19 +200,30 @@ static void __init __free_pages_memory(u
50939 unsigned long __init free_all_memory_core_early(int nodeid) 50898 unsigned long __init free_all_memory_core_early(int nodeid)
50940 { 50899 {
@@ -50968,9 +50927,9 @@ diff -urNp linux-2.6.35.7/mm/bootmem.c linux-2.6.35.7/mm/bootmem.c
50968 50927
50969 return count; 50928 return count;
50970 } 50929 }
50971diff -urNp linux-2.6.35.7/mm/filemap.c linux-2.6.35.7/mm/filemap.c 50930diff -urNp linux-2.6.35.8/mm/filemap.c linux-2.6.35.8/mm/filemap.c
50972--- linux-2.6.35.7/mm/filemap.c 2010-08-26 19:47:12.000000000 -0400 50931--- linux-2.6.35.8/mm/filemap.c 2010-08-26 19:47:12.000000000 -0400
50973+++ linux-2.6.35.7/mm/filemap.c 2010-09-17 20:12:37.000000000 -0400 50932+++ linux-2.6.35.8/mm/filemap.c 2010-09-17 20:12:37.000000000 -0400
50974@@ -1640,7 +1640,7 @@ int generic_file_mmap(struct file * file 50933@@ -1640,7 +1640,7 @@ int generic_file_mmap(struct file * file
50975 struct address_space *mapping = file->f_mapping; 50934 struct address_space *mapping = file->f_mapping;
50976 50935
@@ -50988,9 +50947,9 @@ diff -urNp linux-2.6.35.7/mm/filemap.c linux-2.6.35.7/mm/filemap.c
50988 if (*pos >= limit) { 50947 if (*pos >= limit) {
50989 send_sig(SIGXFSZ, current, 0); 50948 send_sig(SIGXFSZ, current, 0);
50990 return -EFBIG; 50949 return -EFBIG;
50991diff -urNp linux-2.6.35.7/mm/fremap.c linux-2.6.35.7/mm/fremap.c 50950diff -urNp linux-2.6.35.8/mm/fremap.c linux-2.6.35.8/mm/fremap.c
50992--- linux-2.6.35.7/mm/fremap.c 2010-08-26 19:47:12.000000000 -0400 50951--- linux-2.6.35.8/mm/fremap.c 2010-08-26 19:47:12.000000000 -0400
50993+++ linux-2.6.35.7/mm/fremap.c 2010-09-17 20:12:09.000000000 -0400 50952+++ linux-2.6.35.8/mm/fremap.c 2010-09-17 20:12:09.000000000 -0400
50994@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign 50953@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
50995 retry: 50954 retry:
50996 vma = find_vma(mm, start); 50955 vma = find_vma(mm, start);
@@ -51012,9 +50971,9 @@ diff -urNp linux-2.6.35.7/mm/fremap.c linux-2.6.35.7/mm/fremap.c
51012 munlock_vma_pages_range(vma, start, start + size); 50971 munlock_vma_pages_range(vma, start, start + size);
51013 vma->vm_flags = saved_flags; 50972 vma->vm_flags = saved_flags;
51014 } 50973 }
51015diff -urNp linux-2.6.35.7/mm/highmem.c linux-2.6.35.7/mm/highmem.c 50974diff -urNp linux-2.6.35.8/mm/highmem.c linux-2.6.35.8/mm/highmem.c
51016--- linux-2.6.35.7/mm/highmem.c 2010-08-26 19:47:12.000000000 -0400 50975--- linux-2.6.35.8/mm/highmem.c 2010-08-26 19:47:12.000000000 -0400
51017+++ linux-2.6.35.7/mm/highmem.c 2010-09-17 20:12:09.000000000 -0400 50976+++ linux-2.6.35.8/mm/highmem.c 2010-09-17 20:12:09.000000000 -0400
51018@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void) 50977@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void)
51019 * So no dangers, even with speculative execution. 50978 * So no dangers, even with speculative execution.
51020 */ 50979 */
@@ -51040,9 +50999,9 @@ diff -urNp linux-2.6.35.7/mm/highmem.c linux-2.6.35.7/mm/highmem.c
51040 pkmap_count[last_pkmap_nr] = 1; 50999 pkmap_count[last_pkmap_nr] = 1;
51041 set_page_address(page, (void *)vaddr); 51000 set_page_address(page, (void *)vaddr);
51042 51001
51043diff -urNp linux-2.6.35.7/mm/hugetlb.c linux-2.6.35.7/mm/hugetlb.c 51002diff -urNp linux-2.6.35.8/mm/hugetlb.c linux-2.6.35.8/mm/hugetlb.c
51044--- linux-2.6.35.7/mm/hugetlb.c 2010-08-26 19:47:12.000000000 -0400 51003--- linux-2.6.35.8/mm/hugetlb.c 2010-08-26 19:47:12.000000000 -0400
51045+++ linux-2.6.35.7/mm/hugetlb.c 2010-09-17 20:12:09.000000000 -0400 51004+++ linux-2.6.35.8/mm/hugetlb.c 2010-09-17 20:12:09.000000000 -0400
51046@@ -2272,6 +2272,26 @@ static int unmap_ref_private(struct mm_s 51005@@ -2272,6 +2272,26 @@ static int unmap_ref_private(struct mm_s
51047 return 1; 51006 return 1;
51048 } 51007 }
@@ -51122,9 +51081,9 @@ diff -urNp linux-2.6.35.7/mm/hugetlb.c linux-2.6.35.7/mm/hugetlb.c
51122 ptep = huge_pte_alloc(mm, address, huge_page_size(h)); 51081 ptep = huge_pte_alloc(mm, address, huge_page_size(h));
51123 if (!ptep) 51082 if (!ptep)
51124 return VM_FAULT_OOM; 51083 return VM_FAULT_OOM;
51125diff -urNp linux-2.6.35.7/mm/Kconfig linux-2.6.35.7/mm/Kconfig 51084diff -urNp linux-2.6.35.8/mm/Kconfig linux-2.6.35.8/mm/Kconfig
51126--- linux-2.6.35.7/mm/Kconfig 2010-08-26 19:47:12.000000000 -0400 51085--- linux-2.6.35.8/mm/Kconfig 2010-08-26 19:47:12.000000000 -0400
51127+++ linux-2.6.35.7/mm/Kconfig 2010-09-17 20:12:37.000000000 -0400 51086+++ linux-2.6.35.8/mm/Kconfig 2010-09-17 20:12:37.000000000 -0400
51128@@ -240,7 +240,7 @@ config KSM 51087@@ -240,7 +240,7 @@ config KSM
51129 config DEFAULT_MMAP_MIN_ADDR 51088 config DEFAULT_MMAP_MIN_ADDR
51130 int "Low address space to protect from user allocation" 51089 int "Low address space to protect from user allocation"
@@ -51134,9 +51093,9 @@ diff -urNp linux-2.6.35.7/mm/Kconfig linux-2.6.35.7/mm/Kconfig
51134 help 51093 help
51135 This is the portion of low virtual memory which should be protected 51094 This is the portion of low virtual memory which should be protected
51136 from userspace allocation. Keeping a user from writing to low pages 51095 from userspace allocation. Keeping a user from writing to low pages
51137diff -urNp linux-2.6.35.7/mm/maccess.c linux-2.6.35.7/mm/maccess.c 51096diff -urNp linux-2.6.35.8/mm/maccess.c linux-2.6.35.8/mm/maccess.c
51138--- linux-2.6.35.7/mm/maccess.c 2010-08-26 19:47:12.000000000 -0400 51097--- linux-2.6.35.8/mm/maccess.c 2010-08-26 19:47:12.000000000 -0400
51139+++ linux-2.6.35.7/mm/maccess.c 2010-09-17 20:12:09.000000000 -0400 51098+++ linux-2.6.35.8/mm/maccess.c 2010-09-17 20:12:09.000000000 -0400
51140@@ -15,10 +15,10 @@ 51099@@ -15,10 +15,10 @@
51141 * happens, handle that and return -EFAULT. 51100 * happens, handle that and return -EFAULT.
51142 */ 51101 */
@@ -51163,9 +51122,9 @@ diff -urNp linux-2.6.35.7/mm/maccess.c linux-2.6.35.7/mm/maccess.c
51163 { 51122 {
51164 long ret; 51123 long ret;
51165 mm_segment_t old_fs = get_fs(); 51124 mm_segment_t old_fs = get_fs();
51166diff -urNp linux-2.6.35.7/mm/madvise.c linux-2.6.35.7/mm/madvise.c 51125diff -urNp linux-2.6.35.8/mm/madvise.c linux-2.6.35.8/mm/madvise.c
51167--- linux-2.6.35.7/mm/madvise.c 2010-08-26 19:47:12.000000000 -0400 51126--- linux-2.6.35.8/mm/madvise.c 2010-08-26 19:47:12.000000000 -0400
51168+++ linux-2.6.35.7/mm/madvise.c 2010-09-17 20:12:09.000000000 -0400 51127+++ linux-2.6.35.8/mm/madvise.c 2010-09-17 20:12:09.000000000 -0400
51169@@ -45,6 +45,10 @@ static long madvise_behavior(struct vm_a 51128@@ -45,6 +45,10 @@ static long madvise_behavior(struct vm_a
51170 pgoff_t pgoff; 51129 pgoff_t pgoff;
51171 unsigned long new_flags = vma->vm_flags; 51130 unsigned long new_flags = vma->vm_flags;
@@ -51242,9 +51201,9 @@ diff -urNp linux-2.6.35.7/mm/madvise.c linux-2.6.35.7/mm/madvise.c
51242 error = 0; 51201 error = 0;
51243 if (end == start) 51202 if (end == start)
51244 goto out; 51203 goto out;
51245diff -urNp linux-2.6.35.7/mm/memory.c linux-2.6.35.7/mm/memory.c 51204diff -urNp linux-2.6.35.8/mm/memory.c linux-2.6.35.8/mm/memory.c
51246--- linux-2.6.35.7/mm/memory.c 2010-09-26 17:32:11.000000000 -0400 51205--- linux-2.6.35.8/mm/memory.c 2010-09-26 17:32:11.000000000 -0400
51247+++ linux-2.6.35.7/mm/memory.c 2010-10-11 22:41:44.000000000 -0400 51206+++ linux-2.6.35.8/mm/memory.c 2010-10-31 17:26:12.000000000 -0400
51248@@ -259,8 +259,12 @@ static inline void free_pmd_range(struct 51207@@ -259,8 +259,12 @@ static inline void free_pmd_range(struct
51249 return; 51208 return;
51250 51209
@@ -51302,7 +51261,49 @@ diff -urNp linux-2.6.35.7/mm/memory.c linux-2.6.35.7/mm/memory.c
51302 return i; 51261 return i;
51303 } 51262 }
51304 51263
51305@@ -2089,6 +2096,186 @@ static inline void cow_user_page(struct 51264@@ -1638,6 +1645,10 @@ static int insert_page(struct vm_area_st
51265 page_add_file_rmap(page);
51266 set_pte_at(mm, addr, pte, mk_pte(page, prot));
51267
51268+#ifdef CONFIG_PAX_SEGMEXEC
51269+ pax_mirror_file_pte(vma, addr, page, ptl);
51270+#endif
51271+
51272 retval = 0;
51273 pte_unmap_unlock(pte, ptl);
51274 return retval;
51275@@ -1672,10 +1683,22 @@ out:
51276 int vm_insert_page(struct vm_area_struct *vma, unsigned long addr,
51277 struct page *page)
51278 {
51279+
51280+#ifdef CONFIG_PAX_SEGMEXEC
51281+ struct vm_area_struct *vma_m;
51282+#endif
51283+
51284 if (addr < vma->vm_start || addr >= vma->vm_end)
51285 return -EFAULT;
51286 if (!page_count(page))
51287 return -EINVAL;
51288+
51289+#ifdef CONFIG_PAX_SEGMEXEC
51290+ vma_m = pax_find_mirror_vma(vma);
51291+ if (vma_m)
51292+ vma_m->vm_flags |= VM_INSERTPAGE;
51293+#endif
51294+
51295 vma->vm_flags |= VM_INSERTPAGE;
51296 return insert_page(vma, addr, page, vma->vm_page_prot);
51297 }
51298@@ -1761,6 +1784,7 @@ int vm_insert_mixed(struct vm_area_struc
51299 unsigned long pfn)
51300 {
51301 BUG_ON(!(vma->vm_flags & VM_MIXEDMAP));
51302+ BUG_ON(vma->vm_mirror);
51303
51304 if (addr < vma->vm_start || addr >= vma->vm_end)
51305 return -EFAULT;
51306@@ -2089,6 +2113,186 @@ static inline void cow_user_page(struct
51306 copy_user_highpage(dst, src, va, vma); 51307 copy_user_highpage(dst, src, va, vma);
51307 } 51308 }
51308 51309
@@ -51489,7 +51490,7 @@ diff -urNp linux-2.6.35.7/mm/memory.c linux-2.6.35.7/mm/memory.c
51489 /* 51490 /*
51490 * This routine handles present pages, when users try to write 51491 * This routine handles present pages, when users try to write
51491 * to a shared page. It is done by copying the page to a new address 51492 * to a shared page. It is done by copying the page to a new address
51492@@ -2275,6 +2462,12 @@ gotten: 51493@@ -2275,6 +2479,12 @@ gotten:
51493 */ 51494 */
51494 page_table = pte_offset_map_lock(mm, pmd, address, &ptl); 51495 page_table = pte_offset_map_lock(mm, pmd, address, &ptl);
51495 if (likely(pte_same(*page_table, orig_pte))) { 51496 if (likely(pte_same(*page_table, orig_pte))) {
@@ -51502,7 +51503,7 @@ diff -urNp linux-2.6.35.7/mm/memory.c linux-2.6.35.7/mm/memory.c
51502 if (old_page) { 51503 if (old_page) {
51503 if (!PageAnon(old_page)) { 51504 if (!PageAnon(old_page)) {
51504 dec_mm_counter_fast(mm, MM_FILEPAGES); 51505 dec_mm_counter_fast(mm, MM_FILEPAGES);
51505@@ -2326,6 +2519,10 @@ gotten: 51506@@ -2326,6 +2536,10 @@ gotten:
51506 page_remove_rmap(old_page); 51507 page_remove_rmap(old_page);
51507 } 51508 }
51508 51509
@@ -51513,7 +51514,7 @@ diff -urNp linux-2.6.35.7/mm/memory.c linux-2.6.35.7/mm/memory.c
51513 /* Free the old page.. */ 51514 /* Free the old page.. */
51514 new_page = old_page; 51515 new_page = old_page;
51515 ret |= VM_FAULT_WRITE; 51516 ret |= VM_FAULT_WRITE;
51516@@ -2749,19 +2946,12 @@ static int do_swap_page(struct mm_struct 51517@@ -2749,19 +2963,12 @@ static int do_swap_page(struct mm_struct
51517 swap_free(entry); 51518 swap_free(entry);
51518 if (vm_swap_full() || (vma->vm_flags & VM_LOCKED) || PageMlocked(page)) 51519 if (vm_swap_full() || (vma->vm_flags & VM_LOCKED) || PageMlocked(page))
51519 try_to_free_swap(page); 51520 try_to_free_swap(page);
@@ -51538,7 +51539,7 @@ diff -urNp linux-2.6.35.7/mm/memory.c linux-2.6.35.7/mm/memory.c
51538 51539
51539 if (flags & FAULT_FLAG_WRITE) { 51540 if (flags & FAULT_FLAG_WRITE) {
51540 ret |= do_wp_page(mm, vma, address, page_table, pmd, ptl, pte); 51541 ret |= do_wp_page(mm, vma, address, page_table, pmd, ptl, pte);
51541@@ -2772,6 +2962,11 @@ static int do_swap_page(struct mm_struct 51542@@ -2772,6 +2979,11 @@ static int do_swap_page(struct mm_struct
51542 51543
51543 /* No need to invalidate - it was non-present before */ 51544 /* No need to invalidate - it was non-present before */
51544 update_mmu_cache(vma, address, page_table); 51545 update_mmu_cache(vma, address, page_table);
@@ -51550,7 +51551,7 @@ diff -urNp linux-2.6.35.7/mm/memory.c linux-2.6.35.7/mm/memory.c
51550 unlock: 51551 unlock:
51551 pte_unmap_unlock(page_table, ptl); 51552 pte_unmap_unlock(page_table, ptl);
51552 out: 51553 out:
51553@@ -2783,48 +2978,10 @@ out_page: 51554@@ -2783,48 +2995,10 @@ out_page:
51554 unlock_page(page); 51555 unlock_page(page);
51555 out_release: 51556 out_release:
51556 page_cache_release(page); 51557 page_cache_release(page);
@@ -51599,7 +51600,7 @@ diff -urNp linux-2.6.35.7/mm/memory.c linux-2.6.35.7/mm/memory.c
51599 * We enter with non-exclusive mmap_sem (to exclude vma changes, 51600 * We enter with non-exclusive mmap_sem (to exclude vma changes,
51600 * but allow concurrent faults), and pte mapped but not yet locked. 51601 * but allow concurrent faults), and pte mapped but not yet locked.
51601 * We return with mmap_sem still held, but pte unmapped and unlocked. 51602 * We return with mmap_sem still held, but pte unmapped and unlocked.
51602@@ -2833,27 +2990,23 @@ static int do_anonymous_page(struct mm_s 51603@@ -2833,27 +3007,23 @@ static int do_anonymous_page(struct mm_s
51603 unsigned long address, pte_t *page_table, pmd_t *pmd, 51604 unsigned long address, pte_t *page_table, pmd_t *pmd,
51604 unsigned int flags) 51605 unsigned int flags)
51605 { 51606 {
@@ -51632,7 +51633,7 @@ diff -urNp linux-2.6.35.7/mm/memory.c linux-2.6.35.7/mm/memory.c
51632 if (unlikely(anon_vma_prepare(vma))) 51633 if (unlikely(anon_vma_prepare(vma)))
51633 goto oom; 51634 goto oom;
51634 page = alloc_zeroed_user_highpage_movable(vma, address); 51635 page = alloc_zeroed_user_highpage_movable(vma, address);
51635@@ -2872,6 +3025,11 @@ static int do_anonymous_page(struct mm_s 51636@@ -2872,6 +3042,11 @@ static int do_anonymous_page(struct mm_s
51636 if (!pte_none(*page_table)) 51637 if (!pte_none(*page_table))
51637 goto release; 51638 goto release;
51638 51639
@@ -51644,7 +51645,7 @@ diff -urNp linux-2.6.35.7/mm/memory.c linux-2.6.35.7/mm/memory.c
51644 inc_mm_counter_fast(mm, MM_ANONPAGES); 51645 inc_mm_counter_fast(mm, MM_ANONPAGES);
51645 page_add_new_anon_rmap(page, vma, address); 51646 page_add_new_anon_rmap(page, vma, address);
51646 setpte: 51647 setpte:
51647@@ -2879,6 +3037,12 @@ setpte: 51648@@ -2879,6 +3054,12 @@ setpte:
51648 51649
51649 /* No need to invalidate - it was non-present before */ 51650 /* No need to invalidate - it was non-present before */
51650 update_mmu_cache(vma, address, page_table); 51651 update_mmu_cache(vma, address, page_table);
@@ -51657,7 +51658,7 @@ diff -urNp linux-2.6.35.7/mm/memory.c linux-2.6.35.7/mm/memory.c
51657 unlock: 51658 unlock:
51658 pte_unmap_unlock(page_table, ptl); 51659 pte_unmap_unlock(page_table, ptl);
51659 return 0; 51660 return 0;
51660@@ -3021,6 +3185,12 @@ static int __do_fault(struct mm_struct * 51661@@ -3021,6 +3202,12 @@ static int __do_fault(struct mm_struct *
51661 */ 51662 */
51662 /* Only go through if we didn't race with anybody else... */ 51663 /* Only go through if we didn't race with anybody else... */
51663 if (likely(pte_same(*page_table, orig_pte))) { 51664 if (likely(pte_same(*page_table, orig_pte))) {
@@ -51670,7 +51671,7 @@ diff -urNp linux-2.6.35.7/mm/memory.c linux-2.6.35.7/mm/memory.c
51670 flush_icache_page(vma, page); 51671 flush_icache_page(vma, page);
51671 entry = mk_pte(page, vma->vm_page_prot); 51672 entry = mk_pte(page, vma->vm_page_prot);
51672 if (flags & FAULT_FLAG_WRITE) 51673 if (flags & FAULT_FLAG_WRITE)
51673@@ -3040,6 +3210,14 @@ static int __do_fault(struct mm_struct * 51674@@ -3040,6 +3227,14 @@ static int __do_fault(struct mm_struct *
51674 51675
51675 /* no need to invalidate: a not-present page won't be cached */ 51676 /* no need to invalidate: a not-present page won't be cached */
51676 update_mmu_cache(vma, address, page_table); 51677 update_mmu_cache(vma, address, page_table);
@@ -51685,7 +51686,7 @@ diff -urNp linux-2.6.35.7/mm/memory.c linux-2.6.35.7/mm/memory.c
51685 } else { 51686 } else {
51686 if (charged) 51687 if (charged)
51687 mem_cgroup_uncharge_page(page); 51688 mem_cgroup_uncharge_page(page);
51688@@ -3187,6 +3365,12 @@ static inline int handle_pte_fault(struc 51689@@ -3187,6 +3382,12 @@ static inline int handle_pte_fault(struc
51689 if (flags & FAULT_FLAG_WRITE) 51690 if (flags & FAULT_FLAG_WRITE)
51690 flush_tlb_page(vma, address); 51691 flush_tlb_page(vma, address);
51691 } 51692 }
@@ -51698,7 +51699,7 @@ diff -urNp linux-2.6.35.7/mm/memory.c linux-2.6.35.7/mm/memory.c
51698 unlock: 51699 unlock:
51699 pte_unmap_unlock(pte, ptl); 51700 pte_unmap_unlock(pte, ptl);
51700 return 0; 51701 return 0;
51701@@ -3203,6 +3387,10 @@ int handle_mm_fault(struct mm_struct *mm 51702@@ -3203,6 +3404,10 @@ int handle_mm_fault(struct mm_struct *mm
51702 pmd_t *pmd; 51703 pmd_t *pmd;
51703 pte_t *pte; 51704 pte_t *pte;
51704 51705
@@ -51709,7 +51710,7 @@ diff -urNp linux-2.6.35.7/mm/memory.c linux-2.6.35.7/mm/memory.c
51709 __set_current_state(TASK_RUNNING); 51710 __set_current_state(TASK_RUNNING);
51710 51711
51711 count_vm_event(PGFAULT); 51712 count_vm_event(PGFAULT);
51712@@ -3213,6 +3401,34 @@ int handle_mm_fault(struct mm_struct *mm 51713@@ -3213,6 +3418,34 @@ int handle_mm_fault(struct mm_struct *mm
51713 if (unlikely(is_vm_hugetlb_page(vma))) 51714 if (unlikely(is_vm_hugetlb_page(vma)))
51714 return hugetlb_fault(mm, vma, address, flags); 51715 return hugetlb_fault(mm, vma, address, flags);
51715 51716
@@ -51744,7 +51745,7 @@ diff -urNp linux-2.6.35.7/mm/memory.c linux-2.6.35.7/mm/memory.c
51744 pgd = pgd_offset(mm, address); 51745 pgd = pgd_offset(mm, address);
51745 pud = pud_alloc(mm, pgd, address); 51746 pud = pud_alloc(mm, pgd, address);
51746 if (!pud) 51747 if (!pud)
51747@@ -3310,7 +3526,7 @@ static int __init gate_vma_init(void) 51748@@ -3310,7 +3543,7 @@ static int __init gate_vma_init(void)
51748 gate_vma.vm_start = FIXADDR_USER_START; 51749 gate_vma.vm_start = FIXADDR_USER_START;
51749 gate_vma.vm_end = FIXADDR_USER_END; 51750 gate_vma.vm_end = FIXADDR_USER_END;
51750 gate_vma.vm_flags = VM_READ | VM_MAYREAD | VM_EXEC | VM_MAYEXEC; 51751 gate_vma.vm_flags = VM_READ | VM_MAYREAD | VM_EXEC | VM_MAYEXEC;
@@ -51753,9 +51754,9 @@ diff -urNp linux-2.6.35.7/mm/memory.c linux-2.6.35.7/mm/memory.c
51753 /* 51754 /*
51754 * Make sure the vDSO gets into every core dump. 51755 * Make sure the vDSO gets into every core dump.
51755 * Dumping its contents makes post-mortem fully interpretable later 51756 * Dumping its contents makes post-mortem fully interpretable later
51756diff -urNp linux-2.6.35.7/mm/memory-failure.c linux-2.6.35.7/mm/memory-failure.c 51757diff -urNp linux-2.6.35.8/mm/memory-failure.c linux-2.6.35.8/mm/memory-failure.c
51757--- linux-2.6.35.7/mm/memory-failure.c 2010-08-26 19:47:12.000000000 -0400 51758--- linux-2.6.35.8/mm/memory-failure.c 2010-08-26 19:47:12.000000000 -0400
51758+++ linux-2.6.35.7/mm/memory-failure.c 2010-09-17 20:12:09.000000000 -0400 51759+++ linux-2.6.35.8/mm/memory-failure.c 2010-09-17 20:12:09.000000000 -0400
51759@@ -51,7 +51,7 @@ int sysctl_memory_failure_early_kill __r 51760@@ -51,7 +51,7 @@ int sysctl_memory_failure_early_kill __r
51760 51761
51761 int sysctl_memory_failure_recovery __read_mostly = 1; 51762 int sysctl_memory_failure_recovery __read_mostly = 1;
@@ -51810,9 +51811,9 @@ diff -urNp linux-2.6.35.7/mm/memory-failure.c linux-2.6.35.7/mm/memory-failure.c
51810 SetPageHWPoison(page); 51811 SetPageHWPoison(page);
51811 /* keep elevated page count for bad page */ 51812 /* keep elevated page count for bad page */
51812 return ret; 51813 return ret;
51813diff -urNp linux-2.6.35.7/mm/mempolicy.c linux-2.6.35.7/mm/mempolicy.c 51814diff -urNp linux-2.6.35.8/mm/mempolicy.c linux-2.6.35.8/mm/mempolicy.c
51814--- linux-2.6.35.7/mm/mempolicy.c 2010-08-26 19:47:12.000000000 -0400 51815--- linux-2.6.35.8/mm/mempolicy.c 2010-08-26 19:47:12.000000000 -0400
51815+++ linux-2.6.35.7/mm/mempolicy.c 2010-09-17 20:12:37.000000000 -0400 51816+++ linux-2.6.35.8/mm/mempolicy.c 2010-09-17 20:12:37.000000000 -0400
51816@@ -642,6 +642,10 @@ static int mbind_range(struct mm_struct 51817@@ -642,6 +642,10 @@ static int mbind_range(struct mm_struct
51817 unsigned long vmstart; 51818 unsigned long vmstart;
51818 unsigned long vmend; 51819 unsigned long vmend;
@@ -51893,9 +51894,9 @@ diff -urNp linux-2.6.35.7/mm/mempolicy.c linux-2.6.35.7/mm/mempolicy.c
51893 } else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) { 51894 } else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) {
51894 seq_printf(m, " heap"); 51895 seq_printf(m, " heap");
51895 } else if (vma->vm_start <= mm->start_stack && 51896 } else if (vma->vm_start <= mm->start_stack &&
51896diff -urNp linux-2.6.35.7/mm/migrate.c linux-2.6.35.7/mm/migrate.c 51897diff -urNp linux-2.6.35.8/mm/migrate.c linux-2.6.35.8/mm/migrate.c
51897--- linux-2.6.35.7/mm/migrate.c 2010-08-26 19:47:12.000000000 -0400 51898--- linux-2.6.35.8/mm/migrate.c 2010-08-26 19:47:12.000000000 -0400
51898+++ linux-2.6.35.7/mm/migrate.c 2010-09-17 20:12:37.000000000 -0400 51899+++ linux-2.6.35.8/mm/migrate.c 2010-09-17 20:12:37.000000000 -0400
51899@@ -1102,6 +1102,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid, 51900@@ -1102,6 +1102,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
51900 if (!mm) 51901 if (!mm)
51901 return -EINVAL; 51902 return -EINVAL;
@@ -51921,9 +51922,9 @@ diff -urNp linux-2.6.35.7/mm/migrate.c linux-2.6.35.7/mm/migrate.c
51921 rcu_read_unlock(); 51922 rcu_read_unlock();
51922 err = -EPERM; 51923 err = -EPERM;
51923 goto out; 51924 goto out;
51924diff -urNp linux-2.6.35.7/mm/mlock.c linux-2.6.35.7/mm/mlock.c 51925diff -urNp linux-2.6.35.8/mm/mlock.c linux-2.6.35.8/mm/mlock.c
51925--- linux-2.6.35.7/mm/mlock.c 2010-08-26 19:47:12.000000000 -0400 51926--- linux-2.6.35.8/mm/mlock.c 2010-10-31 17:14:00.000000000 -0400
51926+++ linux-2.6.35.7/mm/mlock.c 2010-09-17 20:12:37.000000000 -0400 51927+++ linux-2.6.35.8/mm/mlock.c 2010-10-31 17:15:04.000000000 -0400
51927@@ -13,6 +13,7 @@ 51928@@ -13,6 +13,7 @@
51928 #include <linux/pagemap.h> 51929 #include <linux/pagemap.h>
51929 #include <linux/mempolicy.h> 51930 #include <linux/mempolicy.h>
@@ -51932,16 +51933,10 @@ diff -urNp linux-2.6.35.7/mm/mlock.c linux-2.6.35.7/mm/mlock.c
51932 #include <linux/sched.h> 51933 #include <linux/sched.h>
51933 #include <linux/module.h> 51934 #include <linux/module.h>
51934 #include <linux/rmap.h> 51935 #include <linux/rmap.h>
51935@@ -135,19 +136,6 @@ void munlock_vma_page(struct page *page) 51936@@ -135,13 +136,6 @@ void munlock_vma_page(struct page *page)
51936 } 51937 }
51937 } 51938 }
51938 51939
51939-/* Is the vma a continuation of the stack vma above it? */
51940-static inline int vma_stack_continue(struct vm_area_struct *vma, unsigned long addr)
51941-{
51942- return vma && (vma->vm_end == addr) && (vma->vm_flags & VM_GROWSDOWN);
51943-}
51944-
51945-static inline int stack_guard_page(struct vm_area_struct *vma, unsigned long addr) 51940-static inline int stack_guard_page(struct vm_area_struct *vma, unsigned long addr)
51946-{ 51941-{
51947- return (vma->vm_flags & VM_GROWSDOWN) && 51942- return (vma->vm_flags & VM_GROWSDOWN) &&
@@ -51952,7 +51947,7 @@ diff -urNp linux-2.6.35.7/mm/mlock.c linux-2.6.35.7/mm/mlock.c
51952 /** 51947 /**
51953 * __mlock_vma_pages_range() - mlock a range of pages in the vma. 51948 * __mlock_vma_pages_range() - mlock a range of pages in the vma.
51954 * @vma: target vma 51949 * @vma: target vma
51955@@ -180,12 +168,6 @@ static long __mlock_vma_pages_range(stru 51950@@ -174,12 +168,6 @@ static long __mlock_vma_pages_range(stru
51956 if (vma->vm_flags & VM_WRITE) 51951 if (vma->vm_flags & VM_WRITE)
51957 gup_flags |= FOLL_WRITE; 51952 gup_flags |= FOLL_WRITE;
51958 51953
@@ -51965,7 +51960,7 @@ diff -urNp linux-2.6.35.7/mm/mlock.c linux-2.6.35.7/mm/mlock.c
51965 while (nr_pages > 0) { 51960 while (nr_pages > 0) {
51966 int i; 51961 int i;
51967 51962
51968@@ -451,6 +433,9 @@ static int do_mlock(unsigned long start, 51963@@ -445,6 +433,9 @@ static int do_mlock(unsigned long start,
51969 return -EINVAL; 51964 return -EINVAL;
51970 if (end == start) 51965 if (end == start)
51971 return 0; 51966 return 0;
@@ -51975,7 +51970,7 @@ diff -urNp linux-2.6.35.7/mm/mlock.c linux-2.6.35.7/mm/mlock.c
51975 vma = find_vma_prev(current->mm, start, &prev); 51970 vma = find_vma_prev(current->mm, start, &prev);
51976 if (!vma || vma->vm_start > start) 51971 if (!vma || vma->vm_start > start)
51977 return -ENOMEM; 51972 return -ENOMEM;
51978@@ -461,6 +446,11 @@ static int do_mlock(unsigned long start, 51973@@ -455,6 +446,11 @@ static int do_mlock(unsigned long start,
51979 for (nstart = start ; ; ) { 51974 for (nstart = start ; ; ) {
51980 unsigned int newflags; 51975 unsigned int newflags;
51981 51976
@@ -51987,7 +51982,7 @@ diff -urNp linux-2.6.35.7/mm/mlock.c linux-2.6.35.7/mm/mlock.c
51987 /* Here we know that vma->vm_start <= nstart < vma->vm_end. */ 51982 /* Here we know that vma->vm_start <= nstart < vma->vm_end. */
51988 51983
51989 newflags = vma->vm_flags | VM_LOCKED; 51984 newflags = vma->vm_flags | VM_LOCKED;
51990@@ -510,6 +500,7 @@ SYSCALL_DEFINE2(mlock, unsigned long, st 51985@@ -504,6 +500,7 @@ SYSCALL_DEFINE2(mlock, unsigned long, st
51991 lock_limit >>= PAGE_SHIFT; 51986 lock_limit >>= PAGE_SHIFT;
51992 51987
51993 /* check against resource limits */ 51988 /* check against resource limits */
@@ -51995,7 +51990,7 @@ diff -urNp linux-2.6.35.7/mm/mlock.c linux-2.6.35.7/mm/mlock.c
51995 if ((locked <= lock_limit) || capable(CAP_IPC_LOCK)) 51990 if ((locked <= lock_limit) || capable(CAP_IPC_LOCK))
51996 error = do_mlock(start, len, 1); 51991 error = do_mlock(start, len, 1);
51997 up_write(&current->mm->mmap_sem); 51992 up_write(&current->mm->mmap_sem);
51998@@ -531,17 +522,23 @@ SYSCALL_DEFINE2(munlock, unsigned long, 51993@@ -525,17 +522,23 @@ SYSCALL_DEFINE2(munlock, unsigned long,
51999 static int do_mlockall(int flags) 51994 static int do_mlockall(int flags)
52000 { 51995 {
52001 struct vm_area_struct * vma, * prev = NULL; 51996 struct vm_area_struct * vma, * prev = NULL;
@@ -52023,7 +52018,7 @@ diff -urNp linux-2.6.35.7/mm/mlock.c linux-2.6.35.7/mm/mlock.c
52023 newflags = vma->vm_flags | VM_LOCKED; 52018 newflags = vma->vm_flags | VM_LOCKED;
52024 if (!(flags & MCL_CURRENT)) 52019 if (!(flags & MCL_CURRENT))
52025 newflags &= ~VM_LOCKED; 52020 newflags &= ~VM_LOCKED;
52026@@ -573,6 +570,7 @@ SYSCALL_DEFINE1(mlockall, int, flags) 52021@@ -567,6 +570,7 @@ SYSCALL_DEFINE1(mlockall, int, flags)
52027 lock_limit >>= PAGE_SHIFT; 52022 lock_limit >>= PAGE_SHIFT;
52028 52023
52029 ret = -ENOMEM; 52024 ret = -ENOMEM;
@@ -52031,9 +52026,9 @@ diff -urNp linux-2.6.35.7/mm/mlock.c linux-2.6.35.7/mm/mlock.c
52031 if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) || 52026 if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
52032 capable(CAP_IPC_LOCK)) 52027 capable(CAP_IPC_LOCK))
52033 ret = do_mlockall(flags); 52028 ret = do_mlockall(flags);
52034diff -urNp linux-2.6.35.7/mm/mmap.c linux-2.6.35.7/mm/mmap.c 52029diff -urNp linux-2.6.35.8/mm/mmap.c linux-2.6.35.8/mm/mmap.c
52035--- linux-2.6.35.7/mm/mmap.c 2010-09-26 17:32:11.000000000 -0400 52030--- linux-2.6.35.8/mm/mmap.c 2010-09-26 17:32:11.000000000 -0400
52036+++ linux-2.6.35.7/mm/mmap.c 2010-10-18 21:01:30.000000000 -0400 52031+++ linux-2.6.35.8/mm/mmap.c 2010-10-31 17:26:12.000000000 -0400
52037@@ -44,6 +44,16 @@ 52032@@ -44,6 +44,16 @@
52038 #define arch_rebalance_pgtables(addr, len) (addr) 52033 #define arch_rebalance_pgtables(addr, len) (addr)
52039 #endif 52034 #endif
@@ -52659,7 +52654,7 @@ diff -urNp linux-2.6.35.7/mm/mmap.c linux-2.6.35.7/mm/mmap.c
52659+ avc_m = list_entry(vma_m->anon_vma_chain.prev, struct anon_vma_chain, same_vma); 52654+ avc_m = list_entry(vma_m->anon_vma_chain.prev, struct anon_vma_chain, same_vma);
52660+ BUG_ON(avc->anon_vma != avc_m->anon_vma); 52655+ BUG_ON(avc->anon_vma != avc_m->anon_vma);
52661+ } 52656+ }
52662+ BUG_ON((vma->vm_flags ^ vma_m->vm_flags) & ~(VM_WRITE | VM_MAYWRITE | VM_ACCOUNT | VM_LOCKED)); 52657+ BUG_ON((vma->vm_flags ^ vma_m->vm_flags) & ~(VM_WRITE | VM_MAYWRITE | VM_ACCOUNT | VM_LOCKED | VM_RESERVED));
52663+ return vma_m; 52658+ return vma_m;
52664+} 52659+}
52665+#endif 52660+#endif
@@ -53265,9 +53260,9 @@ diff -urNp linux-2.6.35.7/mm/mmap.c linux-2.6.35.7/mm/mmap.c
53265 vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND; 53260 vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND;
53266 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags); 53261 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
53267 53262
53268diff -urNp linux-2.6.35.7/mm/mprotect.c linux-2.6.35.7/mm/mprotect.c 53263diff -urNp linux-2.6.35.8/mm/mprotect.c linux-2.6.35.8/mm/mprotect.c
53269--- linux-2.6.35.7/mm/mprotect.c 2010-08-26 19:47:12.000000000 -0400 53264--- linux-2.6.35.8/mm/mprotect.c 2010-08-26 19:47:12.000000000 -0400
53270+++ linux-2.6.35.7/mm/mprotect.c 2010-10-18 21:01:30.000000000 -0400 53265+++ linux-2.6.35.8/mm/mprotect.c 2010-10-18 21:01:30.000000000 -0400
53271@@ -23,10 +23,16 @@ 53266@@ -23,10 +23,16 @@
53272 #include <linux/mmu_notifier.h> 53267 #include <linux/mmu_notifier.h>
53273 #include <linux/migrate.h> 53268 #include <linux/migrate.h>
@@ -53494,9 +53489,9 @@ diff -urNp linux-2.6.35.7/mm/mprotect.c linux-2.6.35.7/mm/mprotect.c
53494 nstart = tmp; 53489 nstart = tmp;
53495 53490
53496 if (nstart < prev->vm_end) 53491 if (nstart < prev->vm_end)
53497diff -urNp linux-2.6.35.7/mm/mremap.c linux-2.6.35.7/mm/mremap.c 53492diff -urNp linux-2.6.35.8/mm/mremap.c linux-2.6.35.8/mm/mremap.c
53498--- linux-2.6.35.7/mm/mremap.c 2010-08-26 19:47:12.000000000 -0400 53493--- linux-2.6.35.8/mm/mremap.c 2010-08-26 19:47:12.000000000 -0400
53499+++ linux-2.6.35.7/mm/mremap.c 2010-09-26 22:02:10.000000000 -0400 53494+++ linux-2.6.35.8/mm/mremap.c 2010-09-26 22:02:10.000000000 -0400
53500@@ -113,6 +113,12 @@ static void move_ptes(struct vm_area_str 53495@@ -113,6 +113,12 @@ static void move_ptes(struct vm_area_str
53501 continue; 53496 continue;
53502 pte = ptep_clear_flush(vma, old_addr, old_pte); 53497 pte = ptep_clear_flush(vma, old_addr, old_pte);
@@ -53601,9 +53596,9 @@ diff -urNp linux-2.6.35.7/mm/mremap.c linux-2.6.35.7/mm/mremap.c
53601 } 53596 }
53602 out: 53597 out:
53603 if (ret & ~PAGE_MASK) 53598 if (ret & ~PAGE_MASK)
53604diff -urNp linux-2.6.35.7/mm/nommu.c linux-2.6.35.7/mm/nommu.c 53599diff -urNp linux-2.6.35.8/mm/nommu.c linux-2.6.35.8/mm/nommu.c
53605--- linux-2.6.35.7/mm/nommu.c 2010-08-26 19:47:12.000000000 -0400 53600--- linux-2.6.35.8/mm/nommu.c 2010-08-26 19:47:12.000000000 -0400
53606+++ linux-2.6.35.7/mm/nommu.c 2010-09-17 20:12:09.000000000 -0400 53601+++ linux-2.6.35.8/mm/nommu.c 2010-09-17 20:12:09.000000000 -0400
53607@@ -67,7 +67,6 @@ int sysctl_overcommit_memory = OVERCOMMI 53602@@ -67,7 +67,6 @@ int sysctl_overcommit_memory = OVERCOMMI
53608 int sysctl_overcommit_ratio = 50; /* default is 50% */ 53603 int sysctl_overcommit_ratio = 50; /* default is 50% */
53609 int sysctl_max_map_count = DEFAULT_MAX_MAP_COUNT; 53604 int sysctl_max_map_count = DEFAULT_MAX_MAP_COUNT;
@@ -53636,9 +53631,9 @@ diff -urNp linux-2.6.35.7/mm/nommu.c linux-2.6.35.7/mm/nommu.c
53636 *region = *vma->vm_region; 53631 *region = *vma->vm_region;
53637 new->vm_region = region; 53632 new->vm_region = region;
53638 53633
53639diff -urNp linux-2.6.35.7/mm/page_alloc.c linux-2.6.35.7/mm/page_alloc.c 53634diff -urNp linux-2.6.35.8/mm/page_alloc.c linux-2.6.35.8/mm/page_alloc.c
53640--- linux-2.6.35.7/mm/page_alloc.c 2010-09-26 17:32:11.000000000 -0400 53635--- linux-2.6.35.8/mm/page_alloc.c 2010-09-26 17:32:11.000000000 -0400
53641+++ linux-2.6.35.7/mm/page_alloc.c 2010-09-26 17:32:50.000000000 -0400 53636+++ linux-2.6.35.8/mm/page_alloc.c 2010-09-26 17:32:50.000000000 -0400
53642@@ -642,6 +642,10 @@ static bool free_pages_prepare(struct pa 53637@@ -642,6 +642,10 @@ static bool free_pages_prepare(struct pa
53643 int i; 53638 int i;
53644 int bad = 0; 53639 int bad = 0;
@@ -53683,9 +53678,9 @@ diff -urNp linux-2.6.35.7/mm/page_alloc.c linux-2.6.35.7/mm/page_alloc.c
53683 struct zone *zone, unsigned long zonesize) {} 53678 struct zone *zone, unsigned long zonesize) {}
53684 #endif /* CONFIG_SPARSEMEM */ 53679 #endif /* CONFIG_SPARSEMEM */
53685 53680
53686diff -urNp linux-2.6.35.7/mm/percpu.c linux-2.6.35.7/mm/percpu.c 53681diff -urNp linux-2.6.35.8/mm/percpu.c linux-2.6.35.8/mm/percpu.c
53687--- linux-2.6.35.7/mm/percpu.c 2010-09-26 17:32:11.000000000 -0400 53682--- linux-2.6.35.8/mm/percpu.c 2010-09-26 17:32:11.000000000 -0400
53688+++ linux-2.6.35.7/mm/percpu.c 2010-09-26 17:32:50.000000000 -0400 53683+++ linux-2.6.35.8/mm/percpu.c 2010-09-26 17:32:50.000000000 -0400
53689@@ -115,7 +115,7 @@ static unsigned int pcpu_first_unit_cpu 53684@@ -115,7 +115,7 @@ static unsigned int pcpu_first_unit_cpu
53690 static unsigned int pcpu_last_unit_cpu __read_mostly; 53685 static unsigned int pcpu_last_unit_cpu __read_mostly;
53691 53686
@@ -53695,9 +53690,9 @@ diff -urNp linux-2.6.35.7/mm/percpu.c linux-2.6.35.7/mm/percpu.c
53695 EXPORT_SYMBOL_GPL(pcpu_base_addr); 53690 EXPORT_SYMBOL_GPL(pcpu_base_addr);
53696 53691
53697 static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */ 53692 static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */
53698diff -urNp linux-2.6.35.7/mm/rmap.c linux-2.6.35.7/mm/rmap.c 53693diff -urNp linux-2.6.35.8/mm/rmap.c linux-2.6.35.8/mm/rmap.c
53699--- linux-2.6.35.7/mm/rmap.c 2010-08-26 19:47:12.000000000 -0400 53694--- linux-2.6.35.8/mm/rmap.c 2010-08-26 19:47:12.000000000 -0400
53700+++ linux-2.6.35.7/mm/rmap.c 2010-09-17 20:12:09.000000000 -0400 53695+++ linux-2.6.35.8/mm/rmap.c 2010-09-17 20:12:09.000000000 -0400
53701@@ -116,6 +116,10 @@ int anon_vma_prepare(struct vm_area_stru 53696@@ -116,6 +116,10 @@ int anon_vma_prepare(struct vm_area_stru
53702 struct anon_vma *anon_vma = vma->anon_vma; 53697 struct anon_vma *anon_vma = vma->anon_vma;
53703 struct anon_vma_chain *avc; 53698 struct anon_vma_chain *avc;
@@ -53787,9 +53782,9 @@ diff -urNp linux-2.6.35.7/mm/rmap.c linux-2.6.35.7/mm/rmap.c
53787 { 53782 {
53788 struct anon_vma_chain *avc; 53783 struct anon_vma_chain *avc;
53789 struct anon_vma *anon_vma; 53784 struct anon_vma *anon_vma;
53790diff -urNp linux-2.6.35.7/mm/shmem.c linux-2.6.35.7/mm/shmem.c 53785diff -urNp linux-2.6.35.8/mm/shmem.c linux-2.6.35.8/mm/shmem.c
53791--- linux-2.6.35.7/mm/shmem.c 2010-08-26 19:47:12.000000000 -0400 53786--- linux-2.6.35.8/mm/shmem.c 2010-08-26 19:47:12.000000000 -0400
53792+++ linux-2.6.35.7/mm/shmem.c 2010-09-17 20:12:37.000000000 -0400 53787+++ linux-2.6.35.8/mm/shmem.c 2010-09-17 20:12:37.000000000 -0400
53793@@ -30,7 +30,7 @@ 53788@@ -30,7 +30,7 @@
53794 #include <linux/module.h> 53789 #include <linux/module.h>
53795 #include <linux/swap.h> 53790 #include <linux/swap.h>
@@ -53799,9 +53794,9 @@ diff -urNp linux-2.6.35.7/mm/shmem.c linux-2.6.35.7/mm/shmem.c
53799 53794
53800 #ifdef CONFIG_SHMEM 53795 #ifdef CONFIG_SHMEM
53801 /* 53796 /*
53802diff -urNp linux-2.6.35.7/mm/slab.c linux-2.6.35.7/mm/slab.c 53797diff -urNp linux-2.6.35.8/mm/slab.c linux-2.6.35.8/mm/slab.c
53803--- linux-2.6.35.7/mm/slab.c 2010-08-26 19:47:12.000000000 -0400 53798--- linux-2.6.35.8/mm/slab.c 2010-08-26 19:47:12.000000000 -0400
53804+++ linux-2.6.35.7/mm/slab.c 2010-09-17 20:12:37.000000000 -0400 53799+++ linux-2.6.35.8/mm/slab.c 2010-09-17 20:12:37.000000000 -0400
53805@@ -285,7 +285,7 @@ struct kmem_list3 { 53800@@ -285,7 +285,7 @@ struct kmem_list3 {
53806 * Need this for bootstrapping a per node allocator. 53801 * Need this for bootstrapping a per node allocator.
53807 */ 53802 */
@@ -53907,9 +53902,9 @@ diff -urNp linux-2.6.35.7/mm/slab.c linux-2.6.35.7/mm/slab.c
53907 /** 53902 /**
53908 * ksize - get the actual amount of memory allocated for a given object 53903 * ksize - get the actual amount of memory allocated for a given object
53909 * @objp: Pointer to the object 53904 * @objp: Pointer to the object
53910diff -urNp linux-2.6.35.7/mm/slob.c linux-2.6.35.7/mm/slob.c 53905diff -urNp linux-2.6.35.8/mm/slob.c linux-2.6.35.8/mm/slob.c
53911--- linux-2.6.35.7/mm/slob.c 2010-08-26 19:47:12.000000000 -0400 53906--- linux-2.6.35.8/mm/slob.c 2010-08-26 19:47:12.000000000 -0400
53912+++ linux-2.6.35.7/mm/slob.c 2010-09-17 20:12:09.000000000 -0400 53907+++ linux-2.6.35.8/mm/slob.c 2010-09-17 20:12:09.000000000 -0400
53913@@ -29,7 +29,7 @@ 53908@@ -29,7 +29,7 @@
53914 * If kmalloc is asked for objects of PAGE_SIZE or larger, it calls 53909 * If kmalloc is asked for objects of PAGE_SIZE or larger, it calls
53915 * alloc_pages() directly, allocating compound pages so the page order 53910 * alloc_pages() directly, allocating compound pages so the page order
@@ -54230,9 +54225,9 @@ diff -urNp linux-2.6.35.7/mm/slob.c linux-2.6.35.7/mm/slob.c
54230 } 54225 }
54231 54226
54232 trace_kmem_cache_free(_RET_IP_, b); 54227 trace_kmem_cache_free(_RET_IP_, b);
54233diff -urNp linux-2.6.35.7/mm/slub.c linux-2.6.35.7/mm/slub.c 54228diff -urNp linux-2.6.35.8/mm/slub.c linux-2.6.35.8/mm/slub.c
54234--- linux-2.6.35.7/mm/slub.c 2010-08-26 19:47:12.000000000 -0400 54229--- linux-2.6.35.8/mm/slub.c 2010-08-26 19:47:12.000000000 -0400
54235+++ linux-2.6.35.7/mm/slub.c 2010-09-17 20:12:37.000000000 -0400 54230+++ linux-2.6.35.8/mm/slub.c 2010-09-17 20:12:37.000000000 -0400
54236@@ -1873,6 +1873,8 @@ void kmem_cache_free(struct kmem_cache * 54231@@ -1873,6 +1873,8 @@ void kmem_cache_free(struct kmem_cache *
54237 54232
54238 page = virt_to_head_page(x); 54233 page = virt_to_head_page(x);
@@ -54377,9 +54372,9 @@ diff -urNp linux-2.6.35.7/mm/slub.c linux-2.6.35.7/mm/slub.c
54377 return 0; 54372 return 0;
54378 } 54373 }
54379 module_init(slab_proc_init); 54374 module_init(slab_proc_init);
54380diff -urNp linux-2.6.35.7/mm/util.c linux-2.6.35.7/mm/util.c 54375diff -urNp linux-2.6.35.8/mm/util.c linux-2.6.35.8/mm/util.c
54381--- linux-2.6.35.7/mm/util.c 2010-08-26 19:47:12.000000000 -0400 54376--- linux-2.6.35.8/mm/util.c 2010-08-26 19:47:12.000000000 -0400
54382+++ linux-2.6.35.7/mm/util.c 2010-09-17 20:12:09.000000000 -0400 54377+++ linux-2.6.35.8/mm/util.c 2010-09-17 20:12:09.000000000 -0400
54383@@ -245,6 +245,12 @@ EXPORT_SYMBOL(strndup_user); 54378@@ -245,6 +245,12 @@ EXPORT_SYMBOL(strndup_user);
54384 void arch_pick_mmap_layout(struct mm_struct *mm) 54379 void arch_pick_mmap_layout(struct mm_struct *mm)
54385 { 54380 {
@@ -54393,9 +54388,9 @@ diff -urNp linux-2.6.35.7/mm/util.c linux-2.6.35.7/mm/util.c
54393 mm->get_unmapped_area = arch_get_unmapped_area; 54388 mm->get_unmapped_area = arch_get_unmapped_area;
54394 mm->unmap_area = arch_unmap_area; 54389 mm->unmap_area = arch_unmap_area;
54395 } 54390 }
54396diff -urNp linux-2.6.35.7/mm/vmalloc.c linux-2.6.35.7/mm/vmalloc.c 54391diff -urNp linux-2.6.35.8/mm/vmalloc.c linux-2.6.35.8/mm/vmalloc.c
54397--- linux-2.6.35.7/mm/vmalloc.c 2010-08-26 19:47:12.000000000 -0400 54392--- linux-2.6.35.8/mm/vmalloc.c 2010-08-26 19:47:12.000000000 -0400
54398+++ linux-2.6.35.7/mm/vmalloc.c 2010-09-17 20:12:09.000000000 -0400 54393+++ linux-2.6.35.8/mm/vmalloc.c 2010-10-31 17:26:12.000000000 -0400
54399@@ -40,8 +40,19 @@ static void vunmap_pte_range(pmd_t *pmd, 54394@@ -40,8 +40,19 @@ static void vunmap_pte_range(pmd_t *pmd,
54400 54395
54401 pte = pte_offset_kernel(pmd, addr); 54396 pte = pte_offset_kernel(pmd, addr);
@@ -54621,9 +54616,18 @@ diff -urNp linux-2.6.35.7/mm/vmalloc.c linux-2.6.35.7/mm/vmalloc.c
54621 void *vmalloc_32_user(unsigned long size) 54616 void *vmalloc_32_user(unsigned long size)
54622 { 54617 {
54623 struct vm_struct *area; 54618 struct vm_struct *area;
54624diff -urNp linux-2.6.35.7/mm/vmstat.c linux-2.6.35.7/mm/vmstat.c 54619@@ -1955,6 +2023,8 @@ int remap_vmalloc_range(struct vm_area_s
54625--- linux-2.6.35.7/mm/vmstat.c 2010-09-26 17:32:11.000000000 -0400 54620 unsigned long uaddr = vma->vm_start;
54626+++ linux-2.6.35.7/mm/vmstat.c 2010-09-26 17:32:51.000000000 -0400 54621 unsigned long usize = vma->vm_end - vma->vm_start;
54622
54623+ BUG_ON(vma->vm_mirror);
54624+
54625 if ((PAGE_SIZE-1) & (unsigned long)addr)
54626 return -EINVAL;
54627
54628diff -urNp linux-2.6.35.8/mm/vmstat.c linux-2.6.35.8/mm/vmstat.c
54629--- linux-2.6.35.8/mm/vmstat.c 2010-09-26 17:32:11.000000000 -0400
54630+++ linux-2.6.35.8/mm/vmstat.c 2010-09-26 17:32:51.000000000 -0400
54627@@ -76,7 +76,7 @@ void vm_events_fold_cpu(int cpu) 54631@@ -76,7 +76,7 @@ void vm_events_fold_cpu(int cpu)
54628 * 54632 *
54629 * vm_stat contains the global counters 54633 * vm_stat contains the global counters
@@ -54672,9 +54676,9 @@ diff -urNp linux-2.6.35.7/mm/vmstat.c linux-2.6.35.7/mm/vmstat.c
54672 #endif 54676 #endif
54673 return 0; 54677 return 0;
54674 } 54678 }
54675diff -urNp linux-2.6.35.7/net/8021q/vlan.c linux-2.6.35.7/net/8021q/vlan.c 54679diff -urNp linux-2.6.35.8/net/8021q/vlan.c linux-2.6.35.8/net/8021q/vlan.c
54676--- linux-2.6.35.7/net/8021q/vlan.c 2010-08-26 19:47:12.000000000 -0400 54680--- linux-2.6.35.8/net/8021q/vlan.c 2010-08-26 19:47:12.000000000 -0400
54677+++ linux-2.6.35.7/net/8021q/vlan.c 2010-09-17 20:12:09.000000000 -0400 54681+++ linux-2.6.35.8/net/8021q/vlan.c 2010-09-17 20:12:09.000000000 -0400
54678@@ -618,8 +618,7 @@ static int vlan_ioctl_handler(struct net 54682@@ -618,8 +618,7 @@ static int vlan_ioctl_handler(struct net
54679 err = -EPERM; 54683 err = -EPERM;
54680 if (!capable(CAP_NET_ADMIN)) 54684 if (!capable(CAP_NET_ADMIN))
@@ -54685,9 +54689,9 @@ diff -urNp linux-2.6.35.7/net/8021q/vlan.c linux-2.6.35.7/net/8021q/vlan.c
54685 struct vlan_net *vn; 54689 struct vlan_net *vn;
54686 54690
54687 vn = net_generic(net, vlan_net_id); 54691 vn = net_generic(net, vlan_net_id);
54688diff -urNp linux-2.6.35.7/net/atm/atm_misc.c linux-2.6.35.7/net/atm/atm_misc.c 54692diff -urNp linux-2.6.35.8/net/atm/atm_misc.c linux-2.6.35.8/net/atm/atm_misc.c
54689--- linux-2.6.35.7/net/atm/atm_misc.c 2010-08-26 19:47:12.000000000 -0400 54693--- linux-2.6.35.8/net/atm/atm_misc.c 2010-08-26 19:47:12.000000000 -0400
54690+++ linux-2.6.35.7/net/atm/atm_misc.c 2010-09-17 20:12:09.000000000 -0400 54694+++ linux-2.6.35.8/net/atm/atm_misc.c 2010-09-17 20:12:09.000000000 -0400
54691@@ -17,7 +17,7 @@ int atm_charge(struct atm_vcc *vcc, int 54695@@ -17,7 +17,7 @@ int atm_charge(struct atm_vcc *vcc, int
54692 if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf) 54696 if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf)
54693 return 1; 54697 return 1;
@@ -54724,9 +54728,9 @@ diff -urNp linux-2.6.35.7/net/atm/atm_misc.c linux-2.6.35.7/net/atm/atm_misc.c
54724 __SONET_ITEMS 54728 __SONET_ITEMS
54725 #undef __HANDLE_ITEM 54729 #undef __HANDLE_ITEM
54726 } 54730 }
54727diff -urNp linux-2.6.35.7/net/atm/proc.c linux-2.6.35.7/net/atm/proc.c 54731diff -urNp linux-2.6.35.8/net/atm/proc.c linux-2.6.35.8/net/atm/proc.c
54728--- linux-2.6.35.7/net/atm/proc.c 2010-08-26 19:47:12.000000000 -0400 54732--- linux-2.6.35.8/net/atm/proc.c 2010-08-26 19:47:12.000000000 -0400
54729+++ linux-2.6.35.7/net/atm/proc.c 2010-09-17 20:12:37.000000000 -0400 54733+++ linux-2.6.35.8/net/atm/proc.c 2010-09-17 20:12:37.000000000 -0400
54730@@ -44,9 +44,9 @@ static void add_stats(struct seq_file *s 54734@@ -44,9 +44,9 @@ static void add_stats(struct seq_file *s
54731 const struct k_atm_aal_stats *stats) 54735 const struct k_atm_aal_stats *stats)
54732 { 54736 {
@@ -54753,9 +54757,9 @@ diff -urNp linux-2.6.35.7/net/atm/proc.c linux-2.6.35.7/net/atm/proc.c
54753 if (!vcc->dev) 54757 if (!vcc->dev)
54754 seq_printf(seq, "Unassigned "); 54758 seq_printf(seq, "Unassigned ");
54755 else 54759 else
54756diff -urNp linux-2.6.35.7/net/atm/resources.c linux-2.6.35.7/net/atm/resources.c 54760diff -urNp linux-2.6.35.8/net/atm/resources.c linux-2.6.35.8/net/atm/resources.c
54757--- linux-2.6.35.7/net/atm/resources.c 2010-08-26 19:47:12.000000000 -0400 54761--- linux-2.6.35.8/net/atm/resources.c 2010-08-26 19:47:12.000000000 -0400
54758+++ linux-2.6.35.7/net/atm/resources.c 2010-09-17 20:12:09.000000000 -0400 54762+++ linux-2.6.35.8/net/atm/resources.c 2010-09-17 20:12:09.000000000 -0400
54759@@ -159,7 +159,7 @@ EXPORT_SYMBOL(atm_dev_deregister); 54763@@ -159,7 +159,7 @@ EXPORT_SYMBOL(atm_dev_deregister);
54760 static void copy_aal_stats(struct k_atm_aal_stats *from, 54764 static void copy_aal_stats(struct k_atm_aal_stats *from,
54761 struct atm_aal_stats *to) 54765 struct atm_aal_stats *to)
@@ -54774,9 +54778,9 @@ diff -urNp linux-2.6.35.7/net/atm/resources.c linux-2.6.35.7/net/atm/resources.c
54774 __AAL_STAT_ITEMS 54778 __AAL_STAT_ITEMS
54775 #undef __HANDLE_ITEM 54779 #undef __HANDLE_ITEM
54776 } 54780 }
54777diff -urNp linux-2.6.35.7/net/bridge/br_multicast.c linux-2.6.35.7/net/bridge/br_multicast.c 54781diff -urNp linux-2.6.35.8/net/bridge/br_multicast.c linux-2.6.35.8/net/bridge/br_multicast.c
54778--- linux-2.6.35.7/net/bridge/br_multicast.c 2010-08-26 19:47:12.000000000 -0400 54782--- linux-2.6.35.8/net/bridge/br_multicast.c 2010-08-26 19:47:12.000000000 -0400
54779+++ linux-2.6.35.7/net/bridge/br_multicast.c 2010-10-11 22:41:44.000000000 -0400 54783+++ linux-2.6.35.8/net/bridge/br_multicast.c 2010-10-11 22:41:44.000000000 -0400
54780@@ -1461,7 +1461,7 @@ static int br_multicast_ipv6_rcv(struct 54784@@ -1461,7 +1461,7 @@ static int br_multicast_ipv6_rcv(struct
54781 nexthdr = ip6h->nexthdr; 54785 nexthdr = ip6h->nexthdr;
54782 offset = ipv6_skip_exthdr(skb, sizeof(*ip6h), &nexthdr); 54786 offset = ipv6_skip_exthdr(skb, sizeof(*ip6h), &nexthdr);
@@ -54786,9 +54790,9 @@ diff -urNp linux-2.6.35.7/net/bridge/br_multicast.c linux-2.6.35.7/net/bridge/br
54786 return 0; 54790 return 0;
54787 54791
54788 /* Okay, we found ICMPv6 header */ 54792 /* Okay, we found ICMPv6 header */
54789diff -urNp linux-2.6.35.7/net/bridge/br_stp_if.c linux-2.6.35.7/net/bridge/br_stp_if.c 54793diff -urNp linux-2.6.35.8/net/bridge/br_stp_if.c linux-2.6.35.8/net/bridge/br_stp_if.c
54790--- linux-2.6.35.7/net/bridge/br_stp_if.c 2010-08-26 19:47:12.000000000 -0400 54794--- linux-2.6.35.8/net/bridge/br_stp_if.c 2010-08-26 19:47:12.000000000 -0400
54791+++ linux-2.6.35.7/net/bridge/br_stp_if.c 2010-09-17 20:12:09.000000000 -0400 54795+++ linux-2.6.35.8/net/bridge/br_stp_if.c 2010-09-17 20:12:09.000000000 -0400
54792@@ -145,7 +145,7 @@ static void br_stp_stop(struct net_bridg 54796@@ -145,7 +145,7 @@ static void br_stp_stop(struct net_bridg
54793 char *envp[] = { NULL }; 54797 char *envp[] = { NULL };
54794 54798
@@ -54798,9 +54802,9 @@ diff -urNp linux-2.6.35.7/net/bridge/br_stp_if.c linux-2.6.35.7/net/bridge/br_st
54798 br_info(br, "userspace STP stopped, return code %d\n", r); 54802 br_info(br, "userspace STP stopped, return code %d\n", r);
54799 54803
54800 /* To start timers on any ports left in blocking */ 54804 /* To start timers on any ports left in blocking */
54801diff -urNp linux-2.6.35.7/net/bridge/netfilter/ebtables.c linux-2.6.35.7/net/bridge/netfilter/ebtables.c 54805diff -urNp linux-2.6.35.8/net/bridge/netfilter/ebtables.c linux-2.6.35.8/net/bridge/netfilter/ebtables.c
54802--- linux-2.6.35.7/net/bridge/netfilter/ebtables.c 2010-08-26 19:47:12.000000000 -0400 54806--- linux-2.6.35.8/net/bridge/netfilter/ebtables.c 2010-08-26 19:47:12.000000000 -0400
54803+++ linux-2.6.35.7/net/bridge/netfilter/ebtables.c 2010-09-17 20:12:09.000000000 -0400 54807+++ linux-2.6.35.8/net/bridge/netfilter/ebtables.c 2010-09-17 20:12:09.000000000 -0400
54804@@ -1501,7 +1501,7 @@ static int do_ebt_get_ctl(struct sock *s 54808@@ -1501,7 +1501,7 @@ static int do_ebt_get_ctl(struct sock *s
54805 tmp.valid_hooks = t->table->valid_hooks; 54809 tmp.valid_hooks = t->table->valid_hooks;
54806 } 54810 }
@@ -54810,9 +54814,9 @@ diff -urNp linux-2.6.35.7/net/bridge/netfilter/ebtables.c linux-2.6.35.7/net/bri
54810 BUGPRINT("c2u Didn't work\n"); 54814 BUGPRINT("c2u Didn't work\n");
54811 ret = -EFAULT; 54815 ret = -EFAULT;
54812 break; 54816 break;
54813diff -urNp linux-2.6.35.7/net/core/dev.c linux-2.6.35.7/net/core/dev.c 54817diff -urNp linux-2.6.35.8/net/core/dev.c linux-2.6.35.8/net/core/dev.c
54814--- linux-2.6.35.7/net/core/dev.c 2010-08-26 19:47:12.000000000 -0400 54818--- linux-2.6.35.8/net/core/dev.c 2010-08-26 19:47:12.000000000 -0400
54815+++ linux-2.6.35.7/net/core/dev.c 2010-09-17 20:12:09.000000000 -0400 54819+++ linux-2.6.35.8/net/core/dev.c 2010-09-17 20:12:09.000000000 -0400
54816@@ -2541,7 +2541,7 @@ int netif_rx_ni(struct sk_buff *skb) 54820@@ -2541,7 +2541,7 @@ int netif_rx_ni(struct sk_buff *skb)
54817 } 54821 }
54818 EXPORT_SYMBOL(netif_rx_ni); 54822 EXPORT_SYMBOL(netif_rx_ni);
@@ -54831,9 +54835,9 @@ diff -urNp linux-2.6.35.7/net/core/dev.c linux-2.6.35.7/net/core/dev.c
54831 { 54835 {
54832 struct softnet_data *sd = &__get_cpu_var(softnet_data); 54836 struct softnet_data *sd = &__get_cpu_var(softnet_data);
54833 unsigned long time_limit = jiffies + 2; 54837 unsigned long time_limit = jiffies + 2;
54834diff -urNp linux-2.6.35.7/net/core/ethtool.c linux-2.6.35.7/net/core/ethtool.c 54838diff -urNp linux-2.6.35.8/net/core/ethtool.c linux-2.6.35.8/net/core/ethtool.c
54835--- linux-2.6.35.7/net/core/ethtool.c 2010-08-26 19:47:12.000000000 -0400 54839--- linux-2.6.35.8/net/core/ethtool.c 2010-08-26 19:47:12.000000000 -0400
54836+++ linux-2.6.35.7/net/core/ethtool.c 2010-10-10 15:56:16.000000000 -0400 54840+++ linux-2.6.35.8/net/core/ethtool.c 2010-10-10 15:56:16.000000000 -0400
54837@@ -366,7 +366,7 @@ static noinline_for_stack int ethtool_ge 54841@@ -366,7 +366,7 @@ static noinline_for_stack int ethtool_ge
54838 if (info.cmd == ETHTOOL_GRXCLSRLALL) { 54842 if (info.cmd == ETHTOOL_GRXCLSRLALL) {
54839 if (info.rule_cnt > 0) { 54843 if (info.rule_cnt > 0) {
@@ -54843,9 +54847,9 @@ diff -urNp linux-2.6.35.7/net/core/ethtool.c linux-2.6.35.7/net/core/ethtool.c
54843 GFP_USER); 54847 GFP_USER);
54844 if (!rule_buf) 54848 if (!rule_buf)
54845 return -ENOMEM; 54849 return -ENOMEM;
54846diff -urNp linux-2.6.35.7/net/core/net-sysfs.c linux-2.6.35.7/net/core/net-sysfs.c 54850diff -urNp linux-2.6.35.8/net/core/net-sysfs.c linux-2.6.35.8/net/core/net-sysfs.c
54847--- linux-2.6.35.7/net/core/net-sysfs.c 2010-08-26 19:47:12.000000000 -0400 54851--- linux-2.6.35.8/net/core/net-sysfs.c 2010-08-26 19:47:12.000000000 -0400
54848+++ linux-2.6.35.7/net/core/net-sysfs.c 2010-09-17 20:12:09.000000000 -0400 54852+++ linux-2.6.35.8/net/core/net-sysfs.c 2010-09-17 20:12:09.000000000 -0400
54849@@ -511,7 +511,7 @@ static ssize_t rx_queue_attr_store(struc 54853@@ -511,7 +511,7 @@ static ssize_t rx_queue_attr_store(struc
54850 return attribute->store(queue, attribute, buf, count); 54854 return attribute->store(queue, attribute, buf, count);
54851 } 54855 }
@@ -54855,9 +54859,9 @@ diff -urNp linux-2.6.35.7/net/core/net-sysfs.c linux-2.6.35.7/net/core/net-sysfs
54855 .show = rx_queue_attr_show, 54859 .show = rx_queue_attr_show,
54856 .store = rx_queue_attr_store, 54860 .store = rx_queue_attr_store,
54857 }; 54861 };
54858diff -urNp linux-2.6.35.7/net/core/sock.c linux-2.6.35.7/net/core/sock.c 54862diff -urNp linux-2.6.35.8/net/core/sock.c linux-2.6.35.8/net/core/sock.c
54859--- linux-2.6.35.7/net/core/sock.c 2010-08-26 19:47:12.000000000 -0400 54863--- linux-2.6.35.8/net/core/sock.c 2010-08-26 19:47:12.000000000 -0400
54860+++ linux-2.6.35.7/net/core/sock.c 2010-09-17 20:12:09.000000000 -0400 54864+++ linux-2.6.35.8/net/core/sock.c 2010-09-17 20:12:09.000000000 -0400
54861@@ -915,7 +915,7 @@ int sock_getsockopt(struct socket *sock, 54865@@ -915,7 +915,7 @@ int sock_getsockopt(struct socket *sock,
54862 return -ENOTCONN; 54866 return -ENOTCONN;
54863 if (lv < len) 54867 if (lv < len)
@@ -54876,9 +54880,9 @@ diff -urNp linux-2.6.35.7/net/core/sock.c linux-2.6.35.7/net/core/sock.c
54876 return -EFAULT; 54880 return -EFAULT;
54877 lenout: 54881 lenout:
54878 if (put_user(len, optlen)) 54882 if (put_user(len, optlen))
54879diff -urNp linux-2.6.35.7/net/dccp/ccids/ccid3.c linux-2.6.35.7/net/dccp/ccids/ccid3.c 54883diff -urNp linux-2.6.35.8/net/dccp/ccids/ccid3.c linux-2.6.35.8/net/dccp/ccids/ccid3.c
54880--- linux-2.6.35.7/net/dccp/ccids/ccid3.c 2010-08-26 19:47:12.000000000 -0400 54884--- linux-2.6.35.8/net/dccp/ccids/ccid3.c 2010-08-26 19:47:12.000000000 -0400
54881+++ linux-2.6.35.7/net/dccp/ccids/ccid3.c 2010-09-17 20:12:09.000000000 -0400 54885+++ linux-2.6.35.8/net/dccp/ccids/ccid3.c 2010-09-17 20:12:09.000000000 -0400
54882@@ -41,7 +41,7 @@ 54886@@ -41,7 +41,7 @@
54883 static int ccid3_debug; 54887 static int ccid3_debug;
54884 #define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a) 54888 #define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a)
@@ -54888,9 +54892,9 @@ diff -urNp linux-2.6.35.7/net/dccp/ccids/ccid3.c linux-2.6.35.7/net/dccp/ccids/c
54888 #endif 54892 #endif
54889 54893
54890 /* 54894 /*
54891diff -urNp linux-2.6.35.7/net/dccp/dccp.h linux-2.6.35.7/net/dccp/dccp.h 54895diff -urNp linux-2.6.35.8/net/dccp/dccp.h linux-2.6.35.8/net/dccp/dccp.h
54892--- linux-2.6.35.7/net/dccp/dccp.h 2010-08-26 19:47:12.000000000 -0400 54896--- linux-2.6.35.8/net/dccp/dccp.h 2010-08-26 19:47:12.000000000 -0400
54893+++ linux-2.6.35.7/net/dccp/dccp.h 2010-09-17 20:12:09.000000000 -0400 54897+++ linux-2.6.35.8/net/dccp/dccp.h 2010-09-17 20:12:09.000000000 -0400
54894@@ -44,9 +44,9 @@ extern int dccp_debug; 54898@@ -44,9 +44,9 @@ extern int dccp_debug;
54895 #define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a) 54899 #define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a)
54896 #define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a) 54900 #define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a)
@@ -54904,9 +54908,9 @@ diff -urNp linux-2.6.35.7/net/dccp/dccp.h linux-2.6.35.7/net/dccp/dccp.h
54904 #endif 54908 #endif
54905 54909
54906 extern struct inet_hashinfo dccp_hashinfo; 54910 extern struct inet_hashinfo dccp_hashinfo;
54907diff -urNp linux-2.6.35.7/net/decnet/sysctl_net_decnet.c linux-2.6.35.7/net/decnet/sysctl_net_decnet.c 54911diff -urNp linux-2.6.35.8/net/decnet/sysctl_net_decnet.c linux-2.6.35.8/net/decnet/sysctl_net_decnet.c
54908--- linux-2.6.35.7/net/decnet/sysctl_net_decnet.c 2010-08-26 19:47:12.000000000 -0400 54912--- linux-2.6.35.8/net/decnet/sysctl_net_decnet.c 2010-08-26 19:47:12.000000000 -0400
54909+++ linux-2.6.35.7/net/decnet/sysctl_net_decnet.c 2010-09-17 20:12:37.000000000 -0400 54913+++ linux-2.6.35.8/net/decnet/sysctl_net_decnet.c 2010-09-17 20:12:37.000000000 -0400
54910@@ -173,7 +173,7 @@ static int dn_node_address_handler(ctl_t 54914@@ -173,7 +173,7 @@ static int dn_node_address_handler(ctl_t
54911 54915
54912 if (len > *lenp) len = *lenp; 54916 if (len > *lenp) len = *lenp;
@@ -54925,9 +54929,9 @@ diff -urNp linux-2.6.35.7/net/decnet/sysctl_net_decnet.c linux-2.6.35.7/net/decn
54925 return -EFAULT; 54929 return -EFAULT;
54926 54930
54927 *lenp = len; 54931 *lenp = len;
54928diff -urNp linux-2.6.35.7/net/ipv4/inet_hashtables.c linux-2.6.35.7/net/ipv4/inet_hashtables.c 54932diff -urNp linux-2.6.35.8/net/ipv4/inet_hashtables.c linux-2.6.35.8/net/ipv4/inet_hashtables.c
54929--- linux-2.6.35.7/net/ipv4/inet_hashtables.c 2010-08-26 19:47:12.000000000 -0400 54933--- linux-2.6.35.8/net/ipv4/inet_hashtables.c 2010-08-26 19:47:12.000000000 -0400
54930+++ linux-2.6.35.7/net/ipv4/inet_hashtables.c 2010-09-17 20:12:37.000000000 -0400 54934+++ linux-2.6.35.8/net/ipv4/inet_hashtables.c 2010-09-17 20:12:37.000000000 -0400
54931@@ -18,11 +18,14 @@ 54935@@ -18,11 +18,14 @@
54932 #include <linux/sched.h> 54936 #include <linux/sched.h>
54933 #include <linux/slab.h> 54937 #include <linux/slab.h>
@@ -54952,9 +54956,9 @@ diff -urNp linux-2.6.35.7/net/ipv4/inet_hashtables.c linux-2.6.35.7/net/ipv4/ine
54952 if (tw) { 54956 if (tw) {
54953 inet_twsk_deschedule(tw, death_row); 54957 inet_twsk_deschedule(tw, death_row);
54954 while (twrefcnt) { 54958 while (twrefcnt) {
54955diff -urNp linux-2.6.35.7/net/ipv4/inetpeer.c linux-2.6.35.7/net/ipv4/inetpeer.c 54959diff -urNp linux-2.6.35.8/net/ipv4/inetpeer.c linux-2.6.35.8/net/ipv4/inetpeer.c
54956--- linux-2.6.35.7/net/ipv4/inetpeer.c 2010-08-26 19:47:12.000000000 -0400 54960--- linux-2.6.35.8/net/ipv4/inetpeer.c 2010-08-26 19:47:12.000000000 -0400
54957+++ linux-2.6.35.7/net/ipv4/inetpeer.c 2010-10-11 22:41:44.000000000 -0400 54961+++ linux-2.6.35.8/net/ipv4/inetpeer.c 2010-10-11 22:41:44.000000000 -0400
54958@@ -386,8 +386,8 @@ struct inet_peer *inet_getpeer(__be32 da 54962@@ -386,8 +386,8 @@ struct inet_peer *inet_getpeer(__be32 da
54959 return NULL; 54963 return NULL;
54960 n->v4daddr = daddr; 54964 n->v4daddr = daddr;
@@ -54966,9 +54970,9 @@ diff -urNp linux-2.6.35.7/net/ipv4/inetpeer.c linux-2.6.35.7/net/ipv4/inetpeer.c
54966 n->tcp_ts_stamp = 0; 54970 n->tcp_ts_stamp = 0;
54967 54971
54968 write_lock_bh(&peer_pool_lock); 54972 write_lock_bh(&peer_pool_lock);
54969diff -urNp linux-2.6.35.7/net/ipv4/ip_fragment.c linux-2.6.35.7/net/ipv4/ip_fragment.c 54973diff -urNp linux-2.6.35.8/net/ipv4/ip_fragment.c linux-2.6.35.8/net/ipv4/ip_fragment.c
54970--- linux-2.6.35.7/net/ipv4/ip_fragment.c 2010-08-26 19:47:12.000000000 -0400 54974--- linux-2.6.35.8/net/ipv4/ip_fragment.c 2010-08-26 19:47:12.000000000 -0400
54971+++ linux-2.6.35.7/net/ipv4/ip_fragment.c 2010-10-11 22:41:44.000000000 -0400 54975+++ linux-2.6.35.8/net/ipv4/ip_fragment.c 2010-10-11 22:41:44.000000000 -0400
54972@@ -282,7 +282,7 @@ static inline int ip_frag_too_far(struct 54976@@ -282,7 +282,7 @@ static inline int ip_frag_too_far(struct
54973 return 0; 54977 return 0;
54974 54978
@@ -54978,9 +54982,9 @@ diff -urNp linux-2.6.35.7/net/ipv4/ip_fragment.c linux-2.6.35.7/net/ipv4/ip_frag
54978 qp->rid = end; 54982 qp->rid = end;
54979 54983
54980 rc = qp->q.fragments && (end - start) > max; 54984 rc = qp->q.fragments && (end - start) > max;
54981diff -urNp linux-2.6.35.7/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.35.7/net/ipv4/netfilter/nf_nat_snmp_basic.c 54985diff -urNp linux-2.6.35.8/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.35.8/net/ipv4/netfilter/nf_nat_snmp_basic.c
54982--- linux-2.6.35.7/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-08-26 19:47:12.000000000 -0400 54986--- linux-2.6.35.8/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-08-26 19:47:12.000000000 -0400
54983+++ linux-2.6.35.7/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-09-17 20:12:09.000000000 -0400 54987+++ linux-2.6.35.8/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-09-17 20:12:09.000000000 -0400
54984@@ -398,7 +398,7 @@ static unsigned char asn1_octets_decode( 54988@@ -398,7 +398,7 @@ static unsigned char asn1_octets_decode(
54985 54989
54986 *len = 0; 54990 *len = 0;
@@ -54990,9 +54994,9 @@ diff -urNp linux-2.6.35.7/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.35.7/
54990 if (*octets == NULL) { 54994 if (*octets == NULL) {
54991 if (net_ratelimit()) 54995 if (net_ratelimit())
54992 pr_notice("OOM in bsalg (%d)\n", __LINE__); 54996 pr_notice("OOM in bsalg (%d)\n", __LINE__);
54993diff -urNp linux-2.6.35.7/net/ipv4/route.c linux-2.6.35.7/net/ipv4/route.c 54997diff -urNp linux-2.6.35.8/net/ipv4/route.c linux-2.6.35.8/net/ipv4/route.c
54994--- linux-2.6.35.7/net/ipv4/route.c 2010-09-26 17:32:11.000000000 -0400 54998--- linux-2.6.35.8/net/ipv4/route.c 2010-09-26 17:32:11.000000000 -0400
54995+++ linux-2.6.35.7/net/ipv4/route.c 2010-10-11 22:41:44.000000000 -0400 54999+++ linux-2.6.35.8/net/ipv4/route.c 2010-10-11 22:41:44.000000000 -0400
54996@@ -2889,7 +2889,7 @@ static int rt_fill_info(struct net *net, 55000@@ -2889,7 +2889,7 @@ static int rt_fill_info(struct net *net,
54997 error = rt->u.dst.error; 55001 error = rt->u.dst.error;
54998 expires = rt->u.dst.expires ? rt->u.dst.expires - jiffies : 0; 55002 expires = rt->u.dst.expires ? rt->u.dst.expires - jiffies : 0;
@@ -55002,9 +55006,9 @@ diff -urNp linux-2.6.35.7/net/ipv4/route.c linux-2.6.35.7/net/ipv4/route.c
55002 if (rt->peer->tcp_ts_stamp) { 55006 if (rt->peer->tcp_ts_stamp) {
55003 ts = rt->peer->tcp_ts; 55007 ts = rt->peer->tcp_ts;
55004 tsage = get_seconds() - rt->peer->tcp_ts_stamp; 55008 tsage = get_seconds() - rt->peer->tcp_ts_stamp;
55005diff -urNp linux-2.6.35.7/net/ipv4/tcp_ipv4.c linux-2.6.35.7/net/ipv4/tcp_ipv4.c 55009diff -urNp linux-2.6.35.8/net/ipv4/tcp_ipv4.c linux-2.6.35.8/net/ipv4/tcp_ipv4.c
55006--- linux-2.6.35.7/net/ipv4/tcp_ipv4.c 2010-08-26 19:47:12.000000000 -0400 55010--- linux-2.6.35.8/net/ipv4/tcp_ipv4.c 2010-08-26 19:47:12.000000000 -0400
55007+++ linux-2.6.35.7/net/ipv4/tcp_ipv4.c 2010-09-17 20:12:37.000000000 -0400 55011+++ linux-2.6.35.8/net/ipv4/tcp_ipv4.c 2010-09-17 20:12:37.000000000 -0400
55008@@ -85,6 +85,9 @@ 55012@@ -85,6 +85,9 @@
55009 int sysctl_tcp_tw_reuse __read_mostly; 55013 int sysctl_tcp_tw_reuse __read_mostly;
55010 int sysctl_tcp_low_latency __read_mostly; 55014 int sysctl_tcp_low_latency __read_mostly;
@@ -55100,9 +55104,9 @@ diff -urNp linux-2.6.35.7/net/ipv4/tcp_ipv4.c linux-2.6.35.7/net/ipv4/tcp_ipv4.c
55100 } 55104 }
55101 55105
55102 #define TMPSZ 150 55106 #define TMPSZ 150
55103diff -urNp linux-2.6.35.7/net/ipv4/tcp_minisocks.c linux-2.6.35.7/net/ipv4/tcp_minisocks.c 55107diff -urNp linux-2.6.35.8/net/ipv4/tcp_minisocks.c linux-2.6.35.8/net/ipv4/tcp_minisocks.c
55104--- linux-2.6.35.7/net/ipv4/tcp_minisocks.c 2010-08-26 19:47:12.000000000 -0400 55108--- linux-2.6.35.8/net/ipv4/tcp_minisocks.c 2010-08-26 19:47:12.000000000 -0400
55105+++ linux-2.6.35.7/net/ipv4/tcp_minisocks.c 2010-09-17 20:12:37.000000000 -0400 55109+++ linux-2.6.35.8/net/ipv4/tcp_minisocks.c 2010-09-17 20:12:37.000000000 -0400
55106@@ -27,6 +27,10 @@ 55110@@ -27,6 +27,10 @@
55107 #include <net/inet_common.h> 55111 #include <net/inet_common.h>
55108 #include <net/xfrm.h> 55112 #include <net/xfrm.h>
@@ -55125,9 +55129,9 @@ diff -urNp linux-2.6.35.7/net/ipv4/tcp_minisocks.c linux-2.6.35.7/net/ipv4/tcp_m
55125 if (!(flg & TCP_FLAG_RST)) 55129 if (!(flg & TCP_FLAG_RST))
55126 req->rsk_ops->send_reset(sk, skb); 55130 req->rsk_ops->send_reset(sk, skb);
55127 55131
55128diff -urNp linux-2.6.35.7/net/ipv4/tcp_probe.c linux-2.6.35.7/net/ipv4/tcp_probe.c 55132diff -urNp linux-2.6.35.8/net/ipv4/tcp_probe.c linux-2.6.35.8/net/ipv4/tcp_probe.c
55129--- linux-2.6.35.7/net/ipv4/tcp_probe.c 2010-08-26 19:47:12.000000000 -0400 55133--- linux-2.6.35.8/net/ipv4/tcp_probe.c 2010-08-26 19:47:12.000000000 -0400
55130+++ linux-2.6.35.7/net/ipv4/tcp_probe.c 2010-09-17 20:12:37.000000000 -0400 55134+++ linux-2.6.35.8/net/ipv4/tcp_probe.c 2010-09-17 20:12:37.000000000 -0400
55131@@ -202,7 +202,7 @@ static ssize_t tcpprobe_read(struct file 55135@@ -202,7 +202,7 @@ static ssize_t tcpprobe_read(struct file
55132 if (cnt + width >= len) 55136 if (cnt + width >= len)
55133 break; 55137 break;
@@ -55137,9 +55141,9 @@ diff -urNp linux-2.6.35.7/net/ipv4/tcp_probe.c linux-2.6.35.7/net/ipv4/tcp_probe
55137 return -EFAULT; 55141 return -EFAULT;
55138 cnt += width; 55142 cnt += width;
55139 } 55143 }
55140diff -urNp linux-2.6.35.7/net/ipv4/tcp_timer.c linux-2.6.35.7/net/ipv4/tcp_timer.c 55144diff -urNp linux-2.6.35.8/net/ipv4/tcp_timer.c linux-2.6.35.8/net/ipv4/tcp_timer.c
55141--- linux-2.6.35.7/net/ipv4/tcp_timer.c 2010-09-26 17:32:11.000000000 -0400 55145--- linux-2.6.35.8/net/ipv4/tcp_timer.c 2010-09-26 17:32:11.000000000 -0400
55142+++ linux-2.6.35.7/net/ipv4/tcp_timer.c 2010-09-26 17:32:51.000000000 -0400 55146+++ linux-2.6.35.8/net/ipv4/tcp_timer.c 2010-09-26 17:32:51.000000000 -0400
55143@@ -22,6 +22,10 @@ 55147@@ -22,6 +22,10 @@
55144 #include <linux/gfp.h> 55148 #include <linux/gfp.h>
55145 #include <net/tcp.h> 55149 #include <net/tcp.h>
@@ -55165,9 +55169,9 @@ diff -urNp linux-2.6.35.7/net/ipv4/tcp_timer.c linux-2.6.35.7/net/ipv4/tcp_timer
55165 if (retransmits_timed_out(sk, retry_until)) { 55169 if (retransmits_timed_out(sk, retry_until)) {
55166 /* Has it gone just too far? */ 55170 /* Has it gone just too far? */
55167 tcp_write_err(sk); 55171 tcp_write_err(sk);
55168diff -urNp linux-2.6.35.7/net/ipv4/udp.c linux-2.6.35.7/net/ipv4/udp.c 55172diff -urNp linux-2.6.35.8/net/ipv4/udp.c linux-2.6.35.8/net/ipv4/udp.c
55169--- linux-2.6.35.7/net/ipv4/udp.c 2010-09-26 17:32:11.000000000 -0400 55173--- linux-2.6.35.8/net/ipv4/udp.c 2010-09-26 17:32:11.000000000 -0400
55170+++ linux-2.6.35.7/net/ipv4/udp.c 2010-09-26 17:32:51.000000000 -0400 55174+++ linux-2.6.35.8/net/ipv4/udp.c 2010-09-26 17:32:51.000000000 -0400
55171@@ -86,6 +86,7 @@ 55175@@ -86,6 +86,7 @@
55172 #include <linux/types.h> 55176 #include <linux/types.h>
55173 #include <linux/fcntl.h> 55177 #include <linux/fcntl.h>
@@ -55251,9 +55255,9 @@ diff -urNp linux-2.6.35.7/net/ipv4/udp.c linux-2.6.35.7/net/ipv4/udp.c
55251 atomic_read(&sp->sk_drops), len); 55255 atomic_read(&sp->sk_drops), len);
55252 } 55256 }
55253 55257
55254diff -urNp linux-2.6.35.7/net/ipv6/exthdrs.c linux-2.6.35.7/net/ipv6/exthdrs.c 55258diff -urNp linux-2.6.35.8/net/ipv6/exthdrs.c linux-2.6.35.8/net/ipv6/exthdrs.c
55255--- linux-2.6.35.7/net/ipv6/exthdrs.c 2010-08-26 19:47:12.000000000 -0400 55259--- linux-2.6.35.8/net/ipv6/exthdrs.c 2010-08-26 19:47:12.000000000 -0400
55256+++ linux-2.6.35.7/net/ipv6/exthdrs.c 2010-09-17 20:12:09.000000000 -0400 55260+++ linux-2.6.35.8/net/ipv6/exthdrs.c 2010-09-17 20:12:09.000000000 -0400
55257@@ -636,7 +636,7 @@ static struct tlvtype_proc tlvprochopopt 55261@@ -636,7 +636,7 @@ static struct tlvtype_proc tlvprochopopt
55258 .type = IPV6_TLV_JUMBO, 55262 .type = IPV6_TLV_JUMBO,
55259 .func = ipv6_hop_jumbo, 55263 .func = ipv6_hop_jumbo,
@@ -55263,9 +55267,9 @@ diff -urNp linux-2.6.35.7/net/ipv6/exthdrs.c linux-2.6.35.7/net/ipv6/exthdrs.c
55263 }; 55267 };
55264 55268
55265 int ipv6_parse_hopopts(struct sk_buff *skb) 55269 int ipv6_parse_hopopts(struct sk_buff *skb)
55266diff -urNp linux-2.6.35.7/net/ipv6/raw.c linux-2.6.35.7/net/ipv6/raw.c 55270diff -urNp linux-2.6.35.8/net/ipv6/raw.c linux-2.6.35.8/net/ipv6/raw.c
55267--- linux-2.6.35.7/net/ipv6/raw.c 2010-08-26 19:47:12.000000000 -0400 55271--- linux-2.6.35.8/net/ipv6/raw.c 2010-08-26 19:47:12.000000000 -0400
55268+++ linux-2.6.35.7/net/ipv6/raw.c 2010-09-17 20:12:09.000000000 -0400 55272+++ linux-2.6.35.8/net/ipv6/raw.c 2010-09-17 20:12:09.000000000 -0400
55269@@ -601,7 +601,7 @@ out: 55273@@ -601,7 +601,7 @@ out:
55270 return err; 55274 return err;
55271 } 55275 }
@@ -55275,9 +55279,9 @@ diff -urNp linux-2.6.35.7/net/ipv6/raw.c linux-2.6.35.7/net/ipv6/raw.c
55275 struct flowi *fl, struct rt6_info *rt, 55279 struct flowi *fl, struct rt6_info *rt,
55276 unsigned int flags) 55280 unsigned int flags)
55277 { 55281 {
55278diff -urNp linux-2.6.35.7/net/ipv6/tcp_ipv6.c linux-2.6.35.7/net/ipv6/tcp_ipv6.c 55282diff -urNp linux-2.6.35.8/net/ipv6/tcp_ipv6.c linux-2.6.35.8/net/ipv6/tcp_ipv6.c
55279--- linux-2.6.35.7/net/ipv6/tcp_ipv6.c 2010-08-26 19:47:12.000000000 -0400 55283--- linux-2.6.35.8/net/ipv6/tcp_ipv6.c 2010-08-26 19:47:12.000000000 -0400
55280+++ linux-2.6.35.7/net/ipv6/tcp_ipv6.c 2010-09-17 20:23:25.000000000 -0400 55284+++ linux-2.6.35.8/net/ipv6/tcp_ipv6.c 2010-09-17 20:23:25.000000000 -0400
55281@@ -92,6 +92,10 @@ static struct tcp_md5sig_key *tcp_v6_md5 55285@@ -92,6 +92,10 @@ static struct tcp_md5sig_key *tcp_v6_md5
55282 } 55286 }
55283 #endif 55287 #endif
@@ -55333,9 +55337,9 @@ diff -urNp linux-2.6.35.7/net/ipv6/tcp_ipv6.c linux-2.6.35.7/net/ipv6/tcp_ipv6.c
55333 tcp_v6_send_reset(NULL, skb); 55337 tcp_v6_send_reset(NULL, skb);
55334 } 55338 }
55335 55339
55336diff -urNp linux-2.6.35.7/net/ipv6/udp.c linux-2.6.35.7/net/ipv6/udp.c 55340diff -urNp linux-2.6.35.8/net/ipv6/udp.c linux-2.6.35.8/net/ipv6/udp.c
55337--- linux-2.6.35.7/net/ipv6/udp.c 2010-09-26 17:32:11.000000000 -0400 55341--- linux-2.6.35.8/net/ipv6/udp.c 2010-09-26 17:32:11.000000000 -0400
55338+++ linux-2.6.35.7/net/ipv6/udp.c 2010-09-26 17:32:51.000000000 -0400 55342+++ linux-2.6.35.8/net/ipv6/udp.c 2010-09-26 17:32:51.000000000 -0400
55339@@ -50,6 +50,10 @@ 55343@@ -50,6 +50,10 @@
55340 #include <linux/seq_file.h> 55344 #include <linux/seq_file.h>
55341 #include "udp_impl.h" 55345 #include "udp_impl.h"
@@ -55357,9 +55361,9 @@ diff -urNp linux-2.6.35.7/net/ipv6/udp.c linux-2.6.35.7/net/ipv6/udp.c
55357 icmpv6_send(skb, ICMPV6_DEST_UNREACH, ICMPV6_PORT_UNREACH, 0); 55361 icmpv6_send(skb, ICMPV6_DEST_UNREACH, ICMPV6_PORT_UNREACH, 0);
55358 55362
55359 kfree_skb(skb); 55363 kfree_skb(skb);
55360diff -urNp linux-2.6.35.7/net/irda/ircomm/ircomm_tty.c linux-2.6.35.7/net/irda/ircomm/ircomm_tty.c 55364diff -urNp linux-2.6.35.8/net/irda/ircomm/ircomm_tty.c linux-2.6.35.8/net/irda/ircomm/ircomm_tty.c
55361--- linux-2.6.35.7/net/irda/ircomm/ircomm_tty.c 2010-08-26 19:47:12.000000000 -0400 55365--- linux-2.6.35.8/net/irda/ircomm/ircomm_tty.c 2010-08-26 19:47:12.000000000 -0400
55362+++ linux-2.6.35.7/net/irda/ircomm/ircomm_tty.c 2010-09-17 20:12:09.000000000 -0400 55366+++ linux-2.6.35.8/net/irda/ircomm/ircomm_tty.c 2010-09-17 20:12:09.000000000 -0400
55363@@ -281,16 +281,16 @@ static int ircomm_tty_block_til_ready(st 55367@@ -281,16 +281,16 @@ static int ircomm_tty_block_til_ready(st
55364 add_wait_queue(&self->open_wait, &wait); 55368 add_wait_queue(&self->open_wait, &wait);
55365 55369
@@ -55482,9 +55486,9 @@ diff -urNp linux-2.6.35.7/net/irda/ircomm/ircomm_tty.c linux-2.6.35.7/net/irda/i
55482 seq_printf(m, "Max data size: %d\n", self->max_data_size); 55486 seq_printf(m, "Max data size: %d\n", self->max_data_size);
55483 seq_printf(m, "Max header size: %d\n", self->max_header_size); 55487 seq_printf(m, "Max header size: %d\n", self->max_header_size);
55484 55488
55485diff -urNp linux-2.6.35.7/net/key/af_key.c linux-2.6.35.7/net/key/af_key.c 55489diff -urNp linux-2.6.35.8/net/key/af_key.c linux-2.6.35.8/net/key/af_key.c
55486--- linux-2.6.35.7/net/key/af_key.c 2010-08-26 19:47:12.000000000 -0400 55490--- linux-2.6.35.8/net/key/af_key.c 2010-08-26 19:47:12.000000000 -0400
55487+++ linux-2.6.35.7/net/key/af_key.c 2010-09-17 20:12:37.000000000 -0400 55491+++ linux-2.6.35.8/net/key/af_key.c 2010-09-17 20:12:37.000000000 -0400
55488@@ -3644,7 +3644,11 @@ static int pfkey_seq_show(struct seq_fil 55492@@ -3644,7 +3644,11 @@ static int pfkey_seq_show(struct seq_fil
55489 seq_printf(f ,"sk RefCnt Rmem Wmem User Inode\n"); 55493 seq_printf(f ,"sk RefCnt Rmem Wmem User Inode\n");
55490 else 55494 else
@@ -55497,9 +55501,9 @@ diff -urNp linux-2.6.35.7/net/key/af_key.c linux-2.6.35.7/net/key/af_key.c
55497 atomic_read(&s->sk_refcnt), 55501 atomic_read(&s->sk_refcnt),
55498 sk_rmem_alloc_get(s), 55502 sk_rmem_alloc_get(s),
55499 sk_wmem_alloc_get(s), 55503 sk_wmem_alloc_get(s),
55500diff -urNp linux-2.6.35.7/net/mac80211/ieee80211_i.h linux-2.6.35.7/net/mac80211/ieee80211_i.h 55504diff -urNp linux-2.6.35.8/net/mac80211/ieee80211_i.h linux-2.6.35.8/net/mac80211/ieee80211_i.h
55501--- linux-2.6.35.7/net/mac80211/ieee80211_i.h 2010-08-26 19:47:12.000000000 -0400 55505--- linux-2.6.35.8/net/mac80211/ieee80211_i.h 2010-08-26 19:47:12.000000000 -0400
55502+++ linux-2.6.35.7/net/mac80211/ieee80211_i.h 2010-09-17 20:12:09.000000000 -0400 55506+++ linux-2.6.35.8/net/mac80211/ieee80211_i.h 2010-09-17 20:12:09.000000000 -0400
55503@@ -649,7 +649,7 @@ struct ieee80211_local { 55507@@ -649,7 +649,7 @@ struct ieee80211_local {
55504 /* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */ 55508 /* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */
55505 spinlock_t queue_stop_reason_lock; 55509 spinlock_t queue_stop_reason_lock;
@@ -55509,9 +55513,9 @@ diff -urNp linux-2.6.35.7/net/mac80211/ieee80211_i.h linux-2.6.35.7/net/mac80211
55509 int monitors, cooked_mntrs; 55513 int monitors, cooked_mntrs;
55510 /* number of interfaces with corresponding FIF_ flags */ 55514 /* number of interfaces with corresponding FIF_ flags */
55511 int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll; 55515 int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll;
55512diff -urNp linux-2.6.35.7/net/mac80211/iface.c linux-2.6.35.7/net/mac80211/iface.c 55516diff -urNp linux-2.6.35.8/net/mac80211/iface.c linux-2.6.35.8/net/mac80211/iface.c
55513--- linux-2.6.35.7/net/mac80211/iface.c 2010-08-26 19:47:12.000000000 -0400 55517--- linux-2.6.35.8/net/mac80211/iface.c 2010-08-26 19:47:12.000000000 -0400
55514+++ linux-2.6.35.7/net/mac80211/iface.c 2010-09-17 20:12:09.000000000 -0400 55518+++ linux-2.6.35.8/net/mac80211/iface.c 2010-09-17 20:12:09.000000000 -0400
55515@@ -183,7 +183,7 @@ static int ieee80211_open(struct net_dev 55519@@ -183,7 +183,7 @@ static int ieee80211_open(struct net_dev
55516 break; 55520 break;
55517 } 55521 }
@@ -55566,9 +55570,9 @@ diff -urNp linux-2.6.35.7/net/mac80211/iface.c linux-2.6.35.7/net/mac80211/iface
55566 ieee80211_clear_tx_pending(local); 55570 ieee80211_clear_tx_pending(local);
55567 ieee80211_stop_device(local); 55571 ieee80211_stop_device(local);
55568 55572
55569diff -urNp linux-2.6.35.7/net/mac80211/main.c linux-2.6.35.7/net/mac80211/main.c 55573diff -urNp linux-2.6.35.8/net/mac80211/main.c linux-2.6.35.8/net/mac80211/main.c
55570--- linux-2.6.35.7/net/mac80211/main.c 2010-09-20 17:33:09.000000000 -0400 55574--- linux-2.6.35.8/net/mac80211/main.c 2010-09-20 17:33:09.000000000 -0400
55571+++ linux-2.6.35.7/net/mac80211/main.c 2010-09-20 17:33:37.000000000 -0400 55575+++ linux-2.6.35.8/net/mac80211/main.c 2010-09-20 17:33:37.000000000 -0400
55572@@ -148,7 +148,7 @@ int ieee80211_hw_config(struct ieee80211 55576@@ -148,7 +148,7 @@ int ieee80211_hw_config(struct ieee80211
55573 local->hw.conf.power_level = power; 55577 local->hw.conf.power_level = power;
55574 } 55578 }
@@ -55578,9 +55582,9 @@ diff -urNp linux-2.6.35.7/net/mac80211/main.c linux-2.6.35.7/net/mac80211/main.c
55578 ret = drv_config(local, changed); 55582 ret = drv_config(local, changed);
55579 /* 55583 /*
55580 * Goal: 55584 * Goal:
55581diff -urNp linux-2.6.35.7/net/mac80211/pm.c linux-2.6.35.7/net/mac80211/pm.c 55585diff -urNp linux-2.6.35.8/net/mac80211/pm.c linux-2.6.35.8/net/mac80211/pm.c
55582--- linux-2.6.35.7/net/mac80211/pm.c 2010-08-26 19:47:12.000000000 -0400 55586--- linux-2.6.35.8/net/mac80211/pm.c 2010-08-26 19:47:12.000000000 -0400
55583+++ linux-2.6.35.7/net/mac80211/pm.c 2010-09-17 20:12:09.000000000 -0400 55587+++ linux-2.6.35.8/net/mac80211/pm.c 2010-09-17 20:12:09.000000000 -0400
55584@@ -101,7 +101,7 @@ int __ieee80211_suspend(struct ieee80211 55588@@ -101,7 +101,7 @@ int __ieee80211_suspend(struct ieee80211
55585 } 55589 }
55586 55590
@@ -55590,9 +55594,9 @@ diff -urNp linux-2.6.35.7/net/mac80211/pm.c linux-2.6.35.7/net/mac80211/pm.c
55590 ieee80211_stop_device(local); 55594 ieee80211_stop_device(local);
55591 55595
55592 local->suspended = true; 55596 local->suspended = true;
55593diff -urNp linux-2.6.35.7/net/mac80211/rate.c linux-2.6.35.7/net/mac80211/rate.c 55597diff -urNp linux-2.6.35.8/net/mac80211/rate.c linux-2.6.35.8/net/mac80211/rate.c
55594--- linux-2.6.35.7/net/mac80211/rate.c 2010-08-26 19:47:12.000000000 -0400 55598--- linux-2.6.35.8/net/mac80211/rate.c 2010-08-26 19:47:12.000000000 -0400
55595+++ linux-2.6.35.7/net/mac80211/rate.c 2010-09-17 20:12:09.000000000 -0400 55599+++ linux-2.6.35.8/net/mac80211/rate.c 2010-09-17 20:12:09.000000000 -0400
55596@@ -355,7 +355,7 @@ int ieee80211_init_rate_ctrl_alg(struct 55600@@ -355,7 +355,7 @@ int ieee80211_init_rate_ctrl_alg(struct
55597 55601
55598 ASSERT_RTNL(); 55602 ASSERT_RTNL();
@@ -55602,9 +55606,9 @@ diff -urNp linux-2.6.35.7/net/mac80211/rate.c linux-2.6.35.7/net/mac80211/rate.c
55602 return -EBUSY; 55606 return -EBUSY;
55603 55607
55604 if (local->hw.flags & IEEE80211_HW_HAS_RATE_CONTROL) { 55608 if (local->hw.flags & IEEE80211_HW_HAS_RATE_CONTROL) {
55605diff -urNp linux-2.6.35.7/net/mac80211/rc80211_pid_debugfs.c linux-2.6.35.7/net/mac80211/rc80211_pid_debugfs.c 55609diff -urNp linux-2.6.35.8/net/mac80211/rc80211_pid_debugfs.c linux-2.6.35.8/net/mac80211/rc80211_pid_debugfs.c
55606--- linux-2.6.35.7/net/mac80211/rc80211_pid_debugfs.c 2010-08-26 19:47:12.000000000 -0400 55610--- linux-2.6.35.8/net/mac80211/rc80211_pid_debugfs.c 2010-08-26 19:47:12.000000000 -0400
55607+++ linux-2.6.35.7/net/mac80211/rc80211_pid_debugfs.c 2010-09-17 20:12:09.000000000 -0400 55611+++ linux-2.6.35.8/net/mac80211/rc80211_pid_debugfs.c 2010-09-17 20:12:09.000000000 -0400
55608@@ -192,7 +192,7 @@ static ssize_t rate_control_pid_events_r 55612@@ -192,7 +192,7 @@ static ssize_t rate_control_pid_events_r
55609 55613
55610 spin_unlock_irqrestore(&events->lock, status); 55614 spin_unlock_irqrestore(&events->lock, status);
@@ -55614,9 +55618,9 @@ diff -urNp linux-2.6.35.7/net/mac80211/rc80211_pid_debugfs.c linux-2.6.35.7/net/
55614 return -EFAULT; 55618 return -EFAULT;
55615 55619
55616 return p; 55620 return p;
55617diff -urNp linux-2.6.35.7/net/mac80211/tx.c linux-2.6.35.7/net/mac80211/tx.c 55621diff -urNp linux-2.6.35.8/net/mac80211/tx.c linux-2.6.35.8/net/mac80211/tx.c
55618--- linux-2.6.35.7/net/mac80211/tx.c 2010-08-26 19:47:12.000000000 -0400 55622--- linux-2.6.35.8/net/mac80211/tx.c 2010-08-26 19:47:12.000000000 -0400
55619+++ linux-2.6.35.7/net/mac80211/tx.c 2010-09-17 20:12:09.000000000 -0400 55623+++ linux-2.6.35.8/net/mac80211/tx.c 2010-09-17 20:12:09.000000000 -0400
55620@@ -173,7 +173,7 @@ static __le16 ieee80211_duration(struct 55624@@ -173,7 +173,7 @@ static __le16 ieee80211_duration(struct
55621 return cpu_to_le16(dur); 55625 return cpu_to_le16(dur);
55622 } 55626 }
@@ -55626,9 +55630,9 @@ diff -urNp linux-2.6.35.7/net/mac80211/tx.c linux-2.6.35.7/net/mac80211/tx.c
55626 struct net_device *dev) 55630 struct net_device *dev)
55627 { 55631 {
55628 return local == wdev_priv(dev->ieee80211_ptr); 55632 return local == wdev_priv(dev->ieee80211_ptr);
55629diff -urNp linux-2.6.35.7/net/mac80211/util.c linux-2.6.35.7/net/mac80211/util.c 55633diff -urNp linux-2.6.35.8/net/mac80211/util.c linux-2.6.35.8/net/mac80211/util.c
55630--- linux-2.6.35.7/net/mac80211/util.c 2010-08-26 19:47:12.000000000 -0400 55634--- linux-2.6.35.8/net/mac80211/util.c 2010-08-26 19:47:12.000000000 -0400
55631+++ linux-2.6.35.7/net/mac80211/util.c 2010-09-17 20:12:09.000000000 -0400 55635+++ linux-2.6.35.8/net/mac80211/util.c 2010-09-17 20:12:09.000000000 -0400
55632@@ -1097,7 +1097,7 @@ int ieee80211_reconfig(struct ieee80211_ 55636@@ -1097,7 +1097,7 @@ int ieee80211_reconfig(struct ieee80211_
55633 local->resuming = true; 55637 local->resuming = true;
55634 55638
@@ -55638,9 +55642,9 @@ diff -urNp linux-2.6.35.7/net/mac80211/util.c linux-2.6.35.7/net/mac80211/util.c
55638 /* 55642 /*
55639 * Upon resume hardware can sometimes be goofy due to 55643 * Upon resume hardware can sometimes be goofy due to
55640 * various platform / driver / bus issues, so restarting 55644 * various platform / driver / bus issues, so restarting
55641diff -urNp linux-2.6.35.7/net/netfilter/Kconfig linux-2.6.35.7/net/netfilter/Kconfig 55645diff -urNp linux-2.6.35.8/net/netfilter/Kconfig linux-2.6.35.8/net/netfilter/Kconfig
55642--- linux-2.6.35.7/net/netfilter/Kconfig 2010-08-26 19:47:12.000000000 -0400 55646--- linux-2.6.35.8/net/netfilter/Kconfig 2010-08-26 19:47:12.000000000 -0400
55643+++ linux-2.6.35.7/net/netfilter/Kconfig 2010-09-28 18:10:38.000000000 -0400 55647+++ linux-2.6.35.8/net/netfilter/Kconfig 2010-09-28 18:10:38.000000000 -0400
55644@@ -693,6 +693,16 @@ config NETFILTER_XT_MATCH_ESP 55648@@ -693,6 +693,16 @@ config NETFILTER_XT_MATCH_ESP
55645 55649
55646 To compile it as a module, choose M here. If unsure, say N. 55650 To compile it as a module, choose M here. If unsure, say N.
@@ -55658,9 +55662,9 @@ diff -urNp linux-2.6.35.7/net/netfilter/Kconfig linux-2.6.35.7/net/netfilter/Kco
55658 config NETFILTER_XT_MATCH_HASHLIMIT 55662 config NETFILTER_XT_MATCH_HASHLIMIT
55659 tristate '"hashlimit" match support' 55663 tristate '"hashlimit" match support'
55660 depends on (IP6_NF_IPTABLES || IP6_NF_IPTABLES=n) 55664 depends on (IP6_NF_IPTABLES || IP6_NF_IPTABLES=n)
55661diff -urNp linux-2.6.35.7/net/netfilter/Makefile linux-2.6.35.7/net/netfilter/Makefile 55665diff -urNp linux-2.6.35.8/net/netfilter/Makefile linux-2.6.35.8/net/netfilter/Makefile
55662--- linux-2.6.35.7/net/netfilter/Makefile 2010-08-26 19:47:12.000000000 -0400 55666--- linux-2.6.35.8/net/netfilter/Makefile 2010-08-26 19:47:12.000000000 -0400
55663+++ linux-2.6.35.7/net/netfilter/Makefile 2010-09-28 18:05:52.000000000 -0400 55667+++ linux-2.6.35.8/net/netfilter/Makefile 2010-09-28 18:05:52.000000000 -0400
55664@@ -71,6 +71,7 @@ obj-$(CONFIG_NETFILTER_XT_MATCH_CONNTRAC 55668@@ -71,6 +71,7 @@ obj-$(CONFIG_NETFILTER_XT_MATCH_CONNTRAC
55665 obj-$(CONFIG_NETFILTER_XT_MATCH_DCCP) += xt_dccp.o 55669 obj-$(CONFIG_NETFILTER_XT_MATCH_DCCP) += xt_dccp.o
55666 obj-$(CONFIG_NETFILTER_XT_MATCH_DSCP) += xt_dscp.o 55670 obj-$(CONFIG_NETFILTER_XT_MATCH_DSCP) += xt_dscp.o
@@ -55669,9 +55673,9 @@ diff -urNp linux-2.6.35.7/net/netfilter/Makefile linux-2.6.35.7/net/netfilter/Ma
55669 obj-$(CONFIG_NETFILTER_XT_MATCH_HASHLIMIT) += xt_hashlimit.o 55673 obj-$(CONFIG_NETFILTER_XT_MATCH_HASHLIMIT) += xt_hashlimit.o
55670 obj-$(CONFIG_NETFILTER_XT_MATCH_HELPER) += xt_helper.o 55674 obj-$(CONFIG_NETFILTER_XT_MATCH_HELPER) += xt_helper.o
55671 obj-$(CONFIG_NETFILTER_XT_MATCH_HL) += xt_hl.o 55675 obj-$(CONFIG_NETFILTER_XT_MATCH_HL) += xt_hl.o
55672diff -urNp linux-2.6.35.7/net/netfilter/xt_gradm.c linux-2.6.35.7/net/netfilter/xt_gradm.c 55676diff -urNp linux-2.6.35.8/net/netfilter/xt_gradm.c linux-2.6.35.8/net/netfilter/xt_gradm.c
55673--- linux-2.6.35.7/net/netfilter/xt_gradm.c 1969-12-31 19:00:00.000000000 -0500 55677--- linux-2.6.35.8/net/netfilter/xt_gradm.c 1969-12-31 19:00:00.000000000 -0500
55674+++ linux-2.6.35.7/net/netfilter/xt_gradm.c 2010-09-28 18:05:52.000000000 -0400 55678+++ linux-2.6.35.8/net/netfilter/xt_gradm.c 2010-09-28 18:05:52.000000000 -0400
55675@@ -0,0 +1,51 @@ 55679@@ -0,0 +1,51 @@
55676+/* 55680+/*
55677+ * gradm match for netfilter 55681+ * gradm match for netfilter
@@ -55724,9 +55728,9 @@ diff -urNp linux-2.6.35.7/net/netfilter/xt_gradm.c linux-2.6.35.7/net/netfilter/
55724+MODULE_LICENSE("GPL"); 55728+MODULE_LICENSE("GPL");
55725+MODULE_ALIAS("ipt_gradm"); 55729+MODULE_ALIAS("ipt_gradm");
55726+MODULE_ALIAS("ip6t_gradm"); 55730+MODULE_ALIAS("ip6t_gradm");
55727diff -urNp linux-2.6.35.7/net/netlink/af_netlink.c linux-2.6.35.7/net/netlink/af_netlink.c 55731diff -urNp linux-2.6.35.8/net/netlink/af_netlink.c linux-2.6.35.8/net/netlink/af_netlink.c
55728--- linux-2.6.35.7/net/netlink/af_netlink.c 2010-08-26 19:47:12.000000000 -0400 55732--- linux-2.6.35.8/net/netlink/af_netlink.c 2010-08-26 19:47:12.000000000 -0400
55729+++ linux-2.6.35.7/net/netlink/af_netlink.c 2010-09-17 20:12:37.000000000 -0400 55733+++ linux-2.6.35.8/net/netlink/af_netlink.c 2010-09-17 20:12:37.000000000 -0400
55730@@ -2001,13 +2001,21 @@ static int netlink_seq_show(struct seq_f 55734@@ -2001,13 +2001,21 @@ static int netlink_seq_show(struct seq_f
55731 struct netlink_sock *nlk = nlk_sk(s); 55735 struct netlink_sock *nlk = nlk_sk(s);
55732 55736
@@ -55749,9 +55753,9 @@ diff -urNp linux-2.6.35.7/net/netlink/af_netlink.c linux-2.6.35.7/net/netlink/af
55749 atomic_read(&s->sk_refcnt), 55753 atomic_read(&s->sk_refcnt),
55750 atomic_read(&s->sk_drops), 55754 atomic_read(&s->sk_drops),
55751 sock_i_ino(s) 55755 sock_i_ino(s)
55752diff -urNp linux-2.6.35.7/net/packet/af_packet.c linux-2.6.35.7/net/packet/af_packet.c 55756diff -urNp linux-2.6.35.8/net/packet/af_packet.c linux-2.6.35.8/net/packet/af_packet.c
55753--- linux-2.6.35.7/net/packet/af_packet.c 2010-08-26 19:47:12.000000000 -0400 55757--- linux-2.6.35.8/net/packet/af_packet.c 2010-08-26 19:47:12.000000000 -0400
55754+++ linux-2.6.35.7/net/packet/af_packet.c 2010-10-11 22:41:44.000000000 -0400 55758+++ linux-2.6.35.8/net/packet/af_packet.c 2010-10-11 22:41:44.000000000 -0400
55755@@ -1595,8 +1595,9 @@ static int packet_recvmsg(struct kiocb * 55759@@ -1595,8 +1595,9 @@ static int packet_recvmsg(struct kiocb *
55756 55760
55757 err = -EINVAL; 55761 err = -EINVAL;
@@ -55793,9 +55797,9 @@ diff -urNp linux-2.6.35.7/net/packet/af_packet.c linux-2.6.35.7/net/packet/af_pa
55793 atomic_read(&s->sk_refcnt), 55797 atomic_read(&s->sk_refcnt),
55794 s->sk_type, 55798 s->sk_type,
55795 ntohs(po->num), 55799 ntohs(po->num),
55796diff -urNp linux-2.6.35.7/net/phonet/af_phonet.c linux-2.6.35.7/net/phonet/af_phonet.c 55800diff -urNp linux-2.6.35.8/net/phonet/af_phonet.c linux-2.6.35.8/net/phonet/af_phonet.c
55797--- linux-2.6.35.7/net/phonet/af_phonet.c 2010-08-26 19:47:12.000000000 -0400 55801--- linux-2.6.35.8/net/phonet/af_phonet.c 2010-08-26 19:47:12.000000000 -0400
55798+++ linux-2.6.35.7/net/phonet/af_phonet.c 2010-10-20 17:39:01.000000000 -0400 55802+++ linux-2.6.35.8/net/phonet/af_phonet.c 2010-10-20 17:39:01.000000000 -0400
55799@@ -41,7 +41,7 @@ static struct phonet_protocol *phonet_pr 55803@@ -41,7 +41,7 @@ static struct phonet_protocol *phonet_pr
55800 { 55804 {
55801 struct phonet_protocol *pp; 55805 struct phonet_protocol *pp;
@@ -55814,50 +55818,9 @@ diff -urNp linux-2.6.35.7/net/phonet/af_phonet.c linux-2.6.35.7/net/phonet/af_ph
55814 return -EINVAL; 55818 return -EINVAL;
55815 55819
55816 err = proto_register(pp->prot, 1); 55820 err = proto_register(pp->prot, 1);
55817diff -urNp linux-2.6.35.7/net/rds/page.c linux-2.6.35.7/net/rds/page.c 55821diff -urNp linux-2.6.35.8/net/rose/af_rose.c linux-2.6.35.8/net/rose/af_rose.c
55818--- linux-2.6.35.7/net/rds/page.c 2010-08-26 19:47:12.000000000 -0400 55822--- linux-2.6.35.8/net/rose/af_rose.c 2010-08-26 19:47:12.000000000 -0400
55819+++ linux-2.6.35.7/net/rds/page.c 2010-10-19 18:14:31.000000000 -0400 55823+++ linux-2.6.35.8/net/rose/af_rose.c 2010-09-20 17:16:28.000000000 -0400
55820@@ -57,30 +57,17 @@ int rds_page_copy_user(struct page *page
55821 unsigned long ret;
55822 void *addr;
55823
55824- if (to_user)
55825+ addr = kmap(page);
55826+ if (to_user) {
55827 rds_stats_add(s_copy_to_user, bytes);
55828- else
55829+ ret = copy_to_user(ptr, addr + offset, bytes);
55830+ } else {
55831 rds_stats_add(s_copy_from_user, bytes);
55832-
55833- addr = kmap_atomic(page, KM_USER0);
55834- if (to_user)
55835- ret = __copy_to_user_inatomic(ptr, addr + offset, bytes);
55836- else
55837- ret = __copy_from_user_inatomic(addr + offset, ptr, bytes);
55838- kunmap_atomic(addr, KM_USER0);
55839-
55840- if (ret) {
55841- addr = kmap(page);
55842- if (to_user)
55843- ret = copy_to_user(ptr, addr + offset, bytes);
55844- else
55845- ret = copy_from_user(addr + offset, ptr, bytes);
55846- kunmap(page);
55847- if (ret)
55848- return -EFAULT;
55849+ ret = copy_from_user(addr + offset, ptr, bytes);
55850 }
55851+ kunmap(page);
55852
55853- return 0;
55854+ return ret ? -EFAULT : 0;
55855 }
55856 EXPORT_SYMBOL_GPL(rds_page_copy_user);
55857
55858diff -urNp linux-2.6.35.7/net/rose/af_rose.c linux-2.6.35.7/net/rose/af_rose.c
55859--- linux-2.6.35.7/net/rose/af_rose.c 2010-08-26 19:47:12.000000000 -0400
55860+++ linux-2.6.35.7/net/rose/af_rose.c 2010-09-20 17:16:28.000000000 -0400
55861@@ -679,7 +679,7 @@ static int rose_bind(struct socket *sock 55824@@ -679,7 +679,7 @@ static int rose_bind(struct socket *sock
55862 if (addr_len == sizeof(struct sockaddr_rose) && addr->srose_ndigis > 1) 55825 if (addr_len == sizeof(struct sockaddr_rose) && addr->srose_ndigis > 1)
55863 return -EINVAL; 55826 return -EINVAL;
@@ -55876,9 +55839,9 @@ diff -urNp linux-2.6.35.7/net/rose/af_rose.c linux-2.6.35.7/net/rose/af_rose.c
55876 return -EINVAL; 55839 return -EINVAL;
55877 55840
55878 /* Source + Destination digis should not exceed ROSE_MAX_DIGIS */ 55841 /* Source + Destination digis should not exceed ROSE_MAX_DIGIS */
55879diff -urNp linux-2.6.35.7/net/sctp/auth.c linux-2.6.35.7/net/sctp/auth.c 55842diff -urNp linux-2.6.35.8/net/sctp/auth.c linux-2.6.35.8/net/sctp/auth.c
55880--- linux-2.6.35.7/net/sctp/auth.c 2010-08-26 19:47:12.000000000 -0400 55843--- linux-2.6.35.8/net/sctp/auth.c 2010-08-26 19:47:12.000000000 -0400
55881+++ linux-2.6.35.7/net/sctp/auth.c 2010-09-28 18:50:22.000000000 -0400 55844+++ linux-2.6.35.8/net/sctp/auth.c 2010-09-28 18:50:22.000000000 -0400
55882@@ -543,16 +543,20 @@ struct sctp_hmac *sctp_auth_asoc_get_hma 55845@@ -543,16 +543,20 @@ struct sctp_hmac *sctp_auth_asoc_get_hma
55883 id = ntohs(hmacs->hmac_ids[i]); 55846 id = ntohs(hmacs->hmac_ids[i]);
55884 55847
@@ -55902,9 +55865,9 @@ diff -urNp linux-2.6.35.7/net/sctp/auth.c linux-2.6.35.7/net/sctp/auth.c
55902 55865
55903 break; 55866 break;
55904 } 55867 }
55905diff -urNp linux-2.6.35.7/net/sctp/socket.c linux-2.6.35.7/net/sctp/socket.c 55868diff -urNp linux-2.6.35.8/net/sctp/socket.c linux-2.6.35.8/net/sctp/socket.c
55906--- linux-2.6.35.7/net/sctp/socket.c 2010-08-26 19:47:12.000000000 -0400 55869--- linux-2.6.35.8/net/sctp/socket.c 2010-08-26 19:47:12.000000000 -0400
55907+++ linux-2.6.35.7/net/sctp/socket.c 2010-09-17 20:12:09.000000000 -0400 55870+++ linux-2.6.35.8/net/sctp/socket.c 2010-09-17 20:12:09.000000000 -0400
55908@@ -1483,7 +1483,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc 55871@@ -1483,7 +1483,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc
55909 struct sctp_sndrcvinfo *sinfo; 55872 struct sctp_sndrcvinfo *sinfo;
55910 struct sctp_initmsg *sinit; 55873 struct sctp_initmsg *sinit;
@@ -55923,9 +55886,9 @@ diff -urNp linux-2.6.35.7/net/sctp/socket.c linux-2.6.35.7/net/sctp/socket.c
55923 return -EFAULT; 55886 return -EFAULT;
55924 to += addrlen; 55887 to += addrlen;
55925 cnt++; 55888 cnt++;
55926diff -urNp linux-2.6.35.7/net/socket.c linux-2.6.35.7/net/socket.c 55889diff -urNp linux-2.6.35.8/net/socket.c linux-2.6.35.8/net/socket.c
55927--- linux-2.6.35.7/net/socket.c 2010-08-26 19:47:12.000000000 -0400 55890--- linux-2.6.35.8/net/socket.c 2010-08-26 19:47:12.000000000 -0400
55928+++ linux-2.6.35.7/net/socket.c 2010-10-20 17:37:57.000000000 -0400 55891+++ linux-2.6.35.8/net/socket.c 2010-10-20 17:37:57.000000000 -0400
55929@@ -88,6 +88,7 @@ 55892@@ -88,6 +88,7 @@
55930 #include <linux/nsproxy.h> 55893 #include <linux/nsproxy.h>
55931 #include <linux/magic.h> 55894 #include <linux/magic.h>
@@ -56076,9 +56039,9 @@ diff -urNp linux-2.6.35.7/net/socket.c linux-2.6.35.7/net/socket.c
56076 err = 56039 err =
56077 security_socket_connect(sock, (struct sockaddr *)&address, addrlen); 56040 security_socket_connect(sock, (struct sockaddr *)&address, addrlen);
56078 if (err) 56041 if (err)
56079diff -urNp linux-2.6.35.7/net/sunrpc/sched.c linux-2.6.35.7/net/sunrpc/sched.c 56042diff -urNp linux-2.6.35.8/net/sunrpc/sched.c linux-2.6.35.8/net/sunrpc/sched.c
56080--- linux-2.6.35.7/net/sunrpc/sched.c 2010-08-26 19:47:12.000000000 -0400 56043--- linux-2.6.35.8/net/sunrpc/sched.c 2010-08-26 19:47:12.000000000 -0400
56081+++ linux-2.6.35.7/net/sunrpc/sched.c 2010-09-17 20:12:09.000000000 -0400 56044+++ linux-2.6.35.8/net/sunrpc/sched.c 2010-09-17 20:12:09.000000000 -0400
56082@@ -234,9 +234,9 @@ static int rpc_wait_bit_killable(void *w 56045@@ -234,9 +234,9 @@ static int rpc_wait_bit_killable(void *w
56083 #ifdef RPC_DEBUG 56046 #ifdef RPC_DEBUG
56084 static void rpc_task_set_debuginfo(struct rpc_task *task) 56047 static void rpc_task_set_debuginfo(struct rpc_task *task)
@@ -56091,9 +56054,9 @@ diff -urNp linux-2.6.35.7/net/sunrpc/sched.c linux-2.6.35.7/net/sunrpc/sched.c
56091 } 56054 }
56092 #else 56055 #else
56093 static inline void rpc_task_set_debuginfo(struct rpc_task *task) 56056 static inline void rpc_task_set_debuginfo(struct rpc_task *task)
56094diff -urNp linux-2.6.35.7/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.35.7/net/sunrpc/xprtrdma/svc_rdma.c 56057diff -urNp linux-2.6.35.8/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.35.8/net/sunrpc/xprtrdma/svc_rdma.c
56095--- linux-2.6.35.7/net/sunrpc/xprtrdma/svc_rdma.c 2010-08-26 19:47:12.000000000 -0400 56058--- linux-2.6.35.8/net/sunrpc/xprtrdma/svc_rdma.c 2010-08-26 19:47:12.000000000 -0400
56096+++ linux-2.6.35.7/net/sunrpc/xprtrdma/svc_rdma.c 2010-09-17 20:12:37.000000000 -0400 56059+++ linux-2.6.35.8/net/sunrpc/xprtrdma/svc_rdma.c 2010-09-17 20:12:37.000000000 -0400
56097@@ -106,7 +106,7 @@ static int read_reset_stat(ctl_table *ta 56060@@ -106,7 +106,7 @@ static int read_reset_stat(ctl_table *ta
56098 len -= *ppos; 56061 len -= *ppos;
56099 if (len > *lenp) 56062 if (len > *lenp)
@@ -56103,9 +56066,9 @@ diff -urNp linux-2.6.35.7/net/sunrpc/xprtrdma/svc_rdma.c linux-2.6.35.7/net/sunr
56103 return -EFAULT; 56066 return -EFAULT;
56104 *lenp = len; 56067 *lenp = len;
56105 *ppos += len; 56068 *ppos += len;
56106diff -urNp linux-2.6.35.7/net/sysctl_net.c linux-2.6.35.7/net/sysctl_net.c 56069diff -urNp linux-2.6.35.8/net/sysctl_net.c linux-2.6.35.8/net/sysctl_net.c
56107--- linux-2.6.35.7/net/sysctl_net.c 2010-08-26 19:47:12.000000000 -0400 56070--- linux-2.6.35.8/net/sysctl_net.c 2010-08-26 19:47:12.000000000 -0400
56108+++ linux-2.6.35.7/net/sysctl_net.c 2010-09-17 20:12:37.000000000 -0400 56071+++ linux-2.6.35.8/net/sysctl_net.c 2010-09-17 20:12:37.000000000 -0400
56109@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct 56072@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct
56110 struct ctl_table *table) 56073 struct ctl_table *table)
56111 { 56074 {
@@ -56115,9 +56078,9 @@ diff -urNp linux-2.6.35.7/net/sysctl_net.c linux-2.6.35.7/net/sysctl_net.c
56115 int mode = (table->mode >> 6) & 7; 56078 int mode = (table->mode >> 6) & 7;
56116 return (mode << 6) | (mode << 3) | mode; 56079 return (mode << 6) | (mode << 3) | mode;
56117 } 56080 }
56118diff -urNp linux-2.6.35.7/net/tipc/socket.c linux-2.6.35.7/net/tipc/socket.c 56081diff -urNp linux-2.6.35.8/net/tipc/socket.c linux-2.6.35.8/net/tipc/socket.c
56119--- linux-2.6.35.7/net/tipc/socket.c 2010-08-26 19:47:12.000000000 -0400 56082--- linux-2.6.35.8/net/tipc/socket.c 2010-08-26 19:47:12.000000000 -0400
56120+++ linux-2.6.35.7/net/tipc/socket.c 2010-09-17 20:12:09.000000000 -0400 56083+++ linux-2.6.35.8/net/tipc/socket.c 2010-09-17 20:12:09.000000000 -0400
56121@@ -1451,8 +1451,9 @@ static int connect(struct socket *sock, 56084@@ -1451,8 +1451,9 @@ static int connect(struct socket *sock,
56122 } else { 56085 } else {
56123 if (res == 0) 56086 if (res == 0)
@@ -56130,9 +56093,9 @@ diff -urNp linux-2.6.35.7/net/tipc/socket.c linux-2.6.35.7/net/tipc/socket.c
56130 sock->state = SS_DISCONNECTING; 56093 sock->state = SS_DISCONNECTING;
56131 } 56094 }
56132 56095
56133diff -urNp linux-2.6.35.7/net/unix/af_unix.c linux-2.6.35.7/net/unix/af_unix.c 56096diff -urNp linux-2.6.35.8/net/unix/af_unix.c linux-2.6.35.8/net/unix/af_unix.c
56134--- linux-2.6.35.7/net/unix/af_unix.c 2010-09-26 17:32:11.000000000 -0400 56097--- linux-2.6.35.8/net/unix/af_unix.c 2010-09-26 17:32:11.000000000 -0400
56135+++ linux-2.6.35.7/net/unix/af_unix.c 2010-09-26 17:32:52.000000000 -0400 56098+++ linux-2.6.35.8/net/unix/af_unix.c 2010-09-26 17:32:52.000000000 -0400
56136@@ -745,6 +745,12 @@ static struct sock *unix_find_other(stru 56099@@ -745,6 +745,12 @@ static struct sock *unix_find_other(stru
56137 err = -ECONNREFUSED; 56100 err = -ECONNREFUSED;
56138 if (!S_ISSOCK(inode->i_mode)) 56101 if (!S_ISSOCK(inode->i_mode))
@@ -56202,9 +56165,9 @@ diff -urNp linux-2.6.35.7/net/unix/af_unix.c linux-2.6.35.7/net/unix/af_unix.c
56202 atomic_read(&s->sk_refcnt), 56165 atomic_read(&s->sk_refcnt),
56203 0, 56166 0,
56204 s->sk_state == TCP_LISTEN ? __SO_ACCEPTCON : 0, 56167 s->sk_state == TCP_LISTEN ? __SO_ACCEPTCON : 0,
56205diff -urNp linux-2.6.35.7/net/wireless/reg.c linux-2.6.35.7/net/wireless/reg.c 56168diff -urNp linux-2.6.35.8/net/wireless/reg.c linux-2.6.35.8/net/wireless/reg.c
56206--- linux-2.6.35.7/net/wireless/reg.c 2010-08-26 19:47:12.000000000 -0400 56169--- linux-2.6.35.8/net/wireless/reg.c 2010-08-26 19:47:12.000000000 -0400
56207+++ linux-2.6.35.7/net/wireless/reg.c 2010-09-17 20:12:09.000000000 -0400 56170+++ linux-2.6.35.8/net/wireless/reg.c 2010-09-17 20:12:09.000000000 -0400
56208@@ -50,7 +50,7 @@ 56171@@ -50,7 +50,7 @@
56209 printk(KERN_DEBUG format , ## args); \ 56172 printk(KERN_DEBUG format , ## args); \
56210 } while (0) 56173 } while (0)
@@ -56214,9 +56177,9 @@ diff -urNp linux-2.6.35.7/net/wireless/reg.c linux-2.6.35.7/net/wireless/reg.c
56214 #endif 56177 #endif
56215 56178
56216 /* Receipt of information from last regulatory request */ 56179 /* Receipt of information from last regulatory request */
56217diff -urNp linux-2.6.35.7/net/wireless/wext-core.c linux-2.6.35.7/net/wireless/wext-core.c 56180diff -urNp linux-2.6.35.8/net/wireless/wext-core.c linux-2.6.35.8/net/wireless/wext-core.c
56218--- linux-2.6.35.7/net/wireless/wext-core.c 2010-09-20 17:33:09.000000000 -0400 56181--- linux-2.6.35.8/net/wireless/wext-core.c 2010-09-20 17:33:09.000000000 -0400
56219+++ linux-2.6.35.7/net/wireless/wext-core.c 2010-09-23 19:57:26.000000000 -0400 56182+++ linux-2.6.35.8/net/wireless/wext-core.c 2010-09-23 19:57:26.000000000 -0400
56220@@ -744,8 +744,7 @@ static int ioctl_standard_iw_point(struc 56183@@ -744,8 +744,7 @@ static int ioctl_standard_iw_point(struc
56221 */ 56184 */
56222 56185
@@ -56250,9 +56213,9 @@ diff -urNp linux-2.6.35.7/net/wireless/wext-core.c linux-2.6.35.7/net/wireless/w
56250 err = handler(dev, info, (union iwreq_data *) iwp, extra); 56213 err = handler(dev, info, (union iwreq_data *) iwp, extra);
56251 56214
56252 iwp->length += essid_compat; 56215 iwp->length += essid_compat;
56253diff -urNp linux-2.6.35.7/net/xfrm/xfrm_policy.c linux-2.6.35.7/net/xfrm/xfrm_policy.c 56216diff -urNp linux-2.6.35.8/net/xfrm/xfrm_policy.c linux-2.6.35.8/net/xfrm/xfrm_policy.c
56254--- linux-2.6.35.7/net/xfrm/xfrm_policy.c 2010-08-26 19:47:12.000000000 -0400 56217--- linux-2.6.35.8/net/xfrm/xfrm_policy.c 2010-08-26 19:47:12.000000000 -0400
56255+++ linux-2.6.35.7/net/xfrm/xfrm_policy.c 2010-09-17 20:12:09.000000000 -0400 56218+++ linux-2.6.35.8/net/xfrm/xfrm_policy.c 2010-09-17 20:12:09.000000000 -0400
56256@@ -1502,7 +1502,7 @@ free_dst: 56219@@ -1502,7 +1502,7 @@ free_dst:
56257 goto out; 56220 goto out;
56258 } 56221 }
@@ -56280,9 +56243,9 @@ diff -urNp linux-2.6.35.7/net/xfrm/xfrm_policy.c linux-2.6.35.7/net/xfrm/xfrm_po
56280 xfrm_dst_update_origin(struct dst_entry *dst, struct flowi *fl) 56243 xfrm_dst_update_origin(struct dst_entry *dst, struct flowi *fl)
56281 { 56244 {
56282 #ifdef CONFIG_XFRM_SUB_POLICY 56245 #ifdef CONFIG_XFRM_SUB_POLICY
56283diff -urNp linux-2.6.35.7/scripts/basic/fixdep.c linux-2.6.35.7/scripts/basic/fixdep.c 56246diff -urNp linux-2.6.35.8/scripts/basic/fixdep.c linux-2.6.35.8/scripts/basic/fixdep.c
56284--- linux-2.6.35.7/scripts/basic/fixdep.c 2010-08-26 19:47:12.000000000 -0400 56247--- linux-2.6.35.8/scripts/basic/fixdep.c 2010-08-26 19:47:12.000000000 -0400
56285+++ linux-2.6.35.7/scripts/basic/fixdep.c 2010-09-17 20:12:09.000000000 -0400 56248+++ linux-2.6.35.8/scripts/basic/fixdep.c 2010-09-17 20:12:09.000000000 -0400
56286@@ -222,9 +222,9 @@ static void use_config(char *m, int slen 56249@@ -222,9 +222,9 @@ static void use_config(char *m, int slen
56287 56250
56288 static void parse_config_file(char *map, size_t len) 56251 static void parse_config_file(char *map, size_t len)
@@ -56304,9 +56267,9 @@ diff -urNp linux-2.6.35.7/scripts/basic/fixdep.c linux-2.6.35.7/scripts/basic/fi
56304 56267
56305 if (*p != INT_CONF) { 56268 if (*p != INT_CONF) {
56306 fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n", 56269 fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
56307diff -urNp linux-2.6.35.7/scripts/kallsyms.c linux-2.6.35.7/scripts/kallsyms.c 56270diff -urNp linux-2.6.35.8/scripts/kallsyms.c linux-2.6.35.8/scripts/kallsyms.c
56308--- linux-2.6.35.7/scripts/kallsyms.c 2010-08-26 19:47:12.000000000 -0400 56271--- linux-2.6.35.8/scripts/kallsyms.c 2010-08-26 19:47:12.000000000 -0400
56309+++ linux-2.6.35.7/scripts/kallsyms.c 2010-09-17 20:12:09.000000000 -0400 56272+++ linux-2.6.35.8/scripts/kallsyms.c 2010-09-17 20:12:09.000000000 -0400
56310@@ -43,10 +43,10 @@ struct text_range { 56273@@ -43,10 +43,10 @@ struct text_range {
56311 56274
56312 static unsigned long long _text; 56275 static unsigned long long _text;
@@ -56322,9 +56285,9 @@ diff -urNp linux-2.6.35.7/scripts/kallsyms.c linux-2.6.35.7/scripts/kallsyms.c
56322 }; 56285 };
56323 #define text_range_text (&text_ranges[0]) 56286 #define text_range_text (&text_ranges[0])
56324 #define text_range_inittext (&text_ranges[1]) 56287 #define text_range_inittext (&text_ranges[1])
56325diff -urNp linux-2.6.35.7/scripts/mod/file2alias.c linux-2.6.35.7/scripts/mod/file2alias.c 56288diff -urNp linux-2.6.35.8/scripts/mod/file2alias.c linux-2.6.35.8/scripts/mod/file2alias.c
56326--- linux-2.6.35.7/scripts/mod/file2alias.c 2010-08-26 19:47:12.000000000 -0400 56289--- linux-2.6.35.8/scripts/mod/file2alias.c 2010-08-26 19:47:12.000000000 -0400
56327+++ linux-2.6.35.7/scripts/mod/file2alias.c 2010-09-17 20:12:09.000000000 -0400 56290+++ linux-2.6.35.8/scripts/mod/file2alias.c 2010-09-17 20:12:09.000000000 -0400
56328@@ -72,7 +72,7 @@ static void device_id_check(const char * 56291@@ -72,7 +72,7 @@ static void device_id_check(const char *
56329 unsigned long size, unsigned long id_size, 56292 unsigned long size, unsigned long id_size,
56330 void *symval) 56293 void *symval)
@@ -56379,9 +56342,9 @@ diff -urNp linux-2.6.35.7/scripts/mod/file2alias.c linux-2.6.35.7/scripts/mod/fi
56379 56342
56380 sprintf(alias, "dmi*"); 56343 sprintf(alias, "dmi*");
56381 56344
56382diff -urNp linux-2.6.35.7/scripts/mod/modpost.c linux-2.6.35.7/scripts/mod/modpost.c 56345diff -urNp linux-2.6.35.8/scripts/mod/modpost.c linux-2.6.35.8/scripts/mod/modpost.c
56383--- linux-2.6.35.7/scripts/mod/modpost.c 2010-08-26 19:47:12.000000000 -0400 56346--- linux-2.6.35.8/scripts/mod/modpost.c 2010-08-26 19:47:12.000000000 -0400
56384+++ linux-2.6.35.7/scripts/mod/modpost.c 2010-09-17 20:12:09.000000000 -0400 56347+++ linux-2.6.35.8/scripts/mod/modpost.c 2010-09-17 20:12:09.000000000 -0400
56385@@ -846,6 +846,7 @@ enum mismatch { 56348@@ -846,6 +846,7 @@ enum mismatch {
56386 ANY_INIT_TO_ANY_EXIT, 56349 ANY_INIT_TO_ANY_EXIT,
56387 ANY_EXIT_TO_ANY_INIT, 56350 ANY_EXIT_TO_ANY_INIT,
@@ -56449,9 +56412,9 @@ diff -urNp linux-2.6.35.7/scripts/mod/modpost.c linux-2.6.35.7/scripts/mod/modpo
56449 goto close_write; 56412 goto close_write;
56450 56413
56451 tmp = NOFAIL(malloc(b->pos)); 56414 tmp = NOFAIL(malloc(b->pos));
56452diff -urNp linux-2.6.35.7/scripts/mod/modpost.h linux-2.6.35.7/scripts/mod/modpost.h 56415diff -urNp linux-2.6.35.8/scripts/mod/modpost.h linux-2.6.35.8/scripts/mod/modpost.h
56453--- linux-2.6.35.7/scripts/mod/modpost.h 2010-08-26 19:47:12.000000000 -0400 56416--- linux-2.6.35.8/scripts/mod/modpost.h 2010-08-26 19:47:12.000000000 -0400
56454+++ linux-2.6.35.7/scripts/mod/modpost.h 2010-09-17 20:12:09.000000000 -0400 56417+++ linux-2.6.35.8/scripts/mod/modpost.h 2010-09-17 20:12:09.000000000 -0400
56455@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e 56418@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e
56456 56419
56457 struct buffer { 56420 struct buffer {
@@ -56471,9 +56434,9 @@ diff -urNp linux-2.6.35.7/scripts/mod/modpost.h linux-2.6.35.7/scripts/mod/modpo
56471 56434
56472 struct module { 56435 struct module {
56473 struct module *next; 56436 struct module *next;
56474diff -urNp linux-2.6.35.7/scripts/mod/sumversion.c linux-2.6.35.7/scripts/mod/sumversion.c 56437diff -urNp linux-2.6.35.8/scripts/mod/sumversion.c linux-2.6.35.8/scripts/mod/sumversion.c
56475--- linux-2.6.35.7/scripts/mod/sumversion.c 2010-08-26 19:47:12.000000000 -0400 56438--- linux-2.6.35.8/scripts/mod/sumversion.c 2010-08-26 19:47:12.000000000 -0400
56476+++ linux-2.6.35.7/scripts/mod/sumversion.c 2010-09-17 20:12:09.000000000 -0400 56439+++ linux-2.6.35.8/scripts/mod/sumversion.c 2010-09-17 20:12:09.000000000 -0400
56477@@ -455,7 +455,7 @@ static void write_version(const char *fi 56440@@ -455,7 +455,7 @@ static void write_version(const char *fi
56478 goto out; 56441 goto out;
56479 } 56442 }
@@ -56483,9 +56446,9 @@ diff -urNp linux-2.6.35.7/scripts/mod/sumversion.c linux-2.6.35.7/scripts/mod/su
56483 warn("writing sum in %s failed: %s\n", 56446 warn("writing sum in %s failed: %s\n",
56484 filename, strerror(errno)); 56447 filename, strerror(errno));
56485 goto out; 56448 goto out;
56486diff -urNp linux-2.6.35.7/scripts/pnmtologo.c linux-2.6.35.7/scripts/pnmtologo.c 56449diff -urNp linux-2.6.35.8/scripts/pnmtologo.c linux-2.6.35.8/scripts/pnmtologo.c
56487--- linux-2.6.35.7/scripts/pnmtologo.c 2010-08-26 19:47:12.000000000 -0400 56450--- linux-2.6.35.8/scripts/pnmtologo.c 2010-08-26 19:47:12.000000000 -0400
56488+++ linux-2.6.35.7/scripts/pnmtologo.c 2010-09-17 20:12:09.000000000 -0400 56451+++ linux-2.6.35.8/scripts/pnmtologo.c 2010-09-17 20:12:09.000000000 -0400
56489@@ -237,14 +237,14 @@ static void write_header(void) 56452@@ -237,14 +237,14 @@ static void write_header(void)
56490 fprintf(out, " * Linux logo %s\n", logoname); 56453 fprintf(out, " * Linux logo %s\n", logoname);
56491 fputs(" */\n\n", out); 56454 fputs(" */\n\n", out);
@@ -56512,9 +56475,9 @@ diff -urNp linux-2.6.35.7/scripts/pnmtologo.c linux-2.6.35.7/scripts/pnmtologo.c
56512 logoname); 56475 logoname);
56513 write_hex_cnt = 0; 56476 write_hex_cnt = 0;
56514 for (i = 0; i < logo_clutsize; i++) { 56477 for (i = 0; i < logo_clutsize; i++) {
56515diff -urNp linux-2.6.35.7/security/commoncap.c linux-2.6.35.7/security/commoncap.c 56478diff -urNp linux-2.6.35.8/security/commoncap.c linux-2.6.35.8/security/commoncap.c
56516--- linux-2.6.35.7/security/commoncap.c 2010-08-26 19:47:12.000000000 -0400 56479--- linux-2.6.35.8/security/commoncap.c 2010-08-26 19:47:12.000000000 -0400
56517+++ linux-2.6.35.7/security/commoncap.c 2010-09-17 20:12:37.000000000 -0400 56480+++ linux-2.6.35.8/security/commoncap.c 2010-09-17 20:12:37.000000000 -0400
56518@@ -28,6 +28,7 @@ 56481@@ -28,6 +28,7 @@
56519 #include <linux/prctl.h> 56482 #include <linux/prctl.h>
56520 #include <linux/securebits.h> 56483 #include <linux/securebits.h>
@@ -56536,9 +56499,9 @@ diff -urNp linux-2.6.35.7/security/commoncap.c linux-2.6.35.7/security/commoncap
56536 return 0; 56499 return 0;
56537 } 56500 }
56538 56501
56539diff -urNp linux-2.6.35.7/security/integrity/ima/ima_api.c linux-2.6.35.7/security/integrity/ima/ima_api.c 56502diff -urNp linux-2.6.35.8/security/integrity/ima/ima_api.c linux-2.6.35.8/security/integrity/ima/ima_api.c
56540--- linux-2.6.35.7/security/integrity/ima/ima_api.c 2010-08-26 19:47:12.000000000 -0400 56503--- linux-2.6.35.8/security/integrity/ima/ima_api.c 2010-08-26 19:47:12.000000000 -0400
56541+++ linux-2.6.35.7/security/integrity/ima/ima_api.c 2010-09-17 20:12:09.000000000 -0400 56504+++ linux-2.6.35.8/security/integrity/ima/ima_api.c 2010-09-17 20:12:09.000000000 -0400
56542@@ -75,7 +75,7 @@ void ima_add_violation(struct inode *ino 56505@@ -75,7 +75,7 @@ void ima_add_violation(struct inode *ino
56543 int result; 56506 int result;
56544 56507
@@ -56548,9 +56511,9 @@ diff -urNp linux-2.6.35.7/security/integrity/ima/ima_api.c linux-2.6.35.7/securi
56548 56511
56549 entry = kmalloc(sizeof(*entry), GFP_KERNEL); 56512 entry = kmalloc(sizeof(*entry), GFP_KERNEL);
56550 if (!entry) { 56513 if (!entry) {
56551diff -urNp linux-2.6.35.7/security/integrity/ima/ima_fs.c linux-2.6.35.7/security/integrity/ima/ima_fs.c 56514diff -urNp linux-2.6.35.8/security/integrity/ima/ima_fs.c linux-2.6.35.8/security/integrity/ima/ima_fs.c
56552--- linux-2.6.35.7/security/integrity/ima/ima_fs.c 2010-08-26 19:47:12.000000000 -0400 56515--- linux-2.6.35.8/security/integrity/ima/ima_fs.c 2010-08-26 19:47:12.000000000 -0400
56553+++ linux-2.6.35.7/security/integrity/ima/ima_fs.c 2010-09-17 20:12:09.000000000 -0400 56516+++ linux-2.6.35.8/security/integrity/ima/ima_fs.c 2010-09-17 20:12:09.000000000 -0400
56554@@ -28,12 +28,12 @@ 56517@@ -28,12 +28,12 @@
56555 static int valid_policy = 1; 56518 static int valid_policy = 1;
56556 #define TMPBUFLEN 12 56519 #define TMPBUFLEN 12
@@ -56566,9 +56529,9 @@ diff -urNp linux-2.6.35.7/security/integrity/ima/ima_fs.c linux-2.6.35.7/securit
56566 return simple_read_from_buffer(buf, count, ppos, tmpbuf, len); 56529 return simple_read_from_buffer(buf, count, ppos, tmpbuf, len);
56567 } 56530 }
56568 56531
56569diff -urNp linux-2.6.35.7/security/integrity/ima/ima.h linux-2.6.35.7/security/integrity/ima/ima.h 56532diff -urNp linux-2.6.35.8/security/integrity/ima/ima.h linux-2.6.35.8/security/integrity/ima/ima.h
56570--- linux-2.6.35.7/security/integrity/ima/ima.h 2010-09-20 17:33:09.000000000 -0400 56533--- linux-2.6.35.8/security/integrity/ima/ima.h 2010-09-20 17:33:09.000000000 -0400
56571+++ linux-2.6.35.7/security/integrity/ima/ima.h 2010-09-20 17:33:37.000000000 -0400 56534+++ linux-2.6.35.8/security/integrity/ima/ima.h 2010-09-20 17:33:37.000000000 -0400
56572@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *ino 56535@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *ino
56573 extern spinlock_t ima_queue_lock; 56536 extern spinlock_t ima_queue_lock;
56574 56537
@@ -56580,9 +56543,9 @@ diff -urNp linux-2.6.35.7/security/integrity/ima/ima.h linux-2.6.35.7/security/i
56580 struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE]; 56543 struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE];
56581 }; 56544 };
56582 extern struct ima_h_table ima_htable; 56545 extern struct ima_h_table ima_htable;
56583diff -urNp linux-2.6.35.7/security/integrity/ima/ima_queue.c linux-2.6.35.7/security/integrity/ima/ima_queue.c 56546diff -urNp linux-2.6.35.8/security/integrity/ima/ima_queue.c linux-2.6.35.8/security/integrity/ima/ima_queue.c
56584--- linux-2.6.35.7/security/integrity/ima/ima_queue.c 2010-08-26 19:47:12.000000000 -0400 56547--- linux-2.6.35.8/security/integrity/ima/ima_queue.c 2010-08-26 19:47:12.000000000 -0400
56585+++ linux-2.6.35.7/security/integrity/ima/ima_queue.c 2010-09-17 20:12:09.000000000 -0400 56548+++ linux-2.6.35.8/security/integrity/ima/ima_queue.c 2010-09-17 20:12:09.000000000 -0400
56586@@ -79,7 +79,7 @@ static int ima_add_digest_entry(struct i 56549@@ -79,7 +79,7 @@ static int ima_add_digest_entry(struct i
56587 INIT_LIST_HEAD(&qe->later); 56550 INIT_LIST_HEAD(&qe->later);
56588 list_add_tail_rcu(&qe->later, &ima_measurements); 56551 list_add_tail_rcu(&qe->later, &ima_measurements);
@@ -56592,9 +56555,9 @@ diff -urNp linux-2.6.35.7/security/integrity/ima/ima_queue.c linux-2.6.35.7/secu
56592 key = ima_hash_key(entry->digest); 56555 key = ima_hash_key(entry->digest);
56593 hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]); 56556 hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]);
56594 return 0; 56557 return 0;
56595diff -urNp linux-2.6.35.7/security/Kconfig linux-2.6.35.7/security/Kconfig 56558diff -urNp linux-2.6.35.8/security/Kconfig linux-2.6.35.8/security/Kconfig
56596--- linux-2.6.35.7/security/Kconfig 2010-08-26 19:47:12.000000000 -0400 56559--- linux-2.6.35.8/security/Kconfig 2010-08-26 19:47:12.000000000 -0400
56597+++ linux-2.6.35.7/security/Kconfig 2010-09-17 20:12:37.000000000 -0400 56560+++ linux-2.6.35.8/security/Kconfig 2010-09-17 20:12:37.000000000 -0400
56598@@ -4,6 +4,505 @@ 56561@@ -4,6 +4,505 @@
56599 56562
56600 menu "Security options" 56563 menu "Security options"
@@ -57110,9 +57073,9 @@ diff -urNp linux-2.6.35.7/security/Kconfig linux-2.6.35.7/security/Kconfig
57110 help 57073 help
57111 This is the portion of low virtual memory which should be protected 57074 This is the portion of low virtual memory which should be protected
57112 from userspace allocation. Keeping a user from writing to low pages 57075 from userspace allocation. Keeping a user from writing to low pages
57113diff -urNp linux-2.6.35.7/security/min_addr.c linux-2.6.35.7/security/min_addr.c 57076diff -urNp linux-2.6.35.8/security/min_addr.c linux-2.6.35.8/security/min_addr.c
57114--- linux-2.6.35.7/security/min_addr.c 2010-08-26 19:47:12.000000000 -0400 57077--- linux-2.6.35.8/security/min_addr.c 2010-08-26 19:47:12.000000000 -0400
57115+++ linux-2.6.35.7/security/min_addr.c 2010-09-17 20:12:37.000000000 -0400 57078+++ linux-2.6.35.8/security/min_addr.c 2010-09-17 20:12:37.000000000 -0400
57116@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG 57079@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG
57117 */ 57080 */
57118 static void update_mmap_min_addr(void) 57081 static void update_mmap_min_addr(void)
@@ -57129,9 +57092,9 @@ diff -urNp linux-2.6.35.7/security/min_addr.c linux-2.6.35.7/security/min_addr.c
57129 } 57092 }
57130 57093
57131 /* 57094 /*
57132diff -urNp linux-2.6.35.7/security/security.c linux-2.6.35.7/security/security.c 57095diff -urNp linux-2.6.35.8/security/security.c linux-2.6.35.8/security/security.c
57133--- linux-2.6.35.7/security/security.c 2010-08-26 19:47:12.000000000 -0400 57096--- linux-2.6.35.8/security/security.c 2010-08-26 19:47:12.000000000 -0400
57134+++ linux-2.6.35.7/security/security.c 2010-09-17 20:12:37.000000000 -0400 57097+++ linux-2.6.35.8/security/security.c 2010-09-17 20:12:37.000000000 -0400
57135@@ -25,8 +25,8 @@ static __initdata char chosen_lsm[SECURI 57098@@ -25,8 +25,8 @@ static __initdata char chosen_lsm[SECURI
57136 /* things that live in capability.c */ 57099 /* things that live in capability.c */
57137 extern void __init security_fixup_ops(struct security_operations *ops); 57100 extern void __init security_fixup_ops(struct security_operations *ops);
@@ -57153,9 +57116,9 @@ diff -urNp linux-2.6.35.7/security/security.c linux-2.6.35.7/security/security.c
57153 } 57116 }
57154 57117
57155 /* Save user chosen LSM */ 57118 /* Save user chosen LSM */
57156diff -urNp linux-2.6.35.7/security/selinux/hooks.c linux-2.6.35.7/security/selinux/hooks.c 57119diff -urNp linux-2.6.35.8/security/selinux/hooks.c linux-2.6.35.8/security/selinux/hooks.c
57157--- linux-2.6.35.7/security/selinux/hooks.c 2010-08-26 19:47:12.000000000 -0400 57120--- linux-2.6.35.8/security/selinux/hooks.c 2010-08-26 19:47:12.000000000 -0400
57158+++ linux-2.6.35.7/security/selinux/hooks.c 2010-09-17 20:12:37.000000000 -0400 57121+++ linux-2.6.35.8/security/selinux/hooks.c 2010-09-17 20:12:37.000000000 -0400
57159@@ -93,7 +93,6 @@ 57122@@ -93,7 +93,6 @@
57160 #define NUM_SEL_MNT_OPTS 5 57123 #define NUM_SEL_MNT_OPTS 5
57161 57124
@@ -57173,9 +57136,9 @@ diff -urNp linux-2.6.35.7/security/selinux/hooks.c linux-2.6.35.7/security/selin
57173 .name = "selinux", 57136 .name = "selinux",
57174 57137
57175 .ptrace_access_check = selinux_ptrace_access_check, 57138 .ptrace_access_check = selinux_ptrace_access_check,
57176diff -urNp linux-2.6.35.7/security/smack/smack_lsm.c linux-2.6.35.7/security/smack/smack_lsm.c 57139diff -urNp linux-2.6.35.8/security/smack/smack_lsm.c linux-2.6.35.8/security/smack/smack_lsm.c
57177--- linux-2.6.35.7/security/smack/smack_lsm.c 2010-08-26 19:47:12.000000000 -0400 57140--- linux-2.6.35.8/security/smack/smack_lsm.c 2010-08-26 19:47:12.000000000 -0400
57178+++ linux-2.6.35.7/security/smack/smack_lsm.c 2010-09-17 20:12:09.000000000 -0400 57141+++ linux-2.6.35.8/security/smack/smack_lsm.c 2010-09-17 20:12:09.000000000 -0400
57179@@ -3064,7 +3064,7 @@ static int smack_inode_getsecctx(struct 57142@@ -3064,7 +3064,7 @@ static int smack_inode_getsecctx(struct
57180 return 0; 57143 return 0;
57181 } 57144 }
@@ -57185,9 +57148,9 @@ diff -urNp linux-2.6.35.7/security/smack/smack_lsm.c linux-2.6.35.7/security/sma
57185 .name = "smack", 57148 .name = "smack",
57186 57149
57187 .ptrace_access_check = smack_ptrace_access_check, 57150 .ptrace_access_check = smack_ptrace_access_check,
57188diff -urNp linux-2.6.35.7/security/tomoyo/tomoyo.c linux-2.6.35.7/security/tomoyo/tomoyo.c 57151diff -urNp linux-2.6.35.8/security/tomoyo/tomoyo.c linux-2.6.35.8/security/tomoyo/tomoyo.c
57189--- linux-2.6.35.7/security/tomoyo/tomoyo.c 2010-08-26 19:47:12.000000000 -0400 57152--- linux-2.6.35.8/security/tomoyo/tomoyo.c 2010-08-26 19:47:12.000000000 -0400
57190+++ linux-2.6.35.7/security/tomoyo/tomoyo.c 2010-09-17 20:12:09.000000000 -0400 57153+++ linux-2.6.35.8/security/tomoyo/tomoyo.c 2010-09-17 20:12:09.000000000 -0400
57191@@ -235,7 +235,7 @@ static int tomoyo_sb_pivotroot(struct pa 57154@@ -235,7 +235,7 @@ static int tomoyo_sb_pivotroot(struct pa
57192 * tomoyo_security_ops is a "struct security_operations" which is used for 57155 * tomoyo_security_ops is a "struct security_operations" which is used for
57193 * registering TOMOYO. 57156 * registering TOMOYO.
@@ -57197,9 +57160,9 @@ diff -urNp linux-2.6.35.7/security/tomoyo/tomoyo.c linux-2.6.35.7/security/tomoy
57197 .name = "tomoyo", 57160 .name = "tomoyo",
57198 .cred_alloc_blank = tomoyo_cred_alloc_blank, 57161 .cred_alloc_blank = tomoyo_cred_alloc_blank,
57199 .cred_prepare = tomoyo_cred_prepare, 57162 .cred_prepare = tomoyo_cred_prepare,
57200diff -urNp linux-2.6.35.7/sound/aoa/codecs/onyx.c linux-2.6.35.7/sound/aoa/codecs/onyx.c 57163diff -urNp linux-2.6.35.8/sound/aoa/codecs/onyx.c linux-2.6.35.8/sound/aoa/codecs/onyx.c
57201--- linux-2.6.35.7/sound/aoa/codecs/onyx.c 2010-08-26 19:47:12.000000000 -0400 57164--- linux-2.6.35.8/sound/aoa/codecs/onyx.c 2010-08-26 19:47:12.000000000 -0400
57202+++ linux-2.6.35.7/sound/aoa/codecs/onyx.c 2010-09-17 20:12:09.000000000 -0400 57165+++ linux-2.6.35.8/sound/aoa/codecs/onyx.c 2010-09-17 20:12:09.000000000 -0400
57203@@ -54,7 +54,7 @@ struct onyx { 57166@@ -54,7 +54,7 @@ struct onyx {
57204 spdif_locked:1, 57167 spdif_locked:1,
57205 analog_locked:1, 57168 analog_locked:1,
@@ -57228,31 +57191,9 @@ diff -urNp linux-2.6.35.7/sound/aoa/codecs/onyx.c linux-2.6.35.7/sound/aoa/codec
57228 onyx->spdif_locked = onyx->analog_locked = 0; 57191 onyx->spdif_locked = onyx->analog_locked = 0;
57229 mutex_unlock(&onyx->mutex); 57192 mutex_unlock(&onyx->mutex);
57230 57193
57231diff -urNp linux-2.6.35.7/sound/core/control.c linux-2.6.35.7/sound/core/control.c 57194diff -urNp linux-2.6.35.8/sound/core/oss/pcm_oss.c linux-2.6.35.8/sound/core/oss/pcm_oss.c
57232--- linux-2.6.35.7/sound/core/control.c 2010-08-26 19:47:12.000000000 -0400 57195--- linux-2.6.35.8/sound/core/oss/pcm_oss.c 2010-08-26 19:47:12.000000000 -0400
57233+++ linux-2.6.35.7/sound/core/control.c 2010-10-12 10:28:04.000000000 -0400 57196+++ linux-2.6.35.8/sound/core/oss/pcm_oss.c 2010-09-17 20:12:09.000000000 -0400
57234@@ -31,6 +31,7 @@
57235
57236 /* max number of user-defined controls */
57237 #define MAX_USER_CONTROLS 32
57238+#define MAX_CONTROL_COUNT 1028
57239
57240 struct snd_kctl_ioctl {
57241 struct list_head list; /* list of all ioctls */
57242@@ -195,6 +196,10 @@ static struct snd_kcontrol *snd_ctl_new(
57243
57244 if (snd_BUG_ON(!control || !control->count))
57245 return NULL;
57246+
57247+ if (control->count > MAX_CONTROL_COUNT)
57248+ return NULL;
57249+
57250 kctl = kzalloc(sizeof(*kctl) + sizeof(struct snd_kcontrol_volatile) * control->count, GFP_KERNEL);
57251 if (kctl == NULL) {
57252 snd_printk(KERN_ERR "Cannot allocate control instance\n");
57253diff -urNp linux-2.6.35.7/sound/core/oss/pcm_oss.c linux-2.6.35.7/sound/core/oss/pcm_oss.c
57254--- linux-2.6.35.7/sound/core/oss/pcm_oss.c 2010-08-26 19:47:12.000000000 -0400
57255+++ linux-2.6.35.7/sound/core/oss/pcm_oss.c 2010-09-17 20:12:09.000000000 -0400
57256@@ -2966,8 +2966,8 @@ static void snd_pcm_oss_proc_done(struct 57197@@ -2966,8 +2966,8 @@ static void snd_pcm_oss_proc_done(struct
57257 } 57198 }
57258 } 57199 }
@@ -57264,9 +57205,9 @@ diff -urNp linux-2.6.35.7/sound/core/oss/pcm_oss.c linux-2.6.35.7/sound/core/oss
57264 #endif /* CONFIG_SND_VERBOSE_PROCFS */ 57205 #endif /* CONFIG_SND_VERBOSE_PROCFS */
57265 57206
57266 /* 57207 /*
57267diff -urNp linux-2.6.35.7/sound/core/seq/seq_lock.h linux-2.6.35.7/sound/core/seq/seq_lock.h 57208diff -urNp linux-2.6.35.8/sound/core/seq/seq_lock.h linux-2.6.35.8/sound/core/seq/seq_lock.h
57268--- linux-2.6.35.7/sound/core/seq/seq_lock.h 2010-08-26 19:47:12.000000000 -0400 57209--- linux-2.6.35.8/sound/core/seq/seq_lock.h 2010-08-26 19:47:12.000000000 -0400
57269+++ linux-2.6.35.7/sound/core/seq/seq_lock.h 2010-09-17 20:12:09.000000000 -0400 57210+++ linux-2.6.35.8/sound/core/seq/seq_lock.h 2010-09-17 20:12:09.000000000 -0400
57270@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo 57211@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo
57271 #else /* SMP || CONFIG_SND_DEBUG */ 57212 #else /* SMP || CONFIG_SND_DEBUG */
57272 57213
@@ -57282,9 +57223,9 @@ diff -urNp linux-2.6.35.7/sound/core/seq/seq_lock.h linux-2.6.35.7/sound/core/se
57282 57223
57283 #endif /* SMP || CONFIG_SND_DEBUG */ 57224 #endif /* SMP || CONFIG_SND_DEBUG */
57284 57225
57285diff -urNp linux-2.6.35.7/sound/drivers/mts64.c linux-2.6.35.7/sound/drivers/mts64.c 57226diff -urNp linux-2.6.35.8/sound/drivers/mts64.c linux-2.6.35.8/sound/drivers/mts64.c
57286--- linux-2.6.35.7/sound/drivers/mts64.c 2010-08-26 19:47:12.000000000 -0400 57227--- linux-2.6.35.8/sound/drivers/mts64.c 2010-08-26 19:47:12.000000000 -0400
57287+++ linux-2.6.35.7/sound/drivers/mts64.c 2010-09-17 20:12:09.000000000 -0400 57228+++ linux-2.6.35.8/sound/drivers/mts64.c 2010-09-17 20:12:09.000000000 -0400
57288@@ -66,7 +66,7 @@ struct mts64 { 57229@@ -66,7 +66,7 @@ struct mts64 {
57289 struct pardevice *pardev; 57230 struct pardevice *pardev;
57290 int pardev_claimed; 57231 int pardev_claimed;
@@ -57333,9 +57274,9 @@ diff -urNp linux-2.6.35.7/sound/drivers/mts64.c linux-2.6.35.7/sound/drivers/mts
57333 57274
57334 return 0; 57275 return 0;
57335 } 57276 }
57336diff -urNp linux-2.6.35.7/sound/drivers/portman2x4.c linux-2.6.35.7/sound/drivers/portman2x4.c 57277diff -urNp linux-2.6.35.8/sound/drivers/portman2x4.c linux-2.6.35.8/sound/drivers/portman2x4.c
57337--- linux-2.6.35.7/sound/drivers/portman2x4.c 2010-08-26 19:47:12.000000000 -0400 57278--- linux-2.6.35.8/sound/drivers/portman2x4.c 2010-08-26 19:47:12.000000000 -0400
57338+++ linux-2.6.35.7/sound/drivers/portman2x4.c 2010-09-17 20:12:09.000000000 -0400 57279+++ linux-2.6.35.8/sound/drivers/portman2x4.c 2010-09-17 20:12:09.000000000 -0400
57339@@ -84,7 +84,7 @@ struct portman { 57280@@ -84,7 +84,7 @@ struct portman {
57340 struct pardevice *pardev; 57281 struct pardevice *pardev;
57341 int pardev_claimed; 57282 int pardev_claimed;
@@ -57345,9 +57286,9 @@ diff -urNp linux-2.6.35.7/sound/drivers/portman2x4.c linux-2.6.35.7/sound/driver
57345 int mode[PORTMAN_NUM_INPUT_PORTS]; 57286 int mode[PORTMAN_NUM_INPUT_PORTS];
57346 struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS]; 57287 struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS];
57347 }; 57288 };
57348diff -urNp linux-2.6.35.7/sound/oss/sb_audio.c linux-2.6.35.7/sound/oss/sb_audio.c 57289diff -urNp linux-2.6.35.8/sound/oss/sb_audio.c linux-2.6.35.8/sound/oss/sb_audio.c
57349--- linux-2.6.35.7/sound/oss/sb_audio.c 2010-08-26 19:47:12.000000000 -0400 57290--- linux-2.6.35.8/sound/oss/sb_audio.c 2010-08-26 19:47:12.000000000 -0400
57350+++ linux-2.6.35.7/sound/oss/sb_audio.c 2010-09-17 20:12:09.000000000 -0400 57291+++ linux-2.6.35.8/sound/oss/sb_audio.c 2010-09-17 20:12:09.000000000 -0400
57351@@ -901,7 +901,7 @@ sb16_copy_from_user(int dev, 57292@@ -901,7 +901,7 @@ sb16_copy_from_user(int dev,
57352 buf16 = (signed short *)(localbuf + localoffs); 57293 buf16 = (signed short *)(localbuf + localoffs);
57353 while (c) 57294 while (c)
@@ -57357,26 +57298,9 @@ diff -urNp linux-2.6.35.7/sound/oss/sb_audio.c linux-2.6.35.7/sound/oss/sb_audio
57357 if (copy_from_user(lbuf8, 57298 if (copy_from_user(lbuf8,
57358 userbuf+useroffs + p, 57299 userbuf+useroffs + p,
57359 locallen)) 57300 locallen))
57360diff -urNp linux-2.6.35.7/sound/oss/soundcard.c linux-2.6.35.7/sound/oss/soundcard.c 57301diff -urNp linux-2.6.35.8/sound/pci/ac97/ac97_codec.c linux-2.6.35.8/sound/pci/ac97/ac97_codec.c
57361--- linux-2.6.35.7/sound/oss/soundcard.c 2010-08-26 19:47:12.000000000 -0400 57302--- linux-2.6.35.8/sound/pci/ac97/ac97_codec.c 2010-08-26 19:47:12.000000000 -0400
57362+++ linux-2.6.35.7/sound/oss/soundcard.c 2010-10-11 22:44:36.000000000 -0400 57303+++ linux-2.6.35.8/sound/pci/ac97/ac97_codec.c 2010-09-17 20:12:09.000000000 -0400
57363@@ -389,11 +389,11 @@ static long sound_ioctl(struct file *fil
57364 case SND_DEV_DSP:
57365 case SND_DEV_DSP16:
57366 case SND_DEV_AUDIO:
57367- return audio_ioctl(dev, file, cmd, p);
57368+ ret = audio_ioctl(dev, file, cmd, p);
57369 break;
57370
57371 case SND_DEV_MIDIN:
57372- return MIDIbuf_ioctl(dev, file, cmd, p);
57373+ ret = MIDIbuf_ioctl(dev, file, cmd, p);
57374 break;
57375
57376 }
57377diff -urNp linux-2.6.35.7/sound/pci/ac97/ac97_codec.c linux-2.6.35.7/sound/pci/ac97/ac97_codec.c
57378--- linux-2.6.35.7/sound/pci/ac97/ac97_codec.c 2010-08-26 19:47:12.000000000 -0400
57379+++ linux-2.6.35.7/sound/pci/ac97/ac97_codec.c 2010-09-17 20:12:09.000000000 -0400
57380@@ -1962,7 +1962,7 @@ static int snd_ac97_dev_disconnect(struc 57304@@ -1962,7 +1962,7 @@ static int snd_ac97_dev_disconnect(struc
57381 } 57305 }
57382 57306
@@ -57386,9 +57310,9 @@ diff -urNp linux-2.6.35.7/sound/pci/ac97/ac97_codec.c linux-2.6.35.7/sound/pci/a
57386 57310
57387 #ifdef CONFIG_SND_AC97_POWER_SAVE 57311 #ifdef CONFIG_SND_AC97_POWER_SAVE
57388 static void do_update_power(struct work_struct *work) 57312 static void do_update_power(struct work_struct *work)
57389diff -urNp linux-2.6.35.7/sound/pci/ac97/ac97_patch.c linux-2.6.35.7/sound/pci/ac97/ac97_patch.c 57313diff -urNp linux-2.6.35.8/sound/pci/ac97/ac97_patch.c linux-2.6.35.8/sound/pci/ac97/ac97_patch.c
57390--- linux-2.6.35.7/sound/pci/ac97/ac97_patch.c 2010-08-26 19:47:12.000000000 -0400 57314--- linux-2.6.35.8/sound/pci/ac97/ac97_patch.c 2010-08-26 19:47:12.000000000 -0400
57391+++ linux-2.6.35.7/sound/pci/ac97/ac97_patch.c 2010-09-17 20:12:09.000000000 -0400 57315+++ linux-2.6.35.8/sound/pci/ac97/ac97_patch.c 2010-09-17 20:12:09.000000000 -0400
57392@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd 57316@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd
57393 return 0; 57317 return 0;
57394 } 57318 }
@@ -57686,9 +57610,9 @@ diff -urNp linux-2.6.35.7/sound/pci/ac97/ac97_patch.c linux-2.6.35.7/sound/pci/a
57686 .build_specific = patch_ucb1400_specific, 57610 .build_specific = patch_ucb1400_specific,
57687 }; 57611 };
57688 57612
57689diff -urNp linux-2.6.35.7/sound/pci/ens1370.c linux-2.6.35.7/sound/pci/ens1370.c 57613diff -urNp linux-2.6.35.8/sound/pci/ens1370.c linux-2.6.35.8/sound/pci/ens1370.c
57690--- linux-2.6.35.7/sound/pci/ens1370.c 2010-08-26 19:47:12.000000000 -0400 57614--- linux-2.6.35.8/sound/pci/ens1370.c 2010-08-26 19:47:12.000000000 -0400
57691+++ linux-2.6.35.7/sound/pci/ens1370.c 2010-09-17 20:12:09.000000000 -0400 57615+++ linux-2.6.35.8/sound/pci/ens1370.c 2010-09-17 20:12:09.000000000 -0400
57692@@ -452,7 +452,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_audio 57616@@ -452,7 +452,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_audio
57693 { PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */ 57617 { PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */
57694 { PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */ 57618 { PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */
@@ -57698,9 +57622,9 @@ diff -urNp linux-2.6.35.7/sound/pci/ens1370.c linux-2.6.35.7/sound/pci/ens1370.c
57698 }; 57622 };
57699 57623
57700 MODULE_DEVICE_TABLE(pci, snd_audiopci_ids); 57624 MODULE_DEVICE_TABLE(pci, snd_audiopci_ids);
57701diff -urNp linux-2.6.35.7/sound/pci/hda/patch_hdmi.c linux-2.6.35.7/sound/pci/hda/patch_hdmi.c 57625diff -urNp linux-2.6.35.8/sound/pci/hda/patch_hdmi.c linux-2.6.35.8/sound/pci/hda/patch_hdmi.c
57702--- linux-2.6.35.7/sound/pci/hda/patch_hdmi.c 2010-08-26 19:47:12.000000000 -0400 57626--- linux-2.6.35.8/sound/pci/hda/patch_hdmi.c 2010-08-26 19:47:12.000000000 -0400
57703+++ linux-2.6.35.7/sound/pci/hda/patch_hdmi.c 2010-09-17 20:12:09.000000000 -0400 57627+++ linux-2.6.35.8/sound/pci/hda/patch_hdmi.c 2010-09-17 20:12:09.000000000 -0400
57704@@ -670,10 +670,10 @@ static void hdmi_non_intrinsic_event(str 57628@@ -670,10 +670,10 @@ static void hdmi_non_intrinsic_event(str
57705 cp_ready); 57629 cp_ready);
57706 57630
@@ -57716,9 +57640,9 @@ diff -urNp linux-2.6.35.7/sound/pci/hda/patch_hdmi.c linux-2.6.35.7/sound/pci/hd
57716 } 57640 }
57717 57641
57718 57642
57719diff -urNp linux-2.6.35.7/sound/pci/intel8x0.c linux-2.6.35.7/sound/pci/intel8x0.c 57643diff -urNp linux-2.6.35.8/sound/pci/intel8x0.c linux-2.6.35.8/sound/pci/intel8x0.c
57720--- linux-2.6.35.7/sound/pci/intel8x0.c 2010-08-26 19:47:12.000000000 -0400 57644--- linux-2.6.35.8/sound/pci/intel8x0.c 2010-08-26 19:47:12.000000000 -0400
57721+++ linux-2.6.35.7/sound/pci/intel8x0.c 2010-09-17 20:12:09.000000000 -0400 57645+++ linux-2.6.35.8/sound/pci/intel8x0.c 2010-09-17 20:12:09.000000000 -0400
57722@@ -444,7 +444,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_intel 57646@@ -444,7 +444,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_intel
57723 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */ 57647 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
57724 { PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */ 57648 { PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */
@@ -57737,9 +57661,9 @@ diff -urNp linux-2.6.35.7/sound/pci/intel8x0.c linux-2.6.35.7/sound/pci/intel8x0
57737 }; 57661 };
57738 57662
57739 static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock, 57663 static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock,
57740diff -urNp linux-2.6.35.7/sound/pci/intel8x0m.c linux-2.6.35.7/sound/pci/intel8x0m.c 57664diff -urNp linux-2.6.35.8/sound/pci/intel8x0m.c linux-2.6.35.8/sound/pci/intel8x0m.c
57741--- linux-2.6.35.7/sound/pci/intel8x0m.c 2010-08-26 19:47:12.000000000 -0400 57665--- linux-2.6.35.8/sound/pci/intel8x0m.c 2010-08-26 19:47:12.000000000 -0400
57742+++ linux-2.6.35.7/sound/pci/intel8x0m.c 2010-09-17 20:12:09.000000000 -0400 57666+++ linux-2.6.35.8/sound/pci/intel8x0m.c 2010-09-17 20:12:09.000000000 -0400
57743@@ -239,7 +239,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_intel 57667@@ -239,7 +239,7 @@ static DEFINE_PCI_DEVICE_TABLE(snd_intel
57744 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */ 57668 { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
57745 { PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */ 57669 { PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */
@@ -57758,9 +57682,9 @@ diff -urNp linux-2.6.35.7/sound/pci/intel8x0m.c linux-2.6.35.7/sound/pci/intel8x
57758 }; 57682 };
57759 57683
57760 static int __devinit snd_intel8x0m_probe(struct pci_dev *pci, 57684 static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,
57761diff -urNp linux-2.6.35.7/usr/gen_init_cpio.c linux-2.6.35.7/usr/gen_init_cpio.c 57685diff -urNp linux-2.6.35.8/usr/gen_init_cpio.c linux-2.6.35.8/usr/gen_init_cpio.c
57762--- linux-2.6.35.7/usr/gen_init_cpio.c 2010-08-26 19:47:12.000000000 -0400 57686--- linux-2.6.35.8/usr/gen_init_cpio.c 2010-08-26 19:47:12.000000000 -0400
57763+++ linux-2.6.35.7/usr/gen_init_cpio.c 2010-09-17 20:12:09.000000000 -0400 57687+++ linux-2.6.35.8/usr/gen_init_cpio.c 2010-09-17 20:12:09.000000000 -0400
57764@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name, 57688@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name,
57765 int retval; 57689 int retval;
57766 int rc = -1; 57690 int rc = -1;
@@ -57783,9 +57707,9 @@ diff -urNp linux-2.6.35.7/usr/gen_init_cpio.c linux-2.6.35.7/usr/gen_init_cpio.c
57783 } else 57707 } else
57784 break; 57708 break;
57785 } 57709 }
57786diff -urNp linux-2.6.35.7/virt/kvm/kvm_main.c linux-2.6.35.7/virt/kvm/kvm_main.c 57710diff -urNp linux-2.6.35.8/virt/kvm/kvm_main.c linux-2.6.35.8/virt/kvm/kvm_main.c
57787--- linux-2.6.35.7/virt/kvm/kvm_main.c 2010-09-26 17:32:11.000000000 -0400 57711--- linux-2.6.35.8/virt/kvm/kvm_main.c 2010-10-31 17:14:00.000000000 -0400
57788+++ linux-2.6.35.7/virt/kvm/kvm_main.c 2010-09-26 22:02:10.000000000 -0400 57712+++ linux-2.6.35.8/virt/kvm/kvm_main.c 2010-10-31 17:43:05.000000000 -0400
57789@@ -1285,6 +1285,7 @@ static int kvm_vcpu_release(struct inode 57713@@ -1285,6 +1285,7 @@ static int kvm_vcpu_release(struct inode
57790 return 0; 57714 return 0;
57791 } 57715 }
@@ -57820,16 +57744,16 @@ diff -urNp linux-2.6.35.7/virt/kvm/kvm_main.c linux-2.6.35.7/virt/kvm/kvm_main.c
57820 }; 57744 };
57821 57745
57822 static void hardware_enable(void *junk) 57746 static void hardware_enable(void *junk)
57823@@ -1945,7 +1951,7 @@ asmlinkage void kvm_handle_fault_on_rebo 57747@@ -1946,7 +1952,7 @@ asmlinkage void kvm_handle_fault_on_rebo
57824 if (kvm_rebooting)
57825 /* spin while reset goes on */ 57748 /* spin while reset goes on */
57749 local_irq_enable();
57826 while (true) 57750 while (true)
57827- ; 57751- ;
57828+ cpu_relax(); 57752+ cpu_relax();
57753 }
57829 /* Fault while not rebooting. We want the trace. */ 57754 /* Fault while not rebooting. We want the trace. */
57830 BUG(); 57755 BUG();
57831 } 57756@@ -2181,7 +2187,7 @@ static void kvm_sched_out(struct preempt
57832@@ -2179,7 +2185,7 @@ static void kvm_sched_out(struct preempt
57833 kvm_arch_vcpu_put(vcpu); 57757 kvm_arch_vcpu_put(vcpu);
57834 } 57758 }
57835 57759