summaryrefslogtreecommitdiffstats
path: root/main/linux-grsec
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2010-02-11 10:42:14 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2010-02-11 10:42:14 +0000
commit6bc59ddc42ba89878161036b9a16b1f1a7335a31 (patch)
treefe25bf48efa1179039f32a8a453c56bef35bc9ac /main/linux-grsec
parent196a3e91344db7c63761f78c87ae228e23df8da7 (diff)
main/linux-grsec: upgrade to grsecurity-2.1.14-2.6.32.8-201002101507.patch
Diffstat (limited to 'main/linux-grsec')
-rw-r--r--main/linux-grsec/APKBUILD8
-rw-r--r--main/linux-grsec/grsecurity-2.1.14-2.6.32.8-201002101507.patch (renamed from main/linux-grsec/grsecurity-2.1.14-2.6.32.7-201001291848.patch)6768
2 files changed, 3421 insertions, 3355 deletions
diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD
index 8489324ab4c..9c1ca5c955e 100644
--- a/main/linux-grsec/APKBUILD
+++ b/main/linux-grsec/APKBUILD
@@ -2,7 +2,7 @@
_flavor=grsec
pkgname=linux-${_flavor}
-pkgver=2.6.32.7
+pkgver=2.6.32.8
_kernver=2.6.32
pkgrel=0
pkgdesc="Linux kernel with grsecurity"
@@ -14,7 +14,7 @@ _config=${config:-kernelconfig.${CARCH:-x86}}
install=
source="ftp://ftp.kernel.org/pub/linux/kernel/v2.6/linux-$_kernver.tar.bz2
ftp://ftp.kernel.org/pub/linux/kernel/v2.6/patch-$pkgver.bz2
- grsecurity-2.1.14-2.6.32.7-201001291848.patch
+ grsecurity-2.1.14-2.6.32.8-201002101507.patch
kernelconfig.x86
"
subpackages="$pkgname-dev linux-firmware:firmware"
@@ -119,6 +119,6 @@ firmware() {
}
md5sums="260551284ac224c3a43c4adac7df4879 linux-2.6.32.tar.bz2
-a68305d3e77dddc9555ba58f678a1ce2 patch-2.6.32.7.bz2
-5c5a47b53816df4024c1a7ee7a3268cb grsecurity-2.1.14-2.6.32.7-201001291848.patch
+eabf01da4c72f7ea5b4e4bf8e8535e5f patch-2.6.32.8.bz2
+a38078822063e507a3edff69b25a5963 grsecurity-2.1.14-2.6.32.8-201002101507.patch
281d56ac34b2903456df769fd42d81f2 kernelconfig.x86"
diff --git a/main/linux-grsec/grsecurity-2.1.14-2.6.32.7-201001291848.patch b/main/linux-grsec/grsecurity-2.1.14-2.6.32.8-201002101507.patch
index 2cc847c47a7..1a030cee3b3 100644
--- a/main/linux-grsec/grsecurity-2.1.14-2.6.32.7-201001291848.patch
+++ b/main/linux-grsec/grsecurity-2.1.14-2.6.32.8-201002101507.patch
@@ -1,6 +1,6 @@
-diff -urNp linux-2.6.32.7/arch/alpha/include/asm/elf.h linux-2.6.32.7/arch/alpha/include/asm/elf.h
---- linux-2.6.32.7/arch/alpha/include/asm/elf.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/alpha/include/asm/elf.h 2010-01-25 17:39:40.226974977 -0500
+diff -urNp linux-2.6.32.8/arch/alpha/include/asm/elf.h linux-2.6.32.8/arch/alpha/include/asm/elf.h
+--- linux-2.6.32.8/arch/alpha/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/alpha/include/asm/elf.h 2010-02-10 15:06:23.918010875 -0500
@@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x1000000)
@@ -15,9 +15,9 @@ diff -urNp linux-2.6.32.7/arch/alpha/include/asm/elf.h linux-2.6.32.7/arch/alpha
/* $0 is set by ld.so to a pointer to a function which might be
registered using atexit. This provides a mean for the dynamic
linker to call DT_FINI functions for shared libraries that have
-diff -urNp linux-2.6.32.7/arch/alpha/include/asm/pgtable.h linux-2.6.32.7/arch/alpha/include/asm/pgtable.h
---- linux-2.6.32.7/arch/alpha/include/asm/pgtable.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/alpha/include/asm/pgtable.h 2010-01-25 17:39:40.227409538 -0500
+diff -urNp linux-2.6.32.8/arch/alpha/include/asm/pgtable.h linux-2.6.32.8/arch/alpha/include/asm/pgtable.h
+--- linux-2.6.32.8/arch/alpha/include/asm/pgtable.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/alpha/include/asm/pgtable.h 2010-02-10 15:06:23.918010875 -0500
@@ -101,6 +101,17 @@ struct vm_area_struct;
#define PAGE_SHARED __pgprot(_PAGE_VALID | __ACCESS_BITS)
#define PAGE_COPY __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
@@ -36,9 +36,9 @@ diff -urNp linux-2.6.32.7/arch/alpha/include/asm/pgtable.h linux-2.6.32.7/arch/a
#define PAGE_KERNEL __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE)
#define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x))
-diff -urNp linux-2.6.32.7/arch/alpha/kernel/module.c linux-2.6.32.7/arch/alpha/kernel/module.c
---- linux-2.6.32.7/arch/alpha/kernel/module.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/alpha/kernel/module.c 2010-01-25 17:39:40.227409538 -0500
+diff -urNp linux-2.6.32.8/arch/alpha/kernel/module.c linux-2.6.32.8/arch/alpha/kernel/module.c
+--- linux-2.6.32.8/arch/alpha/kernel/module.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/alpha/kernel/module.c 2010-02-10 15:06:23.918010875 -0500
@@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs,
/* The small sections were sorted to the end of the segment.
@@ -48,9 +48,9 @@ diff -urNp linux-2.6.32.7/arch/alpha/kernel/module.c linux-2.6.32.7/arch/alpha/k
got = sechdrs[me->arch.gotsecindex].sh_addr;
for (i = 0; i < n; i++) {
-diff -urNp linux-2.6.32.7/arch/alpha/kernel/osf_sys.c linux-2.6.32.7/arch/alpha/kernel/osf_sys.c
---- linux-2.6.32.7/arch/alpha/kernel/osf_sys.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/alpha/kernel/osf_sys.c 2010-01-25 17:39:40.227409538 -0500
+diff -urNp linux-2.6.32.8/arch/alpha/kernel/osf_sys.c linux-2.6.32.8/arch/alpha/kernel/osf_sys.c
+--- linux-2.6.32.8/arch/alpha/kernel/osf_sys.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/alpha/kernel/osf_sys.c 2010-02-10 15:06:23.918010875 -0500
@@ -1205,6 +1205,10 @@ arch_get_unmapped_area(struct file *filp
merely specific addresses, but regions of memory -- perhaps
this feature should be incorporated into all ports? */
@@ -73,9 +73,9 @@ diff -urNp linux-2.6.32.7/arch/alpha/kernel/osf_sys.c linux-2.6.32.7/arch/alpha/
if (addr != (unsigned long) -ENOMEM)
return addr;
-diff -urNp linux-2.6.32.7/arch/alpha/mm/fault.c linux-2.6.32.7/arch/alpha/mm/fault.c
---- linux-2.6.32.7/arch/alpha/mm/fault.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/alpha/mm/fault.c 2010-01-25 17:39:40.228183006 -0500
+diff -urNp linux-2.6.32.8/arch/alpha/mm/fault.c linux-2.6.32.8/arch/alpha/mm/fault.c
+--- linux-2.6.32.8/arch/alpha/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/alpha/mm/fault.c 2010-02-10 15:06:23.918010875 -0500
@@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *
__reload_thread(pcb);
}
@@ -232,9 +232,9 @@ diff -urNp linux-2.6.32.7/arch/alpha/mm/fault.c linux-2.6.32.7/arch/alpha/mm/fau
} else if (!cause) {
/* Allow reads even for write-only mappings */
if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
-diff -urNp linux-2.6.32.7/arch/arm/include/asm/elf.h linux-2.6.32.7/arch/arm/include/asm/elf.h
---- linux-2.6.32.7/arch/arm/include/asm/elf.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/arm/include/asm/elf.h 2010-01-25 17:39:40.228183006 -0500
+diff -urNp linux-2.6.32.8/arch/arm/include/asm/elf.h linux-2.6.32.8/arch/arm/include/asm/elf.h
+--- linux-2.6.32.8/arch/arm/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/arm/include/asm/elf.h 2010-02-10 15:06:23.918010875 -0500
@@ -109,7 +109,14 @@ int dump_task_regs(struct task_struct *t
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -251,9 +251,9 @@ diff -urNp linux-2.6.32.7/arch/arm/include/asm/elf.h linux-2.6.32.7/arch/arm/inc
/* When the program starts, a1 contains a pointer to a function to be
registered with atexit, as per the SVR4 ABI. A value of 0 means we
-diff -urNp linux-2.6.32.7/arch/arm/include/asm/kmap_types.h linux-2.6.32.7/arch/arm/include/asm/kmap_types.h
---- linux-2.6.32.7/arch/arm/include/asm/kmap_types.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/arm/include/asm/kmap_types.h 2010-01-25 17:39:40.228183006 -0500
+diff -urNp linux-2.6.32.8/arch/arm/include/asm/kmap_types.h linux-2.6.32.8/arch/arm/include/asm/kmap_types.h
+--- linux-2.6.32.8/arch/arm/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/arm/include/asm/kmap_types.h 2010-02-10 15:06:23.918010875 -0500
@@ -19,6 +19,7 @@ enum km_type {
KM_SOFTIRQ0,
KM_SOFTIRQ1,
@@ -262,9 +262,9 @@ diff -urNp linux-2.6.32.7/arch/arm/include/asm/kmap_types.h linux-2.6.32.7/arch/
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.7/arch/arm/include/asm/uaccess.h linux-2.6.32.7/arch/arm/include/asm/uaccess.h
---- linux-2.6.32.7/arch/arm/include/asm/uaccess.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/arm/include/asm/uaccess.h 2010-01-25 17:39:40.228183006 -0500
+diff -urNp linux-2.6.32.8/arch/arm/include/asm/uaccess.h linux-2.6.32.8/arch/arm/include/asm/uaccess.h
+--- linux-2.6.32.8/arch/arm/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/arm/include/asm/uaccess.h 2010-02-10 15:06:23.918010875 -0500
@@ -403,6 +403,9 @@ extern unsigned long __must_check __strn
static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n)
@@ -285,9 +285,9 @@ diff -urNp linux-2.6.32.7/arch/arm/include/asm/uaccess.h linux-2.6.32.7/arch/arm
if (access_ok(VERIFY_WRITE, to, n))
n = __copy_to_user(to, from, n);
return n;
-diff -urNp linux-2.6.32.7/arch/arm/kernel/kgdb.c linux-2.6.32.7/arch/arm/kernel/kgdb.c
---- linux-2.6.32.7/arch/arm/kernel/kgdb.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/arm/kernel/kgdb.c 2010-01-25 17:39:40.228183006 -0500
+diff -urNp linux-2.6.32.8/arch/arm/kernel/kgdb.c linux-2.6.32.8/arch/arm/kernel/kgdb.c
+--- linux-2.6.32.8/arch/arm/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/arm/kernel/kgdb.c 2010-02-10 15:06:23.918010875 -0500
@@ -190,7 +190,7 @@ void kgdb_arch_exit(void)
* and we handle the normal undef case within the do_undefinstr
* handler.
@@ -297,9 +297,9 @@ diff -urNp linux-2.6.32.7/arch/arm/kernel/kgdb.c linux-2.6.32.7/arch/arm/kernel/
#ifndef __ARMEB__
.gdb_bpt_instr = {0xfe, 0xde, 0xff, 0xe7}
#else /* ! __ARMEB__ */
-diff -urNp linux-2.6.32.7/arch/arm/mach-at91/pm.c linux-2.6.32.7/arch/arm/mach-at91/pm.c
---- linux-2.6.32.7/arch/arm/mach-at91/pm.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/arm/mach-at91/pm.c 2010-01-25 17:39:40.228183006 -0500
+diff -urNp linux-2.6.32.8/arch/arm/mach-at91/pm.c linux-2.6.32.8/arch/arm/mach-at91/pm.c
+--- linux-2.6.32.8/arch/arm/mach-at91/pm.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/arm/mach-at91/pm.c 2010-02-10 15:06:23.918010875 -0500
@@ -348,7 +348,7 @@ static void at91_pm_end(void)
}
@@ -309,9 +309,9 @@ diff -urNp linux-2.6.32.7/arch/arm/mach-at91/pm.c linux-2.6.32.7/arch/arm/mach-a
.valid = at91_pm_valid_state,
.begin = at91_pm_begin,
.enter = at91_pm_enter,
-diff -urNp linux-2.6.32.7/arch/arm/mach-omap1/pm.c linux-2.6.32.7/arch/arm/mach-omap1/pm.c
---- linux-2.6.32.7/arch/arm/mach-omap1/pm.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/arm/mach-omap1/pm.c 2010-01-25 17:39:40.228183006 -0500
+diff -urNp linux-2.6.32.8/arch/arm/mach-omap1/pm.c linux-2.6.32.8/arch/arm/mach-omap1/pm.c
+--- linux-2.6.32.8/arch/arm/mach-omap1/pm.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/arm/mach-omap1/pm.c 2010-02-10 15:06:23.918010875 -0500
@@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq
@@ -321,9 +321,9 @@ diff -urNp linux-2.6.32.7/arch/arm/mach-omap1/pm.c linux-2.6.32.7/arch/arm/mach-
.prepare = omap_pm_prepare,
.enter = omap_pm_enter,
.finish = omap_pm_finish,
-diff -urNp linux-2.6.32.7/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.7/arch/arm/mach-omap2/pm24xx.c
---- linux-2.6.32.7/arch/arm/mach-omap2/pm24xx.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/arm/mach-omap2/pm24xx.c 2010-01-25 17:39:40.228183006 -0500
+diff -urNp linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c
+--- linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/arm/mach-omap2/pm24xx.c 2010-02-10 15:06:23.918010875 -0500
@@ -326,7 +326,7 @@ static void omap2_pm_finish(void)
enable_hlt();
}
@@ -333,9 +333,9 @@ diff -urNp linux-2.6.32.7/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.7/arch/arm/m
.prepare = omap2_pm_prepare,
.enter = omap2_pm_enter,
.finish = omap2_pm_finish,
-diff -urNp linux-2.6.32.7/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.7/arch/arm/mach-omap2/pm34xx.c
---- linux-2.6.32.7/arch/arm/mach-omap2/pm34xx.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/arm/mach-omap2/pm34xx.c 2010-01-25 17:39:40.229409370 -0500
+diff -urNp linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c
+--- linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/arm/mach-omap2/pm34xx.c 2010-02-10 15:06:23.922996854 -0500
@@ -401,7 +401,7 @@ static void omap3_pm_end(void)
return;
}
@@ -345,9 +345,9 @@ diff -urNp linux-2.6.32.7/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.7/arch/arm/m
.begin = omap3_pm_begin,
.end = omap3_pm_end,
.prepare = omap3_pm_prepare,
-diff -urNp linux-2.6.32.7/arch/arm/mach-pnx4008/pm.c linux-2.6.32.7/arch/arm/mach-pnx4008/pm.c
---- linux-2.6.32.7/arch/arm/mach-pnx4008/pm.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/arm/mach-pnx4008/pm.c 2010-01-25 17:39:40.229409370 -0500
+diff -urNp linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c
+--- linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/arm/mach-pnx4008/pm.c 2010-02-10 15:06:23.922996854 -0500
@@ -116,7 +116,7 @@ static int pnx4008_pm_valid(suspend_stat
(state == PM_SUSPEND_MEM);
}
@@ -357,9 +357,9 @@ diff -urNp linux-2.6.32.7/arch/arm/mach-pnx4008/pm.c linux-2.6.32.7/arch/arm/mac
.enter = pnx4008_pm_enter,
.valid = pnx4008_pm_valid,
};
-diff -urNp linux-2.6.32.7/arch/arm/mach-pxa/pm.c linux-2.6.32.7/arch/arm/mach-pxa/pm.c
---- linux-2.6.32.7/arch/arm/mach-pxa/pm.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/arm/mach-pxa/pm.c 2010-01-25 17:39:40.229409370 -0500
+diff -urNp linux-2.6.32.8/arch/arm/mach-pxa/pm.c linux-2.6.32.8/arch/arm/mach-pxa/pm.c
+--- linux-2.6.32.8/arch/arm/mach-pxa/pm.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/arm/mach-pxa/pm.c 2010-02-10 15:06:23.922996854 -0500
@@ -95,7 +95,7 @@ void pxa_pm_finish(void)
pxa_cpu_pm_fns->finish();
}
@@ -369,9 +369,9 @@ diff -urNp linux-2.6.32.7/arch/arm/mach-pxa/pm.c linux-2.6.32.7/arch/arm/mach-px
.valid = pxa_pm_valid,
.enter = pxa_pm_enter,
.prepare = pxa_pm_prepare,
-diff -urNp linux-2.6.32.7/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.7/arch/arm/mach-pxa/sharpsl_pm.c
---- linux-2.6.32.7/arch/arm/mach-pxa/sharpsl_pm.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/arm/mach-pxa/sharpsl_pm.c 2010-01-25 17:39:40.230112049 -0500
+diff -urNp linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c
+--- linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/arm/mach-pxa/sharpsl_pm.c 2010-02-10 15:06:23.922996854 -0500
@@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status
}
@@ -381,9 +381,9 @@ diff -urNp linux-2.6.32.7/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.7/arch/arm
.prepare = pxa_pm_prepare,
.finish = pxa_pm_finish,
.enter = corgi_pxa_pm_enter,
-diff -urNp linux-2.6.32.7/arch/arm/mach-sa1100/pm.c linux-2.6.32.7/arch/arm/mach-sa1100/pm.c
---- linux-2.6.32.7/arch/arm/mach-sa1100/pm.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/arm/mach-sa1100/pm.c 2010-01-25 17:39:40.230112049 -0500
+diff -urNp linux-2.6.32.8/arch/arm/mach-sa1100/pm.c linux-2.6.32.8/arch/arm/mach-sa1100/pm.c
+--- linux-2.6.32.8/arch/arm/mach-sa1100/pm.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/arm/mach-sa1100/pm.c 2010-02-10 15:06:23.922996854 -0500
@@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp)
return virt_to_phys(sp);
}
@@ -393,9 +393,60 @@ diff -urNp linux-2.6.32.7/arch/arm/mach-sa1100/pm.c linux-2.6.32.7/arch/arm/mach
.enter = sa11x0_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.7/arch/arm/mm/mmap.c linux-2.6.32.7/arch/arm/mm/mmap.c
---- linux-2.6.32.7/arch/arm/mm/mmap.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/arm/mm/mmap.c 2010-01-25 17:39:40.230112049 -0500
+diff -urNp linux-2.6.32.8/arch/arm/mm/fault.c linux-2.6.32.8/arch/arm/mm/fault.c
+--- linux-2.6.32.8/arch/arm/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/arm/mm/fault.c 2010-02-10 15:06:29.738308213 -0500
+@@ -166,6 +166,13 @@ __do_user_fault(struct task_struct *tsk,
+ }
+ #endif
+
++#ifdef CONFIG_PAX_PAGEEXEC
++ if (fsr & FSR_LNX_PF) {
++ pax_report_fault(regs, (void *)regs->ARM_pc, (void *)regs->ARM_sp);
++ do_group_exit(SIGKILL);
++ }
++#endif
++
+ tsk->thread.address = addr;
+ tsk->thread.error_code = fsr;
+ tsk->thread.trap_no = 14;
+@@ -357,6 +364,33 @@ do_page_fault(unsigned long addr, unsign
+ }
+ #endif /* CONFIG_MMU */
+
++#ifdef CONFIG_PAX_PAGEEXEC
++void pax_report_insns(void *pc, void *sp)
++{
++ long i;
++
++ printk(KERN_ERR "PAX: bytes at PC: ");
++ for (i = 0; i < 20; i++) {
++ unsigned char c;
++ if (get_user(c, (__force unsigned char __user *)pc+i))
++ printk(KERN_CONT "?? ");
++ else
++ printk(KERN_CONT "%02x ", c);
++ }
++ printk("\n");
++
++ printk(KERN_ERR "PAX: bytes at SP-4: ");
++ for (i = -1; i < 20; i++) {
++ unsigned long c;
++ if (get_user(c, (__force unsigned long __user *)sp+i))
++ printk(KERN_CONT "???????? ");
++ else
++ printk(KERN_CONT "%08lx ", c);
++ }
++ printk("\n");
++}
++#endif
++
+ /*
+ * First Level Translation Fault Handler
+ *
+diff -urNp linux-2.6.32.8/arch/arm/mm/mmap.c linux-2.6.32.8/arch/arm/mm/mmap.c
+--- linux-2.6.32.8/arch/arm/mm/mmap.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/arm/mm/mmap.c 2010-02-10 15:06:23.922996854 -0500
@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp
if (len > TASK_SIZE)
return -ENOMEM;
@@ -432,9 +483,9 @@ diff -urNp linux-2.6.32.7/arch/arm/mm/mmap.c linux-2.6.32.7/arch/arm/mm/mmap.c
mm->cached_hole_size = 0;
goto full_search;
}
-diff -urNp linux-2.6.32.7/arch/arm/plat-s3c/pm.c linux-2.6.32.7/arch/arm/plat-s3c/pm.c
---- linux-2.6.32.7/arch/arm/plat-s3c/pm.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/arm/plat-s3c/pm.c 2010-01-25 17:39:40.241617700 -0500
+diff -urNp linux-2.6.32.8/arch/arm/plat-s3c/pm.c linux-2.6.32.8/arch/arm/plat-s3c/pm.c
+--- linux-2.6.32.8/arch/arm/plat-s3c/pm.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/arm/plat-s3c/pm.c 2010-02-10 15:06:23.922996854 -0500
@@ -355,7 +355,7 @@ static void s3c_pm_finish(void)
s3c_pm_check_cleanup();
}
@@ -444,9 +495,9 @@ diff -urNp linux-2.6.32.7/arch/arm/plat-s3c/pm.c linux-2.6.32.7/arch/arm/plat-s3
.enter = s3c_pm_enter,
.prepare = s3c_pm_prepare,
.finish = s3c_pm_finish,
-diff -urNp linux-2.6.32.7/arch/avr32/include/asm/elf.h linux-2.6.32.7/arch/avr32/include/asm/elf.h
---- linux-2.6.32.7/arch/avr32/include/asm/elf.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/avr32/include/asm/elf.h 2010-01-25 17:39:40.241617700 -0500
+diff -urNp linux-2.6.32.8/arch/avr32/include/asm/elf.h linux-2.6.32.8/arch/avr32/include/asm/elf.h
+--- linux-2.6.32.8/arch/avr32/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/avr32/include/asm/elf.h 2010-02-10 15:06:23.922996854 -0500
@@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -463,9 +514,9 @@ diff -urNp linux-2.6.32.7/arch/avr32/include/asm/elf.h linux-2.6.32.7/arch/avr32
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
-diff -urNp linux-2.6.32.7/arch/avr32/include/asm/kmap_types.h linux-2.6.32.7/arch/avr32/include/asm/kmap_types.h
---- linux-2.6.32.7/arch/avr32/include/asm/kmap_types.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/avr32/include/asm/kmap_types.h 2010-01-25 17:39:40.241617700 -0500
+diff -urNp linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h
+--- linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/avr32/include/asm/kmap_types.h 2010-02-10 15:06:23.922996854 -0500
@@ -22,7 +22,8 @@ D(10) KM_IRQ0,
D(11) KM_IRQ1,
D(12) KM_SOFTIRQ0,
@@ -476,9 +527,9 @@ diff -urNp linux-2.6.32.7/arch/avr32/include/asm/kmap_types.h linux-2.6.32.7/arc
};
#undef D
-diff -urNp linux-2.6.32.7/arch/avr32/mach-at32ap/pm.c linux-2.6.32.7/arch/avr32/mach-at32ap/pm.c
---- linux-2.6.32.7/arch/avr32/mach-at32ap/pm.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/avr32/mach-at32ap/pm.c 2010-01-25 17:39:40.241617700 -0500
+diff -urNp linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c
+--- linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/avr32/mach-at32ap/pm.c 2010-02-10 15:06:23.922996854 -0500
@@ -176,7 +176,7 @@ out:
return 0;
}
@@ -488,9 +539,9 @@ diff -urNp linux-2.6.32.7/arch/avr32/mach-at32ap/pm.c linux-2.6.32.7/arch/avr32/
.valid = avr32_pm_valid_state,
.enter = avr32_pm_enter,
};
-diff -urNp linux-2.6.32.7/arch/avr32/mm/fault.c linux-2.6.32.7/arch/avr32/mm/fault.c
---- linux-2.6.32.7/arch/avr32/mm/fault.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/avr32/mm/fault.c 2010-01-25 17:39:40.241617700 -0500
+diff -urNp linux-2.6.32.8/arch/avr32/mm/fault.c linux-2.6.32.8/arch/avr32/mm/fault.c
+--- linux-2.6.32.8/arch/avr32/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/avr32/mm/fault.c 2010-02-10 15:06:23.922996854 -0500
@@ -41,6 +41,23 @@ static inline int notify_page_fault(stru
int exception_trace = 1;
@@ -532,9 +583,9 @@ diff -urNp linux-2.6.32.7/arch/avr32/mm/fault.c linux-2.6.32.7/arch/avr32/mm/fau
if (exception_trace && printk_ratelimit())
printk("%s%s[%d]: segfault at %08lx pc %08lx "
"sp %08lx ecr %lu\n",
-diff -urNp linux-2.6.32.7/arch/blackfin/kernel/kgdb.c linux-2.6.32.7/arch/blackfin/kernel/kgdb.c
---- linux-2.6.32.7/arch/blackfin/kernel/kgdb.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/blackfin/kernel/kgdb.c 2010-01-25 17:39:40.242404070 -0500
+diff -urNp linux-2.6.32.8/arch/blackfin/kernel/kgdb.c linux-2.6.32.8/arch/blackfin/kernel/kgdb.c
+--- linux-2.6.32.8/arch/blackfin/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/blackfin/kernel/kgdb.c 2010-02-10 15:06:23.922996854 -0500
@@ -428,7 +428,7 @@ int kgdb_arch_handle_exception(int vecto
return -1; /* this means that we do not want to exit from the handler */
}
@@ -544,9 +595,9 @@ diff -urNp linux-2.6.32.7/arch/blackfin/kernel/kgdb.c linux-2.6.32.7/arch/blackf
.gdb_bpt_instr = {0xa1},
#ifdef CONFIG_SMP
.flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP,
-diff -urNp linux-2.6.32.7/arch/blackfin/mach-common/pm.c linux-2.6.32.7/arch/blackfin/mach-common/pm.c
---- linux-2.6.32.7/arch/blackfin/mach-common/pm.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/blackfin/mach-common/pm.c 2010-01-25 17:39:40.254403041 -0500
+diff -urNp linux-2.6.32.8/arch/blackfin/mach-common/pm.c linux-2.6.32.8/arch/blackfin/mach-common/pm.c
+--- linux-2.6.32.8/arch/blackfin/mach-common/pm.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/blackfin/mach-common/pm.c 2010-02-10 15:06:23.922996854 -0500
@@ -255,7 +255,7 @@ static int bfin_pm_enter(suspend_state_t
return 0;
}
@@ -556,9 +607,9 @@ diff -urNp linux-2.6.32.7/arch/blackfin/mach-common/pm.c linux-2.6.32.7/arch/bla
.enter = bfin_pm_enter,
.valid = bfin_pm_valid,
};
-diff -urNp linux-2.6.32.7/arch/frv/include/asm/kmap_types.h linux-2.6.32.7/arch/frv/include/asm/kmap_types.h
---- linux-2.6.32.7/arch/frv/include/asm/kmap_types.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/frv/include/asm/kmap_types.h 2010-01-25 17:39:40.254403041 -0500
+diff -urNp linux-2.6.32.8/arch/frv/include/asm/kmap_types.h linux-2.6.32.8/arch/frv/include/asm/kmap_types.h
+--- linux-2.6.32.8/arch/frv/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/frv/include/asm/kmap_types.h 2010-02-10 15:06:23.922996854 -0500
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -567,9 +618,9 @@ diff -urNp linux-2.6.32.7/arch/frv/include/asm/kmap_types.h linux-2.6.32.7/arch/
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.7/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.7/arch/ia64/hp/common/hwsw_iommu.c
---- linux-2.6.32.7/arch/ia64/hp/common/hwsw_iommu.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/ia64/hp/common/hwsw_iommu.c 2010-01-25 17:39:40.254403041 -0500
+diff -urNp linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c
+--- linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/ia64/hp/common/hwsw_iommu.c 2010-02-10 15:06:23.922996854 -0500
@@ -17,7 +17,7 @@
#include <linux/swiotlb.h>
#include <asm/machvec.h>
@@ -588,9 +639,9 @@ diff -urNp linux-2.6.32.7/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.7/arch/i
{
if (use_swiotlb(dev))
return &swiotlb_dma_ops;
-diff -urNp linux-2.6.32.7/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.7/arch/ia64/hp/common/sba_iommu.c
---- linux-2.6.32.7/arch/ia64/hp/common/sba_iommu.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/ia64/hp/common/sba_iommu.c 2010-01-25 17:39:40.255155838 -0500
+diff -urNp linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c
+--- linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/ia64/hp/common/sba_iommu.c 2010-02-10 15:06:23.922996854 -0500
@@ -2077,7 +2077,7 @@ static struct acpi_driver acpi_sba_ioc_d
},
};
@@ -609,9 +660,9 @@ diff -urNp linux-2.6.32.7/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.7/arch/ia
.alloc_coherent = sba_alloc_coherent,
.free_coherent = sba_free_coherent,
.map_page = sba_map_page,
-diff -urNp linux-2.6.32.7/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.7/arch/ia64/ia32/binfmt_elf32.c
---- linux-2.6.32.7/arch/ia64/ia32/binfmt_elf32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/ia64/ia32/binfmt_elf32.c 2010-01-25 17:39:40.255155838 -0500
+diff -urNp linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c
+--- linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/ia64/ia32/binfmt_elf32.c 2010-02-10 15:06:23.922996854 -0500
@@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_
#define elf_read_implies_exec(ex, have_pt_gnu_stack) (!(have_pt_gnu_stack))
@@ -626,9 +677,9 @@ diff -urNp linux-2.6.32.7/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.7/arch/ia64
/* Ugly but avoids duplication */
#include "../../../fs/binfmt_elf.c"
-diff -urNp linux-2.6.32.7/arch/ia64/ia32/ia32priv.h linux-2.6.32.7/arch/ia64/ia32/ia32priv.h
---- linux-2.6.32.7/arch/ia64/ia32/ia32priv.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/ia64/ia32/ia32priv.h 2010-01-25 17:39:40.255155838 -0500
+diff -urNp linux-2.6.32.8/arch/ia64/ia32/ia32priv.h linux-2.6.32.8/arch/ia64/ia32/ia32priv.h
+--- linux-2.6.32.8/arch/ia64/ia32/ia32priv.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/ia64/ia32/ia32priv.h 2010-02-10 15:06:23.922996854 -0500
@@ -296,7 +296,14 @@ typedef struct compat_siginfo {
#define ELF_DATA ELFDATA2LSB
#define ELF_ARCH EM_386
@@ -645,9 +696,9 @@ diff -urNp linux-2.6.32.7/arch/ia64/ia32/ia32priv.h linux-2.6.32.7/arch/ia64/ia3
#define IA32_GATE_OFFSET IA32_PAGE_OFFSET
#define IA32_GATE_END IA32_PAGE_OFFSET + PAGE_SIZE
-diff -urNp linux-2.6.32.7/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.7/arch/ia64/include/asm/dma-mapping.h
---- linux-2.6.32.7/arch/ia64/include/asm/dma-mapping.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/ia64/include/asm/dma-mapping.h 2010-01-25 17:39:40.255155838 -0500
+diff -urNp linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h
+--- linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/ia64/include/asm/dma-mapping.h 2010-02-10 15:06:23.922996854 -0500
@@ -12,7 +12,7 @@
#define ARCH_HAS_DMA_GET_REQUIRED_MASK
@@ -691,9 +742,9 @@ diff -urNp linux-2.6.32.7/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.7/arc
return ops->dma_supported(dev, mask);
}
-diff -urNp linux-2.6.32.7/arch/ia64/include/asm/elf.h linux-2.6.32.7/arch/ia64/include/asm/elf.h
---- linux-2.6.32.7/arch/ia64/include/asm/elf.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/ia64/include/asm/elf.h 2010-01-25 17:39:40.255155838 -0500
+diff -urNp linux-2.6.32.8/arch/ia64/include/asm/elf.h linux-2.6.32.8/arch/ia64/include/asm/elf.h
+--- linux-2.6.32.8/arch/ia64/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/ia64/include/asm/elf.h 2010-02-10 15:06:23.922996854 -0500
@@ -43,6 +43,13 @@
*/
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x800000000UL)
@@ -708,9 +759,9 @@ diff -urNp linux-2.6.32.7/arch/ia64/include/asm/elf.h linux-2.6.32.7/arch/ia64/i
#define PT_IA_64_UNWIND 0x70000001
/* IA-64 relocations: */
-diff -urNp linux-2.6.32.7/arch/ia64/include/asm/machvec.h linux-2.6.32.7/arch/ia64/include/asm/machvec.h
---- linux-2.6.32.7/arch/ia64/include/asm/machvec.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/ia64/include/asm/machvec.h 2010-01-25 17:39:40.255155838 -0500
+diff -urNp linux-2.6.32.8/arch/ia64/include/asm/machvec.h linux-2.6.32.8/arch/ia64/include/asm/machvec.h
+--- linux-2.6.32.8/arch/ia64/include/asm/machvec.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/ia64/include/asm/machvec.h 2010-02-10 15:06:23.922996854 -0500
@@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event
/* DMA-mapping interface: */
typedef void ia64_mv_dma_init (void);
@@ -729,9 +780,9 @@ diff -urNp linux-2.6.32.7/arch/ia64/include/asm/machvec.h linux-2.6.32.7/arch/ia
/*
* Define default versions so we can extend machvec for new platforms without having
-diff -urNp linux-2.6.32.7/arch/ia64/include/asm/pgtable.h linux-2.6.32.7/arch/ia64/include/asm/pgtable.h
---- linux-2.6.32.7/arch/ia64/include/asm/pgtable.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/ia64/include/asm/pgtable.h 2010-01-25 17:39:40.256405587 -0500
+diff -urNp linux-2.6.32.8/arch/ia64/include/asm/pgtable.h linux-2.6.32.8/arch/ia64/include/asm/pgtable.h
+--- linux-2.6.32.8/arch/ia64/include/asm/pgtable.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/ia64/include/asm/pgtable.h 2010-02-10 15:06:23.922996854 -0500
@@ -143,6 +143,17 @@
#define PAGE_READONLY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R)
#define PAGE_COPY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R)
@@ -750,9 +801,9 @@ diff -urNp linux-2.6.32.7/arch/ia64/include/asm/pgtable.h linux-2.6.32.7/arch/ia
#define PAGE_GATE __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX)
#define PAGE_KERNEL __pgprot(__DIRTY_BITS | _PAGE_PL_0 | _PAGE_AR_RWX)
#define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
-diff -urNp linux-2.6.32.7/arch/ia64/include/asm/uaccess.h linux-2.6.32.7/arch/ia64/include/asm/uaccess.h
---- linux-2.6.32.7/arch/ia64/include/asm/uaccess.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/ia64/include/asm/uaccess.h 2010-01-25 17:39:40.256405587 -0500
+diff -urNp linux-2.6.32.8/arch/ia64/include/asm/uaccess.h linux-2.6.32.8/arch/ia64/include/asm/uaccess.h
+--- linux-2.6.32.8/arch/ia64/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/ia64/include/asm/uaccess.h 2010-02-10 15:06:23.926995504 -0500
@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _
const void *__cu_from = (from); \
long __cu_len = (n); \
@@ -771,9 +822,9 @@ diff -urNp linux-2.6.32.7/arch/ia64/include/asm/uaccess.h linux-2.6.32.7/arch/ia
__cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \
__cu_len; \
})
-diff -urNp linux-2.6.32.7/arch/ia64/kernel/dma-mapping.c linux-2.6.32.7/arch/ia64/kernel/dma-mapping.c
---- linux-2.6.32.7/arch/ia64/kernel/dma-mapping.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/ia64/kernel/dma-mapping.c 2010-01-25 17:39:40.256405587 -0500
+diff -urNp linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c
+--- linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/ia64/kernel/dma-mapping.c 2010-02-10 15:06:23.926995504 -0500
@@ -3,7 +3,7 @@
/* Set this to 1 if there is a HW IOMMU in the system */
int iommu_detected __read_mostly;
@@ -792,9 +843,9 @@ diff -urNp linux-2.6.32.7/arch/ia64/kernel/dma-mapping.c linux-2.6.32.7/arch/ia6
{
return dma_ops;
}
-diff -urNp linux-2.6.32.7/arch/ia64/kernel/module.c linux-2.6.32.7/arch/ia64/kernel/module.c
---- linux-2.6.32.7/arch/ia64/kernel/module.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/ia64/kernel/module.c 2010-01-25 17:39:40.256405587 -0500
+diff -urNp linux-2.6.32.8/arch/ia64/kernel/module.c linux-2.6.32.8/arch/ia64/kernel/module.c
+--- linux-2.6.32.8/arch/ia64/kernel/module.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/ia64/kernel/module.c 2010-02-10 15:06:23.926995504 -0500
@@ -315,8 +315,7 @@ module_alloc (unsigned long size)
void
module_free (struct module *mod, void *module_region)
@@ -883,9 +934,9 @@ diff -urNp linux-2.6.32.7/arch/ia64/kernel/module.c linux-2.6.32.7/arch/ia64/ker
mod->arch.gp = gp;
DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp);
}
-diff -urNp linux-2.6.32.7/arch/ia64/kernel/pci-dma.c linux-2.6.32.7/arch/ia64/kernel/pci-dma.c
---- linux-2.6.32.7/arch/ia64/kernel/pci-dma.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/ia64/kernel/pci-dma.c 2010-01-25 17:39:40.256405587 -0500
+diff -urNp linux-2.6.32.8/arch/ia64/kernel/pci-dma.c linux-2.6.32.8/arch/ia64/kernel/pci-dma.c
+--- linux-2.6.32.8/arch/ia64/kernel/pci-dma.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/ia64/kernel/pci-dma.c 2010-02-10 15:06:23.926995504 -0500
@@ -43,7 +43,7 @@ struct device fallback_dev = {
.dma_mask = &fallback_dev.coherent_dma_mask,
};
@@ -895,9 +946,9 @@ diff -urNp linux-2.6.32.7/arch/ia64/kernel/pci-dma.c linux-2.6.32.7/arch/ia64/ke
static int __init pci_iommu_init(void)
{
-diff -urNp linux-2.6.32.7/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.7/arch/ia64/kernel/pci-swiotlb.c
---- linux-2.6.32.7/arch/ia64/kernel/pci-swiotlb.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/ia64/kernel/pci-swiotlb.c 2010-01-25 17:39:40.257491087 -0500
+diff -urNp linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c
+--- linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/ia64/kernel/pci-swiotlb.c 2010-02-10 15:06:23.926995504 -0500
@@ -21,7 +21,7 @@ static void *ia64_swiotlb_alloc_coherent
return swiotlb_alloc_coherent(dev, size, dma_handle, gfp);
}
@@ -907,9 +958,9 @@ diff -urNp linux-2.6.32.7/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.7/arch/ia6
.alloc_coherent = ia64_swiotlb_alloc_coherent,
.free_coherent = swiotlb_free_coherent,
.map_page = swiotlb_map_page,
-diff -urNp linux-2.6.32.7/arch/ia64/kernel/sys_ia64.c linux-2.6.32.7/arch/ia64/kernel/sys_ia64.c
---- linux-2.6.32.7/arch/ia64/kernel/sys_ia64.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/ia64/kernel/sys_ia64.c 2010-01-25 17:39:40.257491087 -0500
+diff -urNp linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c
+--- linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/ia64/kernel/sys_ia64.c 2010-02-10 15:06:23.926995504 -0500
@@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil
if (REGION_NUMBER(addr) == RGN_HPAGE)
addr = 0;
@@ -936,9 +987,9 @@ diff -urNp linux-2.6.32.7/arch/ia64/kernel/sys_ia64.c linux-2.6.32.7/arch/ia64/k
goto full_search;
}
return -ENOMEM;
-diff -urNp linux-2.6.32.7/arch/ia64/kernel/topology.c linux-2.6.32.7/arch/ia64/kernel/topology.c
---- linux-2.6.32.7/arch/ia64/kernel/topology.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/ia64/kernel/topology.c 2010-01-25 17:39:40.257491087 -0500
+diff -urNp linux-2.6.32.8/arch/ia64/kernel/topology.c linux-2.6.32.8/arch/ia64/kernel/topology.c
+--- linux-2.6.32.8/arch/ia64/kernel/topology.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/ia64/kernel/topology.c 2010-02-10 15:06:23.926995504 -0500
@@ -282,7 +282,7 @@ static ssize_t cache_show(struct kobject
return ret;
}
@@ -948,9 +999,9 @@ diff -urNp linux-2.6.32.7/arch/ia64/kernel/topology.c linux-2.6.32.7/arch/ia64/k
.show = cache_show
};
-diff -urNp linux-2.6.32.7/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.7/arch/ia64/kernel/vmlinux.lds.S
---- linux-2.6.32.7/arch/ia64/kernel/vmlinux.lds.S 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/ia64/kernel/vmlinux.lds.S 2010-01-25 17:39:40.257491087 -0500
+diff -urNp linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S
+--- linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/ia64/kernel/vmlinux.lds.S 2010-02-10 15:06:23.926995504 -0500
@@ -190,7 +190,7 @@ SECTIONS
/* Per-cpu data: */
. = ALIGN(PERCPU_PAGE_SIZE);
@@ -960,9 +1011,9 @@ diff -urNp linux-2.6.32.7/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.7/arch/ia6
. = __phys_per_cpu_start + PERCPU_PAGE_SIZE; /* ensure percpu data fits
* into percpu page size
*/
-diff -urNp linux-2.6.32.7/arch/ia64/mm/fault.c linux-2.6.32.7/arch/ia64/mm/fault.c
---- linux-2.6.32.7/arch/ia64/mm/fault.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/ia64/mm/fault.c 2010-01-25 17:39:40.257491087 -0500
+diff -urNp linux-2.6.32.8/arch/ia64/mm/fault.c linux-2.6.32.8/arch/ia64/mm/fault.c
+--- linux-2.6.32.8/arch/ia64/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/ia64/mm/fault.c 2010-02-10 15:06:23.926995504 -0500
@@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned
return pte_present(pte);
}
@@ -1012,9 +1063,9 @@ diff -urNp linux-2.6.32.7/arch/ia64/mm/fault.c linux-2.6.32.7/arch/ia64/mm/fault
survive:
/*
* If for any reason at all we couldn't handle the fault, make
-diff -urNp linux-2.6.32.7/arch/ia64/mm/init.c linux-2.6.32.7/arch/ia64/mm/init.c
---- linux-2.6.32.7/arch/ia64/mm/init.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/ia64/mm/init.c 2010-01-25 17:39:40.257491087 -0500
+diff -urNp linux-2.6.32.8/arch/ia64/mm/init.c linux-2.6.32.8/arch/ia64/mm/init.c
+--- linux-2.6.32.8/arch/ia64/mm/init.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/ia64/mm/init.c 2010-02-10 15:06:23.926995504 -0500
@@ -122,6 +122,19 @@ ia64_init_addr_space (void)
vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
vma->vm_end = vma->vm_start + PAGE_SIZE;
@@ -1035,9 +1086,9 @@ diff -urNp linux-2.6.32.7/arch/ia64/mm/init.c linux-2.6.32.7/arch/ia64/mm/init.c
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
down_write(&current->mm->mmap_sem);
if (insert_vm_struct(current->mm, vma)) {
-diff -urNp linux-2.6.32.7/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.7/arch/ia64/sn/pci/pci_dma.c
---- linux-2.6.32.7/arch/ia64/sn/pci/pci_dma.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/ia64/sn/pci/pci_dma.c 2010-01-25 17:39:40.258405199 -0500
+diff -urNp linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c
+--- linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/ia64/sn/pci/pci_dma.c 2010-02-10 15:06:23.926995504 -0500
@@ -464,7 +464,7 @@ int sn_pci_legacy_write(struct pci_bus *
return ret;
}
@@ -1047,9 +1098,9 @@ diff -urNp linux-2.6.32.7/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.7/arch/ia64/sn
.alloc_coherent = sn_dma_alloc_coherent,
.free_coherent = sn_dma_free_coherent,
.map_page = sn_dma_map_page,
-diff -urNp linux-2.6.32.7/arch/m32r/lib/usercopy.c linux-2.6.32.7/arch/m32r/lib/usercopy.c
---- linux-2.6.32.7/arch/m32r/lib/usercopy.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/m32r/lib/usercopy.c 2010-01-25 17:39:40.258405199 -0500
+diff -urNp linux-2.6.32.8/arch/m32r/lib/usercopy.c linux-2.6.32.8/arch/m32r/lib/usercopy.c
+--- linux-2.6.32.8/arch/m32r/lib/usercopy.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/m32r/lib/usercopy.c 2010-02-10 15:06:23.926995504 -0500
@@ -14,6 +14,9 @@
unsigned long
__generic_copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -1070,9 +1121,9 @@ diff -urNp linux-2.6.32.7/arch/m32r/lib/usercopy.c linux-2.6.32.7/arch/m32r/lib/
prefetchw(to);
if (access_ok(VERIFY_READ, from, n))
__copy_user_zeroing(to,from,n);
-diff -urNp linux-2.6.32.7/arch/mips/alchemy/devboards/pm.c linux-2.6.32.7/arch/mips/alchemy/devboards/pm.c
---- linux-2.6.32.7/arch/mips/alchemy/devboards/pm.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/mips/alchemy/devboards/pm.c 2010-01-25 17:39:40.258405199 -0500
+diff -urNp linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c
+--- linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/mips/alchemy/devboards/pm.c 2010-02-10 15:06:23.926995504 -0500
@@ -78,7 +78,7 @@ static void db1x_pm_end(void)
}
@@ -1082,9 +1133,9 @@ diff -urNp linux-2.6.32.7/arch/mips/alchemy/devboards/pm.c linux-2.6.32.7/arch/m
.valid = suspend_valid_only_mem,
.begin = db1x_pm_begin,
.enter = db1x_pm_enter,
-diff -urNp linux-2.6.32.7/arch/mips/include/asm/elf.h linux-2.6.32.7/arch/mips/include/asm/elf.h
---- linux-2.6.32.7/arch/mips/include/asm/elf.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/mips/include/asm/elf.h 2010-01-25 17:39:40.258405199 -0500
+diff -urNp linux-2.6.32.8/arch/mips/include/asm/elf.h linux-2.6.32.8/arch/mips/include/asm/elf.h
+--- linux-2.6.32.8/arch/mips/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/mips/include/asm/elf.h 2010-02-10 15:06:23.926995504 -0500
@@ -368,4 +368,11 @@ extern int dump_task_fpu(struct task_str
#define ELF_ET_DYN_BASE (TASK_SIZE / 3 * 2)
#endif
@@ -1097,9 +1148,9 @@ diff -urNp linux-2.6.32.7/arch/mips/include/asm/elf.h linux-2.6.32.7/arch/mips/i
+#endif
+
#endif /* _ASM_ELF_H */
-diff -urNp linux-2.6.32.7/arch/mips/include/asm/page.h linux-2.6.32.7/arch/mips/include/asm/page.h
---- linux-2.6.32.7/arch/mips/include/asm/page.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/mips/include/asm/page.h 2010-01-25 17:39:40.258405199 -0500
+diff -urNp linux-2.6.32.8/arch/mips/include/asm/page.h linux-2.6.32.8/arch/mips/include/asm/page.h
+--- linux-2.6.32.8/arch/mips/include/asm/page.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/mips/include/asm/page.h 2010-02-10 15:06:23.926995504 -0500
@@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa
#ifdef CONFIG_CPU_MIPS32
typedef struct { unsigned long pte_low, pte_high; } pte_t;
@@ -1109,9 +1160,9 @@ diff -urNp linux-2.6.32.7/arch/mips/include/asm/page.h linux-2.6.32.7/arch/mips/
#else
typedef struct { unsigned long long pte; } pte_t;
#define pte_val(x) ((x).pte)
-diff -urNp linux-2.6.32.7/arch/mips/include/asm/system.h linux-2.6.32.7/arch/mips/include/asm/system.h
---- linux-2.6.32.7/arch/mips/include/asm/system.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/mips/include/asm/system.h 2010-01-25 17:39:40.258405199 -0500
+diff -urNp linux-2.6.32.8/arch/mips/include/asm/system.h linux-2.6.32.8/arch/mips/include/asm/system.h
+--- linux-2.6.32.8/arch/mips/include/asm/system.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/mips/include/asm/system.h 2010-02-10 15:06:23.926995504 -0500
@@ -230,6 +230,6 @@ extern void per_cpu_trap_init(void);
*/
#define __ARCH_WANT_UNLOCKED_CTXSW
@@ -1120,9 +1171,9 @@ diff -urNp linux-2.6.32.7/arch/mips/include/asm/system.h linux-2.6.32.7/arch/mip
+#define arch_align_stack(x) ((x) & ALMASK)
#endif /* _ASM_SYSTEM_H */
-diff -urNp linux-2.6.32.7/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.7/arch/mips/kernel/binfmt_elfn32.c
---- linux-2.6.32.7/arch/mips/kernel/binfmt_elfn32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/mips/kernel/binfmt_elfn32.c 2010-01-25 17:39:40.259407304 -0500
+diff -urNp linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c
+--- linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/mips/kernel/binfmt_elfn32.c 2010-02-10 15:06:23.926995504 -0500
@@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1137,9 +1188,9 @@ diff -urNp linux-2.6.32.7/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.7/arch/m
#include <asm/processor.h>
#include <linux/module.h>
#include <linux/elfcore.h>
-diff -urNp linux-2.6.32.7/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.7/arch/mips/kernel/binfmt_elfo32.c
---- linux-2.6.32.7/arch/mips/kernel/binfmt_elfo32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/mips/kernel/binfmt_elfo32.c 2010-01-25 17:39:40.259407304 -0500
+diff -urNp linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c
+--- linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/mips/kernel/binfmt_elfo32.c 2010-02-10 15:06:23.926995504 -0500
@@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
#undef ELF_ET_DYN_BASE
#define ELF_ET_DYN_BASE (TASK32_SIZE / 3 * 2)
@@ -1154,9 +1205,9 @@ diff -urNp linux-2.6.32.7/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.7/arch/m
#include <asm/processor.h>
/*
-diff -urNp linux-2.6.32.7/arch/mips/kernel/kgdb.c linux-2.6.32.7/arch/mips/kernel/kgdb.c
---- linux-2.6.32.7/arch/mips/kernel/kgdb.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/mips/kernel/kgdb.c 2010-01-25 17:39:40.259407304 -0500
+diff -urNp linux-2.6.32.8/arch/mips/kernel/kgdb.c linux-2.6.32.8/arch/mips/kernel/kgdb.c
+--- linux-2.6.32.8/arch/mips/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/mips/kernel/kgdb.c 2010-02-10 15:06:23.926995504 -0500
@@ -245,6 +245,7 @@ int kgdb_arch_handle_exception(int vecto
return -1;
}
@@ -1165,9 +1216,9 @@ diff -urNp linux-2.6.32.7/arch/mips/kernel/kgdb.c linux-2.6.32.7/arch/mips/kerne
struct kgdb_arch arch_kgdb_ops;
/*
-diff -urNp linux-2.6.32.7/arch/mips/kernel/process.c linux-2.6.32.7/arch/mips/kernel/process.c
---- linux-2.6.32.7/arch/mips/kernel/process.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/mips/kernel/process.c 2010-01-25 17:39:40.259407304 -0500
+diff -urNp linux-2.6.32.8/arch/mips/kernel/process.c linux-2.6.32.8/arch/mips/kernel/process.c
+--- linux-2.6.32.8/arch/mips/kernel/process.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/mips/kernel/process.c 2010-02-10 15:06:23.926995504 -0500
@@ -470,15 +470,3 @@ unsigned long get_wchan(struct task_stru
out:
return pc;
@@ -1184,9 +1235,9 @@ diff -urNp linux-2.6.32.7/arch/mips/kernel/process.c linux-2.6.32.7/arch/mips/ke
-
- return sp & ALMASK;
-}
-diff -urNp linux-2.6.32.7/arch/mips/kernel/syscall.c linux-2.6.32.7/arch/mips/kernel/syscall.c
---- linux-2.6.32.7/arch/mips/kernel/syscall.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/mips/kernel/syscall.c 2010-01-25 17:39:40.259407304 -0500
+diff -urNp linux-2.6.32.8/arch/mips/kernel/syscall.c linux-2.6.32.8/arch/mips/kernel/syscall.c
+--- linux-2.6.32.8/arch/mips/kernel/syscall.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/mips/kernel/syscall.c 2010-02-10 15:06:23.926995504 -0500
@@ -102,6 +102,11 @@ unsigned long arch_get_unmapped_area(str
do_color_align = 0;
if (filp || (flags & MAP_SHARED))
@@ -1208,9 +1259,9 @@ diff -urNp linux-2.6.32.7/arch/mips/kernel/syscall.c linux-2.6.32.7/arch/mips/ke
if (do_color_align)
addr = COLOUR_ALIGN(addr, pgoff);
else
-diff -urNp linux-2.6.32.7/arch/mips/mm/fault.c linux-2.6.32.7/arch/mips/mm/fault.c
---- linux-2.6.32.7/arch/mips/mm/fault.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/mips/mm/fault.c 2010-01-25 17:39:40.259407304 -0500
+diff -urNp linux-2.6.32.8/arch/mips/mm/fault.c linux-2.6.32.8/arch/mips/mm/fault.c
+--- linux-2.6.32.8/arch/mips/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/mips/mm/fault.c 2010-02-10 15:06:23.926995504 -0500
@@ -26,6 +26,23 @@
#include <asm/ptrace.h>
#include <asm/highmem.h> /* For VMALLOC_END */
@@ -1235,9 +1286,9 @@ diff -urNp linux-2.6.32.7/arch/mips/mm/fault.c linux-2.6.32.7/arch/mips/mm/fault
/*
* This routine handles page faults. It determines the address,
* and the problem, and then passes it off to one of the appropriate
-diff -urNp linux-2.6.32.7/arch/parisc/include/asm/elf.h linux-2.6.32.7/arch/parisc/include/asm/elf.h
---- linux-2.6.32.7/arch/parisc/include/asm/elf.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/parisc/include/asm/elf.h 2010-01-25 17:39:40.259407304 -0500
+diff -urNp linux-2.6.32.8/arch/parisc/include/asm/elf.h linux-2.6.32.8/arch/parisc/include/asm/elf.h
+--- linux-2.6.32.8/arch/parisc/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/parisc/include/asm/elf.h 2010-02-10 15:06:23.926995504 -0500
@@ -343,6 +343,13 @@ struct pt_regs; /* forward declaration..
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE + 0x01000000)
@@ -1252,9 +1303,9 @@ diff -urNp linux-2.6.32.7/arch/parisc/include/asm/elf.h linux-2.6.32.7/arch/pari
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
but it's not easy, and we've already done it here. */
-diff -urNp linux-2.6.32.7/arch/parisc/include/asm/pgtable.h linux-2.6.32.7/arch/parisc/include/asm/pgtable.h
---- linux-2.6.32.7/arch/parisc/include/asm/pgtable.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/parisc/include/asm/pgtable.h 2010-01-25 17:39:40.260411489 -0500
+diff -urNp linux-2.6.32.8/arch/parisc/include/asm/pgtable.h linux-2.6.32.8/arch/parisc/include/asm/pgtable.h
+--- linux-2.6.32.8/arch/parisc/include/asm/pgtable.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/parisc/include/asm/pgtable.h 2010-02-10 15:06:23.931021836 -0500
@@ -207,6 +207,17 @@
#define PAGE_EXECREAD __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
#define PAGE_COPY PAGE_EXECREAD
@@ -1273,9 +1324,9 @@ diff -urNp linux-2.6.32.7/arch/parisc/include/asm/pgtable.h linux-2.6.32.7/arch/
#define PAGE_KERNEL __pgprot(_PAGE_KERNEL)
#define PAGE_KERNEL_RO __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE)
#define PAGE_KERNEL_UNC __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE)
-diff -urNp linux-2.6.32.7/arch/parisc/kernel/module.c linux-2.6.32.7/arch/parisc/kernel/module.c
---- linux-2.6.32.7/arch/parisc/kernel/module.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/parisc/kernel/module.c 2010-01-25 17:39:40.260411489 -0500
+diff -urNp linux-2.6.32.8/arch/parisc/kernel/module.c linux-2.6.32.8/arch/parisc/kernel/module.c
+--- linux-2.6.32.8/arch/parisc/kernel/module.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/parisc/kernel/module.c 2010-02-10 15:06:23.931021836 -0500
@@ -95,16 +95,38 @@
/* three functions to determine where in the module core
@@ -1376,9 +1427,9 @@ diff -urNp linux-2.6.32.7/arch/parisc/kernel/module.c linux-2.6.32.7/arch/parisc
DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n",
me->arch.unwind_section, table, end, gp);
-diff -urNp linux-2.6.32.7/arch/parisc/kernel/sys_parisc.c linux-2.6.32.7/arch/parisc/kernel/sys_parisc.c
---- linux-2.6.32.7/arch/parisc/kernel/sys_parisc.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/parisc/kernel/sys_parisc.c 2010-01-25 17:39:40.260411489 -0500
+diff -urNp linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c
+--- linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/parisc/kernel/sys_parisc.c 2010-02-10 15:06:23.931021836 -0500
@@ -98,7 +98,7 @@ unsigned long arch_get_unmapped_area(str
if (flags & MAP_FIXED)
return addr;
@@ -1388,9 +1439,9 @@ diff -urNp linux-2.6.32.7/arch/parisc/kernel/sys_parisc.c linux-2.6.32.7/arch/pa
if (filp) {
addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
-diff -urNp linux-2.6.32.7/arch/parisc/kernel/traps.c linux-2.6.32.7/arch/parisc/kernel/traps.c
---- linux-2.6.32.7/arch/parisc/kernel/traps.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/parisc/kernel/traps.c 2010-01-25 17:39:40.260411489 -0500
+diff -urNp linux-2.6.32.8/arch/parisc/kernel/traps.c linux-2.6.32.8/arch/parisc/kernel/traps.c
+--- linux-2.6.32.8/arch/parisc/kernel/traps.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/parisc/kernel/traps.c 2010-02-10 15:06:23.931021836 -0500
@@ -733,9 +733,7 @@ void notrace handle_interruption(int cod
down_read(&current->mm->mmap_sem);
@@ -1402,9 +1453,9 @@ diff -urNp linux-2.6.32.7/arch/parisc/kernel/traps.c linux-2.6.32.7/arch/parisc/
fault_address = regs->iaoq[0];
fault_space = regs->iasq[0];
-diff -urNp linux-2.6.32.7/arch/parisc/mm/fault.c linux-2.6.32.7/arch/parisc/mm/fault.c
---- linux-2.6.32.7/arch/parisc/mm/fault.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/parisc/mm/fault.c 2010-01-25 17:39:40.261410306 -0500
+diff -urNp linux-2.6.32.8/arch/parisc/mm/fault.c linux-2.6.32.8/arch/parisc/mm/fault.c
+--- linux-2.6.32.8/arch/parisc/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/parisc/mm/fault.c 2010-02-10 15:06:23.931021836 -0500
@@ -15,6 +15,7 @@
#include <linux/sched.h>
#include <linux/interrupt.h>
@@ -1574,9 +1625,9 @@ diff -urNp linux-2.6.32.7/arch/parisc/mm/fault.c linux-2.6.32.7/arch/parisc/mm/f
/*
* If for any reason at all we couldn't handle the fault, make
-diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/device.h linux-2.6.32.7/arch/powerpc/include/asm/device.h
---- linux-2.6.32.7/arch/powerpc/include/asm/device.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/include/asm/device.h 2010-01-25 17:39:40.261410306 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/device.h linux-2.6.32.8/arch/powerpc/include/asm/device.h
+--- linux-2.6.32.8/arch/powerpc/include/asm/device.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/include/asm/device.h 2010-02-10 15:06:23.931021836 -0500
@@ -14,7 +14,7 @@ struct dev_archdata {
struct device_node *of_node;
@@ -1586,9 +1637,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/device.h linux-2.6.32.7/arch/
/*
* When an iommu is in use, dma_data is used as a ptr to the base of the
-diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.7/arch/powerpc/include/asm/dma-mapping.h
---- linux-2.6.32.7/arch/powerpc/include/asm/dma-mapping.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/include/asm/dma-mapping.h 2010-01-25 17:39:40.261410306 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h
+--- linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/include/asm/dma-mapping.h 2010-02-10 15:06:23.931021836 -0500
@@ -67,11 +67,11 @@ static inline unsigned long device_to_ma
* Available generic sets of operations
*/
@@ -1658,9 +1709,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.7/
if (dma_ops->mapping_error)
return dma_ops->mapping_error(dev, dma_addr);
-diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/elf.h linux-2.6.32.7/arch/powerpc/include/asm/elf.h
---- linux-2.6.32.7/arch/powerpc/include/asm/elf.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/include/asm/elf.h 2010-01-25 17:39:40.261410306 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/elf.h linux-2.6.32.8/arch/powerpc/include/asm/elf.h
+--- linux-2.6.32.8/arch/powerpc/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/include/asm/elf.h 2010-02-10 15:06:23.931021836 -0500
@@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -1683,7 +1734,7 @@ diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/elf.h linux-2.6.32.7/arch/pow
/*
* Our registers are always unsigned longs, whether we're a 32 bit
-@@ -279,9 +290,6 @@ extern int arch_setup_additional_pages(s
+@@ -275,9 +286,6 @@ extern int arch_setup_additional_pages(s
(0x7ff >> (PAGE_SHIFT - 12)) : \
(0x3ffff >> (PAGE_SHIFT - 12)))
@@ -1693,9 +1744,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/elf.h linux-2.6.32.7/arch/pow
#endif /* __KERNEL__ */
/*
-diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/iommu.h linux-2.6.32.7/arch/powerpc/include/asm/iommu.h
---- linux-2.6.32.7/arch/powerpc/include/asm/iommu.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/include/asm/iommu.h 2010-01-25 17:39:40.261410306 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/iommu.h linux-2.6.32.8/arch/powerpc/include/asm/iommu.h
+--- linux-2.6.32.8/arch/powerpc/include/asm/iommu.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/include/asm/iommu.h 2010-02-10 15:06:23.931021836 -0500
@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi
extern void iommu_init_early_dart(void);
extern void iommu_init_early_pasemi(void);
@@ -1706,9 +1757,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/iommu.h linux-2.6.32.7/arch/p
#ifdef CONFIG_PCI
extern void pci_iommu_init(void);
extern void pci_direct_iommu_init(void);
-diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.7/arch/powerpc/include/asm/kmap_types.h
---- linux-2.6.32.7/arch/powerpc/include/asm/kmap_types.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/include/asm/kmap_types.h 2010-01-25 17:39:40.261410306 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h
+--- linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/include/asm/kmap_types.h 2010-02-10 15:06:23.931021836 -0500
@@ -26,6 +26,7 @@ enum km_type {
KM_SOFTIRQ1,
KM_PPC_SYNC_PAGE,
@@ -1717,9 +1768,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.7/a
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/page_64.h linux-2.6.32.7/arch/powerpc/include/asm/page_64.h
---- linux-2.6.32.7/arch/powerpc/include/asm/page_64.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/include/asm/page_64.h 2010-01-25 17:39:40.262409905 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/page_64.h linux-2.6.32.8/arch/powerpc/include/asm/page_64.h
+--- linux-2.6.32.8/arch/powerpc/include/asm/page_64.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/include/asm/page_64.h 2010-02-10 15:06:23.931021836 -0500
@@ -180,15 +180,18 @@ do { \
* stack by default, so in the absense of a PT_GNU_STACK program header
* we turn execute permission off.
@@ -1741,9 +1792,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/page_64.h linux-2.6.32.7/arch
#include <asm-generic/getorder.h>
-diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/page.h linux-2.6.32.7/arch/powerpc/include/asm/page.h
---- linux-2.6.32.7/arch/powerpc/include/asm/page.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/include/asm/page.h 2010-01-25 17:39:40.262409905 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/page.h linux-2.6.32.8/arch/powerpc/include/asm/page.h
+--- linux-2.6.32.8/arch/powerpc/include/asm/page.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/include/asm/page.h 2010-02-10 15:06:23.931021836 -0500
@@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr;
* and needs to be executable. This means the whole heap ends
* up being executable.
@@ -1756,9 +1807,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/page.h linux-2.6.32.7/arch/po
#define VM_DATA_DEFAULT_FLAGS64 (VM_READ | VM_WRITE | \
VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
-diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/pci.h linux-2.6.32.7/arch/powerpc/include/asm/pci.h
---- linux-2.6.32.7/arch/powerpc/include/asm/pci.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/include/asm/pci.h 2010-01-25 17:39:40.262409905 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/pci.h linux-2.6.32.8/arch/powerpc/include/asm/pci.h
+--- linux-2.6.32.8/arch/powerpc/include/asm/pci.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/include/asm/pci.h 2010-02-10 15:06:23.931021836 -0500
@@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq
}
@@ -1770,9 +1821,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/pci.h linux-2.6.32.7/arch/pow
#else /* CONFIG_PCI */
#define set_pci_dma_ops(d)
#define get_pci_dma_ops() NULL
-diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/pte-common.h linux-2.6.32.7/arch/powerpc/include/asm/pte-common.h
---- linux-2.6.32.7/arch/powerpc/include/asm/pte-common.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/include/asm/pte-common.h 2010-01-25 17:39:40.262409905 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h
+--- linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/include/asm/pte-common.h 2010-02-10 15:06:23.931021836 -0500
@@ -123,11 +123,11 @@ extern unsigned long bad_call_to_PMD_PAG
*/
#define PAGE_NONE __pgprot(_PAGE_BASE)
@@ -1788,9 +1839,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/pte-common.h linux-2.6.32.7/a
#define __P000 PAGE_NONE
#define __P001 PAGE_READONLY
-diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.7/arch/powerpc/include/asm/pte-hash32.h
---- linux-2.6.32.7/arch/powerpc/include/asm/pte-hash32.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/include/asm/pte-hash32.h 2010-01-25 17:39:40.262409905 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h
+--- linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/include/asm/pte-hash32.h 2010-02-10 15:06:23.931021836 -0500
@@ -21,6 +21,7 @@
#define _PAGE_FILE 0x004 /* when !present: nonlinear file mapping */
#define _PAGE_USER 0x004 /* usermode access allowed */
@@ -1799,9 +1850,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.7/a
#define _PAGE_COHERENT 0x010 /* M: enforce memory coherence (SMP systems) */
#define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */
#define _PAGE_WRITETHRU 0x040 /* W: cache write-through */
-diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/reg.h linux-2.6.32.7/arch/powerpc/include/asm/reg.h
---- linux-2.6.32.7/arch/powerpc/include/asm/reg.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/include/asm/reg.h 2010-01-25 17:39:40.262409905 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/reg.h linux-2.6.32.8/arch/powerpc/include/asm/reg.h
+--- linux-2.6.32.8/arch/powerpc/include/asm/reg.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/include/asm/reg.h 2010-02-10 15:06:23.931021836 -0500
@@ -191,6 +191,7 @@
#define SPRN_DBCR 0x136 /* e300 Data Breakpoint Control Reg */
#define SPRN_DSISR 0x012 /* Data Storage Interrupt Status Register */
@@ -1810,9 +1861,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/reg.h linux-2.6.32.7/arch/pow
#define DSISR_PROTFAULT 0x08000000 /* protection fault */
#define DSISR_ISSTORE 0x02000000 /* access was a store */
#define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */
-diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.7/arch/powerpc/include/asm/swiotlb.h
---- linux-2.6.32.7/arch/powerpc/include/asm/swiotlb.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/include/asm/swiotlb.h 2010-01-25 17:39:40.263419284 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h
+--- linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/include/asm/swiotlb.h 2010-02-10 15:06:23.931021836 -0500
@@ -13,7 +13,7 @@
#include <linux/swiotlb.h>
@@ -1822,9 +1873,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.7/arch
static inline void dma_mark_clean(void *addr, size_t size) {}
-diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/uaccess.h linux-2.6.32.7/arch/powerpc/include/asm/uaccess.h
---- linux-2.6.32.7/arch/powerpc/include/asm/uaccess.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/include/asm/uaccess.h 2010-01-25 17:39:40.263419284 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h
+--- linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/include/asm/uaccess.h 2010-02-10 15:06:23.931021836 -0500
@@ -327,52 +327,6 @@ do { \
extern unsigned long __copy_tofrom_user(void __user *to,
const void __user *from, unsigned long size);
@@ -1993,9 +2044,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/uaccess.h linux-2.6.32.7/arch
extern unsigned long __clear_user(void __user *addr, unsigned long size);
static inline unsigned long clear_user(void __user *addr, unsigned long size)
-diff -urNp linux-2.6.32.7/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.7/arch/powerpc/kernel/cacheinfo.c
---- linux-2.6.32.7/arch/powerpc/kernel/cacheinfo.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/kernel/cacheinfo.c 2010-01-25 17:39:40.263419284 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c
+--- linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/cacheinfo.c 2010-02-10 15:06:23.931021836 -0500
@@ -642,7 +642,7 @@ static struct kobj_attribute *cache_inde
&cache_assoc_attr,
};
@@ -2005,9 +2056,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.7/arch/po
.show = cache_index_show,
};
-diff -urNp linux-2.6.32.7/arch/powerpc/kernel/dma.c linux-2.6.32.7/arch/powerpc/kernel/dma.c
---- linux-2.6.32.7/arch/powerpc/kernel/dma.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/kernel/dma.c 2010-01-25 17:39:40.263419284 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma.c linux-2.6.32.8/arch/powerpc/kernel/dma.c
+--- linux-2.6.32.8/arch/powerpc/kernel/dma.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/dma.c 2010-02-10 15:06:23.931021836 -0500
@@ -134,7 +134,7 @@ static inline void dma_direct_sync_singl
}
#endif
@@ -2017,9 +2068,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/kernel/dma.c linux-2.6.32.7/arch/powerpc/
.alloc_coherent = dma_direct_alloc_coherent,
.free_coherent = dma_direct_free_coherent,
.map_sg = dma_direct_map_sg,
-diff -urNp linux-2.6.32.7/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.7/arch/powerpc/kernel/dma-iommu.c
---- linux-2.6.32.7/arch/powerpc/kernel/dma-iommu.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/kernel/dma-iommu.c 2010-01-25 17:39:40.263419284 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c
+--- linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/dma-iommu.c 2010-02-10 15:06:23.931021836 -0500
@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de
}
@@ -2038,9 +2089,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.7/arch/po
.alloc_coherent = dma_iommu_alloc_coherent,
.free_coherent = dma_iommu_free_coherent,
.map_sg = dma_iommu_map_sg,
-diff -urNp linux-2.6.32.7/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.7/arch/powerpc/kernel/dma-swiotlb.c
---- linux-2.6.32.7/arch/powerpc/kernel/dma-swiotlb.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/kernel/dma-swiotlb.c 2010-01-25 17:39:40.263419284 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c
+--- linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/dma-swiotlb.c 2010-02-10 15:06:23.931021836 -0500
@@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable;
* map_page, and unmap_page on highmem, use normal dma_ops
* for everything else.
@@ -2050,9 +2101,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.7/arch/
.alloc_coherent = dma_direct_alloc_coherent,
.free_coherent = dma_direct_free_coherent,
.map_sg = swiotlb_map_sg_attrs,
-diff -urNp linux-2.6.32.7/arch/powerpc/kernel/ibmebus.c linux-2.6.32.7/arch/powerpc/kernel/ibmebus.c
---- linux-2.6.32.7/arch/powerpc/kernel/ibmebus.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/kernel/ibmebus.c 2010-01-25 17:39:40.264411227 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c
+--- linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/ibmebus.c 2010-02-10 15:06:23.931021836 -0500
@@ -127,7 +127,7 @@ static int ibmebus_dma_supported(struct
return 1;
}
@@ -2062,9 +2113,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/kernel/ibmebus.c linux-2.6.32.7/arch/powe
.alloc_coherent = ibmebus_alloc_coherent,
.free_coherent = ibmebus_free_coherent,
.map_sg = ibmebus_map_sg,
-diff -urNp linux-2.6.32.7/arch/powerpc/kernel/kgdb.c linux-2.6.32.7/arch/powerpc/kernel/kgdb.c
---- linux-2.6.32.7/arch/powerpc/kernel/kgdb.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/kernel/kgdb.c 2010-01-25 17:39:40.264411227 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/kernel/kgdb.c linux-2.6.32.8/arch/powerpc/kernel/kgdb.c
+--- linux-2.6.32.8/arch/powerpc/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/kgdb.c 2010-02-10 15:06:23.931021836 -0500
@@ -126,7 +126,7 @@ static int kgdb_handle_breakpoint(struct
if (kgdb_handle_exception(0, SIGTRAP, 0, regs) != 0)
return 0;
@@ -2083,9 +2134,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/kernel/kgdb.c linux-2.6.32.7/arch/powerpc
.gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08},
};
-diff -urNp linux-2.6.32.7/arch/powerpc/kernel/module_32.c linux-2.6.32.7/arch/powerpc/kernel/module_32.c
---- linux-2.6.32.7/arch/powerpc/kernel/module_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/kernel/module_32.c 2010-01-25 17:39:40.264411227 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/kernel/module_32.c linux-2.6.32.8/arch/powerpc/kernel/module_32.c
+--- linux-2.6.32.8/arch/powerpc/kernel/module_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/module_32.c 2010-02-10 15:06:23.931021836 -0500
@@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
me->arch.core_plt_section = i;
}
@@ -2115,9 +2166,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/kernel/module_32.c linux-2.6.32.7/arch/po
/* Find this entry, or if that fails, the next avail. entry */
while (entry->jump[0]) {
-diff -urNp linux-2.6.32.7/arch/powerpc/kernel/pci-common.c linux-2.6.32.7/arch/powerpc/kernel/pci-common.c
---- linux-2.6.32.7/arch/powerpc/kernel/pci-common.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/kernel/pci-common.c 2010-01-25 17:39:40.264411227 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/kernel/pci-common.c linux-2.6.32.8/arch/powerpc/kernel/pci-common.c
+--- linux-2.6.32.8/arch/powerpc/kernel/pci-common.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/pci-common.c 2010-02-10 15:06:23.931021836 -0500
@@ -50,14 +50,14 @@ resource_size_t isa_mem_base;
unsigned int ppc_pci_flags = 0;
@@ -2136,10 +2187,10 @@ diff -urNp linux-2.6.32.7/arch/powerpc/kernel/pci-common.c linux-2.6.32.7/arch/p
{
return pci_dma_ops;
}
-diff -urNp linux-2.6.32.7/arch/powerpc/kernel/process.c linux-2.6.32.7/arch/powerpc/kernel/process.c
---- linux-2.6.32.7/arch/powerpc/kernel/process.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/kernel/process.c 2010-01-25 17:39:40.265431637 -0500
-@@ -1153,51 +1153,3 @@ unsigned long arch_align_stack(unsigned
+diff -urNp linux-2.6.32.8/arch/powerpc/kernel/process.c linux-2.6.32.8/arch/powerpc/kernel/process.c
+--- linux-2.6.32.8/arch/powerpc/kernel/process.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/process.c 2010-02-10 15:06:23.935496272 -0500
+@@ -1141,51 +1141,3 @@ unsigned long arch_align_stack(unsigned
sp -= get_random_int() & ~PAGE_MASK;
return sp & ~0xf;
}
@@ -2191,9 +2242,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/kernel/process.c linux-2.6.32.7/arch/powe
-
- return ret;
-}
-diff -urNp linux-2.6.32.7/arch/powerpc/kernel/signal_32.c linux-2.6.32.7/arch/powerpc/kernel/signal_32.c
---- linux-2.6.32.7/arch/powerpc/kernel/signal_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/kernel/signal_32.c 2010-01-25 17:39:40.265431637 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/kernel/signal_32.c linux-2.6.32.8/arch/powerpc/kernel/signal_32.c
+--- linux-2.6.32.8/arch/powerpc/kernel/signal_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/signal_32.c 2010-02-10 15:06:23.935496272 -0500
@@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig
/* Save user registers on the stack */
frame = &rt_sf->uc.uc_mcontext;
@@ -2203,9 +2254,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/kernel/signal_32.c linux-2.6.32.7/arch/po
if (save_user_regs(regs, frame, 0, 1))
goto badframe;
regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
-diff -urNp linux-2.6.32.7/arch/powerpc/kernel/signal_64.c linux-2.6.32.7/arch/powerpc/kernel/signal_64.c
---- linux-2.6.32.7/arch/powerpc/kernel/signal_64.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/kernel/signal_64.c 2010-01-25 17:39:40.265431637 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/kernel/signal_64.c linux-2.6.32.8/arch/powerpc/kernel/signal_64.c
+--- linux-2.6.32.8/arch/powerpc/kernel/signal_64.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/signal_64.c 2010-02-10 15:06:23.935496272 -0500
@@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct
current->thread.fpscr.val = 0;
@@ -2215,9 +2266,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/kernel/signal_64.c linux-2.6.32.7/arch/po
regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp;
} else {
err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
-diff -urNp linux-2.6.32.7/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.7/arch/powerpc/kernel/sys_ppc32.c
---- linux-2.6.32.7/arch/powerpc/kernel/sys_ppc32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/kernel/sys_ppc32.c 2010-01-25 17:39:40.265431637 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c
+--- linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/sys_ppc32.c 2010-02-10 15:06:23.935496272 -0500
@@ -563,10 +563,10 @@ asmlinkage long compat_sys_sysctl(struct
if (oldlenp) {
if (!error) {
@@ -2231,9 +2282,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.7/arch/po
}
return error;
}
-diff -urNp linux-2.6.32.7/arch/powerpc/kernel/vdso.c linux-2.6.32.7/arch/powerpc/kernel/vdso.c
---- linux-2.6.32.7/arch/powerpc/kernel/vdso.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/kernel/vdso.c 2010-01-25 17:39:40.265431637 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/kernel/vdso.c linux-2.6.32.8/arch/powerpc/kernel/vdso.c
+--- linux-2.6.32.8/arch/powerpc/kernel/vdso.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/vdso.c 2010-02-10 15:06:23.935496272 -0500
@@ -36,6 +36,7 @@
#include <asm/firmware.h>
#include <asm/vdso.h>
@@ -2260,9 +2311,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/kernel/vdso.c linux-2.6.32.7/arch/powerpc
if (IS_ERR_VALUE(vdso_base)) {
rc = vdso_base;
goto fail_mmapsem;
-diff -urNp linux-2.6.32.7/arch/powerpc/kernel/vio.c linux-2.6.32.7/arch/powerpc/kernel/vio.c
---- linux-2.6.32.7/arch/powerpc/kernel/vio.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/kernel/vio.c 2010-01-25 17:39:40.266406212 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/kernel/vio.c linux-2.6.32.8/arch/powerpc/kernel/vio.c
+--- linux-2.6.32.8/arch/powerpc/kernel/vio.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/kernel/vio.c 2010-02-10 15:06:23.935496272 -0500
@@ -601,11 +601,12 @@ static void vio_dma_iommu_unmap_sg(struc
vio_cmo_dealloc(viodev, alloc_size);
}
@@ -2285,9 +2336,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/kernel/vio.c linux-2.6.32.7/arch/powerpc/
viodev->dev.archdata.dma_ops = &vio_dma_mapping_ops;
}
-diff -urNp linux-2.6.32.7/arch/powerpc/lib/usercopy_64.c linux-2.6.32.7/arch/powerpc/lib/usercopy_64.c
---- linux-2.6.32.7/arch/powerpc/lib/usercopy_64.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/lib/usercopy_64.c 2010-01-25 17:39:40.266406212 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c
+--- linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/lib/usercopy_64.c 2010-02-10 15:06:23.935496272 -0500
@@ -9,22 +9,6 @@
#include <linux/module.h>
#include <asm/uaccess.h>
@@ -2319,9 +2370,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/lib/usercopy_64.c linux-2.6.32.7/arch/pow
-EXPORT_SYMBOL(copy_to_user);
EXPORT_SYMBOL(copy_in_user);
-diff -urNp linux-2.6.32.7/arch/powerpc/mm/fault.c linux-2.6.32.7/arch/powerpc/mm/fault.c
---- linux-2.6.32.7/arch/powerpc/mm/fault.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/mm/fault.c 2010-01-25 17:39:40.266406212 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/mm/fault.c linux-2.6.32.8/arch/powerpc/mm/fault.c
+--- linux-2.6.32.8/arch/powerpc/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/mm/fault.c 2010-02-10 15:06:23.935496272 -0500
@@ -30,6 +30,10 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
@@ -2426,9 +2477,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/mm/fault.c linux-2.6.32.7/arch/powerpc/mm
_exception(SIGSEGV, regs, code, address);
return 0;
}
-diff -urNp linux-2.6.32.7/arch/powerpc/mm/mmap_64.c linux-2.6.32.7/arch/powerpc/mm/mmap_64.c
---- linux-2.6.32.7/arch/powerpc/mm/mmap_64.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/mm/mmap_64.c 2010-01-25 17:39:40.266406212 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/mm/mmap_64.c linux-2.6.32.8/arch/powerpc/mm/mmap_64.c
+--- linux-2.6.32.8/arch/powerpc/mm/mmap_64.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/mm/mmap_64.c 2010-02-10 15:06:23.935496272 -0500
@@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str
*/
if (mmap_is_legacy()) {
@@ -2452,9 +2503,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/mm/mmap_64.c linux-2.6.32.7/arch/powerpc/
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.7/arch/powerpc/mm/slice.c linux-2.6.32.7/arch/powerpc/mm/slice.c
---- linux-2.6.32.7/arch/powerpc/mm/slice.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/mm/slice.c 2010-01-25 17:39:40.267414851 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/mm/slice.c linux-2.6.32.8/arch/powerpc/mm/slice.c
+--- linux-2.6.32.8/arch/powerpc/mm/slice.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/mm/slice.c 2010-02-10 15:06:23.935496272 -0500
@@ -426,6 +426,11 @@ unsigned long slice_get_unmapped_area(un
if (fixed && addr > (mm->task_size - len))
return -EINVAL;
@@ -2467,9 +2518,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/mm/slice.c linux-2.6.32.7/arch/powerpc/mm
/* If hint, make sure it matches our alignment restrictions */
if (!fixed && addr) {
addr = _ALIGN_UP(addr, 1ul << pshift);
-diff -urNp linux-2.6.32.7/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.7/arch/powerpc/platforms/52xx/lite5200_pm.c
---- linux-2.6.32.7/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-01-25 17:39:40.267414851 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c
+--- linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/platforms/52xx/lite5200_pm.c 2010-02-10 15:06:23.935496272 -0500
@@ -235,7 +235,7 @@ static void lite5200_pm_end(void)
lite5200_pm_target_state = PM_SUSPEND_ON;
}
@@ -2479,9 +2530,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32
.valid = lite5200_pm_valid,
.begin = lite5200_pm_begin,
.prepare = lite5200_pm_prepare,
-diff -urNp linux-2.6.32.7/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.7/arch/powerpc/platforms/52xx/mpc52xx_pm.c
---- linux-2.6.32.7/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-01-25 17:39:40.267414851 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c
+--- linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/platforms/52xx/mpc52xx_pm.c 2010-02-10 15:06:23.935496272 -0500
@@ -180,7 +180,7 @@ void mpc52xx_pm_finish(void)
iounmap(mbar);
}
@@ -2491,9 +2542,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.
.valid = mpc52xx_pm_valid,
.prepare = mpc52xx_pm_prepare,
.enter = mpc52xx_pm_enter,
-diff -urNp linux-2.6.32.7/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.7/arch/powerpc/platforms/83xx/suspend.c
---- linux-2.6.32.7/arch/powerpc/platforms/83xx/suspend.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/platforms/83xx/suspend.c 2010-01-25 17:39:40.267414851 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c
+--- linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/platforms/83xx/suspend.c 2010-02-10 15:06:23.935496272 -0500
@@ -273,7 +273,7 @@ static int mpc83xx_is_pci_agent(void)
return ret;
}
@@ -2503,9 +2554,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.7/a
.valid = mpc83xx_suspend_valid,
.begin = mpc83xx_suspend_begin,
.enter = mpc83xx_suspend_enter,
-diff -urNp linux-2.6.32.7/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.7/arch/powerpc/platforms/cell/iommu.c
---- linux-2.6.32.7/arch/powerpc/platforms/cell/iommu.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/platforms/cell/iommu.c 2010-01-25 17:39:40.268213794 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c
+--- linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/platforms/cell/iommu.c 2010-02-10 15:06:23.935496272 -0500
@@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc
static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask);
@@ -2515,9 +2566,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.7/arc
.alloc_coherent = dma_fixed_alloc_coherent,
.free_coherent = dma_fixed_free_coherent,
.map_sg = dma_fixed_map_sg,
-diff -urNp linux-2.6.32.7/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.7/arch/powerpc/platforms/ps3/system-bus.c
---- linux-2.6.32.7/arch/powerpc/platforms/ps3/system-bus.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/powerpc/platforms/ps3/system-bus.c 2010-01-25 17:39:40.268213794 -0500
+diff -urNp linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c
+--- linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/powerpc/platforms/ps3/system-bus.c 2010-02-10 15:06:23.935496272 -0500
@@ -694,7 +694,7 @@ static int ps3_dma_supported(struct devi
return mask >= DMA_BIT_MASK(32);
}
@@ -2536,9 +2587,9 @@ diff -urNp linux-2.6.32.7/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.7
.alloc_coherent = ps3_alloc_coherent,
.free_coherent = ps3_free_coherent,
.map_sg = ps3_ioc0_map_sg,
-diff -urNp linux-2.6.32.7/arch/s390/include/asm/uaccess.h linux-2.6.32.7/arch/s390/include/asm/uaccess.h
---- linux-2.6.32.7/arch/s390/include/asm/uaccess.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/s390/include/asm/uaccess.h 2010-01-25 17:39:40.268213794 -0500
+diff -urNp linux-2.6.32.8/arch/s390/include/asm/uaccess.h linux-2.6.32.8/arch/s390/include/asm/uaccess.h
+--- linux-2.6.32.8/arch/s390/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/s390/include/asm/uaccess.h 2010-02-10 15:06:23.935496272 -0500
@@ -232,6 +232,10 @@ static inline unsigned long __must_check
copy_to_user(void __user *to, const void *from, unsigned long n)
{
@@ -2571,9 +2622,9 @@ diff -urNp linux-2.6.32.7/arch/s390/include/asm/uaccess.h linux-2.6.32.7/arch/s3
if (access_ok(VERIFY_READ, from, n))
n = __copy_from_user(to, from, n);
else
-diff -urNp linux-2.6.32.7/arch/s390/kernel/module.c linux-2.6.32.7/arch/s390/kernel/module.c
---- linux-2.6.32.7/arch/s390/kernel/module.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/s390/kernel/module.c 2010-01-25 17:39:40.268213794 -0500
+diff -urNp linux-2.6.32.8/arch/s390/kernel/module.c linux-2.6.32.8/arch/s390/kernel/module.c
+--- linux-2.6.32.8/arch/s390/kernel/module.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/s390/kernel/module.c 2010-02-10 15:06:23.935496272 -0500
@@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
/* Increase core size by size of got & plt and set start
@@ -2645,9 +2696,9 @@ diff -urNp linux-2.6.32.7/arch/s390/kernel/module.c linux-2.6.32.7/arch/s390/ker
rela->r_addend - loc;
if (r_type == R_390_GOTPC)
*(unsigned int *) loc = val;
-diff -urNp linux-2.6.32.7/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.7/arch/sh/boards/mach-hp6xx/pm.c
---- linux-2.6.32.7/arch/sh/boards/mach-hp6xx/pm.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sh/boards/mach-hp6xx/pm.c 2010-01-25 17:39:40.268213794 -0500
+diff -urNp linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c
+--- linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sh/boards/mach-hp6xx/pm.c 2010-02-10 15:06:23.935496272 -0500
@@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_
return 0;
}
@@ -2657,9 +2708,9 @@ diff -urNp linux-2.6.32.7/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.7/arch/sh/
.enter = hp6x0_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.7/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.7/arch/sh/kernel/cpu/sh4/sq.c
---- linux-2.6.32.7/arch/sh/kernel/cpu/sh4/sq.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sh/kernel/cpu/sh4/sq.c 2010-01-25 17:39:40.269407003 -0500
+diff -urNp linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c
+--- linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sh/kernel/cpu/sh4/sq.c 2010-02-10 15:06:23.935496272 -0500
@@ -327,7 +327,7 @@ static struct attribute *sq_sysfs_attrs[
NULL,
};
@@ -2669,9 +2720,9 @@ diff -urNp linux-2.6.32.7/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.7/arch/sh/ker
.show = sq_sysfs_show,
.store = sq_sysfs_store,
};
-diff -urNp linux-2.6.32.7/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.7/arch/sh/kernel/cpu/shmobile/pm.c
---- linux-2.6.32.7/arch/sh/kernel/cpu/shmobile/pm.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sh/kernel/cpu/shmobile/pm.c 2010-01-25 17:39:40.269407003 -0500
+diff -urNp linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c
+--- linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sh/kernel/cpu/shmobile/pm.c 2010-02-10 15:06:23.939491571 -0500
@@ -58,7 +58,7 @@ static int sh_pm_enter(suspend_state_t s
return 0;
}
@@ -2681,9 +2732,9 @@ diff -urNp linux-2.6.32.7/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.7/arch/s
.enter = sh_pm_enter,
.valid = suspend_valid_only_mem,
};
-diff -urNp linux-2.6.32.7/arch/sh/kernel/kgdb.c linux-2.6.32.7/arch/sh/kernel/kgdb.c
---- linux-2.6.32.7/arch/sh/kernel/kgdb.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sh/kernel/kgdb.c 2010-01-25 17:39:40.269407003 -0500
+diff -urNp linux-2.6.32.8/arch/sh/kernel/kgdb.c linux-2.6.32.8/arch/sh/kernel/kgdb.c
+--- linux-2.6.32.8/arch/sh/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sh/kernel/kgdb.c 2010-02-10 15:06:23.939491571 -0500
@@ -271,7 +271,7 @@ void kgdb_arch_exit(void)
{
}
@@ -2693,9 +2744,9 @@ diff -urNp linux-2.6.32.7/arch/sh/kernel/kgdb.c linux-2.6.32.7/arch/sh/kernel/kg
/* Breakpoint instruction: trapa #0x3c */
#ifdef CONFIG_CPU_LITTLE_ENDIAN
.gdb_bpt_instr = { 0x3c, 0xc3 },
-diff -urNp linux-2.6.32.7/arch/sparc/include/asm/atomic_64.h linux-2.6.32.7/arch/sparc/include/asm/atomic_64.h
---- linux-2.6.32.7/arch/sparc/include/asm/atomic_64.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/include/asm/atomic_64.h 2010-01-25 17:39:40.269407003 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h
+--- linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/include/asm/atomic_64.h 2010-02-10 15:06:23.939491571 -0500
@@ -14,18 +14,26 @@
#define ATOMIC64_INIT(i) { (i) }
@@ -2807,9 +2858,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/include/asm/atomic_64.h linux-2.6.32.7/arch
}
#define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
-diff -urNp linux-2.6.32.7/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.7/arch/sparc/include/asm/dma-mapping.h
---- linux-2.6.32.7/arch/sparc/include/asm/dma-mapping.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/include/asm/dma-mapping.h 2010-01-25 17:39:40.269407003 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h
+--- linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/include/asm/dma-mapping.h 2010-02-10 15:06:23.939491571 -0500
@@ -14,10 +14,10 @@ extern int dma_set_mask(struct device *d
#define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h)
#define dma_is_consistent(d, h) (1)
@@ -2841,9 +2892,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.7/ar
debug_dma_free_coherent(dev, size, cpu_addr, dma_handle);
ops->free_coherent(dev, size, cpu_addr, dma_handle);
-diff -urNp linux-2.6.32.7/arch/sparc/include/asm/elf_32.h linux-2.6.32.7/arch/sparc/include/asm/elf_32.h
---- linux-2.6.32.7/arch/sparc/include/asm/elf_32.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/include/asm/elf_32.h 2010-01-25 17:39:40.270305658 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/include/asm/elf_32.h linux-2.6.32.8/arch/sparc/include/asm/elf_32.h
+--- linux-2.6.32.8/arch/sparc/include/asm/elf_32.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/include/asm/elf_32.h 2010-02-10 15:06:23.939491571 -0500
@@ -116,6 +116,13 @@ typedef struct {
#define ELF_ET_DYN_BASE (TASK_UNMAPPED_BASE)
@@ -2858,9 +2909,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/include/asm/elf_32.h linux-2.6.32.7/arch/sp
/* This yields a mask that user programs can use to figure out what
instruction set this cpu supports. This can NOT be done in userspace
on Sparc. */
-diff -urNp linux-2.6.32.7/arch/sparc/include/asm/elf_64.h linux-2.6.32.7/arch/sparc/include/asm/elf_64.h
---- linux-2.6.32.7/arch/sparc/include/asm/elf_64.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/include/asm/elf_64.h 2010-01-25 17:39:40.270305658 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/include/asm/elf_64.h linux-2.6.32.8/arch/sparc/include/asm/elf_64.h
+--- linux-2.6.32.8/arch/sparc/include/asm/elf_64.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/include/asm/elf_64.h 2010-02-10 15:06:23.939491571 -0500
@@ -163,6 +163,12 @@ typedef struct {
#define ELF_ET_DYN_BASE 0x0000010000000000UL
#define COMPAT_ELF_ET_DYN_BASE 0x0000000070000000UL
@@ -2874,9 +2925,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/include/asm/elf_64.h linux-2.6.32.7/arch/sp
/* This yields a mask that user programs can use to figure out what
instruction set this cpu supports. */
-diff -urNp linux-2.6.32.7/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.7/arch/sparc/include/asm/pgtable_32.h
---- linux-2.6.32.7/arch/sparc/include/asm/pgtable_32.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/include/asm/pgtable_32.h 2010-01-25 17:39:40.270305658 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h
+--- linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/include/asm/pgtable_32.h 2010-02-10 15:06:23.939491571 -0500
@@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
BTFIXUPDEF_INT(page_none)
BTFIXUPDEF_INT(page_copy)
@@ -2908,9 +2959,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.7/arc
extern unsigned long page_kernel;
#ifdef MODULE
-diff -urNp linux-2.6.32.7/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.7/arch/sparc/include/asm/pgtsrmmu.h
---- linux-2.6.32.7/arch/sparc/include/asm/pgtsrmmu.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/include/asm/pgtsrmmu.h 2010-01-25 17:39:40.270305658 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h
+--- linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/include/asm/pgtsrmmu.h 2010-02-10 15:06:23.939491571 -0500
@@ -115,6 +115,13 @@
SRMMU_EXEC | SRMMU_REF)
#define SRMMU_PAGE_RDONLY __pgprot(SRMMU_VALID | SRMMU_CACHE | \
@@ -2925,9 +2976,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.7/arch/
#define SRMMU_PAGE_KERNEL __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \
SRMMU_DIRTY | SRMMU_REF)
-diff -urNp linux-2.6.32.7/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.7/arch/sparc/include/asm/spinlock_64.h
---- linux-2.6.32.7/arch/sparc/include/asm/spinlock_64.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/include/asm/spinlock_64.h 2010-01-25 17:39:40.270305658 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h
+--- linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/include/asm/spinlock_64.h 2010-02-10 15:06:23.939491571 -0500
@@ -99,7 +99,12 @@ static void inline arch_read_lock(raw_rw
__asm__ __volatile__ (
"1: ldsw [%2], %0\n"
@@ -2979,9 +3030,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.7/ar
" cas [%2], %0, %1\n"
" cmp %0, %1\n"
" bne,pn %%xcc, 1b\n"
-diff -urNp linux-2.6.32.7/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.7/arch/sparc/include/asm/uaccess_32.h
---- linux-2.6.32.7/arch/sparc/include/asm/uaccess_32.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/include/asm/uaccess_32.h 2010-01-25 17:39:40.271168771 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h
+--- linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/include/asm/uaccess_32.h 2010-02-10 15:06:23.939491571 -0500
@@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __
static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -3033,9 +3084,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.7/arc
return __copy_user((__force void __user *) to, from, n);
}
-diff -urNp linux-2.6.32.7/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.7/arch/sparc/include/asm/uaccess_64.h
---- linux-2.6.32.7/arch/sparc/include/asm/uaccess_64.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/include/asm/uaccess_64.h 2010-01-25 17:39:40.271168771 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h
+--- linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/include/asm/uaccess_64.h 2010-02-10 15:06:23.939491571 -0500
@@ -9,6 +9,7 @@
#include <linux/compiler.h>
#include <linux/string.h>
@@ -3086,9 +3137,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.7/arc
if (unlikely(ret))
ret = copy_to_user_fixup(to, from, size);
return ret;
-diff -urNp linux-2.6.32.7/arch/sparc/kernel/iommu.c linux-2.6.32.7/arch/sparc/kernel/iommu.c
---- linux-2.6.32.7/arch/sparc/kernel/iommu.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/kernel/iommu.c 2010-01-25 17:39:40.271168771 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/kernel/iommu.c linux-2.6.32.8/arch/sparc/kernel/iommu.c
+--- linux-2.6.32.8/arch/sparc/kernel/iommu.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/kernel/iommu.c 2010-02-10 15:06:23.939491571 -0500
@@ -826,7 +826,7 @@ static void dma_4u_sync_sg_for_cpu(struc
spin_unlock_irqrestore(&iommu->lock, flags);
}
@@ -3107,9 +3158,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/kernel/iommu.c linux-2.6.32.7/arch/sparc/ke
EXPORT_SYMBOL(dma_ops);
extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask);
-diff -urNp linux-2.6.32.7/arch/sparc/kernel/ioport.c linux-2.6.32.7/arch/sparc/kernel/ioport.c
---- linux-2.6.32.7/arch/sparc/kernel/ioport.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/kernel/ioport.c 2010-01-25 17:39:40.272167371 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/kernel/ioport.c linux-2.6.32.8/arch/sparc/kernel/ioport.c
+--- linux-2.6.32.8/arch/sparc/kernel/ioport.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/kernel/ioport.c 2010-02-10 15:06:23.939491571 -0500
@@ -392,7 +392,7 @@ static void sbus_sync_sg_for_device(stru
BUG();
}
@@ -3137,9 +3188,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/kernel/ioport.c linux-2.6.32.7/arch/sparc/k
.alloc_coherent = pci32_alloc_coherent,
.free_coherent = pci32_free_coherent,
.map_page = pci32_map_page,
-diff -urNp linux-2.6.32.7/arch/sparc/kernel/kgdb_32.c linux-2.6.32.7/arch/sparc/kernel/kgdb_32.c
---- linux-2.6.32.7/arch/sparc/kernel/kgdb_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/kernel/kgdb_32.c 2010-01-25 17:39:40.272167371 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c
+--- linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/kernel/kgdb_32.c 2010-02-10 15:06:23.939491571 -0500
@@ -158,7 +158,7 @@ void kgdb_arch_exit(void)
{
}
@@ -3149,9 +3200,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/kernel/kgdb_32.c linux-2.6.32.7/arch/sparc/
/* Breakpoint instruction: ta 0x7d */
.gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x7d },
};
-diff -urNp linux-2.6.32.7/arch/sparc/kernel/kgdb_64.c linux-2.6.32.7/arch/sparc/kernel/kgdb_64.c
---- linux-2.6.32.7/arch/sparc/kernel/kgdb_64.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/kernel/kgdb_64.c 2010-01-25 17:39:40.272167371 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c
+--- linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/kernel/kgdb_64.c 2010-02-10 15:06:23.939491571 -0500
@@ -180,7 +180,7 @@ void kgdb_arch_exit(void)
{
}
@@ -3161,9 +3212,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/kernel/kgdb_64.c linux-2.6.32.7/arch/sparc/
/* Breakpoint instruction: ta 0x72 */
.gdb_bpt_instr = { 0x91, 0xd0, 0x20, 0x72 },
};
-diff -urNp linux-2.6.32.7/arch/sparc/kernel/Makefile linux-2.6.32.7/arch/sparc/kernel/Makefile
---- linux-2.6.32.7/arch/sparc/kernel/Makefile 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/kernel/Makefile 2010-01-25 17:39:40.272167371 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/kernel/Makefile linux-2.6.32.8/arch/sparc/kernel/Makefile
+--- linux-2.6.32.8/arch/sparc/kernel/Makefile 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/kernel/Makefile 2010-02-10 15:06:23.939491571 -0500
@@ -3,7 +3,7 @@
#
@@ -3173,9 +3224,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/kernel/Makefile linux-2.6.32.7/arch/sparc/k
extra-y := head_$(BITS).o
extra-y += init_task.o
-diff -urNp linux-2.6.32.7/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.7/arch/sparc/kernel/pci_sun4v.c
---- linux-2.6.32.7/arch/sparc/kernel/pci_sun4v.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/kernel/pci_sun4v.c 2010-01-25 17:39:40.272167371 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c
+--- linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/kernel/pci_sun4v.c 2010-02-10 15:06:23.939491571 -0500
@@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic
spin_unlock_irqrestore(&iommu->lock, flags);
}
@@ -3185,9 +3236,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.7/arch/spar
.alloc_coherent = dma_4v_alloc_coherent,
.free_coherent = dma_4v_free_coherent,
.map_page = dma_4v_map_page,
-diff -urNp linux-2.6.32.7/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.7/arch/sparc/kernel/sys_sparc_32.c
---- linux-2.6.32.7/arch/sparc/kernel/sys_sparc_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/kernel/sys_sparc_32.c 2010-01-25 17:39:40.272167371 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c
+--- linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/kernel/sys_sparc_32.c 2010-02-10 15:06:23.939491571 -0500
@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str
if (ARCH_SUN4C && len > 0x20000000)
return -ENOMEM;
@@ -3197,9 +3248,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.7/arch/s
if (flags & MAP_SHARED)
addr = COLOUR_ALIGN(addr);
-diff -urNp linux-2.6.32.7/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.7/arch/sparc/kernel/sys_sparc_64.c
---- linux-2.6.32.7/arch/sparc/kernel/sys_sparc_64.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/kernel/sys_sparc_64.c 2010-01-25 17:39:40.273112460 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c
+--- linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/kernel/sys_sparc_64.c 2010-02-10 15:06:23.939491571 -0500
@@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str
/* We do not accept a shared mapping if it would violate
* cache aliasing constraints.
@@ -3278,9 +3329,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.7/arch/s
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.7/arch/sparc/kernel/traps_64.c linux-2.6.32.7/arch/sparc/kernel/traps_64.c
---- linux-2.6.32.7/arch/sparc/kernel/traps_64.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/kernel/traps_64.c 2010-01-25 17:39:40.273112460 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/kernel/traps_64.c linux-2.6.32.8/arch/sparc/kernel/traps_64.c
+--- linux-2.6.32.8/arch/sparc/kernel/traps_64.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/kernel/traps_64.c 2010-02-10 15:06:23.942842062 -0500
@@ -93,6 +93,12 @@ void bad_trap(struct pt_regs *regs, long
lvl -= 0x100;
@@ -3312,9 +3363,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/kernel/traps_64.c linux-2.6.32.7/arch/sparc
dump_tl1_traplog((struct tl1_traplog *)(regs + 1));
sprintf (buffer, "Bad trap %lx at tl>0", lvl);
-diff -urNp linux-2.6.32.7/arch/sparc/lib/atomic_64.S linux-2.6.32.7/arch/sparc/lib/atomic_64.S
---- linux-2.6.32.7/arch/sparc/lib/atomic_64.S 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/lib/atomic_64.S 2010-01-25 17:39:40.273112460 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/lib/atomic_64.S linux-2.6.32.8/arch/sparc/lib/atomic_64.S
+--- linux-2.6.32.8/arch/sparc/lib/atomic_64.S 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/lib/atomic_64.S 2010-02-10 15:06:23.942842062 -0500
@@ -18,7 +18,12 @@
atomic_add: /* %o0 = increment, %o1 = atomic_ptr */
BACKOFF_SETUP(%o2)
@@ -3508,9 +3559,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/lib/atomic_64.S linux-2.6.32.7/arch/sparc/l
casx [%o1], %g1, %g7
cmp %g1, %g7
bne,pn %xcc, 2f
-diff -urNp linux-2.6.32.7/arch/sparc/lib/ksyms.c linux-2.6.32.7/arch/sparc/lib/ksyms.c
---- linux-2.6.32.7/arch/sparc/lib/ksyms.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/lib/ksyms.c 2010-01-25 17:39:40.273112460 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/lib/ksyms.c linux-2.6.32.8/arch/sparc/lib/ksyms.c
+--- linux-2.6.32.8/arch/sparc/lib/ksyms.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/lib/ksyms.c 2010-02-10 15:06:23.942842062 -0500
@@ -144,8 +144,10 @@ EXPORT_SYMBOL(__downgrade_write);
/* Atomic counter implementation. */
@@ -3522,9 +3573,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/lib/ksyms.c linux-2.6.32.7/arch/sparc/lib/k
EXPORT_SYMBOL(atomic_sub_ret);
EXPORT_SYMBOL(atomic64_add);
EXPORT_SYMBOL(atomic64_add_ret);
-diff -urNp linux-2.6.32.7/arch/sparc/lib/rwsem_64.S linux-2.6.32.7/arch/sparc/lib/rwsem_64.S
---- linux-2.6.32.7/arch/sparc/lib/rwsem_64.S 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/lib/rwsem_64.S 2010-01-25 17:39:40.273112460 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/lib/rwsem_64.S linux-2.6.32.8/arch/sparc/lib/rwsem_64.S
+--- linux-2.6.32.8/arch/sparc/lib/rwsem_64.S 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/lib/rwsem_64.S 2010-02-10 15:06:23.942842062 -0500
@@ -11,7 +11,12 @@
.globl __down_read
__down_read:
@@ -3623,9 +3674,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/lib/rwsem_64.S linux-2.6.32.7/arch/sparc/li
cas [%o0], %g3, %g7
cmp %g3, %g7
bne,pn %icc, 1b
-diff -urNp linux-2.6.32.7/arch/sparc/Makefile linux-2.6.32.7/arch/sparc/Makefile
---- linux-2.6.32.7/arch/sparc/Makefile 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/Makefile 2010-01-25 17:39:40.274409873 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/Makefile linux-2.6.32.8/arch/sparc/Makefile
+--- linux-2.6.32.8/arch/sparc/Makefile 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/Makefile 2010-02-10 15:06:23.942842062 -0500
@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE) += arch/sparc
# Export what is needed by arch/sparc/boot/Makefile
export VMLINUX_INIT VMLINUX_MAIN
@@ -3635,9 +3686,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/Makefile linux-2.6.32.7/arch/sparc/Makefile
VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
VMLINUX_MAIN += $(drivers-y) $(net-y)
-diff -urNp linux-2.6.32.7/arch/sparc/mm/fault_32.c linux-2.6.32.7/arch/sparc/mm/fault_32.c
---- linux-2.6.32.7/arch/sparc/mm/fault_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/mm/fault_32.c 2010-01-25 17:39:40.274409873 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_32.c linux-2.6.32.8/arch/sparc/mm/fault_32.c
+--- linux-2.6.32.8/arch/sparc/mm/fault_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/mm/fault_32.c 2010-02-10 15:06:23.942842062 -0500
@@ -21,6 +21,9 @@
#include <linux/interrupt.h>
#include <linux/module.h>
@@ -3941,9 +3992,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/mm/fault_32.c linux-2.6.32.7/arch/sparc/mm/
/* Allow reads even for write-only mappings */
if(!(vma->vm_flags & (VM_READ | VM_EXEC)))
goto bad_area;
-diff -urNp linux-2.6.32.7/arch/sparc/mm/fault_64.c linux-2.6.32.7/arch/sparc/mm/fault_64.c
---- linux-2.6.32.7/arch/sparc/mm/fault_64.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/mm/fault_64.c 2010-01-25 17:39:40.274409873 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/mm/fault_64.c linux-2.6.32.8/arch/sparc/mm/fault_64.c
+--- linux-2.6.32.8/arch/sparc/mm/fault_64.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/mm/fault_64.c 2010-02-10 15:06:23.942842062 -0500
@@ -20,6 +20,9 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
@@ -4401,9 +4452,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/mm/fault_64.c linux-2.6.32.7/arch/sparc/mm/
/* Pure DTLB misses do not tell us whether the fault causing
* load/store/atomic was a write or not, it only says that there
* was no match. So in such a case we (carefully) read the
-diff -urNp linux-2.6.32.7/arch/sparc/mm/init_32.c linux-2.6.32.7/arch/sparc/mm/init_32.c
---- linux-2.6.32.7/arch/sparc/mm/init_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/mm/init_32.c 2010-01-25 17:39:40.274409873 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/mm/init_32.c linux-2.6.32.8/arch/sparc/mm/init_32.c
+--- linux-2.6.32.8/arch/sparc/mm/init_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/mm/init_32.c 2010-02-10 15:06:23.942842062 -0500
@@ -317,6 +317,9 @@ extern void device_scan(void);
pgprot_t PAGE_SHARED __read_mostly;
EXPORT_SYMBOL(PAGE_SHARED);
@@ -4438,9 +4489,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/mm/init_32.c linux-2.6.32.7/arch/sparc/mm/i
protection_map[12] = PAGE_READONLY;
protection_map[13] = PAGE_READONLY;
protection_map[14] = PAGE_SHARED;
-diff -urNp linux-2.6.32.7/arch/sparc/mm/Makefile linux-2.6.32.7/arch/sparc/mm/Makefile
---- linux-2.6.32.7/arch/sparc/mm/Makefile 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/mm/Makefile 2010-01-25 17:39:40.275413253 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/mm/Makefile linux-2.6.32.8/arch/sparc/mm/Makefile
+--- linux-2.6.32.8/arch/sparc/mm/Makefile 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/mm/Makefile 2010-02-10 15:06:23.942842062 -0500
@@ -2,7 +2,7 @@
#
@@ -4450,9 +4501,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/mm/Makefile linux-2.6.32.7/arch/sparc/mm/Ma
obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o
obj-y += fault_$(BITS).o
-diff -urNp linux-2.6.32.7/arch/sparc/mm/srmmu.c linux-2.6.32.7/arch/sparc/mm/srmmu.c
---- linux-2.6.32.7/arch/sparc/mm/srmmu.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/sparc/mm/srmmu.c 2010-01-25 17:39:40.275413253 -0500
+diff -urNp linux-2.6.32.8/arch/sparc/mm/srmmu.c linux-2.6.32.8/arch/sparc/mm/srmmu.c
+--- linux-2.6.32.8/arch/sparc/mm/srmmu.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/sparc/mm/srmmu.c 2010-02-10 15:06:23.942842062 -0500
@@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void)
PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED);
BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY));
@@ -4467,9 +4518,9 @@ diff -urNp linux-2.6.32.7/arch/sparc/mm/srmmu.c linux-2.6.32.7/arch/sparc/mm/srm
BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL));
page_kernel = pgprot_val(SRMMU_PAGE_KERNEL);
-diff -urNp linux-2.6.32.7/arch/um/include/asm/kmap_types.h linux-2.6.32.7/arch/um/include/asm/kmap_types.h
---- linux-2.6.32.7/arch/um/include/asm/kmap_types.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/um/include/asm/kmap_types.h 2010-01-25 17:39:40.275413253 -0500
+diff -urNp linux-2.6.32.8/arch/um/include/asm/kmap_types.h linux-2.6.32.8/arch/um/include/asm/kmap_types.h
+--- linux-2.6.32.8/arch/um/include/asm/kmap_types.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/um/include/asm/kmap_types.h 2010-02-10 15:06:23.942842062 -0500
@@ -23,6 +23,7 @@ enum km_type {
KM_IRQ1,
KM_SOFTIRQ0,
@@ -4478,9 +4529,9 @@ diff -urNp linux-2.6.32.7/arch/um/include/asm/kmap_types.h linux-2.6.32.7/arch/u
KM_TYPE_NR
};
-diff -urNp linux-2.6.32.7/arch/um/include/asm/page.h linux-2.6.32.7/arch/um/include/asm/page.h
---- linux-2.6.32.7/arch/um/include/asm/page.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/um/include/asm/page.h 2010-01-25 17:39:40.275413253 -0500
+diff -urNp linux-2.6.32.8/arch/um/include/asm/page.h linux-2.6.32.8/arch/um/include/asm/page.h
+--- linux-2.6.32.8/arch/um/include/asm/page.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/um/include/asm/page.h 2010-02-10 15:06:23.942842062 -0500
@@ -14,6 +14,9 @@
#define PAGE_SIZE (_AC(1, UL) << PAGE_SHIFT)
#define PAGE_MASK (~(PAGE_SIZE-1))
@@ -4491,9 +4542,9 @@ diff -urNp linux-2.6.32.7/arch/um/include/asm/page.h linux-2.6.32.7/arch/um/incl
#ifndef __ASSEMBLY__
struct page;
-diff -urNp linux-2.6.32.7/arch/um/sys-i386/syscalls.c linux-2.6.32.7/arch/um/sys-i386/syscalls.c
---- linux-2.6.32.7/arch/um/sys-i386/syscalls.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/um/sys-i386/syscalls.c 2010-01-25 17:39:40.275413253 -0500
+diff -urNp linux-2.6.32.8/arch/um/sys-i386/syscalls.c linux-2.6.32.8/arch/um/sys-i386/syscalls.c
+--- linux-2.6.32.8/arch/um/sys-i386/syscalls.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/um/sys-i386/syscalls.c 2010-02-10 15:06:23.942842062 -0500
@@ -11,6 +11,21 @@
#include "asm/uaccess.h"
#include "asm/unistd.h"
@@ -4516,9 +4567,9 @@ diff -urNp linux-2.6.32.7/arch/um/sys-i386/syscalls.c linux-2.6.32.7/arch/um/sys
/*
* Perform the select(nd, in, out, ex, tv) and mmap() system
* calls. Linux/i386 didn't use to be able to handle more than
-diff -urNp linux-2.6.32.7/arch/x86/boot/bitops.h linux-2.6.32.7/arch/x86/boot/bitops.h
---- linux-2.6.32.7/arch/x86/boot/bitops.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/boot/bitops.h 2010-01-25 17:39:40.275413253 -0500
+diff -urNp linux-2.6.32.8/arch/x86/boot/bitops.h linux-2.6.32.8/arch/x86/boot/bitops.h
+--- linux-2.6.32.8/arch/x86/boot/bitops.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/boot/bitops.h 2010-02-10 15:06:23.942842062 -0500
@@ -26,7 +26,7 @@ static inline int variable_test_bit(int
u8 v;
const u32 *p = (const u32 *)addr;
@@ -4537,9 +4588,9 @@ diff -urNp linux-2.6.32.7/arch/x86/boot/bitops.h linux-2.6.32.7/arch/x86/boot/bi
}
#endif /* BOOT_BITOPS_H */
-diff -urNp linux-2.6.32.7/arch/x86/boot/boot.h linux-2.6.32.7/arch/x86/boot/boot.h
---- linux-2.6.32.7/arch/x86/boot/boot.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/boot/boot.h 2010-01-25 17:39:40.276403852 -0500
+diff -urNp linux-2.6.32.8/arch/x86/boot/boot.h linux-2.6.32.8/arch/x86/boot/boot.h
+--- linux-2.6.32.8/arch/x86/boot/boot.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/boot/boot.h 2010-02-10 15:06:23.942842062 -0500
@@ -82,7 +82,7 @@ static inline void io_delay(void)
static inline u16 ds(void)
{
@@ -4558,9 +4609,9 @@ diff -urNp linux-2.6.32.7/arch/x86/boot/boot.h linux-2.6.32.7/arch/x86/boot/boot
: "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len));
return diff;
}
-diff -urNp linux-2.6.32.7/arch/x86/boot/compressed/head_32.S linux-2.6.32.7/arch/x86/boot/compressed/head_32.S
---- linux-2.6.32.7/arch/x86/boot/compressed/head_32.S 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/boot/compressed/head_32.S 2010-01-25 17:39:40.276403852 -0500
+diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/head_32.S linux-2.6.32.8/arch/x86/boot/compressed/head_32.S
+--- linux-2.6.32.8/arch/x86/boot/compressed/head_32.S 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/boot/compressed/head_32.S 2010-02-10 15:06:23.942842062 -0500
@@ -76,7 +76,7 @@ ENTRY(startup_32)
notl %eax
andl %eax, %ebx
@@ -4589,9 +4640,9 @@ diff -urNp linux-2.6.32.7/arch/x86/boot/compressed/head_32.S linux-2.6.32.7/arch
addl %ebx, -__PAGE_OFFSET(%ebx, %ecx)
jmp 1b
2:
-diff -urNp linux-2.6.32.7/arch/x86/boot/compressed/head_64.S linux-2.6.32.7/arch/x86/boot/compressed/head_64.S
---- linux-2.6.32.7/arch/x86/boot/compressed/head_64.S 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/boot/compressed/head_64.S 2010-01-25 17:39:40.276403852 -0500
+diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/head_64.S linux-2.6.32.8/arch/x86/boot/compressed/head_64.S
+--- linux-2.6.32.8/arch/x86/boot/compressed/head_64.S 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/boot/compressed/head_64.S 2010-02-10 15:06:23.945990506 -0500
@@ -91,7 +91,7 @@ ENTRY(startup_32)
notl %eax
andl %eax, %ebx
@@ -4610,9 +4661,9 @@ diff -urNp linux-2.6.32.7/arch/x86/boot/compressed/head_64.S linux-2.6.32.7/arch
#endif
/* Target address to relocate to for decompression */
-diff -urNp linux-2.6.32.7/arch/x86/boot/compressed/misc.c linux-2.6.32.7/arch/x86/boot/compressed/misc.c
---- linux-2.6.32.7/arch/x86/boot/compressed/misc.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/boot/compressed/misc.c 2010-01-25 17:39:40.276403852 -0500
+diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/misc.c linux-2.6.32.8/arch/x86/boot/compressed/misc.c
+--- linux-2.6.32.8/arch/x86/boot/compressed/misc.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/boot/compressed/misc.c 2010-02-10 15:06:23.945990506 -0500
@@ -288,7 +288,7 @@ static void parse_elf(void *output)
case PT_LOAD:
#ifdef CONFIG_RELOCATABLE
@@ -4631,9 +4682,9 @@ diff -urNp linux-2.6.32.7/arch/x86/boot/compressed/misc.c linux-2.6.32.7/arch/x8
error("Wrong destination address");
#endif
-diff -urNp linux-2.6.32.7/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.7/arch/x86/boot/compressed/mkpiggy.c
---- linux-2.6.32.7/arch/x86/boot/compressed/mkpiggy.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/boot/compressed/mkpiggy.c 2010-01-25 17:39:40.276403852 -0500
+diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c
+--- linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/boot/compressed/mkpiggy.c 2010-02-10 15:06:23.945990506 -0500
@@ -74,7 +74,7 @@ int main(int argc, char *argv[])
offs = (olen > ilen) ? olen - ilen : 0;
@@ -4643,9 +4694,9 @@ diff -urNp linux-2.6.32.7/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.7/arch
offs = (offs+4095) & ~4095; /* Round to a 4K boundary */
printf(".section \".rodata.compressed\",\"a\",@progbits\n");
-diff -urNp linux-2.6.32.7/arch/x86/boot/compressed/relocs.c linux-2.6.32.7/arch/x86/boot/compressed/relocs.c
---- linux-2.6.32.7/arch/x86/boot/compressed/relocs.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/boot/compressed/relocs.c 2010-01-25 17:39:40.276403852 -0500
+diff -urNp linux-2.6.32.8/arch/x86/boot/compressed/relocs.c linux-2.6.32.8/arch/x86/boot/compressed/relocs.c
+--- linux-2.6.32.8/arch/x86/boot/compressed/relocs.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/boot/compressed/relocs.c 2010-02-10 15:06:23.945990506 -0500
@@ -10,8 +10,11 @@
#define USE_BSD
#include <endian.h>
@@ -4817,7 +4868,7 @@ diff -urNp linux-2.6.32.7/arch/x86/boot/compressed/relocs.c linux-2.6.32.7/arch/
+
+#if defined(CONFIG_PAX_KERNEXEC) && defined(CONFIG_X86_32)
+ /* Don't relocate actual code, they are relocated implicitly by the base address of KERNEL_CS */
-+ if (!strcmp(sec_name(sym->st_shndx), ".module.text") && !strcmp(sym_name(sym_strtab, sym), "_etext"))
++ if (!strcmp(sec_name(sym->st_shndx), ".data") && !strcmp(sym_name(sym_strtab, sym), "_etext"))
+ continue;
+ if (!strcmp(sec_name(sym->st_shndx), ".init.text"))
+ continue;
@@ -4846,9 +4897,9 @@ diff -urNp linux-2.6.32.7/arch/x86/boot/compressed/relocs.c linux-2.6.32.7/arch/
read_shdrs(fp);
read_strtabs(fp);
read_symtabs(fp);
-diff -urNp linux-2.6.32.7/arch/x86/boot/cpucheck.c linux-2.6.32.7/arch/x86/boot/cpucheck.c
---- linux-2.6.32.7/arch/x86/boot/cpucheck.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/boot/cpucheck.c 2010-01-25 17:39:40.276403852 -0500
+diff -urNp linux-2.6.32.8/arch/x86/boot/cpucheck.c linux-2.6.32.8/arch/x86/boot/cpucheck.c
+--- linux-2.6.32.8/arch/x86/boot/cpucheck.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/boot/cpucheck.c 2010-02-10 15:06:23.945990506 -0500
@@ -74,7 +74,7 @@ static int has_fpu(void)
u16 fcw = -1, fsw = -1;
u32 cr0;
@@ -4944,9 +4995,9 @@ diff -urNp linux-2.6.32.7/arch/x86/boot/cpucheck.c linux-2.6.32.7/arch/x86/boot/
err = check_flags();
}
-diff -urNp linux-2.6.32.7/arch/x86/boot/header.S linux-2.6.32.7/arch/x86/boot/header.S
---- linux-2.6.32.7/arch/x86/boot/header.S 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/boot/header.S 2010-01-25 17:39:40.277417530 -0500
+diff -urNp linux-2.6.32.8/arch/x86/boot/header.S linux-2.6.32.8/arch/x86/boot/header.S
+--- linux-2.6.32.8/arch/x86/boot/header.S 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/boot/header.S 2010-02-10 15:06:23.945990506 -0500
@@ -224,7 +224,7 @@ setup_data: .quad 0 # 64-bit physical
# single linked list of
# struct setup_data
@@ -4956,9 +5007,9 @@ diff -urNp linux-2.6.32.7/arch/x86/boot/header.S linux-2.6.32.7/arch/x86/boot/he
#define ZO_INIT_SIZE (ZO__end - ZO_startup_32 + ZO_z_extract_offset)
#define VO_INIT_SIZE (VO__end - VO__text)
-diff -urNp linux-2.6.32.7/arch/x86/boot/video-vesa.c linux-2.6.32.7/arch/x86/boot/video-vesa.c
---- linux-2.6.32.7/arch/x86/boot/video-vesa.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/boot/video-vesa.c 2010-01-25 17:39:40.277417530 -0500
+diff -urNp linux-2.6.32.8/arch/x86/boot/video-vesa.c linux-2.6.32.8/arch/x86/boot/video-vesa.c
+--- linux-2.6.32.8/arch/x86/boot/video-vesa.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/boot/video-vesa.c 2010-02-10 15:06:23.945990506 -0500
@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void)
boot_params.screen_info.vesapm_seg = oreg.es;
@@ -4967,9 +5018,9 @@ diff -urNp linux-2.6.32.7/arch/x86/boot/video-vesa.c linux-2.6.32.7/arch/x86/boo
}
/*
-diff -urNp linux-2.6.32.7/arch/x86/ia32/ia32_signal.c linux-2.6.32.7/arch/x86/ia32/ia32_signal.c
---- linux-2.6.32.7/arch/x86/ia32/ia32_signal.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/ia32/ia32_signal.c 2010-01-25 17:39:40.277417530 -0500
+diff -urNp linux-2.6.32.8/arch/x86/ia32/ia32_signal.c linux-2.6.32.8/arch/x86/ia32/ia32_signal.c
+--- linux-2.6.32.8/arch/x86/ia32/ia32_signal.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/ia32/ia32_signal.c 2010-02-10 15:06:23.945990506 -0500
@@ -403,7 +403,7 @@ static void __user *get_sigframe(struct
sp -= frame_size;
/* Align the stack pointer according to the i386 ABI,
@@ -4988,9 +5039,9 @@ diff -urNp linux-2.6.32.7/arch/x86/ia32/ia32_signal.c linux-2.6.32.7/arch/x86/ia
};
frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate);
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/alternative.h linux-2.6.32.7/arch/x86/include/asm/alternative.h
---- linux-2.6.32.7/arch/x86/include/asm/alternative.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/alternative.h 2010-01-25 17:39:40.277417530 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/alternative.h linux-2.6.32.8/arch/x86/include/asm/alternative.h
+--- linux-2.6.32.8/arch/x86/include/asm/alternative.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/alternative.h 2010-02-10 15:06:23.945990506 -0500
@@ -85,7 +85,7 @@ static inline void alternatives_smp_swit
" .byte 662b-661b\n" /* sourcelen */ \
" .byte 664f-663f\n" /* replacementlen */ \
@@ -5000,9 +5051,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/alternative.h linux-2.6.32.7/arch
"663:\n\t" newinstr "\n664:\n" /* replacement */ \
".previous"
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/apm.h linux-2.6.32.7/arch/x86/include/asm/apm.h
---- linux-2.6.32.7/arch/x86/include/asm/apm.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/apm.h 2010-01-25 17:39:40.277417530 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/apm.h linux-2.6.32.8/arch/x86/include/asm/apm.h
+--- linux-2.6.32.8/arch/x86/include/asm/apm.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/apm.h 2010-02-10 15:06:23.945990506 -0500
@@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32
__asm__ __volatile__(APM_DO_ZERO_SEGS
"pushl %%edi\n\t"
@@ -5021,9 +5072,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/apm.h linux-2.6.32.7/arch/x86/inc
"setc %%bl\n\t"
"popl %%ebp\n\t"
"popl %%edi\n\t"
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/atomic_32.h linux-2.6.32.7/arch/x86/include/asm/atomic_32.h
---- linux-2.6.32.7/arch/x86/include/asm/atomic_32.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/atomic_32.h 2010-01-25 17:39:40.277417530 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/atomic_32.h linux-2.6.32.8/arch/x86/include/asm/atomic_32.h
+--- linux-2.6.32.8/arch/x86/include/asm/atomic_32.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/atomic_32.h 2010-02-10 15:06:23.945990506 -0500
@@ -25,6 +25,17 @@ static inline int atomic_read(const atom
}
@@ -5354,9 +5405,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/atomic_32.h linux-2.6.32.7/arch/x
#define ATOMIC64_INIT(val) { (val) }
extern u64 atomic64_cmpxchg(atomic64_t *ptr, u64 old_val, u64 new_val);
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/atomic_64.h linux-2.6.32.7/arch/x86/include/asm/atomic_64.h
---- linux-2.6.32.7/arch/x86/include/asm/atomic_64.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/atomic_64.h 2010-01-25 17:39:40.278401098 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/atomic_64.h linux-2.6.32.8/arch/x86/include/asm/atomic_64.h
+--- linux-2.6.32.8/arch/x86/include/asm/atomic_64.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/atomic_64.h 2010-02-10 15:06:23.945990506 -0500
@@ -24,6 +24,17 @@ static inline int atomic_read(const atom
}
@@ -5934,9 +5985,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/atomic_64.h linux-2.6.32.7/arch/x
}
/**
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/boot.h linux-2.6.32.7/arch/x86/include/asm/boot.h
---- linux-2.6.32.7/arch/x86/include/asm/boot.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/boot.h 2010-01-25 17:39:40.278401098 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/boot.h linux-2.6.32.8/arch/x86/include/asm/boot.h
+--- linux-2.6.32.8/arch/x86/include/asm/boot.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/boot.h 2010-02-10 15:06:23.945990506 -0500
@@ -11,10 +11,15 @@
#include <asm/pgtable_types.h>
@@ -5954,9 +6005,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/boot.h linux-2.6.32.7/arch/x86/in
/* Minimum kernel alignment, as a power of two */
#ifdef CONFIG_X86_64
#define MIN_KERNEL_ALIGN_LG2 PMD_SHIFT
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/cache.h linux-2.6.32.7/arch/x86/include/asm/cache.h
---- linux-2.6.32.7/arch/x86/include/asm/cache.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/cache.h 2010-01-25 17:39:40.278401098 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/cache.h linux-2.6.32.8/arch/x86/include/asm/cache.h
+--- linux-2.6.32.8/arch/x86/include/asm/cache.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/cache.h 2010-02-10 15:06:23.945990506 -0500
@@ -8,6 +8,7 @@
#define L1_CACHE_BYTES (1 << L1_CACHE_SHIFT)
@@ -5965,9 +6016,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/cache.h linux-2.6.32.7/arch/x86/i
#ifdef CONFIG_X86_VSMP
/* vSMP Internode cacheline shift */
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/checksum_32.h linux-2.6.32.7/arch/x86/include/asm/checksum_32.h
---- linux-2.6.32.7/arch/x86/include/asm/checksum_32.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/checksum_32.h 2010-01-25 17:39:40.278401098 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/checksum_32.h linux-2.6.32.8/arch/x86/include/asm/checksum_32.h
+--- linux-2.6.32.8/arch/x86/include/asm/checksum_32.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/checksum_32.h 2010-02-10 15:06:23.945990506 -0500
@@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene
int len, __wsum sum,
int *src_err_ptr, int *dst_err_ptr);
@@ -6001,9 +6052,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/checksum_32.h linux-2.6.32.7/arch
len, sum, NULL, err_ptr);
if (len)
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/desc.h linux-2.6.32.7/arch/x86/include/asm/desc.h
---- linux-2.6.32.7/arch/x86/include/asm/desc.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/desc.h 2010-01-25 17:39:40.278401098 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/desc.h linux-2.6.32.8/arch/x86/include/asm/desc.h
+--- linux-2.6.32.8/arch/x86/include/asm/desc.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/desc.h 2010-02-10 15:06:23.945990506 -0500
@@ -4,6 +4,7 @@
#include <asm/desc_defs.h>
#include <asm/ldt.h>
@@ -6114,9 +6165,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/desc.h linux-2.6.32.7/arch/x86/in
+#endif
+
#endif /* _ASM_X86_DESC_H */
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/device.h linux-2.6.32.7/arch/x86/include/asm/device.h
---- linux-2.6.32.7/arch/x86/include/asm/device.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/device.h 2010-01-25 17:39:40.279405074 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/device.h linux-2.6.32.8/arch/x86/include/asm/device.h
+--- linux-2.6.32.8/arch/x86/include/asm/device.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/device.h 2010-02-10 15:06:23.945990506 -0500
@@ -6,7 +6,7 @@ struct dev_archdata {
void *acpi_handle;
#endif
@@ -6126,9 +6177,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/device.h linux-2.6.32.7/arch/x86/
#endif
#ifdef CONFIG_DMAR
void *iommu; /* hook for IOMMU specific extension */
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/dma-mapping.h linux-2.6.32.7/arch/x86/include/asm/dma-mapping.h
---- linux-2.6.32.7/arch/x86/include/asm/dma-mapping.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/dma-mapping.h 2010-01-25 17:39:40.279405074 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h
+--- linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/dma-mapping.h 2010-02-10 15:06:23.945990506 -0500
@@ -25,9 +25,9 @@ extern int iommu_merge;
extern struct device x86_dma_fallback_dev;
extern int panic_on_overflow;
@@ -6168,9 +6219,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/dma-mapping.h linux-2.6.32.7/arch
WARN_ON(irqs_disabled()); /* for portability */
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/e820.h linux-2.6.32.7/arch/x86/include/asm/e820.h
---- linux-2.6.32.7/arch/x86/include/asm/e820.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/e820.h 2010-01-25 17:39:40.279405074 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/e820.h linux-2.6.32.8/arch/x86/include/asm/e820.h
+--- linux-2.6.32.8/arch/x86/include/asm/e820.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/e820.h 2010-02-10 15:06:23.945990506 -0500
@@ -133,7 +133,7 @@ extern char *default_machine_specific_me
#define ISA_END_ADDRESS 0x100000
#define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS)
@@ -6180,10 +6231,10 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/e820.h linux-2.6.32.7/arch/x86/in
#define BIOS_END 0x00100000
#ifdef __KERNEL__
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/elf.h linux-2.6.32.7/arch/x86/include/asm/elf.h
---- linux-2.6.32.7/arch/x86/include/asm/elf.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/elf.h 2010-01-25 17:39:40.279405074 -0500
-@@ -263,7 +263,25 @@ extern int force_personality32;
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/elf.h linux-2.6.32.8/arch/x86/include/asm/elf.h
+--- linux-2.6.32.8/arch/x86/include/asm/elf.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/elf.h 2010-02-10 15:06:23.945990506 -0500
+@@ -257,7 +257,25 @@ extern int force_personality32;
the loader. We need to make sure that it is out of the way of the program
that it will "exec", and that there is sufficient room for the brk. */
@@ -6209,7 +6260,7 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/elf.h linux-2.6.32.7/arch/x86/inc
/* This yields a mask that user programs can use to figure out what
instruction set this CPU supports. This could be done in user space,
-@@ -317,8 +335,7 @@ do { \
+@@ -311,8 +329,7 @@ do { \
#define ARCH_DLINFO \
do { \
if (vdso_enabled) \
@@ -6219,7 +6270,7 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/elf.h linux-2.6.32.7/arch/x86/inc
} while (0)
#define AT_SYSINFO 32
-@@ -329,7 +346,7 @@ do { \
+@@ -323,7 +340,7 @@ do { \
#endif /* !CONFIG_X86_32 */
@@ -6228,7 +6279,7 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/elf.h linux-2.6.32.7/arch/x86/inc
#define VDSO_ENTRY \
((unsigned long)VDSO32_SYMBOL(VDSO_CURRENT_BASE, vsyscall))
-@@ -343,7 +360,4 @@ extern int arch_setup_additional_pages(s
+@@ -337,7 +354,4 @@ extern int arch_setup_additional_pages(s
extern int syscall32_setup_pages(struct linux_binprm *, int exstack);
#define compat_arch_setup_additional_pages syscall32_setup_pages
@@ -6236,9 +6287,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/elf.h linux-2.6.32.7/arch/x86/inc
-#define arch_randomize_brk arch_randomize_brk
-
#endif /* _ASM_X86_ELF_H */
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/futex.h linux-2.6.32.7/arch/x86/include/asm/futex.h
---- linux-2.6.32.7/arch/x86/include/asm/futex.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/futex.h 2010-01-25 17:39:40.279405074 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/futex.h linux-2.6.32.8/arch/x86/include/asm/futex.h
+--- linux-2.6.32.8/arch/x86/include/asm/futex.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/futex.h 2010-02-10 15:06:23.945990506 -0500
@@ -11,6 +11,40 @@
#include <asm/processor.h>
#include <asm/system.h>
@@ -6350,9 +6401,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/futex.h linux-2.6.32.7/arch/x86/i
: "memory"
);
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/i387.h linux-2.6.32.7/arch/x86/include/asm/i387.h
---- linux-2.6.32.7/arch/x86/include/asm/i387.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/i387.h 2010-01-25 17:39:40.279405074 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/i387.h linux-2.6.32.8/arch/x86/include/asm/i387.h
+--- linux-2.6.32.8/arch/x86/include/asm/i387.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/i387.h 2010-02-10 15:06:23.945990506 -0500
@@ -195,13 +195,8 @@ static inline int fxrstor_checking(struc
}
@@ -6369,9 +6420,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/i387.h linux-2.6.32.7/arch/x86/in
/*
* These must be called with preempt disabled
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/io_64.h linux-2.6.32.7/arch/x86/include/asm/io_64.h
---- linux-2.6.32.7/arch/x86/include/asm/io_64.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/io_64.h 2010-01-25 17:39:55.228950835 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/io_64.h linux-2.6.32.8/arch/x86/include/asm/io_64.h
+--- linux-2.6.32.8/arch/x86/include/asm/io_64.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/io_64.h 2010-02-10 15:06:23.945990506 -0500
@@ -140,6 +140,17 @@ __OUTS(l)
#include <linux/vmalloc.h>
@@ -6390,9 +6441,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/io_64.h linux-2.6.32.7/arch/x86/i
#include <asm-generic/iomap.h>
void __memcpy_fromio(void *, unsigned long, unsigned);
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/iommu.h linux-2.6.32.7/arch/x86/include/asm/iommu.h
---- linux-2.6.32.7/arch/x86/include/asm/iommu.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/iommu.h 2010-01-25 17:39:40.280404200 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/iommu.h linux-2.6.32.8/arch/x86/include/asm/iommu.h
+--- linux-2.6.32.8/arch/x86/include/asm/iommu.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/iommu.h 2010-02-10 15:06:23.945990506 -0500
@@ -3,7 +3,7 @@
extern void pci_iommu_shutdown(void);
@@ -6402,9 +6453,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/iommu.h linux-2.6.32.7/arch/x86/i
extern int force_iommu, no_iommu;
extern int iommu_detected;
extern int iommu_pass_through;
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/irqflags.h linux-2.6.32.7/arch/x86/include/asm/irqflags.h
---- linux-2.6.32.7/arch/x86/include/asm/irqflags.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/irqflags.h 2010-01-25 17:39:40.280404200 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/irqflags.h linux-2.6.32.8/arch/x86/include/asm/irqflags.h
+--- linux-2.6.32.8/arch/x86/include/asm/irqflags.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/irqflags.h 2010-02-10 15:06:23.945990506 -0500
@@ -146,6 +146,27 @@ static inline unsigned long __raw_local_
#define INTERRUPT_RETURN iret
#define ENABLE_INTERRUPTS_SYSEXIT sti; sysexit
@@ -6433,10 +6484,10 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/irqflags.h linux-2.6.32.7/arch/x8
#endif
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/kvm_host.h linux-2.6.32.7/arch/x86/include/asm/kvm_host.h
---- linux-2.6.32.7/arch/x86/include/asm/kvm_host.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/kvm_host.h 2010-01-25 17:39:40.280404200 -0500
-@@ -530,7 +530,7 @@ struct kvm_x86_ops {
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/kvm_host.h linux-2.6.32.8/arch/x86/include/asm/kvm_host.h
+--- linux-2.6.32.8/arch/x86/include/asm/kvm_host.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/kvm_host.h 2010-02-10 15:06:23.945990506 -0500
+@@ -531,7 +531,7 @@ struct kvm_x86_ops {
const struct trace_print_flags *exit_reasons_str;
};
@@ -6445,9 +6496,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/kvm_host.h linux-2.6.32.7/arch/x8
int kvm_mmu_module_init(void);
void kvm_mmu_module_exit(void);
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/local.h linux-2.6.32.7/arch/x86/include/asm/local.h
---- linux-2.6.32.7/arch/x86/include/asm/local.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/local.h 2010-01-25 17:39:40.280404200 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/local.h linux-2.6.32.8/arch/x86/include/asm/local.h
+--- linux-2.6.32.8/arch/x86/include/asm/local.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/local.h 2010-02-10 15:06:23.945990506 -0500
@@ -18,26 +18,90 @@ typedef struct {
static inline void local_inc(local_t *l)
@@ -6672,9 +6723,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/local.h linux-2.6.32.7/arch/x86/i
: "+r" (i), "+m" (l->a.counter)
: : "memory");
return i + __i;
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/microcode.h linux-2.6.32.7/arch/x86/include/asm/microcode.h
---- linux-2.6.32.7/arch/x86/include/asm/microcode.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/microcode.h 2010-01-25 17:39:40.280404200 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/microcode.h linux-2.6.32.8/arch/x86/include/asm/microcode.h
+--- linux-2.6.32.8/arch/x86/include/asm/microcode.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/microcode.h 2010-02-10 15:06:23.945990506 -0500
@@ -12,13 +12,13 @@ struct device;
enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND };
@@ -6715,9 +6766,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/microcode.h linux-2.6.32.7/arch/x
{
return NULL;
}
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/mman.h linux-2.6.32.7/arch/x86/include/asm/mman.h
---- linux-2.6.32.7/arch/x86/include/asm/mman.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/mman.h 2010-01-25 17:39:40.280404200 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/mman.h linux-2.6.32.8/arch/x86/include/asm/mman.h
+--- linux-2.6.32.8/arch/x86/include/asm/mman.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/mman.h 2010-02-10 15:06:23.945990506 -0500
@@ -5,4 +5,14 @@
#include <asm-generic/mman.h>
@@ -6733,9 +6784,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/mman.h linux-2.6.32.7/arch/x86/in
+#endif
+
#endif /* _ASM_X86_MMAN_H */
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/mmu_context.h linux-2.6.32.7/arch/x86/include/asm/mmu_context.h
---- linux-2.6.32.7/arch/x86/include/asm/mmu_context.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/mmu_context.h 2010-01-25 17:39:40.281476056 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/mmu_context.h linux-2.6.32.8/arch/x86/include/asm/mmu_context.h
+--- linux-2.6.32.8/arch/x86/include/asm/mmu_context.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/mmu_context.h 2010-02-10 15:06:23.945990506 -0500
@@ -34,11 +34,17 @@ static inline void switch_mm(struct mm_s
struct task_struct *tsk)
{
@@ -6801,9 +6852,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/mmu_context.h linux-2.6.32.7/arch
}
}
#endif
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/mmu.h linux-2.6.32.7/arch/x86/include/asm/mmu.h
---- linux-2.6.32.7/arch/x86/include/asm/mmu.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/mmu.h 2010-01-25 17:39:40.281476056 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/mmu.h linux-2.6.32.8/arch/x86/include/asm/mmu.h
+--- linux-2.6.32.8/arch/x86/include/asm/mmu.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/mmu.h 2010-02-10 15:06:23.945990506 -0500
@@ -9,10 +9,23 @@
* we put the segment information here.
*/
@@ -6830,9 +6881,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/mmu.h linux-2.6.32.7/arch/x86/inc
} mm_context_t;
#ifdef CONFIG_SMP
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/module.h linux-2.6.32.7/arch/x86/include/asm/module.h
---- linux-2.6.32.7/arch/x86/include/asm/module.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/module.h 2010-01-25 17:39:40.281476056 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/module.h linux-2.6.32.8/arch/x86/include/asm/module.h
+--- linux-2.6.32.8/arch/x86/include/asm/module.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/module.h 2010-02-10 15:06:23.945990506 -0500
@@ -65,7 +65,12 @@
# else
# define MODULE_STACKSIZE ""
@@ -6847,9 +6898,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/module.h linux-2.6.32.7/arch/x86/
#endif
#endif /* _ASM_X86_MODULE_H */
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/page_32_types.h linux-2.6.32.7/arch/x86/include/asm/page_32_types.h
---- linux-2.6.32.7/arch/x86/include/asm/page_32_types.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/page_32_types.h 2010-01-25 17:39:40.281476056 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/page_32_types.h linux-2.6.32.8/arch/x86/include/asm/page_32_types.h
+--- linux-2.6.32.8/arch/x86/include/asm/page_32_types.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/page_32_types.h 2010-02-10 15:06:23.945990506 -0500
@@ -15,6 +15,10 @@
*/
#define __PAGE_OFFSET _AC(CONFIG_PAGE_OFFSET, UL)
@@ -6861,9 +6912,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/page_32_types.h linux-2.6.32.7/ar
#ifdef CONFIG_4KSTACKS
#define THREAD_ORDER 0
#else
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/page_64_types.h linux-2.6.32.7/arch/x86/include/asm/page_64_types.h
---- linux-2.6.32.7/arch/x86/include/asm/page_64_types.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/page_64_types.h 2010-01-25 17:39:40.281476056 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/page_64_types.h linux-2.6.32.8/arch/x86/include/asm/page_64_types.h
+--- linux-2.6.32.8/arch/x86/include/asm/page_64_types.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/page_64_types.h 2010-02-10 15:06:23.945990506 -0500
@@ -39,6 +39,9 @@
#define __START_KERNEL (__START_KERNEL_map + __PHYSICAL_START)
#define __START_KERNEL_map _AC(0xffffffff80000000, UL)
@@ -6874,9 +6925,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/page_64_types.h linux-2.6.32.7/ar
/* See Documentation/x86/x86_64/mm.txt for a description of the memory map. */
#define __PHYSICAL_MASK_SHIFT 46
#define __VIRTUAL_MASK_SHIFT 47
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/paravirt.h linux-2.6.32.7/arch/x86/include/asm/paravirt.h
---- linux-2.6.32.7/arch/x86/include/asm/paravirt.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/paravirt.h 2010-01-25 17:39:40.281476056 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/paravirt.h linux-2.6.32.8/arch/x86/include/asm/paravirt.h
+--- linux-2.6.32.8/arch/x86/include/asm/paravirt.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/paravirt.h 2010-02-10 15:06:23.951498753 -0500
@@ -729,6 +729,21 @@ static inline void __set_fixmap(unsigned
pv_mmu_ops.set_fixmap(idx, phys, flags);
}
@@ -6949,9 +7000,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/paravirt.h linux-2.6.32.7/arch/x8
#define GET_CR0_INTO_EAX \
push %ecx; push %edx; \
call PARA_INDIRECT(pv_cpu_ops+PV_CPU_read_cr0); \
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/paravirt_types.h linux-2.6.32.7/arch/x86/include/asm/paravirt_types.h
---- linux-2.6.32.7/arch/x86/include/asm/paravirt_types.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/paravirt_types.h 2010-01-25 17:39:40.281476056 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h
+--- linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/paravirt_types.h 2010-02-10 15:06:23.951498753 -0500
@@ -316,6 +316,12 @@ struct pv_mmu_ops {
an mfn. We can tell which is which from the index. */
void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx,
@@ -6965,9 +7016,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/paravirt_types.h linux-2.6.32.7/a
};
struct raw_spinlock;
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/pci_x86.h linux-2.6.32.7/arch/x86/include/asm/pci_x86.h
---- linux-2.6.32.7/arch/x86/include/asm/pci_x86.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/pci_x86.h 2010-01-25 17:39:40.282415771 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/pci_x86.h linux-2.6.32.8/arch/x86/include/asm/pci_x86.h
+--- linux-2.6.32.8/arch/x86/include/asm/pci_x86.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/pci_x86.h 2010-02-10 15:06:23.951498753 -0500
@@ -89,16 +89,16 @@ extern int (*pcibios_enable_irq)(struct
extern void (*pcibios_disable_irq)(struct pci_dev *dev);
@@ -6990,9 +7041,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/pci_x86.h linux-2.6.32.7/arch/x86
extern bool port_cf9_safe;
/* arch_initcall level */
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgalloc.h linux-2.6.32.7/arch/x86/include/asm/pgalloc.h
---- linux-2.6.32.7/arch/x86/include/asm/pgalloc.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/pgalloc.h 2010-01-25 17:39:40.282415771 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgalloc.h linux-2.6.32.8/arch/x86/include/asm/pgalloc.h
+--- linux-2.6.32.8/arch/x86/include/asm/pgalloc.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/pgalloc.h 2010-02-10 15:06:23.951498753 -0500
@@ -58,6 +58,13 @@ static inline void pmd_populate_kernel(s
pmd_t *pmd, pte_t *pte)
{
@@ -7007,9 +7058,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgalloc.h linux-2.6.32.7/arch/x86
set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE));
}
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.7/arch/x86/include/asm/pgtable-2level.h
---- linux-2.6.32.7/arch/x86/include/asm/pgtable-2level.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/pgtable-2level.h 2010-01-25 17:39:40.282415771 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h
+--- linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/pgtable-2level.h 2010-02-10 15:06:23.951498753 -0500
@@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -7020,9 +7071,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.7/a
}
static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable_32.h linux-2.6.32.7/arch/x86/include/asm/pgtable_32.h
---- linux-2.6.32.7/arch/x86/include/asm/pgtable_32.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/pgtable_32.h 2010-01-25 17:39:40.282415771 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h
+--- linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/pgtable_32.h 2010-02-10 15:06:23.951498753 -0500
@@ -26,8 +26,6 @@
struct mm_struct;
struct vm_area_struct;
@@ -7064,9 +7115,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable_32.h linux-2.6.32.7/arch/
/*
* kern_addr_valid() is (1) for FLATMEM and (0) for
* SPARSEMEM and DISCONTIGMEM
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.7/arch/x86/include/asm/pgtable_32_types.h
---- linux-2.6.32.7/arch/x86/include/asm/pgtable_32_types.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/pgtable_32_types.h 2010-01-25 17:39:40.282415771 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h
+--- linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/pgtable_32_types.h 2010-02-10 15:06:23.951498753 -0500
@@ -8,7 +8,7 @@
*/
#ifdef CONFIG_X86_PAE
@@ -7096,9 +7147,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.7
#define MODULES_VADDR VMALLOC_START
#define MODULES_END VMALLOC_END
#define MODULES_LEN (MODULES_VADDR - MODULES_END)
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.7/arch/x86/include/asm/pgtable-3level.h
---- linux-2.6.32.7/arch/x86/include/asm/pgtable-3level.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/pgtable-3level.h 2010-01-25 17:39:40.282415771 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h
+--- linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/pgtable-3level.h 2010-02-10 15:06:23.951498753 -0500
@@ -38,12 +38,16 @@ static inline void native_set_pte_atomic
static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -7116,9 +7167,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.7/a
}
/*
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable_64.h linux-2.6.32.7/arch/x86/include/asm/pgtable_64.h
---- linux-2.6.32.7/arch/x86/include/asm/pgtable_64.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/pgtable_64.h 2010-01-25 20:01:12.031334490 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h
+--- linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/pgtable_64.h 2010-02-10 15:06:23.951498753 -0500
@@ -16,9 +16,12 @@
extern pud_t level3_kernel_pgt[512];
@@ -7153,9 +7204,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable_64.h linux-2.6.32.7/arch/
}
static inline void native_pgd_clear(pgd_t *pgd)
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable.h linux-2.6.32.7/arch/x86/include/asm/pgtable.h
---- linux-2.6.32.7/arch/x86/include/asm/pgtable.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/pgtable.h 2010-01-25 17:39:40.283404332 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable.h linux-2.6.32.8/arch/x86/include/asm/pgtable.h
+--- linux-2.6.32.8/arch/x86/include/asm/pgtable.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/pgtable.h 2010-02-10 15:06:23.951498753 -0500
@@ -74,12 +74,51 @@ extern struct list_head pgd_list;
#define arch_end_context_switch(prev) do {} while(0)
@@ -7259,9 +7310,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable.h linux-2.6.32.7/arch/x86
}
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable_types.h linux-2.6.32.7/arch/x86/include/asm/pgtable_types.h
---- linux-2.6.32.7/arch/x86/include/asm/pgtable_types.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/pgtable_types.h 2010-01-25 17:39:40.283404332 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h
+--- linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/pgtable_types.h 2010-02-10 15:06:23.951498753 -0500
@@ -16,12 +16,11 @@
#define _PAGE_BIT_PSE 7 /* 4 MB (or 2MB) page */
#define _PAGE_BIT_PAT 7 /* on 4KB pages */
@@ -7346,9 +7397,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable_types.h linux-2.6.32.7/ar
#define pgprot_writecombine pgprot_writecombine
extern pgprot_t pgprot_writecombine(pgprot_t prot);
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/processor.h linux-2.6.32.7/arch/x86/include/asm/processor.h
---- linux-2.6.32.7/arch/x86/include/asm/processor.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/processor.h 2010-01-25 17:39:40.290401180 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/processor.h linux-2.6.32.8/arch/x86/include/asm/processor.h
+--- linux-2.6.32.8/arch/x86/include/asm/processor.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/processor.h 2010-02-10 15:06:23.951498753 -0500
@@ -272,7 +272,7 @@ struct tss_struct {
} ____cacheline_aligned;
@@ -7428,9 +7479,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/processor.h linux-2.6.32.7/arch/x
#define KSTK_EIP(task) (task_pt_regs(task)->ip)
/* Get/set a process' ability to use the timestamp counter instruction */
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/ptrace.h linux-2.6.32.7/arch/x86/include/asm/ptrace.h
---- linux-2.6.32.7/arch/x86/include/asm/ptrace.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/ptrace.h 2010-01-25 17:39:40.290401180 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/ptrace.h linux-2.6.32.8/arch/x86/include/asm/ptrace.h
+--- linux-2.6.32.8/arch/x86/include/asm/ptrace.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/ptrace.h 2010-02-10 15:06:23.951498753 -0500
@@ -151,28 +151,29 @@ static inline unsigned long regs_return_
}
@@ -7467,9 +7518,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/ptrace.h linux-2.6.32.7/arch/x86/
#endif
}
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/reboot.h linux-2.6.32.7/arch/x86/include/asm/reboot.h
---- linux-2.6.32.7/arch/x86/include/asm/reboot.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/reboot.h 2010-01-25 17:39:40.290401180 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/reboot.h linux-2.6.32.8/arch/x86/include/asm/reboot.h
+--- linux-2.6.32.8/arch/x86/include/asm/reboot.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/reboot.h 2010-02-10 15:06:23.951498753 -0500
@@ -18,7 +18,7 @@ extern struct machine_ops machine_ops;
void native_machine_crash_shutdown(struct pt_regs *regs);
@@ -7479,9 +7530,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/reboot.h linux-2.6.32.7/arch/x86/
typedef void (*nmi_shootdown_cb)(int, struct die_args*);
void nmi_shootdown_cpus(nmi_shootdown_cb callback);
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/rwsem.h linux-2.6.32.7/arch/x86/include/asm/rwsem.h
---- linux-2.6.32.7/arch/x86/include/asm/rwsem.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/rwsem.h 2010-01-25 17:39:40.291407051 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/rwsem.h linux-2.6.32.8/arch/x86/include/asm/rwsem.h
+--- linux-2.6.32.8/arch/x86/include/asm/rwsem.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/rwsem.h 2010-02-10 15:06:23.951498753 -0500
@@ -106,10 +106,26 @@ static inline void __down_read(struct rw
{
asm volatile("# beginning down_read\n\t"
@@ -7714,9 +7765,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/rwsem.h linux-2.6.32.7/arch/x86/i
: "+r" (tmp), "+m" (sem->count)
: : "memory");
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/segment.h linux-2.6.32.7/arch/x86/include/asm/segment.h
---- linux-2.6.32.7/arch/x86/include/asm/segment.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/segment.h 2010-01-25 17:39:40.291407051 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/segment.h linux-2.6.32.8/arch/x86/include/asm/segment.h
+--- linux-2.6.32.8/arch/x86/include/asm/segment.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/segment.h 2010-02-10 15:06:23.951498753 -0500
@@ -88,7 +88,7 @@
#define GDT_ENTRY_ESPFIX_SS (GDT_ENTRY_KERNEL_BASE + 14)
#define __ESPFIX_SS (GDT_ENTRY_ESPFIX_SS * 8)
@@ -7748,9 +7799,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/segment.h linux-2.6.32.7/arch/x86
#else
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/spinlock.h linux-2.6.32.7/arch/x86/include/asm/spinlock.h
---- linux-2.6.32.7/arch/x86/include/asm/spinlock.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/spinlock.h 2010-01-25 17:39:40.291407051 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/spinlock.h linux-2.6.32.8/arch/x86/include/asm/spinlock.h
+--- linux-2.6.32.8/arch/x86/include/asm/spinlock.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/spinlock.h 2010-02-10 15:06:23.951498753 -0500
@@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r
static inline void __raw_read_lock(raw_rwlock_t *rw)
{
@@ -7854,9 +7905,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/spinlock.h linux-2.6.32.7/arch/x8
: "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory");
}
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/system.h linux-2.6.32.7/arch/x86/include/asm/system.h
---- linux-2.6.32.7/arch/x86/include/asm/system.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/system.h 2010-01-25 17:39:40.291407051 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/system.h linux-2.6.32.8/arch/x86/include/asm/system.h
+--- linux-2.6.32.8/arch/x86/include/asm/system.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/system.h 2010-02-10 15:06:23.951498753 -0500
@@ -200,7 +200,7 @@ static inline unsigned long get_limit(un
{
unsigned long __limit;
@@ -7875,9 +7926,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/system.h linux-2.6.32.7/arch/x86/
extern void free_init_pages(char *what, unsigned long begin, unsigned long end);
void default_idle(void);
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/uaccess_32.h linux-2.6.32.7/arch/x86/include/asm/uaccess_32.h
---- linux-2.6.32.7/arch/x86/include/asm/uaccess_32.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/uaccess_32.h 2010-01-25 17:39:40.291407051 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h
+--- linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/uaccess_32.h 2010-02-10 15:06:23.951498753 -0500
@@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u
static __always_inline unsigned long __must_check
__copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
@@ -8007,9 +8058,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/uaccess_32.h linux-2.6.32.7/arch/
long __must_check strncpy_from_user(char *dst, const char __user *src,
long count);
long __must_check __strncpy_from_user(char *dst,
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/uaccess_64.h linux-2.6.32.7/arch/x86/include/asm/uaccess_64.h
---- linux-2.6.32.7/arch/x86/include/asm/uaccess_64.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/uaccess_64.h 2010-01-25 17:39:40.291407051 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h
+--- linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/uaccess_64.h 2010-02-10 15:06:23.951498753 -0500
@@ -10,6 +10,8 @@
#include <linux/lockdep.h>
#include <asm/page.h>
@@ -8160,9 +8211,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/uaccess_64.h linux-2.6.32.7/arch/
copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest);
#endif /* _ASM_X86_UACCESS_64_H */
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/uaccess.h linux-2.6.32.7/arch/x86/include/asm/uaccess.h
---- linux-2.6.32.7/arch/x86/include/asm/uaccess.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/uaccess.h 2010-01-25 17:39:40.292416759 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/uaccess.h linux-2.6.32.8/arch/x86/include/asm/uaccess.h
+--- linux-2.6.32.8/arch/x86/include/asm/uaccess.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/uaccess.h 2010-02-10 15:06:23.951498753 -0500
@@ -8,8 +8,11 @@
#include <linux/thread_info.h>
#include <linux/prefetch.h>
@@ -8361,9 +8412,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/uaccess.h linux-2.6.32.7/arch/x86
#ifdef CONFIG_X86_32
# include "uaccess_32.h"
#else
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/vgtod.h linux-2.6.32.7/arch/x86/include/asm/vgtod.h
---- linux-2.6.32.7/arch/x86/include/asm/vgtod.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/vgtod.h 2010-01-25 17:39:40.292416759 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/vgtod.h linux-2.6.32.8/arch/x86/include/asm/vgtod.h
+--- linux-2.6.32.8/arch/x86/include/asm/vgtod.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/vgtod.h 2010-02-10 15:06:23.951498753 -0500
@@ -14,6 +14,7 @@ struct vsyscall_gtod_data {
int sysctl_enabled;
struct timezone sys_tz;
@@ -8372,9 +8423,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/vgtod.h linux-2.6.32.7/arch/x86/i
cycle_t (*vread)(void);
cycle_t cycle_last;
cycle_t mask;
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/vmi.h linux-2.6.32.7/arch/x86/include/asm/vmi.h
---- linux-2.6.32.7/arch/x86/include/asm/vmi.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/vmi.h 2010-01-25 17:39:40.292416759 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/vmi.h linux-2.6.32.8/arch/x86/include/asm/vmi.h
+--- linux-2.6.32.8/arch/x86/include/asm/vmi.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/vmi.h 2010-02-10 15:06:23.955498800 -0500
@@ -191,6 +191,7 @@ struct vrom_header {
u8 reserved[96]; /* Reserved for headers */
char vmi_init[8]; /* VMI_Init jump point */
@@ -8383,9 +8434,9 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/vmi.h linux-2.6.32.7/arch/x86/inc
} __attribute__((packed));
struct pnp_header {
-diff -urNp linux-2.6.32.7/arch/x86/include/asm/vsyscall.h linux-2.6.32.7/arch/x86/include/asm/vsyscall.h
---- linux-2.6.32.7/arch/x86/include/asm/vsyscall.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/include/asm/vsyscall.h 2010-01-25 17:39:40.293192103 -0500
+diff -urNp linux-2.6.32.8/arch/x86/include/asm/vsyscall.h linux-2.6.32.8/arch/x86/include/asm/vsyscall.h
+--- linux-2.6.32.8/arch/x86/include/asm/vsyscall.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/include/asm/vsyscall.h 2010-02-10 15:06:23.955498800 -0500
@@ -15,9 +15,10 @@ enum vsyscall_num {
#ifdef __KERNEL__
@@ -8416,10 +8467,10 @@ diff -urNp linux-2.6.32.7/arch/x86/include/asm/vsyscall.h linux-2.6.32.7/arch/x8
#endif /* __KERNEL__ */
#endif /* _ASM_X86_VSYSCALL_H */
-diff -urNp linux-2.6.32.7/arch/x86/Kconfig linux-2.6.32.7/arch/x86/Kconfig
---- linux-2.6.32.7/arch/x86/Kconfig 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/Kconfig 2010-01-25 17:39:40.293192103 -0500
-@@ -1089,7 +1089,7 @@ config PAGE_OFFSET
+diff -urNp linux-2.6.32.8/arch/x86/Kconfig linux-2.6.32.8/arch/x86/Kconfig
+--- linux-2.6.32.8/arch/x86/Kconfig 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/Kconfig 2010-02-10 15:06:23.955498800 -0500
+@@ -1083,7 +1083,7 @@ config PAGE_OFFSET
hex
default 0xB0000000 if VMSPLIT_3G_OPT
default 0x80000000 if VMSPLIT_2G
@@ -8428,7 +8479,7 @@ diff -urNp linux-2.6.32.7/arch/x86/Kconfig linux-2.6.32.7/arch/x86/Kconfig
default 0x40000000 if VMSPLIT_1G
default 0xC0000000
depends on X86_32
-@@ -1415,7 +1415,7 @@ config ARCH_USES_PG_UNCACHED
+@@ -1409,7 +1409,7 @@ config ARCH_USES_PG_UNCACHED
config EFI
bool "EFI runtime service support"
@@ -8437,7 +8488,7 @@ diff -urNp linux-2.6.32.7/arch/x86/Kconfig linux-2.6.32.7/arch/x86/Kconfig
---help---
This enables the kernel to use EFI runtime services that are
available (such as the EFI variable services).
-@@ -1502,6 +1502,7 @@ config KEXEC_JUMP
+@@ -1496,6 +1496,7 @@ config KEXEC_JUMP
config PHYSICAL_START
hex "Physical address where the kernel is loaded" if (EMBEDDED || CRASH_DUMP)
default "0x1000000"
@@ -8445,7 +8496,7 @@ diff -urNp linux-2.6.32.7/arch/x86/Kconfig linux-2.6.32.7/arch/x86/Kconfig
---help---
This gives the physical address where the kernel is loaded.
-@@ -1566,6 +1567,7 @@ config PHYSICAL_ALIGN
+@@ -1560,6 +1561,7 @@ config PHYSICAL_ALIGN
hex
prompt "Alignment value to which kernel should be aligned" if X86_32
default "0x1000000"
@@ -8453,7 +8504,7 @@ diff -urNp linux-2.6.32.7/arch/x86/Kconfig linux-2.6.32.7/arch/x86/Kconfig
range 0x2000 0x1000000
---help---
This value puts the alignment restrictions on physical address
-@@ -1597,9 +1599,10 @@ config HOTPLUG_CPU
+@@ -1591,9 +1593,10 @@ config HOTPLUG_CPU
Say N if you want to disable CPU hotplug.
config COMPAT_VDSO
@@ -8465,9 +8516,9 @@ diff -urNp linux-2.6.32.7/arch/x86/Kconfig linux-2.6.32.7/arch/x86/Kconfig
---help---
Map the 32-bit VDSO to the predictable old-style address too.
---help---
-diff -urNp linux-2.6.32.7/arch/x86/Kconfig.cpu linux-2.6.32.7/arch/x86/Kconfig.cpu
---- linux-2.6.32.7/arch/x86/Kconfig.cpu 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/Kconfig.cpu 2010-01-25 17:39:40.293192103 -0500
+diff -urNp linux-2.6.32.8/arch/x86/Kconfig.cpu linux-2.6.32.8/arch/x86/Kconfig.cpu
+--- linux-2.6.32.8/arch/x86/Kconfig.cpu 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/Kconfig.cpu 2010-02-10 15:06:23.955498800 -0500
@@ -340,7 +340,7 @@ config X86_PPRO_FENCE
config X86_F00F_BUG
@@ -8495,9 +8546,9 @@ diff -urNp linux-2.6.32.7/arch/x86/Kconfig.cpu linux-2.6.32.7/arch/x86/Kconfig.c
config X86_MINIMUM_CPU_FAMILY
int
-diff -urNp linux-2.6.32.7/arch/x86/Kconfig.debug linux-2.6.32.7/arch/x86/Kconfig.debug
---- linux-2.6.32.7/arch/x86/Kconfig.debug 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/Kconfig.debug 2010-01-25 17:39:40.293192103 -0500
+diff -urNp linux-2.6.32.8/arch/x86/Kconfig.debug linux-2.6.32.8/arch/x86/Kconfig.debug
+--- linux-2.6.32.8/arch/x86/Kconfig.debug 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/Kconfig.debug 2010-02-10 15:06:23.955498800 -0500
@@ -99,7 +99,7 @@ config X86_PTDUMP
config DEBUG_RODATA
bool "Write protect kernel read-only data structures"
@@ -8507,9 +8558,9 @@ diff -urNp linux-2.6.32.7/arch/x86/Kconfig.debug linux-2.6.32.7/arch/x86/Kconfig
---help---
Mark the kernel read-only data as write-protected in the pagetables,
in order to catch accidental (and incorrect) writes to such const
-diff -urNp linux-2.6.32.7/arch/x86/kernel/acpi/boot.c linux-2.6.32.7/arch/x86/kernel/acpi/boot.c
---- linux-2.6.32.7/arch/x86/kernel/acpi/boot.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/acpi/boot.c 2010-01-25 17:39:40.294400939 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/boot.c linux-2.6.32.8/arch/x86/kernel/acpi/boot.c
+--- linux-2.6.32.8/arch/x86/kernel/acpi/boot.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/acpi/boot.c 2010-02-10 15:06:23.955498800 -0500
@@ -1508,7 +1508,7 @@ static struct dmi_system_id __initdata a
DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"),
},
@@ -8519,9 +8570,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/acpi/boot.c linux-2.6.32.7/arch/x86/ke
};
/*
-diff -urNp linux-2.6.32.7/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.7/arch/x86/kernel/acpi/realmode/wakeup.S
---- linux-2.6.32.7/arch/x86/kernel/acpi/realmode/wakeup.S 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/acpi/realmode/wakeup.S 2010-01-25 17:39:40.294400939 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S
+--- linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/acpi/realmode/wakeup.S 2010-02-10 15:06:23.955498800 -0500
@@ -104,7 +104,7 @@ _start:
movl %eax, %ecx
orl %edx, %ecx
@@ -8531,9 +8582,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.7/
wrmsr
1:
-diff -urNp linux-2.6.32.7/arch/x86/kernel/acpi/sleep.c linux-2.6.32.7/arch/x86/kernel/acpi/sleep.c
---- linux-2.6.32.7/arch/x86/kernel/acpi/sleep.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/acpi/sleep.c 2010-01-25 17:39:40.294400939 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c
+--- linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/acpi/sleep.c 2010-02-10 15:06:23.955498800 -0500
@@ -11,11 +11,12 @@
#include <linux/cpumask.h>
#include <asm/segment.h>
@@ -8578,9 +8629,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/acpi/sleep.c linux-2.6.32.7/arch/x86/k
}
-diff -urNp linux-2.6.32.7/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.7/arch/x86/kernel/acpi/wakeup_32.S
---- linux-2.6.32.7/arch/x86/kernel/acpi/wakeup_32.S 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/acpi/wakeup_32.S 2010-01-25 17:39:40.294400939 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S
+--- linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/acpi/wakeup_32.S 2010-02-10 15:06:23.955498800 -0500
@@ -30,13 +30,11 @@ wakeup_pmode_return:
# and restore the stack ... but you need gdt for this to work
movl saved_context_esp, %esp
@@ -8597,9 +8648,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.7/arch/x
bogus_magic:
jmp bogus_magic
-diff -urNp linux-2.6.32.7/arch/x86/kernel/alternative.c linux-2.6.32.7/arch/x86/kernel/alternative.c
---- linux-2.6.32.7/arch/x86/kernel/alternative.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/alternative.c 2010-01-25 17:39:55.420093098 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/alternative.c linux-2.6.32.8/arch/x86/kernel/alternative.c
+--- linux-2.6.32.8/arch/x86/kernel/alternative.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/alternative.c 2010-02-10 15:06:23.955498800 -0500
@@ -407,7 +407,7 @@ void __init_or_module apply_paravirt(str
BUG_ON(p->len > MAX_PATCH_LEN);
@@ -8672,9 +8723,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/alternative.c linux-2.6.32.7/arch/x86/
+ BUG_ON(((char *)vaddr)[i] != ((char *)opcode)[i]);
return addr;
}
-diff -urNp linux-2.6.32.7/arch/x86/kernel/amd_iommu.c linux-2.6.32.7/arch/x86/kernel/amd_iommu.c
---- linux-2.6.32.7/arch/x86/kernel/amd_iommu.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/amd_iommu.c 2010-01-25 17:39:40.295486806 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/amd_iommu.c linux-2.6.32.8/arch/x86/kernel/amd_iommu.c
+--- linux-2.6.32.8/arch/x86/kernel/amd_iommu.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/amd_iommu.c 2010-02-10 15:06:23.955498800 -0500
@@ -2073,7 +2073,7 @@ static void prealloc_protection_domains(
}
}
@@ -8684,9 +8735,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/amd_iommu.c linux-2.6.32.7/arch/x86/ke
.alloc_coherent = alloc_coherent,
.free_coherent = free_coherent,
.map_page = map_page,
-diff -urNp linux-2.6.32.7/arch/x86/kernel/apic/io_apic.c linux-2.6.32.7/arch/x86/kernel/apic/io_apic.c
---- linux-2.6.32.7/arch/x86/kernel/apic/io_apic.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/apic/io_apic.c 2010-01-25 17:39:40.295486806 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c
+--- linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/apic/io_apic.c 2010-02-10 15:06:23.955498800 -0500
@@ -711,7 +711,7 @@ struct IO_APIC_route_entry **alloc_ioapi
ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics,
GFP_ATOMIC);
@@ -8723,9 +8774,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/apic/io_apic.c linux-2.6.32.7/arch/x86
{
spin_unlock(&vector_lock);
}
-diff -urNp linux-2.6.32.7/arch/x86/kernel/apm_32.c linux-2.6.32.7/arch/x86/kernel/apm_32.c
---- linux-2.6.32.7/arch/x86/kernel/apm_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/apm_32.c 2010-01-25 17:39:40.296403613 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/apm_32.c linux-2.6.32.8/arch/x86/kernel/apm_32.c
+--- linux-2.6.32.8/arch/x86/kernel/apm_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/apm_32.c 2010-02-10 15:06:23.958532525 -0500
@@ -410,7 +410,7 @@ static DEFINE_SPINLOCK(user_list_lock);
* This is for buggy BIOS's that refer to (real mode) segment 0x40
* even though they are called in protected mode.
@@ -8827,9 +8878,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/apm_32.c linux-2.6.32.7/arch/x86/kerne
proc_create("apm", 0, NULL, &apm_file_ops);
-diff -urNp linux-2.6.32.7/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.7/arch/x86/kernel/asm-offsets_32.c
---- linux-2.6.32.7/arch/x86/kernel/asm-offsets_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/asm-offsets_32.c 2010-01-25 17:39:40.296403613 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c
+--- linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/asm-offsets_32.c 2010-02-10 15:06:23.958532525 -0500
@@ -115,6 +115,11 @@ void foo(void)
OFFSET(PV_CPU_iret, pv_cpu_ops, iret);
OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
@@ -8842,9 +8893,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.7/arch/x
#endif
#ifdef CONFIG_XEN
-diff -urNp linux-2.6.32.7/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.7/arch/x86/kernel/asm-offsets_64.c
---- linux-2.6.32.7/arch/x86/kernel/asm-offsets_64.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/asm-offsets_64.c 2010-01-25 17:39:40.296403613 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c
+--- linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/asm-offsets_64.c 2010-02-10 15:06:23.958532525 -0500
@@ -115,6 +115,7 @@ int main(void)
ENTRY(cr8);
BLANK();
@@ -8853,9 +8904,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.7/arch/x
DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist));
BLANK();
DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx));
-diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/common.c linux-2.6.32.7/arch/x86/kernel/cpu/common.c
---- linux-2.6.32.7/arch/x86/kernel/cpu/common.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/cpu/common.c 2010-01-25 17:39:55.421135702 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/common.c linux-2.6.32.8/arch/x86/kernel/cpu/common.c
+--- linux-2.6.32.8/arch/x86/kernel/cpu/common.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/common.c 2010-02-10 15:06:23.958532525 -0500
@@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon
static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu;
@@ -8955,9 +9006,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/common.c linux-2.6.32.7/arch/x86/k
struct thread_struct *thread = &curr->thread;
if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) {
-diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
---- linux-2.6.32.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-01-25 17:39:40.297126533 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
+--- linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c 2010-02-10 15:06:23.958532525 -0500
@@ -521,7 +521,7 @@ static const struct dmi_system_id sw_any
DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"),
},
@@ -8967,9 +9018,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.3
};
static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c)
-diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
---- linux-2.6.32.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-01-25 17:39:40.297126533 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
+--- linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c 2010-02-10 15:06:23.958532525 -0500
@@ -225,7 +225,7 @@ static struct cpu_model models[] =
{ &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL },
{ &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL },
@@ -8979,9 +9030,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux
};
#undef _BANIAS
#undef BANIAS
-diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/intel.c linux-2.6.32.7/arch/x86/kernel/cpu/intel.c
---- linux-2.6.32.7/arch/x86/kernel/cpu/intel.c 2010-01-25 20:04:14.597191200 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/cpu/intel.c 2010-01-25 20:04:24.393099599 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/intel.c linux-2.6.32.8/arch/x86/kernel/cpu/intel.c
+--- linux-2.6.32.8/arch/x86/kernel/cpu/intel.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/intel.c 2010-02-10 15:06:23.958532525 -0500
@@ -139,7 +139,7 @@ static void __cpuinit trap_init_f00f_bug
* Update the IDT descriptor and reload the IDT so that
* it uses the read-only mapped virtual address.
@@ -8991,9 +9042,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/intel.c linux-2.6.32.7/arch/x86/ke
load_idt(&idt_descr);
}
#endif
-diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.7/arch/x86/kernel/cpu/intel_cacheinfo.c
---- linux-2.6.32.7/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-01-25 17:39:40.297126533 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c
+--- linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/intel_cacheinfo.c 2010-02-10 15:06:23.958532525 -0500
@@ -863,7 +863,7 @@ static ssize_t store(struct kobject *kob
return ret;
}
@@ -9003,9 +9054,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.7/a
.show = show,
.store = store,
};
-diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/Makefile linux-2.6.32.7/arch/x86/kernel/cpu/Makefile
---- linux-2.6.32.7/arch/x86/kernel/cpu/Makefile 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/cpu/Makefile 2010-01-25 17:39:40.297126533 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/Makefile linux-2.6.32.8/arch/x86/kernel/cpu/Makefile
+--- linux-2.6.32.8/arch/x86/kernel/cpu/Makefile 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/Makefile 2010-02-10 15:06:23.958532525 -0500
@@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER
CFLAGS_REMOVE_common.o = -pg
endif
@@ -9017,9 +9068,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/Makefile linux-2.6.32.7/arch/x86/k
obj-y := intel_cacheinfo.o addon_cpuid_features.o
obj-y += proc.o capflags.o powerflags.o common.o
obj-y += vmware.o hypervisor.o sched.o
-diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.7/arch/x86/kernel/cpu/mcheck/mce_amd.c
---- linux-2.6.32.7/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-01-25 17:39:40.298400595 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c
+--- linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce_amd.c 2010-02-10 15:06:23.958532525 -0500
@@ -388,7 +388,7 @@ static ssize_t store(struct kobject *kob
return ret;
}
@@ -9029,9 +9080,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.7/ar
.show = show,
.store = store,
};
-diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.7/arch/x86/kernel/cpu/mcheck/mce.c
---- linux-2.6.32.7/arch/x86/kernel/cpu/mcheck/mce.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/cpu/mcheck/mce.c 2010-01-25 17:39:40.298400595 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c
+--- linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/mcheck/mce.c 2010-02-10 15:06:23.958532525 -0500
@@ -1429,14 +1429,14 @@ void __cpuinit mcheck_init(struct cpuinf
*/
@@ -9075,9 +9126,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.7/arch/x
};
/*
-diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/amd.c
---- linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/amd.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/amd.c 2010-01-25 17:39:40.298400595 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c
+--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/amd.c 2010-02-10 15:06:23.958532525 -0500
@@ -108,7 +108,7 @@ amd_validate_add_page(unsigned long base
return 0;
}
@@ -9087,9 +9138,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.7/arch/x86
.vendor = X86_VENDOR_AMD,
.set = amd_set_mtrr,
.get = amd_get_mtrr,
-diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/centaur.c
---- linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/centaur.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/centaur.c 2010-01-25 17:39:40.298400595 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c
+--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/centaur.c 2010-02-10 15:06:23.958532525 -0500
@@ -110,7 +110,7 @@ centaur_validate_add_page(unsigned long
return 0;
}
@@ -9099,9 +9150,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.7/arch
.vendor = X86_VENDOR_CENTAUR,
.set = centaur_set_mcr,
.get = centaur_get_mcr,
-diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/cyrix.c
---- linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-01-25 17:39:40.298400595 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c
+--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/cyrix.c 2010-02-10 15:06:23.958532525 -0500
@@ -265,7 +265,7 @@ static void cyrix_set_all(void)
post_set();
}
@@ -9111,9 +9162,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.7/arch/x
.vendor = X86_VENDOR_CYRIX,
.set_all = cyrix_set_all,
.set = cyrix_set_arr,
-diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/generic.c
---- linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/generic.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/generic.c 2010-01-25 17:39:40.299403598 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c
+--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/generic.c 2010-02-10 15:06:23.958532525 -0500
@@ -29,7 +29,7 @@ static struct fixed_range_block fixed_ra
{ MSR_MTRRfix64K_00000, 1 }, /* one 64k MTRR */
{ MSR_MTRRfix16K_80000, 2 }, /* two 16k MTRRs */
@@ -9132,9 +9183,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.7/arch
.use_intel_if = 1,
.set_all = generic_set_all,
.get = generic_get_mtrr,
-diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/main.c
---- linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/main.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/main.c 2010-01-25 17:39:40.299403598 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c
+--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/main.c 2010-02-10 15:06:23.958532525 -0500
@@ -60,14 +60,14 @@ static DEFINE_MUTEX(mtrr_mutex);
u64 size_or_mask, size_and_mask;
static bool mtrr_aps_delayed_init;
@@ -9153,9 +9204,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.7/arch/x8
{
if (ops->vendor && ops->vendor < X86_VENDOR_NUM)
mtrr_ops[ops->vendor] = ops;
-diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/mtrr.h
---- linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-01-25 17:39:40.299403598 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h
+--- linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/mtrr/mtrr.h 2010-02-10 15:06:23.958532525 -0500
@@ -12,19 +12,19 @@
extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES];
@@ -9206,9 +9257,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.7/arch/x8
#define is_cpu(vnd) (mtrr_if && mtrr_if->vendor == X86_VENDOR_##vnd)
#define use_intel() (mtrr_if && mtrr_if->use_intel_if == 1)
-diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.7/arch/x86/kernel/cpu/perfctr-watchdog.c
---- linux-2.6.32.7/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-01-25 17:39:40.299403598 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c
+--- linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/perfctr-watchdog.c 2010-02-10 15:06:23.958532525 -0500
@@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk {
/* Interface defining a CPU specific perfctr watchdog */
@@ -9242,9 +9293,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.7/
static struct wd_ops intel_arch_wd_ops __read_mostly = {
.reserve = single_msr_reserve,
.unreserve = single_msr_unreserve,
-diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.7/arch/x86/kernel/cpu/perf_event.c
---- linux-2.6.32.7/arch/x86/kernel/cpu/perf_event.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/cpu/perf_event.c 2010-01-25 17:39:40.299403598 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c
+--- linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/cpu/perf_event.c 2010-02-10 15:06:23.961992119 -0500
@@ -2252,7 +2252,7 @@ perf_callchain_user(struct pt_regs *regs
break;
@@ -9254,9 +9305,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.7/arch/x
}
}
-diff -urNp linux-2.6.32.7/arch/x86/kernel/crash.c linux-2.6.32.7/arch/x86/kernel/crash.c
---- linux-2.6.32.7/arch/x86/kernel/crash.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/crash.c 2010-01-25 17:39:40.300403832 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/crash.c linux-2.6.32.8/arch/x86/kernel/crash.c
+--- linux-2.6.32.8/arch/x86/kernel/crash.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/crash.c 2010-02-10 15:06:23.961992119 -0500
@@ -42,7 +42,7 @@ static void kdump_nmi_callback(int cpu,
regs = args->regs;
@@ -9266,9 +9317,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/crash.c linux-2.6.32.7/arch/x86/kernel
crash_fixup_ss_esp(&fixed_regs, regs);
regs = &fixed_regs;
}
-diff -urNp linux-2.6.32.7/arch/x86/kernel/doublefault_32.c linux-2.6.32.7/arch/x86/kernel/doublefault_32.c
---- linux-2.6.32.7/arch/x86/kernel/doublefault_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/doublefault_32.c 2010-01-25 17:39:40.300403832 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/doublefault_32.c linux-2.6.32.8/arch/x86/kernel/doublefault_32.c
+--- linux-2.6.32.8/arch/x86/kernel/doublefault_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/doublefault_32.c 2010-02-10 15:06:23.961992119 -0500
@@ -11,7 +11,7 @@
#define DOUBLEFAULT_STACKSIZE (1024)
@@ -9300,9 +9351,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/doublefault_32.c linux-2.6.32.7/arch/x
.fs = __KERNEL_PERCPU,
.__cr3 = __pa_nodebug(swapper_pg_dir),
-diff -urNp linux-2.6.32.7/arch/x86/kernel/dumpstack_32.c linux-2.6.32.7/arch/x86/kernel/dumpstack_32.c
---- linux-2.6.32.7/arch/x86/kernel/dumpstack_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/dumpstack_32.c 2010-01-25 17:39:40.300403832 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c
+--- linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/dumpstack_32.c 2010-02-10 15:06:23.961992119 -0500
@@ -112,11 +112,12 @@ void show_registers(struct pt_regs *regs
* When in-kernel, we also print out the stack and code at the
* time of the fault..
@@ -9347,9 +9398,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/dumpstack_32.c linux-2.6.32.7/arch/x86
if (ip < PAGE_OFFSET)
return 0;
if (probe_kernel_address((unsigned short *)ip, ud2))
-diff -urNp linux-2.6.32.7/arch/x86/kernel/dumpstack.c linux-2.6.32.7/arch/x86/kernel/dumpstack.c
---- linux-2.6.32.7/arch/x86/kernel/dumpstack.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/dumpstack.c 2010-01-25 17:39:40.300403832 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/dumpstack.c linux-2.6.32.8/arch/x86/kernel/dumpstack.c
+--- linux-2.6.32.8/arch/x86/kernel/dumpstack.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/dumpstack.c 2010-02-10 15:06:23.961992119 -0500
@@ -180,7 +180,7 @@ void dump_stack(void)
#endif
@@ -9377,9 +9428,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/dumpstack.c linux-2.6.32.7/arch/x86/ke
report_bug(regs->ip, regs);
if (__die(str, regs, err))
-diff -urNp linux-2.6.32.7/arch/x86/kernel/e820.c linux-2.6.32.7/arch/x86/kernel/e820.c
---- linux-2.6.32.7/arch/x86/kernel/e820.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/e820.c 2010-01-25 17:39:40.300403832 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/e820.c linux-2.6.32.8/arch/x86/kernel/e820.c
+--- linux-2.6.32.8/arch/x86/kernel/e820.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/e820.c 2010-02-10 15:06:23.961992119 -0500
@@ -733,7 +733,10 @@ struct early_res {
};
static struct early_res early_res[MAX_EARLY_RES] __initdata = {
@@ -9392,9 +9443,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/e820.c linux-2.6.32.7/arch/x86/kernel/
};
static int __init find_overlapped_early(u64 start, u64 end)
-diff -urNp linux-2.6.32.7/arch/x86/kernel/efi_32.c linux-2.6.32.7/arch/x86/kernel/efi_32.c
---- linux-2.6.32.7/arch/x86/kernel/efi_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/efi_32.c 2010-01-25 17:39:40.300403832 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/efi_32.c linux-2.6.32.8/arch/x86/kernel/efi_32.c
+--- linux-2.6.32.8/arch/x86/kernel/efi_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/efi_32.c 2010-02-10 15:06:23.961992119 -0500
@@ -38,70 +38,38 @@
*/
@@ -9475,9 +9526,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/efi_32.c linux-2.6.32.7/arch/x86/kerne
/*
* After the lock is released, the original page table is restored.
-diff -urNp linux-2.6.32.7/arch/x86/kernel/efi_stub_32.S linux-2.6.32.7/arch/x86/kernel/efi_stub_32.S
---- linux-2.6.32.7/arch/x86/kernel/efi_stub_32.S 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/efi_stub_32.S 2010-01-25 17:39:40.301405221 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S
+--- linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/efi_stub_32.S 2010-02-10 15:06:23.961992119 -0500
@@ -6,6 +6,7 @@
*/
@@ -9576,9 +9627,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/efi_stub_32.S linux-2.6.32.7/arch/x86/
saved_return_addr:
.long 0
efi_rt_function_ptr:
-diff -urNp linux-2.6.32.7/arch/x86/kernel/entry_32.S linux-2.6.32.7/arch/x86/kernel/entry_32.S
---- linux-2.6.32.7/arch/x86/kernel/entry_32.S 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/entry_32.S 2010-01-25 17:39:40.301405221 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/entry_32.S linux-2.6.32.8/arch/x86/kernel/entry_32.S
+--- linux-2.6.32.8/arch/x86/kernel/entry_32.S 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/entry_32.S 2010-02-10 15:06:23.961992119 -0500
@@ -191,7 +191,7 @@
#endif /* CONFIG_X86_32_LAZY_GS */
@@ -9832,9 +9883,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/entry_32.S linux-2.6.32.7/arch/x86/ker
RESTORE_REGS
lss 12+4(%esp), %esp # back to espfix stack
CFI_ADJUST_CFA_OFFSET -24
-diff -urNp linux-2.6.32.7/arch/x86/kernel/entry_64.S linux-2.6.32.7/arch/x86/kernel/entry_64.S
---- linux-2.6.32.7/arch/x86/kernel/entry_64.S 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/entry_64.S 2010-01-25 17:39:40.301405221 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/entry_64.S linux-2.6.32.8/arch/x86/kernel/entry_64.S
+--- linux-2.6.32.8/arch/x86/kernel/entry_64.S 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/entry_64.S 2010-02-10 15:06:23.961992119 -0500
@@ -1068,7 +1068,12 @@ ENTRY(\sym)
TRACE_IRQS_OFF
movq %rsp,%rdi /* pt_regs pointer */
@@ -9849,9 +9900,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/entry_64.S linux-2.6.32.7/arch/x86/ker
subq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp)
call \do_sym
addq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp)
-diff -urNp linux-2.6.32.7/arch/x86/kernel/ftrace.c linux-2.6.32.7/arch/x86/kernel/ftrace.c
---- linux-2.6.32.7/arch/x86/kernel/ftrace.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/ftrace.c 2010-01-25 17:39:40.302407595 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/ftrace.c linux-2.6.32.8/arch/x86/kernel/ftrace.c
+--- linux-2.6.32.8/arch/x86/kernel/ftrace.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/ftrace.c 2010-02-10 15:06:23.961992119 -0500
@@ -149,7 +149,9 @@ void ftrace_nmi_enter(void)
{
if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) {
@@ -9917,9 +9968,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/ftrace.c linux-2.6.32.7/arch/x86/kerne
if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE))
return -EFAULT;
-diff -urNp linux-2.6.32.7/arch/x86/kernel/head32.c linux-2.6.32.7/arch/x86/kernel/head32.c
---- linux-2.6.32.7/arch/x86/kernel/head32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/head32.c 2010-01-25 17:39:40.302407595 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/head32.c linux-2.6.32.8/arch/x86/kernel/head32.c
+--- linux-2.6.32.8/arch/x86/kernel/head32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/head32.c 2010-02-10 15:06:23.961992119 -0500
@@ -16,6 +16,7 @@
#include <asm/apic.h>
#include <asm/io_apic.h>
@@ -9937,9 +9988,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/head32.c linux-2.6.32.7/arch/x86/kerne
#ifdef CONFIG_BLK_DEV_INITRD
/* Reserve INITRD */
-diff -urNp linux-2.6.32.7/arch/x86/kernel/head_32.S linux-2.6.32.7/arch/x86/kernel/head_32.S
---- linux-2.6.32.7/arch/x86/kernel/head_32.S 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/head_32.S 2010-01-25 17:39:40.302407595 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/head_32.S linux-2.6.32.8/arch/x86/kernel/head_32.S
+--- linux-2.6.32.8/arch/x86/kernel/head_32.S 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/head_32.S 2010-02-10 15:06:23.961992119 -0500
@@ -19,10 +19,17 @@
#include <asm/setup.h>
#include <asm/processor-flags.h>
@@ -10364,9 +10415,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/head_32.S linux-2.6.32.7/arch/x86/kern
+ /* Be sure this is zeroed to avoid false validations in Xen */
+ .fill PAGE_SIZE_asm - GDT_SIZE,1,0
+ .endr
-diff -urNp linux-2.6.32.7/arch/x86/kernel/head_64.S linux-2.6.32.7/arch/x86/kernel/head_64.S
---- linux-2.6.32.7/arch/x86/kernel/head_64.S 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/head_64.S 2010-01-25 17:39:55.421135702 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/head_64.S linux-2.6.32.8/arch/x86/kernel/head_64.S
+--- linux-2.6.32.8/arch/x86/kernel/head_64.S 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/head_64.S 2010-02-10 15:06:23.961992119 -0500
@@ -38,6 +38,10 @@ L4_PAGE_OFFSET = pgd_index(__PAGE_OFFSET
L3_PAGE_OFFSET = pud_index(__PAGE_OFFSET)
L4_START_KERNEL = pgd_index(__START_KERNEL_map)
@@ -10607,9 +10658,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/head_64.S linux-2.6.32.7/arch/x86/kern
__PAGE_ALIGNED_BSS
.align PAGE_SIZE
-diff -urNp linux-2.6.32.7/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.7/arch/x86/kernel/i386_ksyms_32.c
---- linux-2.6.32.7/arch/x86/kernel/i386_ksyms_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/i386_ksyms_32.c 2010-01-25 17:39:40.302407595 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c
+--- linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/i386_ksyms_32.c 2010-02-10 15:06:23.961992119 -0500
@@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void);
EXPORT_SYMBOL(cmpxchg8b_emu);
#endif
@@ -10631,9 +10682,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.7/arch/x8
+#ifdef CONFIG_PAX_KERNEXEC
+EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR);
+#endif
-diff -urNp linux-2.6.32.7/arch/x86/kernel/init_task.c linux-2.6.32.7/arch/x86/kernel/init_task.c
---- linux-2.6.32.7/arch/x86/kernel/init_task.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/init_task.c 2010-01-25 17:39:40.303404542 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/init_task.c linux-2.6.32.8/arch/x86/kernel/init_task.c
+--- linux-2.6.32.8/arch/x86/kernel/init_task.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/init_task.c 2010-02-10 15:06:23.961992119 -0500
@@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task);
* section. Since TSS's are completely CPU-local, we want them
* on exact cacheline boundaries, to eliminate cacheline ping-pong.
@@ -10642,9 +10693,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/init_task.c linux-2.6.32.7/arch/x86/ke
-
+struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS };
+EXPORT_SYMBOL(init_tss);
-diff -urNp linux-2.6.32.7/arch/x86/kernel/ioport.c linux-2.6.32.7/arch/x86/kernel/ioport.c
---- linux-2.6.32.7/arch/x86/kernel/ioport.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/ioport.c 2010-01-25 17:39:40.303404542 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/ioport.c linux-2.6.32.8/arch/x86/kernel/ioport.c
+--- linux-2.6.32.8/arch/x86/kernel/ioport.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/ioport.c 2010-02-10 15:06:23.961992119 -0500
@@ -6,6 +6,7 @@
#include <linux/sched.h>
#include <linux/kernel.h>
@@ -10689,9 +10740,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/ioport.c linux-2.6.32.7/arch/x86/kerne
}
regs->flags = (regs->flags & ~X86_EFLAGS_IOPL) | (level << 12);
-diff -urNp linux-2.6.32.7/arch/x86/kernel/irq_32.c linux-2.6.32.7/arch/x86/kernel/irq_32.c
---- linux-2.6.32.7/arch/x86/kernel/irq_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/irq_32.c 2010-01-25 17:39:40.303404542 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/irq_32.c linux-2.6.32.8/arch/x86/kernel/irq_32.c
+--- linux-2.6.32.8/arch/x86/kernel/irq_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/irq_32.c 2010-02-10 15:06:23.961992119 -0500
@@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc
return 0;
@@ -10710,9 +10761,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/irq_32.c linux-2.6.32.7/arch/x86/kerne
call_on_stack(__do_softirq, isp);
/*
-diff -urNp linux-2.6.32.7/arch/x86/kernel/kgdb.c linux-2.6.32.7/arch/x86/kernel/kgdb.c
---- linux-2.6.32.7/arch/x86/kernel/kgdb.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/kgdb.c 2010-01-25 17:39:40.303404542 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/kgdb.c linux-2.6.32.8/arch/x86/kernel/kgdb.c
+--- linux-2.6.32.8/arch/x86/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/kgdb.c 2010-02-10 15:06:23.961992119 -0500
@@ -573,7 +573,7 @@ unsigned long kgdb_arch_pc(int exception
return instruction_pointer(regs);
}
@@ -10722,9 +10773,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/kgdb.c linux-2.6.32.7/arch/x86/kernel/
/* Breakpoint instruction: */
.gdb_bpt_instr = { 0xcc },
.flags = KGDB_HW_BREAKPOINT,
-diff -urNp linux-2.6.32.7/arch/x86/kernel/kprobes.c linux-2.6.32.7/arch/x86/kernel/kprobes.c
---- linux-2.6.32.7/arch/x86/kernel/kprobes.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/kprobes.c 2010-01-25 17:39:40.303404542 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/kprobes.c linux-2.6.32.8/arch/x86/kernel/kprobes.c
+--- linux-2.6.32.8/arch/x86/kernel/kprobes.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/kprobes.c 2010-02-10 15:06:23.966139206 -0500
@@ -166,9 +166,13 @@ static void __kprobes set_jmp_op(void *f
char op;
s32 raddr;
@@ -10807,9 +10858,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/kprobes.c linux-2.6.32.7/arch/x86/kern
return ret;
switch (val) {
-diff -urNp linux-2.6.32.7/arch/x86/kernel/ldt.c linux-2.6.32.7/arch/x86/kernel/ldt.c
---- linux-2.6.32.7/arch/x86/kernel/ldt.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/ldt.c 2010-01-25 17:39:40.303404542 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/ldt.c linux-2.6.32.8/arch/x86/kernel/ldt.c
+--- linux-2.6.32.8/arch/x86/kernel/ldt.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/ldt.c 2010-02-10 15:06:23.966139206 -0500
@@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i
if (reload) {
#ifdef CONFIG_SMP
@@ -10874,9 +10925,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/ldt.c linux-2.6.32.7/arch/x86/kernel/l
fill_ldt(&ldt, &ldt_info);
if (oldmode)
ldt.avl = 0;
-diff -urNp linux-2.6.32.7/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.7/arch/x86/kernel/machine_kexec_32.c
---- linux-2.6.32.7/arch/x86/kernel/machine_kexec_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/machine_kexec_32.c 2010-01-25 17:39:40.304403861 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c
+--- linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/machine_kexec_32.c 2010-02-10 15:06:23.966139206 -0500
@@ -26,7 +26,7 @@
#include <asm/system.h>
#include <asm/cacheflush.h>
@@ -10904,9 +10955,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.7/arch
relocate_kernel_ptr = control_page;
page_list[PA_CONTROL_PAGE] = __pa(control_page);
-diff -urNp linux-2.6.32.7/arch/x86/kernel/microcode_amd.c linux-2.6.32.7/arch/x86/kernel/microcode_amd.c
---- linux-2.6.32.7/arch/x86/kernel/microcode_amd.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/microcode_amd.c 2010-01-25 17:39:40.304403861 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_amd.c linux-2.6.32.8/arch/x86/kernel/microcode_amd.c
+--- linux-2.6.32.8/arch/x86/kernel/microcode_amd.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/microcode_amd.c 2010-02-10 15:06:23.966139206 -0500
@@ -346,7 +346,7 @@ static void microcode_fini_cpu_amd(int c
uci->mc = NULL;
}
@@ -10925,9 +10976,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/microcode_amd.c linux-2.6.32.7/arch/x8
{
return &microcode_amd_ops;
}
-diff -urNp linux-2.6.32.7/arch/x86/kernel/microcode_core.c linux-2.6.32.7/arch/x86/kernel/microcode_core.c
---- linux-2.6.32.7/arch/x86/kernel/microcode_core.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/microcode_core.c 2010-01-25 17:39:40.304403861 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_core.c linux-2.6.32.8/arch/x86/kernel/microcode_core.c
+--- linux-2.6.32.8/arch/x86/kernel/microcode_core.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/microcode_core.c 2010-02-10 15:06:23.966139206 -0500
@@ -90,7 +90,7 @@ MODULE_LICENSE("GPL");
#define MICROCODE_VERSION "2.00"
@@ -10937,9 +10988,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/microcode_core.c linux-2.6.32.7/arch/x
/*
* Synchronization.
-diff -urNp linux-2.6.32.7/arch/x86/kernel/microcode_intel.c linux-2.6.32.7/arch/x86/kernel/microcode_intel.c
---- linux-2.6.32.7/arch/x86/kernel/microcode_intel.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/microcode_intel.c 2010-01-25 17:39:40.304403861 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/microcode_intel.c linux-2.6.32.8/arch/x86/kernel/microcode_intel.c
+--- linux-2.6.32.8/arch/x86/kernel/microcode_intel.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/microcode_intel.c 2010-02-10 15:06:23.966139206 -0500
@@ -443,13 +443,13 @@ static enum ucode_state request_microcod
static int get_ucode_user(void *to, const void *from, size_t n)
@@ -10974,9 +11025,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/microcode_intel.c linux-2.6.32.7/arch/
{
return &microcode_intel_ops;
}
-diff -urNp linux-2.6.32.7/arch/x86/kernel/module.c linux-2.6.32.7/arch/x86/kernel/module.c
---- linux-2.6.32.7/arch/x86/kernel/module.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/module.c 2010-01-25 17:39:40.304403861 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/module.c linux-2.6.32.8/arch/x86/kernel/module.c
+--- linux-2.6.32.8/arch/x86/kernel/module.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/module.c 2010-02-10 15:06:23.966139206 -0500
@@ -34,7 +34,7 @@
#define DEBUGP(fmt...)
#endif
@@ -11148,9 +11199,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/module.c linux-2.6.32.7/arch/x86/kerne
#if 0
if ((s64)val != *(s32 *)loc)
goto overflow;
-diff -urNp linux-2.6.32.7/arch/x86/kernel/paravirt.c linux-2.6.32.7/arch/x86/kernel/paravirt.c
---- linux-2.6.32.7/arch/x86/kernel/paravirt.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/paravirt.c 2010-01-25 17:39:40.305402009 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/paravirt.c linux-2.6.32.8/arch/x86/kernel/paravirt.c
+--- linux-2.6.32.8/arch/x86/kernel/paravirt.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/paravirt.c 2010-02-10 15:06:23.966139206 -0500
@@ -120,9 +120,9 @@ unsigned paravirt_patch_jmp(void *insnbu
/* Neat trick to map patch type back to the call within the
@@ -11255,9 +11306,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/paravirt.c linux-2.6.32.7/arch/x86/ker
};
EXPORT_SYMBOL_GPL(pv_time_ops);
-diff -urNp linux-2.6.32.7/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.7/arch/x86/kernel/paravirt-spinlocks.c
---- linux-2.6.32.7/arch/x86/kernel/paravirt-spinlocks.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/paravirt-spinlocks.c 2010-01-25 17:39:40.305402009 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c
+--- linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/paravirt-spinlocks.c 2010-02-10 15:06:23.966139206 -0500
@@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t *
__raw_spin_lock(lock);
}
@@ -11267,9 +11318,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.7/ar
#ifdef CONFIG_SMP
.spin_is_locked = __ticket_spin_is_locked,
.spin_is_contended = __ticket_spin_is_contended,
-diff -urNp linux-2.6.32.7/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.7/arch/x86/kernel/pci-calgary_64.c
---- linux-2.6.32.7/arch/x86/kernel/pci-calgary_64.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/pci-calgary_64.c 2010-01-25 17:39:40.305402009 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c
+--- linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/pci-calgary_64.c 2010-02-10 15:06:23.966139206 -0500
@@ -472,7 +472,7 @@ static void calgary_free_coherent(struct
free_pages((unsigned long)vaddr, get_order(size));
}
@@ -11279,9 +11330,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.7/arch/x
.alloc_coherent = calgary_alloc_coherent,
.free_coherent = calgary_free_coherent,
.map_sg = calgary_map_sg,
-diff -urNp linux-2.6.32.7/arch/x86/kernel/pci-dma.c linux-2.6.32.7/arch/x86/kernel/pci-dma.c
---- linux-2.6.32.7/arch/x86/kernel/pci-dma.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/pci-dma.c 2010-01-25 17:39:40.305402009 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-dma.c linux-2.6.32.8/arch/x86/kernel/pci-dma.c
+--- linux-2.6.32.8/arch/x86/kernel/pci-dma.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/pci-dma.c 2010-02-10 15:06:23.966139206 -0500
@@ -14,7 +14,7 @@
static int forbid_dac __read_mostly;
@@ -11300,9 +11351,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/pci-dma.c linux-2.6.32.7/arch/x86/kern
#ifdef CONFIG_PCI
if (mask > 0xffffffff && forbid_dac > 0) {
-diff -urNp linux-2.6.32.7/arch/x86/kernel/pci-gart_64.c linux-2.6.32.7/arch/x86/kernel/pci-gart_64.c
---- linux-2.6.32.7/arch/x86/kernel/pci-gart_64.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/pci-gart_64.c 2010-01-25 17:39:40.306401380 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c
+--- linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/pci-gart_64.c 2010-02-10 15:06:23.966139206 -0500
@@ -679,7 +679,7 @@ static __init int init_k8_gatt(struct ag
return -1;
}
@@ -11312,9 +11363,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/pci-gart_64.c linux-2.6.32.7/arch/x86/
.map_sg = gart_map_sg,
.unmap_sg = gart_unmap_sg,
.map_page = gart_map_page,
-diff -urNp linux-2.6.32.7/arch/x86/kernel/pci-nommu.c linux-2.6.32.7/arch/x86/kernel/pci-nommu.c
---- linux-2.6.32.7/arch/x86/kernel/pci-nommu.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/pci-nommu.c 2010-01-25 17:39:40.306401380 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-nommu.c linux-2.6.32.8/arch/x86/kernel/pci-nommu.c
+--- linux-2.6.32.8/arch/x86/kernel/pci-nommu.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/pci-nommu.c 2010-02-10 15:06:23.966139206 -0500
@@ -94,7 +94,7 @@ static void nommu_sync_sg_for_device(str
flush_write_buffers();
}
@@ -11324,9 +11375,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/pci-nommu.c linux-2.6.32.7/arch/x86/ke
.alloc_coherent = dma_generic_alloc_coherent,
.free_coherent = nommu_free_coherent,
.map_sg = nommu_map_sg,
-diff -urNp linux-2.6.32.7/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.7/arch/x86/kernel/pci-swiotlb.c
---- linux-2.6.32.7/arch/x86/kernel/pci-swiotlb.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/pci-swiotlb.c 2010-01-25 17:39:40.306401380 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c
+--- linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/pci-swiotlb.c 2010-02-10 15:06:23.966139206 -0500
@@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent(
return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags);
}
@@ -11336,9 +11387,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.7/arch/x86/
.mapping_error = swiotlb_dma_mapping_error,
.alloc_coherent = x86_swiotlb_alloc_coherent,
.free_coherent = swiotlb_free_coherent,
-diff -urNp linux-2.6.32.7/arch/x86/kernel/process_32.c linux-2.6.32.7/arch/x86/kernel/process_32.c
---- linux-2.6.32.7/arch/x86/kernel/process_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/process_32.c 2010-01-25 17:39:40.306401380 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/process_32.c linux-2.6.32.8/arch/x86/kernel/process_32.c
+--- linux-2.6.32.8/arch/x86/kernel/process_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/process_32.c 2010-02-10 15:06:23.966139206 -0500
@@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as
unsigned long thread_saved_pc(struct task_struct *tsk)
{
@@ -11433,9 +11484,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/process_32.c linux-2.6.32.7/arch/x86/k
+ load_sp0(init_tss + smp_processor_id(), thread);
+}
+#endif
-diff -urNp linux-2.6.32.7/arch/x86/kernel/process_64.c linux-2.6.32.7/arch/x86/kernel/process_64.c
---- linux-2.6.32.7/arch/x86/kernel/process_64.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/process_64.c 2010-01-25 17:39:40.306401380 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/process_64.c linux-2.6.32.8/arch/x86/kernel/process_64.c
+--- linux-2.6.32.8/arch/x86/kernel/process_64.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/process_64.c 2010-02-10 15:06:23.966139206 -0500
@@ -91,7 +91,7 @@ static void __exit_idle(void)
void exit_idle(void)
{
@@ -11463,7 +11514,7 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/process_64.c linux-2.6.32.7/arch/x86/k
unsigned fsindex, gsindex;
bool preload_fpu;
-@@ -549,12 +549,11 @@ unsigned long get_wchan(struct task_stru
+@@ -560,12 +560,11 @@ unsigned long get_wchan(struct task_stru
if (!p || p == current || p->state == TASK_RUNNING)
return 0;
stack = (unsigned long)task_stack_page(p);
@@ -11478,9 +11529,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/process_64.c linux-2.6.32.7/arch/x86/k
return 0;
ip = *(u64 *)(fp+8);
if (!in_sched_functions(ip))
-diff -urNp linux-2.6.32.7/arch/x86/kernel/process.c linux-2.6.32.7/arch/x86/kernel/process.c
---- linux-2.6.32.7/arch/x86/kernel/process.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/process.c 2010-01-25 17:39:40.315113155 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/process.c linux-2.6.32.8/arch/x86/kernel/process.c
+--- linux-2.6.32.8/arch/x86/kernel/process.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/process.c 2010-02-10 15:06:23.966139206 -0500
@@ -73,7 +73,7 @@ void exit_thread(void)
unsigned long *bp = t->io_bitmap_ptr;
@@ -11490,7 +11541,7 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/process.c linux-2.6.32.7/arch/x86/kern
t->io_bitmap_ptr = NULL;
clear_thread_flag(TIF_IO_BITMAP);
-@@ -105,6 +105,9 @@ void flush_thread(void)
+@@ -93,6 +93,9 @@ void flush_thread(void)
clear_tsk_thread_flag(tsk, TIF_DEBUG);
@@ -11500,7 +11551,7 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/process.c linux-2.6.32.7/arch/x86/kern
tsk->thread.debugreg0 = 0;
tsk->thread.debugreg1 = 0;
tsk->thread.debugreg2 = 0;
-@@ -596,17 +599,3 @@ static int __init idle_setup(char *str)
+@@ -584,17 +587,3 @@ static int __init idle_setup(char *str)
return 0;
}
early_param("idle", idle_setup);
@@ -11518,9 +11569,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/process.c linux-2.6.32.7/arch/x86/kern
- return randomize_range(mm->brk, range_end, 0) ? : mm->brk;
-}
-
-diff -urNp linux-2.6.32.7/arch/x86/kernel/ptrace.c linux-2.6.32.7/arch/x86/kernel/ptrace.c
---- linux-2.6.32.7/arch/x86/kernel/ptrace.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/ptrace.c 2010-01-25 17:39:40.315113155 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/ptrace.c linux-2.6.32.8/arch/x86/kernel/ptrace.c
+--- linux-2.6.32.8/arch/x86/kernel/ptrace.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/ptrace.c 2010-02-10 15:06:23.966139206 -0500
@@ -925,7 +925,7 @@ static const struct user_regset_view use
long arch_ptrace(struct task_struct *child, long request, long addr, long data)
{
@@ -11589,9 +11640,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/ptrace.c linux-2.6.32.7/arch/x86/kerne
/* Send us the fake SIGTRAP */
force_sig_info(SIGTRAP, &info, tsk);
-diff -urNp linux-2.6.32.7/arch/x86/kernel/reboot.c linux-2.6.32.7/arch/x86/kernel/reboot.c
---- linux-2.6.32.7/arch/x86/kernel/reboot.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/reboot.c 2010-01-25 17:39:40.315113155 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/reboot.c linux-2.6.32.8/arch/x86/kernel/reboot.c
+--- linux-2.6.32.8/arch/x86/kernel/reboot.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/reboot.c 2010-02-10 15:06:23.966139206 -0500
@@ -33,7 +33,7 @@ void (*pm_power_off)(void);
EXPORT_SYMBOL(pm_power_off);
@@ -11601,7 +11652,7 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/reboot.c linux-2.6.32.7/arch/x86/kerne
enum reboot_type reboot_type = BOOT_KBD;
int reboot_force;
-@@ -267,7 +267,7 @@ static struct dmi_system_id __initdata r
+@@ -276,7 +276,7 @@ static struct dmi_system_id __initdata r
DMI_MATCH(DMI_BOARD_NAME, "P4S800"),
},
},
@@ -11610,7 +11661,7 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/reboot.c linux-2.6.32.7/arch/x86/kerne
};
static int __init reboot_init(void)
-@@ -283,12 +283,12 @@ core_initcall(reboot_init);
+@@ -292,12 +292,12 @@ core_initcall(reboot_init);
controller to pulse the CPU reset line, which is more thorough, but
doesn't work with at least one type of 486 motherboard. It is easy
to stop this code working; hence the copious comments. */
@@ -11628,7 +11679,7 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/reboot.c linux-2.6.32.7/arch/x86/kerne
};
static const struct desc_ptr
-@@ -337,7 +337,7 @@ static const unsigned char jump_to_bios
+@@ -346,7 +346,7 @@ static const unsigned char jump_to_bios
* specified by the code and length parameters.
* We assume that length will aways be less that 100!
*/
@@ -11637,7 +11688,7 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/reboot.c linux-2.6.32.7/arch/x86/kerne
{
local_irq_disable();
-@@ -357,8 +357,8 @@ void machine_real_restart(const unsigned
+@@ -366,8 +366,8 @@ void machine_real_restart(const unsigned
/* Remap the kernel at virtual address zero, as well as offset zero
from the kernel segment. This assumes the kernel segment starts at
virtual address PAGE_OFFSET. */
@@ -11648,7 +11699,7 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/reboot.c linux-2.6.32.7/arch/x86/kerne
/*
* Use `swapper_pg_dir' as our page directory.
-@@ -370,16 +370,15 @@ void machine_real_restart(const unsigned
+@@ -379,16 +379,15 @@ void machine_real_restart(const unsigned
boot)". This seems like a fairly standard thing that gets set by
REBOOT.COM programs, and the previous reset routine did this
too. */
@@ -11668,10 +11719,10 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/reboot.c linux-2.6.32.7/arch/x86/kerne
/* Set up the IDT for real mode. */
load_idt(&real_mode_idt);
-diff -urNp linux-2.6.32.7/arch/x86/kernel/setup.c linux-2.6.32.7/arch/x86/kernel/setup.c
---- linux-2.6.32.7/arch/x86/kernel/setup.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/setup.c 2010-01-25 17:39:40.316230553 -0500
-@@ -763,14 +763,14 @@ void __init setup_arch(char **cmdline_p)
+diff -urNp linux-2.6.32.8/arch/x86/kernel/setup.c linux-2.6.32.8/arch/x86/kernel/setup.c
+--- linux-2.6.32.8/arch/x86/kernel/setup.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/setup.c 2010-02-10 15:06:23.969991579 -0500
+@@ -771,14 +771,14 @@ void __init setup_arch(char **cmdline_p)
if (!boot_params.hdr.root_flags)
root_mountflags &= ~MS_RDONLY;
@@ -11691,9 +11742,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/setup.c linux-2.6.32.7/arch/x86/kernel
data_resource.end = virt_to_phys(_edata)-1;
bss_resource.start = virt_to_phys(&__bss_start);
bss_resource.end = virt_to_phys(&__bss_stop)-1;
-diff -urNp linux-2.6.32.7/arch/x86/kernel/setup_percpu.c linux-2.6.32.7/arch/x86/kernel/setup_percpu.c
---- linux-2.6.32.7/arch/x86/kernel/setup_percpu.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/setup_percpu.c 2010-01-25 17:39:40.316230553 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/setup_percpu.c linux-2.6.32.8/arch/x86/kernel/setup_percpu.c
+--- linux-2.6.32.8/arch/x86/kernel/setup_percpu.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/setup_percpu.c 2010-02-10 15:06:23.969991579 -0500
@@ -25,19 +25,17 @@
# define DBG(x...)
#endif
@@ -11764,9 +11815,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/setup_percpu.c linux-2.6.32.7/arch/x86
/*
* Up to this point, the boot CPU has been using .data.init
* area. Reload any changed state for the boot CPU.
-diff -urNp linux-2.6.32.7/arch/x86/kernel/signal.c linux-2.6.32.7/arch/x86/kernel/signal.c
---- linux-2.6.32.7/arch/x86/kernel/signal.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/signal.c 2010-01-25 17:39:40.316230553 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/signal.c linux-2.6.32.8/arch/x86/kernel/signal.c
+--- linux-2.6.32.8/arch/x86/kernel/signal.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/signal.c 2010-02-10 15:06:23.969991579 -0500
@@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi
* Align the stack pointer according to the i386 ABI,
* i.e. so that on function entry ((sp + 4) & 15) == 0.
@@ -11838,9 +11889,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/signal.c linux-2.6.32.7/arch/x86/kerne
return;
if (current_thread_info()->status & TS_RESTORE_SIGMASK)
-diff -urNp linux-2.6.32.7/arch/x86/kernel/smpboot.c linux-2.6.32.7/arch/x86/kernel/smpboot.c
---- linux-2.6.32.7/arch/x86/kernel/smpboot.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/smpboot.c 2010-01-25 17:39:40.316230553 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/smpboot.c linux-2.6.32.8/arch/x86/kernel/smpboot.c
+--- linux-2.6.32.8/arch/x86/kernel/smpboot.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/smpboot.c 2010-02-10 15:06:23.969991579 -0500
@@ -729,7 +729,11 @@ do_rest:
(unsigned long)task_stack_page(c_idle.idle) -
KERNEL_STACK_OFFSET + THREAD_SIZE;
@@ -11853,9 +11904,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/smpboot.c linux-2.6.32.7/arch/x86/kern
initial_code = (unsigned long)start_secondary;
stack_start.sp = (void *) c_idle.idle->thread.sp;
-diff -urNp linux-2.6.32.7/arch/x86/kernel/step.c linux-2.6.32.7/arch/x86/kernel/step.c
---- linux-2.6.32.7/arch/x86/kernel/step.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/step.c 2010-01-25 17:39:40.317128786 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/step.c linux-2.6.32.8/arch/x86/kernel/step.c
+--- linux-2.6.32.8/arch/x86/kernel/step.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/step.c 2010-02-10 15:06:23.969991579 -0500
@@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc
struct desc_struct *desc;
unsigned long base;
@@ -11888,17 +11939,17 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/step.c linux-2.6.32.7/arch/x86/kernel/
/* 32-bit mode: register increment */
return 0;
/* 64-bit mode: REX prefix */
-diff -urNp linux-2.6.32.7/arch/x86/kernel/syscall_table_32.S linux-2.6.32.7/arch/x86/kernel/syscall_table_32.S
---- linux-2.6.32.7/arch/x86/kernel/syscall_table_32.S 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/syscall_table_32.S 2010-01-25 17:39:40.317128786 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S
+--- linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/syscall_table_32.S 2010-02-10 15:06:23.969991579 -0500
@@ -1,3 +1,4 @@
+.section .rodata,"a",@progbits
ENTRY(sys_call_table)
.long sys_restart_syscall /* 0 - old "setup()" system call, used for restarting */
.long sys_exit
-diff -urNp linux-2.6.32.7/arch/x86/kernel/sys_i386_32.c linux-2.6.32.7/arch/x86/kernel/sys_i386_32.c
---- linux-2.6.32.7/arch/x86/kernel/sys_i386_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/sys_i386_32.c 2010-01-25 17:55:33.503413891 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c
+--- linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/sys_i386_32.c 2010-02-10 15:06:23.969991579 -0500
@@ -24,6 +24,21 @@
#include <asm/syscalls.h>
@@ -12145,9 +12196,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/sys_i386_32.c linux-2.6.32.7/arch/x86/
}
case 1: /* iBCS2 emulator entry point */
if (!segment_eq(get_fs(), get_ds()))
-diff -urNp linux-2.6.32.7/arch/x86/kernel/sys_x86_64.c linux-2.6.32.7/arch/x86/kernel/sys_x86_64.c
---- linux-2.6.32.7/arch/x86/kernel/sys_x86_64.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/sys_x86_64.c 2010-01-25 17:39:40.317128786 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c
+--- linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/sys_x86_64.c 2010-02-10 15:06:23.969991579 -0500
@@ -32,8 +32,8 @@ out:
return error;
}
@@ -12229,9 +12280,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/sys_x86_64.c linux-2.6.32.7/arch/x86/k
mm->cached_hole_size = ~0UL;
return addr;
-diff -urNp linux-2.6.32.7/arch/x86/kernel/time.c linux-2.6.32.7/arch/x86/kernel/time.c
---- linux-2.6.32.7/arch/x86/kernel/time.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/time.c 2010-01-25 17:39:40.318098268 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/time.c linux-2.6.32.8/arch/x86/kernel/time.c
+--- linux-2.6.32.8/arch/x86/kernel/time.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/time.c 2010-02-10 15:06:23.969991579 -0500
@@ -26,17 +26,13 @@
int timer_ack;
#endif
@@ -12270,9 +12321,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/time.c linux-2.6.32.7/arch/x86/kernel/
}
return pc;
}
-diff -urNp linux-2.6.32.7/arch/x86/kernel/tls.c linux-2.6.32.7/arch/x86/kernel/tls.c
---- linux-2.6.32.7/arch/x86/kernel/tls.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/tls.c 2010-01-25 17:39:40.318098268 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/tls.c linux-2.6.32.8/arch/x86/kernel/tls.c
+--- linux-2.6.32.8/arch/x86/kernel/tls.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/tls.c 2010-02-10 15:06:23.969991579 -0500
@@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc
if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
return -EINVAL;
@@ -12285,9 +12336,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/tls.c linux-2.6.32.7/arch/x86/kernel/t
set_tls_desc(p, idx, &info, 1);
return 0;
-diff -urNp linux-2.6.32.7/arch/x86/kernel/trampoline_32.S linux-2.6.32.7/arch/x86/kernel/trampoline_32.S
---- linux-2.6.32.7/arch/x86/kernel/trampoline_32.S 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/trampoline_32.S 2010-01-25 17:39:40.318098268 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/trampoline_32.S linux-2.6.32.8/arch/x86/kernel/trampoline_32.S
+--- linux-2.6.32.8/arch/x86/kernel/trampoline_32.S 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/trampoline_32.S 2010-02-10 15:06:23.969991579 -0500
@@ -32,6 +32,12 @@
#include <asm/segment.h>
#include <asm/page_types.h>
@@ -12310,9 +12361,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/trampoline_32.S linux-2.6.32.7/arch/x8
# These need to be in the same 64K segment as the above;
# hence we don't use the boot_gdt_descr defined in head.S
-diff -urNp linux-2.6.32.7/arch/x86/kernel/traps.c linux-2.6.32.7/arch/x86/kernel/traps.c
---- linux-2.6.32.7/arch/x86/kernel/traps.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/traps.c 2010-01-25 17:39:40.318098268 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/traps.c linux-2.6.32.8/arch/x86/kernel/traps.c
+--- linux-2.6.32.8/arch/x86/kernel/traps.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/traps.c 2010-02-10 15:06:29.734312153 -0500
@@ -69,12 +69,6 @@ asmlinkage int system_call(void);
/* Do we ignore FPU interrupts ? */
@@ -12326,7 +12377,7 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/traps.c linux-2.6.32.7/arch/x86/kernel
#endif
DECLARE_BITMAP(used_vectors, NR_VECTORS);
-@@ -112,7 +106,7 @@ static inline void preempt_conditional_c
+@@ -112,19 +106,19 @@ static inline void preempt_conditional_c
static inline void
die_if_kernel(const char *str, struct pt_regs *regs, long err)
{
@@ -12335,7 +12386,12 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/traps.c linux-2.6.32.7/arch/x86/kernel
die(str, regs, err);
}
#endif
-@@ -124,7 +118,7 @@ do_trap(int trapnr, int signr, char *str
+
+ static void __kprobes
+-do_trap(int trapnr, int signr, char *str, struct pt_regs *regs,
++do_trap(int trapnr, int signr, const char *str, struct pt_regs *regs,
+ long error_code, siginfo_t *info)
+ {
struct task_struct *tsk = current;
#ifdef CONFIG_X86_32
@@ -12362,8 +12418,16 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/traps.c linux-2.6.32.7/arch/x86/kernel
regs->ip, regs->sp, error_code);
print_vma_addr(" in ", regs->ip);
printk("\n");
-@@ -177,6 +171,12 @@ kernel_trap:
+@@ -175,8 +169,20 @@ kernel_trap:
+ if (!fixup_exception(regs)) {
+ tsk->thread.error_code = error_code;
tsk->thread.trap_no = trapnr;
++
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC)
++ if (trapnr == 12 && (regs->cs & 0xFFFF) == __KERNEL_CS)
++ str = "PAX: suspicious stack segment fault";
++#endif
++
die(str, regs, error_code);
}
+
@@ -12375,7 +12439,7 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/traps.c linux-2.6.32.7/arch/x86/kernel
return;
#ifdef CONFIG_X86_32
-@@ -265,14 +265,30 @@ do_general_protection(struct pt_regs *re
+@@ -265,14 +271,30 @@ do_general_protection(struct pt_regs *re
conditional_sti(regs);
#ifdef CONFIG_X86_32
@@ -12408,7 +12472,7 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/traps.c linux-2.6.32.7/arch/x86/kernel
tsk->thread.error_code = error_code;
tsk->thread.trap_no = 13;
-@@ -305,6 +321,13 @@ gp_in_kernel:
+@@ -305,6 +327,13 @@ gp_in_kernel:
if (notify_die(DIE_GPF, "general protection fault", regs,
error_code, 13, SIGSEGV) == NOTIFY_STOP)
return;
@@ -12422,7 +12486,7 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/traps.c linux-2.6.32.7/arch/x86/kernel
die("general protection fault", regs, error_code);
}
-@@ -558,7 +581,7 @@ dotraplinkage void __kprobes do_debug(st
+@@ -558,7 +587,7 @@ dotraplinkage void __kprobes do_debug(st
}
#ifdef CONFIG_X86_32
@@ -12431,7 +12495,7 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/traps.c linux-2.6.32.7/arch/x86/kernel
goto debug_vm86;
#endif
-@@ -570,7 +593,7 @@ dotraplinkage void __kprobes do_debug(st
+@@ -570,7 +599,7 @@ dotraplinkage void __kprobes do_debug(st
* kernel space (but re-enable TF when returning to user mode).
*/
if (condition & DR_STEP) {
@@ -12440,7 +12504,7 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/traps.c linux-2.6.32.7/arch/x86/kernel
goto clear_TF_reenable;
}
-@@ -757,7 +780,7 @@ do_simd_coprocessor_error(struct pt_regs
+@@ -757,7 +786,7 @@ do_simd_coprocessor_error(struct pt_regs
* Handle strange cache flush from user space exception
* in all other cases. This is undocumented behaviour.
*/
@@ -12449,9 +12513,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/traps.c linux-2.6.32.7/arch/x86/kernel
handle_vm86_fault((struct kernel_vm86_regs *)regs, error_code);
return;
}
-diff -urNp linux-2.6.32.7/arch/x86/kernel/tsc.c linux-2.6.32.7/arch/x86/kernel/tsc.c
---- linux-2.6.32.7/arch/x86/kernel/tsc.c 2010-01-25 20:04:14.629580263 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/tsc.c 2010-01-25 20:04:24.394132856 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/tsc.c linux-2.6.32.8/arch/x86/kernel/tsc.c
+--- linux-2.6.32.8/arch/x86/kernel/tsc.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/tsc.c 2010-02-10 15:06:23.969991579 -0500
@@ -795,7 +795,7 @@ static struct dmi_system_id __initdata b
DMI_MATCH(DMI_BOARD_NAME, "2635FA0"),
},
@@ -12461,9 +12525,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/tsc.c linux-2.6.32.7/arch/x86/kernel/t
};
static void __init check_system_tsc_reliable(void)
-diff -urNp linux-2.6.32.7/arch/x86/kernel/vm86_32.c linux-2.6.32.7/arch/x86/kernel/vm86_32.c
---- linux-2.6.32.7/arch/x86/kernel/vm86_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/vm86_32.c 2010-01-25 17:39:40.319407931 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/vm86_32.c linux-2.6.32.8/arch/x86/kernel/vm86_32.c
+--- linux-2.6.32.8/arch/x86/kernel/vm86_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/vm86_32.c 2010-02-10 15:06:23.969991579 -0500
@@ -41,6 +41,7 @@
#include <linux/ptrace.h>
#include <linux/audit.h>
@@ -12528,9 +12592,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/vm86_32.c linux-2.6.32.7/arch/x86/kern
if (get_user(segoffs, intr_ptr))
goto cannot_handle;
if ((segoffs >> 16) == BIOSSEG)
-diff -urNp linux-2.6.32.7/arch/x86/kernel/vmi_32.c linux-2.6.32.7/arch/x86/kernel/vmi_32.c
---- linux-2.6.32.7/arch/x86/kernel/vmi_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/vmi_32.c 2010-01-25 17:39:40.319407931 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/vmi_32.c linux-2.6.32.8/arch/x86/kernel/vmi_32.c
+--- linux-2.6.32.8/arch/x86/kernel/vmi_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/vmi_32.c 2010-02-10 15:06:23.969991579 -0500
@@ -44,12 +44,17 @@ typedef u32 __attribute__((regparm(1)))
typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int);
@@ -12690,9 +12754,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/vmi_32.c linux-2.6.32.7/arch/x86/kerne
return;
local_irq_save(flags);
-diff -urNp linux-2.6.32.7/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.7/arch/x86/kernel/vmlinux.lds.S
---- linux-2.6.32.7/arch/x86/kernel/vmlinux.lds.S 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/vmlinux.lds.S 2010-01-25 20:01:12.031334490 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S
+--- linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/vmlinux.lds.S 2010-02-10 15:06:23.969991579 -0500
@@ -26,6 +26,22 @@
#include <asm/page_types.h>
#include <asm/cache.h>
@@ -12980,9 +13044,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.7/arch/x86/
"kernel image bigger than KERNEL_IMAGE_SIZE");
#ifdef CONFIG_SMP
-diff -urNp linux-2.6.32.7/arch/x86/kernel/vsyscall_64.c linux-2.6.32.7/arch/x86/kernel/vsyscall_64.c
---- linux-2.6.32.7/arch/x86/kernel/vsyscall_64.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/vsyscall_64.c 2010-01-25 17:39:40.319407931 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c
+--- linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/vsyscall_64.c 2010-02-10 15:06:23.969991579 -0500
@@ -79,6 +79,7 @@ void update_vsyscall(struct timespec *wa
write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags);
@@ -13016,9 +13080,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/vsyscall_64.c linux-2.6.32.7/arch/x86/
};
#endif
-diff -urNp linux-2.6.32.7/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.7/arch/x86/kernel/x8664_ksyms_64.c
---- linux-2.6.32.7/arch/x86/kernel/x8664_ksyms_64.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/x8664_ksyms_64.c 2010-01-25 17:39:40.319407931 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c
+--- linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/x8664_ksyms_64.c 2010-02-10 15:06:23.969991579 -0500
@@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8);
EXPORT_SYMBOL(copy_user_generic);
@@ -13028,9 +13092,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.7/arch/x
EXPORT_SYMBOL(__copy_from_user_inatomic);
EXPORT_SYMBOL(copy_page);
-diff -urNp linux-2.6.32.7/arch/x86/kernel/xsave.c linux-2.6.32.7/arch/x86/kernel/xsave.c
---- linux-2.6.32.7/arch/x86/kernel/xsave.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kernel/xsave.c 2010-01-25 17:39:40.320404823 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kernel/xsave.c linux-2.6.32.8/arch/x86/kernel/xsave.c
+--- linux-2.6.32.8/arch/x86/kernel/xsave.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kernel/xsave.c 2010-02-10 15:06:23.969991579 -0500
@@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_
fx_sw_user->xstate_size > fx_sw_user->extended_size)
return -1;
@@ -13058,9 +13122,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kernel/xsave.c linux-2.6.32.7/arch/x86/kernel
buf);
if (unlikely(err)) {
/*
-diff -urNp linux-2.6.32.7/arch/x86/kvm/emulate.c linux-2.6.32.7/arch/x86/kvm/emulate.c
---- linux-2.6.32.7/arch/x86/kvm/emulate.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kvm/emulate.c 2010-01-25 17:39:40.320404823 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kvm/emulate.c linux-2.6.32.8/arch/x86/kvm/emulate.c
+--- linux-2.6.32.8/arch/x86/kvm/emulate.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kvm/emulate.c 2010-02-10 15:06:23.969991579 -0500
@@ -389,6 +389,7 @@ static u32 group2_table[] = {
#define ____emulate_2op(_op, _src, _dst, _eflags, _x, _y, _suffix) \
@@ -13086,9 +13150,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kvm/emulate.c linux-2.6.32.7/arch/x86/kvm/emu
switch ((_dst).bytes) { \
case 1: \
____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b"); \
-diff -urNp linux-2.6.32.7/arch/x86/kvm/svm.c linux-2.6.32.7/arch/x86/kvm/svm.c
---- linux-2.6.32.7/arch/x86/kvm/svm.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kvm/svm.c 2010-01-25 17:39:40.321202861 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kvm/svm.c linux-2.6.32.8/arch/x86/kvm/svm.c
+--- linux-2.6.32.8/arch/x86/kvm/svm.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kvm/svm.c 2010-02-10 15:06:23.969991579 -0500
@@ -2389,9 +2389,12 @@ static int handle_exit(struct kvm_run *k
static void reload_tss(struct kvm_vcpu *vcpu)
{
@@ -13112,9 +13176,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kvm/svm.c linux-2.6.32.7/arch/x86/kvm/svm.c
.cpu_has_kvm_support = has_svm,
.disabled_by_bios = is_disabled,
.hardware_setup = svm_hardware_setup,
-diff -urNp linux-2.6.32.7/arch/x86/kvm/vmx.c linux-2.6.32.7/arch/x86/kvm/vmx.c
---- linux-2.6.32.7/arch/x86/kvm/vmx.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/kvm/vmx.c 2010-01-25 17:39:40.321202861 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kvm/vmx.c linux-2.6.32.8/arch/x86/kvm/vmx.c
+--- linux-2.6.32.8/arch/x86/kvm/vmx.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kvm/vmx.c 2010-02-10 15:06:23.969991579 -0500
@@ -566,7 +566,11 @@ static void reload_tss(void)
kvm_get_gdt(&gdt);
@@ -13193,9 +13257,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kvm/vmx.c linux-2.6.32.7/arch/x86/kvm/vmx.c
.cpu_has_kvm_support = cpu_has_kvm_support,
.disabled_by_bios = vmx_disabled_by_bios,
.hardware_setup = hardware_setup,
-diff -urNp linux-2.6.32.7/arch/x86/kvm/x86.c linux-2.6.32.7/arch/x86/kvm/x86.c
---- linux-2.6.32.7/arch/x86/kvm/x86.c 2010-01-25 20:04:14.662248250 -0500
-+++ linux-2.6.32.7/arch/x86/kvm/x86.c 2010-01-25 20:04:24.398096271 -0500
+diff -urNp linux-2.6.32.8/arch/x86/kvm/x86.c linux-2.6.32.8/arch/x86/kvm/x86.c
+--- linux-2.6.32.8/arch/x86/kvm/x86.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/kvm/x86.c 2010-02-10 15:06:23.975494352 -0500
@@ -81,45 +81,45 @@ static void update_cr8_intercept(struct
static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid,
struct kvm_cpuid_entry2 __user *entries);
@@ -13275,7 +13339,7 @@ diff -urNp linux-2.6.32.7/arch/x86/kvm/x86.c linux-2.6.32.7/arch/x86/kvm/x86.c
{ NULL }
};
-@@ -1657,7 +1657,7 @@ static int kvm_vcpu_ioctl_set_lapic(stru
+@@ -1659,7 +1659,7 @@ static int kvm_vcpu_ioctl_set_lapic(stru
static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu,
struct kvm_interrupt *irq)
{
@@ -13284,7 +13348,7 @@ diff -urNp linux-2.6.32.7/arch/x86/kvm/x86.c linux-2.6.32.7/arch/x86/kvm/x86.c
return -EINVAL;
if (irqchip_in_kernel(vcpu->kvm))
return -ENXIO;
-@@ -3131,10 +3131,10 @@ static struct notifier_block kvmclock_cp
+@@ -3171,10 +3171,10 @@ static struct notifier_block kvmclock_cp
.notifier_call = kvmclock_cpufreq_notifier
};
@@ -13297,9 +13361,9 @@ diff -urNp linux-2.6.32.7/arch/x86/kvm/x86.c linux-2.6.32.7/arch/x86/kvm/x86.c
if (kvm_x86_ops) {
printk(KERN_ERR "kvm: already loaded the other module\n");
-diff -urNp linux-2.6.32.7/arch/x86/lib/checksum_32.S linux-2.6.32.7/arch/x86/lib/checksum_32.S
---- linux-2.6.32.7/arch/x86/lib/checksum_32.S 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/lib/checksum_32.S 2010-01-25 17:39:40.323113786 -0500
+diff -urNp linux-2.6.32.8/arch/x86/lib/checksum_32.S linux-2.6.32.8/arch/x86/lib/checksum_32.S
+--- linux-2.6.32.8/arch/x86/lib/checksum_32.S 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/lib/checksum_32.S 2010-02-10 15:06:23.975494352 -0500
@@ -28,7 +28,8 @@
#include <linux/linkage.h>
#include <asm/dwarf2.h>
@@ -13545,9 +13609,9 @@ diff -urNp linux-2.6.32.7/arch/x86/lib/checksum_32.S linux-2.6.32.7/arch/x86/lib
#undef ROUND
#undef ROUND1
-diff -urNp linux-2.6.32.7/arch/x86/lib/clear_page_64.S linux-2.6.32.7/arch/x86/lib/clear_page_64.S
---- linux-2.6.32.7/arch/x86/lib/clear_page_64.S 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/lib/clear_page_64.S 2010-01-25 17:39:40.323113786 -0500
+diff -urNp linux-2.6.32.8/arch/x86/lib/clear_page_64.S linux-2.6.32.8/arch/x86/lib/clear_page_64.S
+--- linux-2.6.32.8/arch/x86/lib/clear_page_64.S 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/lib/clear_page_64.S 2010-02-10 15:06:23.975494352 -0500
@@ -43,7 +43,7 @@ ENDPROC(clear_page)
#include <asm/cpufeature.h>
@@ -13557,9 +13621,9 @@ diff -urNp linux-2.6.32.7/arch/x86/lib/clear_page_64.S linux-2.6.32.7/arch/x86/l
1: .byte 0xeb /* jmp <disp8> */
.byte (clear_page_c - clear_page) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.7/arch/x86/lib/copy_page_64.S linux-2.6.32.7/arch/x86/lib/copy_page_64.S
---- linux-2.6.32.7/arch/x86/lib/copy_page_64.S 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/lib/copy_page_64.S 2010-01-25 17:39:40.323113786 -0500
+diff -urNp linux-2.6.32.8/arch/x86/lib/copy_page_64.S linux-2.6.32.8/arch/x86/lib/copy_page_64.S
+--- linux-2.6.32.8/arch/x86/lib/copy_page_64.S 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/lib/copy_page_64.S 2010-02-10 15:06:23.975494352 -0500
@@ -104,7 +104,7 @@ ENDPROC(copy_page)
#include <asm/cpufeature.h>
@@ -13569,9 +13633,9 @@ diff -urNp linux-2.6.32.7/arch/x86/lib/copy_page_64.S linux-2.6.32.7/arch/x86/li
1: .byte 0xeb /* jmp <disp8> */
.byte (copy_page_c - copy_page) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.7/arch/x86/lib/copy_user_64.S linux-2.6.32.7/arch/x86/lib/copy_user_64.S
---- linux-2.6.32.7/arch/x86/lib/copy_user_64.S 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/lib/copy_user_64.S 2010-01-25 17:39:40.323113786 -0500
+diff -urNp linux-2.6.32.8/arch/x86/lib/copy_user_64.S linux-2.6.32.8/arch/x86/lib/copy_user_64.S
+--- linux-2.6.32.8/arch/x86/lib/copy_user_64.S 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/lib/copy_user_64.S 2010-02-10 15:06:23.975494352 -0500
@@ -21,7 +21,7 @@
.byte 0xe9 /* 32bit jump */
.long \orig-1f /* by default jump to orig */
@@ -13623,9 +13687,9 @@ diff -urNp linux-2.6.32.7/arch/x86/lib/copy_user_64.S linux-2.6.32.7/arch/x86/li
movl %edx,%ecx
xorl %eax,%eax
rep
-diff -urNp linux-2.6.32.7/arch/x86/lib/getuser.S linux-2.6.32.7/arch/x86/lib/getuser.S
---- linux-2.6.32.7/arch/x86/lib/getuser.S 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/lib/getuser.S 2010-01-25 20:04:47.636320675 -0500
+diff -urNp linux-2.6.32.8/arch/x86/lib/getuser.S linux-2.6.32.8/arch/x86/lib/getuser.S
+--- linux-2.6.32.8/arch/x86/lib/getuser.S 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/lib/getuser.S 2010-02-10 15:06:23.975494352 -0500
@@ -33,14 +33,28 @@
#include <asm/asm-offsets.h>
#include <asm/thread_info.h>
@@ -13718,9 +13782,9 @@ diff -urNp linux-2.6.32.7/arch/x86/lib/getuser.S linux-2.6.32.7/arch/x86/lib/get
xor %edx,%edx
mov $(-EFAULT),%_ASM_AX
ret
-diff -urNp linux-2.6.32.7/arch/x86/lib/memcpy_64.S linux-2.6.32.7/arch/x86/lib/memcpy_64.S
---- linux-2.6.32.7/arch/x86/lib/memcpy_64.S 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/lib/memcpy_64.S 2010-01-25 17:39:40.324402082 -0500
+diff -urNp linux-2.6.32.8/arch/x86/lib/memcpy_64.S linux-2.6.32.8/arch/x86/lib/memcpy_64.S
+--- linux-2.6.32.8/arch/x86/lib/memcpy_64.S 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/lib/memcpy_64.S 2010-02-10 15:06:23.975494352 -0500
@@ -128,7 +128,7 @@ ENDPROC(__memcpy)
* It is also a lot simpler. Use this when possible:
*/
@@ -13730,9 +13794,9 @@ diff -urNp linux-2.6.32.7/arch/x86/lib/memcpy_64.S linux-2.6.32.7/arch/x86/lib/m
1: .byte 0xeb /* jmp <disp8> */
.byte (memcpy_c - memcpy) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.7/arch/x86/lib/memset_64.S linux-2.6.32.7/arch/x86/lib/memset_64.S
---- linux-2.6.32.7/arch/x86/lib/memset_64.S 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/lib/memset_64.S 2010-01-25 17:39:40.324402082 -0500
+diff -urNp linux-2.6.32.8/arch/x86/lib/memset_64.S linux-2.6.32.8/arch/x86/lib/memset_64.S
+--- linux-2.6.32.8/arch/x86/lib/memset_64.S 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/lib/memset_64.S 2010-02-10 15:06:23.975494352 -0500
@@ -118,7 +118,7 @@ ENDPROC(__memset)
#include <asm/cpufeature.h>
@@ -13742,9 +13806,9 @@ diff -urNp linux-2.6.32.7/arch/x86/lib/memset_64.S linux-2.6.32.7/arch/x86/lib/m
1: .byte 0xeb /* jmp <disp8> */
.byte (memset_c - memset) - (2f - 1b) /* offset */
2:
-diff -urNp linux-2.6.32.7/arch/x86/lib/mmx_32.c linux-2.6.32.7/arch/x86/lib/mmx_32.c
---- linux-2.6.32.7/arch/x86/lib/mmx_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/lib/mmx_32.c 2010-01-25 17:39:40.324402082 -0500
+diff -urNp linux-2.6.32.8/arch/x86/lib/mmx_32.c linux-2.6.32.8/arch/x86/lib/mmx_32.c
+--- linux-2.6.32.8/arch/x86/lib/mmx_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/lib/mmx_32.c 2010-02-10 15:06:23.975494352 -0500
@@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *
{
void *p;
@@ -14060,9 +14124,9 @@ diff -urNp linux-2.6.32.7/arch/x86/lib/mmx_32.c linux-2.6.32.7/arch/x86/lib/mmx_
from += 64;
to += 64;
-diff -urNp linux-2.6.32.7/arch/x86/lib/putuser.S linux-2.6.32.7/arch/x86/lib/putuser.S
---- linux-2.6.32.7/arch/x86/lib/putuser.S 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/lib/putuser.S 2010-01-25 17:39:40.324402082 -0500
+diff -urNp linux-2.6.32.8/arch/x86/lib/putuser.S linux-2.6.32.8/arch/x86/lib/putuser.S
+--- linux-2.6.32.8/arch/x86/lib/putuser.S 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/lib/putuser.S 2010-02-10 15:06:23.975494352 -0500
@@ -15,6 +15,7 @@
#include <asm/thread_info.h>
#include <asm/errno.h>
@@ -14166,9 +14230,9 @@ diff -urNp linux-2.6.32.7/arch/x86/lib/putuser.S linux-2.6.32.7/arch/x86/lib/put
movl $-EFAULT,%eax
EXIT
END(bad_put_user)
-diff -urNp linux-2.6.32.7/arch/x86/lib/usercopy_32.c linux-2.6.32.7/arch/x86/lib/usercopy_32.c
---- linux-2.6.32.7/arch/x86/lib/usercopy_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/lib/usercopy_32.c 2010-01-25 17:39:40.325506692 -0500
+diff -urNp linux-2.6.32.8/arch/x86/lib/usercopy_32.c linux-2.6.32.8/arch/x86/lib/usercopy_32.c
+--- linux-2.6.32.8/arch/x86/lib/usercopy_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/lib/usercopy_32.c 2010-02-10 15:06:23.975494352 -0500
@@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned
* Copy a null terminated string from userspace.
*/
@@ -15137,9 +15201,9 @@ diff -urNp linux-2.6.32.7/arch/x86/lib/usercopy_32.c linux-2.6.32.7/arch/x86/lib
+#endif
+
+EXPORT_SYMBOL(set_fs);
-diff -urNp linux-2.6.32.7/arch/x86/Makefile linux-2.6.32.7/arch/x86/Makefile
---- linux-2.6.32.7/arch/x86/Makefile 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/Makefile 2010-01-25 17:39:40.325506692 -0500
+diff -urNp linux-2.6.32.8/arch/x86/Makefile linux-2.6.32.8/arch/x86/Makefile
+--- linux-2.6.32.8/arch/x86/Makefile 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/Makefile 2010-02-10 15:06:23.975494352 -0500
@@ -189,3 +189,12 @@ define archhelp
echo ' FDARGS="..." arguments for the booted kernel'
echo ' FDINITRD=file initrd for the booted kernel'
@@ -15153,9 +15217,9 @@ diff -urNp linux-2.6.32.7/arch/x86/Makefile linux-2.6.32.7/arch/x86/Makefile
+
+archprepare:
+ $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
-diff -urNp linux-2.6.32.7/arch/x86/mm/extable.c linux-2.6.32.7/arch/x86/mm/extable.c
---- linux-2.6.32.7/arch/x86/mm/extable.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/mm/extable.c 2010-01-25 17:39:40.325506692 -0500
+diff -urNp linux-2.6.32.8/arch/x86/mm/extable.c linux-2.6.32.8/arch/x86/mm/extable.c
+--- linux-2.6.32.8/arch/x86/mm/extable.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/mm/extable.c 2010-02-10 15:06:23.975494352 -0500
@@ -1,14 +1,71 @@
#include <linux/module.h>
#include <linux/spinlock.h>
@@ -15229,9 +15293,9 @@ diff -urNp linux-2.6.32.7/arch/x86/mm/extable.c linux-2.6.32.7/arch/x86/mm/extab
extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp;
extern u32 pnp_bios_is_utter_crap;
pnp_bios_is_utter_crap = 1;
-diff -urNp linux-2.6.32.7/arch/x86/mm/fault.c linux-2.6.32.7/arch/x86/mm/fault.c
---- linux-2.6.32.7/arch/x86/mm/fault.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/mm/fault.c 2010-01-25 17:39:40.326401486 -0500
+diff -urNp linux-2.6.32.8/arch/x86/mm/fault.c linux-2.6.32.8/arch/x86/mm/fault.c
+--- linux-2.6.32.8/arch/x86/mm/fault.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/mm/fault.c 2010-02-10 15:06:29.734312153 -0500
@@ -11,10 +11,14 @@
#include <linux/kprobes.h> /* __kprobes, ... */
#include <linux/mmiotrace.h> /* kmmio_handler, ... */
@@ -15759,7 +15823,7 @@ diff -urNp linux-2.6.32.7/arch/x86/mm/fault.c linux-2.6.32.7/arch/x86/mm/fault.c
+ printk("\n");
+
+ printk(KERN_ERR "PAX: bytes at SP-%lu: ", (unsigned long)sizeof(long));
-+ for (i = -1; i < 80 / sizeof(long); i++) {
++ for (i = -1; i < 80 / (long)sizeof(long); i++) {
+ unsigned long c;
+ if (get_user(c, (__force unsigned long __user *)sp+i))
+#ifdef CONFIG_X86_32
@@ -15798,9 +15862,9 @@ diff -urNp linux-2.6.32.7/arch/x86/mm/fault.c linux-2.6.32.7/arch/x86/mm/fault.c
+
+ return ret ? -EFAULT : 0;
+}
-diff -urNp linux-2.6.32.7/arch/x86/mm/gup.c linux-2.6.32.7/arch/x86/mm/gup.c
---- linux-2.6.32.7/arch/x86/mm/gup.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/mm/gup.c 2010-01-25 17:39:40.326401486 -0500
+diff -urNp linux-2.6.32.8/arch/x86/mm/gup.c linux-2.6.32.8/arch/x86/mm/gup.c
+--- linux-2.6.32.8/arch/x86/mm/gup.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/mm/gup.c 2010-02-10 15:06:23.975494352 -0500
@@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long
addr = start;
len = (unsigned long) nr_pages << PAGE_SHIFT;
@@ -15810,9 +15874,9 @@ diff -urNp linux-2.6.32.7/arch/x86/mm/gup.c linux-2.6.32.7/arch/x86/mm/gup.c
(void __user *)start, len)))
return 0;
-diff -urNp linux-2.6.32.7/arch/x86/mm/highmem_32.c linux-2.6.32.7/arch/x86/mm/highmem_32.c
---- linux-2.6.32.7/arch/x86/mm/highmem_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/mm/highmem_32.c 2010-01-25 17:39:40.326401486 -0500
+diff -urNp linux-2.6.32.8/arch/x86/mm/highmem_32.c linux-2.6.32.8/arch/x86/mm/highmem_32.c
+--- linux-2.6.32.8/arch/x86/mm/highmem_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/mm/highmem_32.c 2010-02-10 15:06:23.975494352 -0500
@@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page
idx = type + KM_TYPE_NR*smp_processor_id();
vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx);
@@ -15824,9 +15888,9 @@ diff -urNp linux-2.6.32.7/arch/x86/mm/highmem_32.c linux-2.6.32.7/arch/x86/mm/hi
return (void *)vaddr;
}
-diff -urNp linux-2.6.32.7/arch/x86/mm/hugetlbpage.c linux-2.6.32.7/arch/x86/mm/hugetlbpage.c
---- linux-2.6.32.7/arch/x86/mm/hugetlbpage.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/mm/hugetlbpage.c 2010-01-25 17:39:40.326401486 -0500
+diff -urNp linux-2.6.32.8/arch/x86/mm/hugetlbpage.c linux-2.6.32.8/arch/x86/mm/hugetlbpage.c
+--- linux-2.6.32.8/arch/x86/mm/hugetlbpage.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/mm/hugetlbpage.c 2010-02-10 15:06:23.979506991 -0500
@@ -267,13 +267,18 @@ static unsigned long hugetlb_get_unmappe
struct hstate *h = hstate_file(file);
struct mm_struct *mm = current->mm;
@@ -15961,9 +16025,9 @@ diff -urNp linux-2.6.32.7/arch/x86/mm/hugetlbpage.c linux-2.6.32.7/arch/x86/mm/h
(!vma || addr + len <= vma->vm_start))
return addr;
}
-diff -urNp linux-2.6.32.7/arch/x86/mm/init_32.c linux-2.6.32.7/arch/x86/mm/init_32.c
---- linux-2.6.32.7/arch/x86/mm/init_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/mm/init_32.c 2010-01-25 17:39:40.327488230 -0500
+diff -urNp linux-2.6.32.8/arch/x86/mm/init_32.c linux-2.6.32.8/arch/x86/mm/init_32.c
+--- linux-2.6.32.8/arch/x86/mm/init_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/mm/init_32.c 2010-02-10 15:06:23.979506991 -0500
@@ -72,36 +72,6 @@ static __init void *alloc_low_page(void)
}
@@ -16245,9 +16309,9 @@ diff -urNp linux-2.6.32.7/arch/x86/mm/init_32.c linux-2.6.32.7/arch/x86/mm/init_
set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT);
printk(KERN_INFO "Write protecting the kernel text: %luk\n",
size >> 10);
-diff -urNp linux-2.6.32.7/arch/x86/mm/init_64.c linux-2.6.32.7/arch/x86/mm/init_64.c
---- linux-2.6.32.7/arch/x86/mm/init_64.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/mm/init_64.c 2010-01-25 17:39:40.327488230 -0500
+diff -urNp linux-2.6.32.8/arch/x86/mm/init_64.c linux-2.6.32.8/arch/x86/mm/init_64.c
+--- linux-2.6.32.8/arch/x86/mm/init_64.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/mm/init_64.c 2010-02-10 15:06:23.979506991 -0500
@@ -163,7 +163,9 @@ void set_pte_vaddr_pud(pud_t *pud_page,
pmd = fill_pmd(pud, vaddr);
pte = fill_pte(pmd, vaddr);
@@ -16295,9 +16359,9 @@ diff -urNp linux-2.6.32.7/arch/x86/mm/init_64.c linux-2.6.32.7/arch/x86/mm/init_
return "[vdso]";
if (vma == &gate_vma)
return "[vsyscall]";
-diff -urNp linux-2.6.32.7/arch/x86/mm/init.c linux-2.6.32.7/arch/x86/mm/init.c
---- linux-2.6.32.7/arch/x86/mm/init.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/mm/init.c 2010-01-25 17:39:40.327488230 -0500
+diff -urNp linux-2.6.32.8/arch/x86/mm/init.c linux-2.6.32.8/arch/x86/mm/init.c
+--- linux-2.6.32.8/arch/x86/mm/init.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/mm/init.c 2010-02-10 15:06:23.979506991 -0500
@@ -331,7 +331,13 @@ unsigned long __init_refok init_memory_m
*/
int devmem_is_allowed(unsigned long pagenr)
@@ -16397,9 +16461,9 @@ diff -urNp linux-2.6.32.7/arch/x86/mm/init.c linux-2.6.32.7/arch/x86/mm/init.c
free_init_pages("unused kernel memory",
(unsigned long)(&__init_begin),
(unsigned long)(&__init_end));
-diff -urNp linux-2.6.32.7/arch/x86/mm/iomap_32.c linux-2.6.32.7/arch/x86/mm/iomap_32.c
---- linux-2.6.32.7/arch/x86/mm/iomap_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/mm/iomap_32.c 2010-01-25 17:39:40.327488230 -0500
+diff -urNp linux-2.6.32.8/arch/x86/mm/iomap_32.c linux-2.6.32.8/arch/x86/mm/iomap_32.c
+--- linux-2.6.32.8/arch/x86/mm/iomap_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/mm/iomap_32.c 2010-02-10 15:06:23.979506991 -0500
@@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long
debug_kmap_atomic(type);
idx = type + KM_TYPE_NR * smp_processor_id();
@@ -16412,9 +16476,9 @@ diff -urNp linux-2.6.32.7/arch/x86/mm/iomap_32.c linux-2.6.32.7/arch/x86/mm/ioma
arch_flush_lazy_mmu_mode();
return (void *)vaddr;
-diff -urNp linux-2.6.32.7/arch/x86/mm/ioremap.c linux-2.6.32.7/arch/x86/mm/ioremap.c
---- linux-2.6.32.7/arch/x86/mm/ioremap.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/mm/ioremap.c 2010-01-25 17:39:55.421135702 -0500
+diff -urNp linux-2.6.32.8/arch/x86/mm/ioremap.c linux-2.6.32.8/arch/x86/mm/ioremap.c
+--- linux-2.6.32.8/arch/x86/mm/ioremap.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/mm/ioremap.c 2010-02-10 15:06:23.979506991 -0500
@@ -41,8 +41,8 @@ int page_is_ram(unsigned long pagenr)
* Second special case: Some BIOSen report the PC BIOS
* area (640->1Mb) as ram even though it is not.
@@ -16457,9 +16521,9 @@ diff -urNp linux-2.6.32.7/arch/x86/mm/ioremap.c linux-2.6.32.7/arch/x86/mm/iorem
/*
* The boot-ioremap range spans multiple pmds, for which
-diff -urNp linux-2.6.32.7/arch/x86/mm/mmap.c linux-2.6.32.7/arch/x86/mm/mmap.c
---- linux-2.6.32.7/arch/x86/mm/mmap.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/mm/mmap.c 2010-01-25 17:39:40.328401736 -0500
+diff -urNp linux-2.6.32.8/arch/x86/mm/mmap.c linux-2.6.32.8/arch/x86/mm/mmap.c
+--- linux-2.6.32.8/arch/x86/mm/mmap.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/mm/mmap.c 2010-02-10 15:06:23.979506991 -0500
@@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size
* Leave an at least ~128 MB hole with possible stack randomization.
*/
@@ -16541,9 +16605,9 @@ diff -urNp linux-2.6.32.7/arch/x86/mm/mmap.c linux-2.6.32.7/arch/x86/mm/mmap.c
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
-diff -urNp linux-2.6.32.7/arch/x86/mm/numa_32.c linux-2.6.32.7/arch/x86/mm/numa_32.c
---- linux-2.6.32.7/arch/x86/mm/numa_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/mm/numa_32.c 2010-01-25 17:39:40.328401736 -0500
+diff -urNp linux-2.6.32.8/arch/x86/mm/numa_32.c linux-2.6.32.8/arch/x86/mm/numa_32.c
+--- linux-2.6.32.8/arch/x86/mm/numa_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/mm/numa_32.c 2010-02-10 15:06:23.979506991 -0500
@@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int
}
#endif
@@ -16552,9 +16616,9 @@ diff -urNp linux-2.6.32.7/arch/x86/mm/numa_32.c linux-2.6.32.7/arch/x86/mm/numa_
extern unsigned long highend_pfn, highstart_pfn;
#define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE)
-diff -urNp linux-2.6.32.7/arch/x86/mm/pageattr.c linux-2.6.32.7/arch/x86/mm/pageattr.c
---- linux-2.6.32.7/arch/x86/mm/pageattr.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/mm/pageattr.c 2010-01-25 17:39:40.328401736 -0500
+diff -urNp linux-2.6.32.8/arch/x86/mm/pageattr.c linux-2.6.32.8/arch/x86/mm/pageattr.c
+--- linux-2.6.32.8/arch/x86/mm/pageattr.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/mm/pageattr.c 2010-02-10 15:06:23.979506991 -0500
@@ -268,9 +268,10 @@ static inline pgprot_t static_protection
* Does not cover __inittext since that is gone later on. On
* 64bit we do not enforce !NX on the low mapping
@@ -16586,9 +16650,9 @@ diff -urNp linux-2.6.32.7/arch/x86/mm/pageattr.c linux-2.6.32.7/arch/x86/mm/page
#ifdef CONFIG_X86_32
if (!SHARED_KERNEL_PMD) {
struct page *page;
-diff -urNp linux-2.6.32.7/arch/x86/mm/pageattr-test.c linux-2.6.32.7/arch/x86/mm/pageattr-test.c
---- linux-2.6.32.7/arch/x86/mm/pageattr-test.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/mm/pageattr-test.c 2010-01-25 17:39:40.328401736 -0500
+diff -urNp linux-2.6.32.8/arch/x86/mm/pageattr-test.c linux-2.6.32.8/arch/x86/mm/pageattr-test.c
+--- linux-2.6.32.8/arch/x86/mm/pageattr-test.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/mm/pageattr-test.c 2010-02-10 15:06:23.979506991 -0500
@@ -36,7 +36,7 @@ enum {
static int pte_testbit(pte_t pte)
@@ -16598,9 +16662,9 @@ diff -urNp linux-2.6.32.7/arch/x86/mm/pageattr-test.c linux-2.6.32.7/arch/x86/mm
}
struct split_state {
-diff -urNp linux-2.6.32.7/arch/x86/mm/pat.c linux-2.6.32.7/arch/x86/mm/pat.c
---- linux-2.6.32.7/arch/x86/mm/pat.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/mm/pat.c 2010-01-25 17:39:40.329405548 -0500
+diff -urNp linux-2.6.32.8/arch/x86/mm/pat.c linux-2.6.32.8/arch/x86/mm/pat.c
+--- linux-2.6.32.8/arch/x86/mm/pat.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/mm/pat.c 2010-02-10 15:06:23.979506991 -0500
@@ -258,7 +258,7 @@ chk_conflict(struct memtype *new, struct
conflict:
@@ -16637,9 +16701,9 @@ diff -urNp linux-2.6.32.7/arch/x86/mm/pat.c linux-2.6.32.7/arch/x86/mm/pat.c
cattr_name(want_flags),
(unsigned long long)paddr,
(unsigned long long)(paddr + size),
-diff -urNp linux-2.6.32.7/arch/x86/mm/pgtable_32.c linux-2.6.32.7/arch/x86/mm/pgtable_32.c
---- linux-2.6.32.7/arch/x86/mm/pgtable_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/mm/pgtable_32.c 2010-01-25 17:39:40.329405548 -0500
+diff -urNp linux-2.6.32.8/arch/x86/mm/pgtable_32.c linux-2.6.32.8/arch/x86/mm/pgtable_32.c
+--- linux-2.6.32.8/arch/x86/mm/pgtable_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/mm/pgtable_32.c 2010-02-10 15:06:23.979506991 -0500
@@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr,
return;
}
@@ -16654,9 +16718,9 @@ diff -urNp linux-2.6.32.7/arch/x86/mm/pgtable_32.c linux-2.6.32.7/arch/x86/mm/pg
/*
* It's enough to flush this one mapping.
-diff -urNp linux-2.6.32.7/arch/x86/mm/setup_nx.c linux-2.6.32.7/arch/x86/mm/setup_nx.c
---- linux-2.6.32.7/arch/x86/mm/setup_nx.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/mm/setup_nx.c 2010-01-25 17:39:40.329405548 -0500
+diff -urNp linux-2.6.32.8/arch/x86/mm/setup_nx.c linux-2.6.32.8/arch/x86/mm/setup_nx.c
+--- linux-2.6.32.8/arch/x86/mm/setup_nx.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/mm/setup_nx.c 2010-02-10 15:06:23.979506991 -0500
@@ -4,11 +4,10 @@
#include <asm/pgtable.h>
@@ -16722,9 +16786,9 @@ diff -urNp linux-2.6.32.7/arch/x86/mm/setup_nx.c linux-2.6.32.7/arch/x86/mm/setu
__supported_pte_mask &= ~_PAGE_NX;
}
#endif
-diff -urNp linux-2.6.32.7/arch/x86/mm/tlb.c linux-2.6.32.7/arch/x86/mm/tlb.c
---- linux-2.6.32.7/arch/x86/mm/tlb.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/mm/tlb.c 2010-01-25 17:39:40.329405548 -0500
+diff -urNp linux-2.6.32.8/arch/x86/mm/tlb.c linux-2.6.32.8/arch/x86/mm/tlb.c
+--- linux-2.6.32.8/arch/x86/mm/tlb.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/mm/tlb.c 2010-02-10 15:06:23.979506991 -0500
@@ -12,7 +12,7 @@
#include <asm/uv/uv.h>
@@ -16734,9 +16798,9 @@ diff -urNp linux-2.6.32.7/arch/x86/mm/tlb.c linux-2.6.32.7/arch/x86/mm/tlb.c
/*
* Smarter SMP flushing macros.
-diff -urNp linux-2.6.32.7/arch/x86/oprofile/backtrace.c linux-2.6.32.7/arch/x86/oprofile/backtrace.c
---- linux-2.6.32.7/arch/x86/oprofile/backtrace.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/oprofile/backtrace.c 2010-01-25 17:39:40.330164343 -0500
+diff -urNp linux-2.6.32.8/arch/x86/oprofile/backtrace.c linux-2.6.32.8/arch/x86/oprofile/backtrace.c
+--- linux-2.6.32.8/arch/x86/oprofile/backtrace.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/oprofile/backtrace.c 2010-02-10 15:06:23.979506991 -0500
@@ -37,7 +37,7 @@ static void backtrace_address(void *data
unsigned int *depth = data;
@@ -16764,9 +16828,9 @@ diff -urNp linux-2.6.32.7/arch/x86/oprofile/backtrace.c linux-2.6.32.7/arch/x86/
unsigned long stack = kernel_stack_pointer(regs);
if (depth)
dump_trace(NULL, regs, (unsigned long *)stack, 0,
-diff -urNp linux-2.6.32.7/arch/x86/oprofile/op_model_p4.c linux-2.6.32.7/arch/x86/oprofile/op_model_p4.c
---- linux-2.6.32.7/arch/x86/oprofile/op_model_p4.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/oprofile/op_model_p4.c 2010-01-25 17:39:40.330164343 -0500
+diff -urNp linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c
+--- linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/oprofile/op_model_p4.c 2010-02-10 15:06:23.979506991 -0500
@@ -50,7 +50,7 @@ static inline void setup_num_counters(vo
#endif
}
@@ -16776,9 +16840,9 @@ diff -urNp linux-2.6.32.7/arch/x86/oprofile/op_model_p4.c linux-2.6.32.7/arch/x8
{
#ifdef CONFIG_SMP
return smp_num_siblings == 2 ? 2 : 1;
-diff -urNp linux-2.6.32.7/arch/x86/pci/common.c linux-2.6.32.7/arch/x86/pci/common.c
---- linux-2.6.32.7/arch/x86/pci/common.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/pci/common.c 2010-01-25 17:39:40.330164343 -0500
+diff -urNp linux-2.6.32.8/arch/x86/pci/common.c linux-2.6.32.8/arch/x86/pci/common.c
+--- linux-2.6.32.8/arch/x86/pci/common.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/pci/common.c 2010-02-10 15:06:23.979506991 -0500
@@ -31,8 +31,8 @@ int noioapicreroute = 1;
int pcibios_last_bus = -1;
unsigned long pirq_table_addr;
@@ -16799,9 +16863,9 @@ diff -urNp linux-2.6.32.7/arch/x86/pci/common.c linux-2.6.32.7/arch/x86/pci/comm
};
void __init dmi_check_pciprobe(void)
-diff -urNp linux-2.6.32.7/arch/x86/pci/direct.c linux-2.6.32.7/arch/x86/pci/direct.c
---- linux-2.6.32.7/arch/x86/pci/direct.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/pci/direct.c 2010-01-25 17:39:40.330164343 -0500
+diff -urNp linux-2.6.32.8/arch/x86/pci/direct.c linux-2.6.32.8/arch/x86/pci/direct.c
+--- linux-2.6.32.8/arch/x86/pci/direct.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/pci/direct.c 2010-02-10 15:06:23.979506991 -0500
@@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int
#undef PCI_CONF1_ADDRESS
@@ -16829,9 +16893,9 @@ diff -urNp linux-2.6.32.7/arch/x86/pci/direct.c linux-2.6.32.7/arch/x86/pci/dire
{
u32 x = 0;
int year, devfn;
-diff -urNp linux-2.6.32.7/arch/x86/pci/fixup.c linux-2.6.32.7/arch/x86/pci/fixup.c
---- linux-2.6.32.7/arch/x86/pci/fixup.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/pci/fixup.c 2010-01-25 17:39:40.330164343 -0500
+diff -urNp linux-2.6.32.8/arch/x86/pci/fixup.c linux-2.6.32.8/arch/x86/pci/fixup.c
+--- linux-2.6.32.8/arch/x86/pci/fixup.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/pci/fixup.c 2010-02-10 15:06:23.979506991 -0500
@@ -364,7 +364,7 @@ static const struct dmi_system_id __devi
DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"),
},
@@ -16850,9 +16914,9 @@ diff -urNp linux-2.6.32.7/arch/x86/pci/fixup.c linux-2.6.32.7/arch/x86/pci/fixup
};
static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev)
-diff -urNp linux-2.6.32.7/arch/x86/pci/irq.c linux-2.6.32.7/arch/x86/pci/irq.c
---- linux-2.6.32.7/arch/x86/pci/irq.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/pci/irq.c 2010-01-25 17:39:40.331177529 -0500
+diff -urNp linux-2.6.32.8/arch/x86/pci/irq.c linux-2.6.32.8/arch/x86/pci/irq.c
+--- linux-2.6.32.8/arch/x86/pci/irq.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/pci/irq.c 2010-02-10 15:06:23.979506991 -0500
@@ -543,7 +543,7 @@ static __init int intel_router_probe(str
static struct pci_device_id __initdata pirq_440gx[] = {
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) },
@@ -16871,9 +16935,9 @@ diff -urNp linux-2.6.32.7/arch/x86/pci/irq.c linux-2.6.32.7/arch/x86/pci/irq.c
};
int __init pcibios_irq_init(void)
-diff -urNp linux-2.6.32.7/arch/x86/pci/mmconfig_32.c linux-2.6.32.7/arch/x86/pci/mmconfig_32.c
---- linux-2.6.32.7/arch/x86/pci/mmconfig_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/pci/mmconfig_32.c 2010-01-25 17:39:40.331177529 -0500
+diff -urNp linux-2.6.32.8/arch/x86/pci/mmconfig_32.c linux-2.6.32.8/arch/x86/pci/mmconfig_32.c
+--- linux-2.6.32.8/arch/x86/pci/mmconfig_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/pci/mmconfig_32.c 2010-02-10 15:06:23.979506991 -0500
@@ -125,7 +125,7 @@ static int pci_mmcfg_write(unsigned int
return 0;
}
@@ -16883,9 +16947,9 @@ diff -urNp linux-2.6.32.7/arch/x86/pci/mmconfig_32.c linux-2.6.32.7/arch/x86/pci
.read = pci_mmcfg_read,
.write = pci_mmcfg_write,
};
-diff -urNp linux-2.6.32.7/arch/x86/pci/mmconfig_64.c linux-2.6.32.7/arch/x86/pci/mmconfig_64.c
---- linux-2.6.32.7/arch/x86/pci/mmconfig_64.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/pci/mmconfig_64.c 2010-01-25 17:39:40.331177529 -0500
+diff -urNp linux-2.6.32.8/arch/x86/pci/mmconfig_64.c linux-2.6.32.8/arch/x86/pci/mmconfig_64.c
+--- linux-2.6.32.8/arch/x86/pci/mmconfig_64.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/pci/mmconfig_64.c 2010-02-10 15:06:23.983496257 -0500
@@ -104,7 +104,7 @@ static int pci_mmcfg_write(unsigned int
return 0;
}
@@ -16895,9 +16959,9 @@ diff -urNp linux-2.6.32.7/arch/x86/pci/mmconfig_64.c linux-2.6.32.7/arch/x86/pci
.read = pci_mmcfg_read,
.write = pci_mmcfg_write,
};
-diff -urNp linux-2.6.32.7/arch/x86/pci/numaq_32.c linux-2.6.32.7/arch/x86/pci/numaq_32.c
---- linux-2.6.32.7/arch/x86/pci/numaq_32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/pci/numaq_32.c 2010-01-25 17:39:40.331177529 -0500
+diff -urNp linux-2.6.32.8/arch/x86/pci/numaq_32.c linux-2.6.32.8/arch/x86/pci/numaq_32.c
+--- linux-2.6.32.8/arch/x86/pci/numaq_32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/pci/numaq_32.c 2010-02-10 15:06:23.983496257 -0500
@@ -112,7 +112,7 @@ static int pci_conf1_mq_write(unsigned i
#undef PCI_CONF1_MQ_ADDRESS
@@ -16907,9 +16971,9 @@ diff -urNp linux-2.6.32.7/arch/x86/pci/numaq_32.c linux-2.6.32.7/arch/x86/pci/nu
.read = pci_conf1_mq_read,
.write = pci_conf1_mq_write
};
-diff -urNp linux-2.6.32.7/arch/x86/pci/olpc.c linux-2.6.32.7/arch/x86/pci/olpc.c
---- linux-2.6.32.7/arch/x86/pci/olpc.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/pci/olpc.c 2010-01-25 17:39:40.331177529 -0500
+diff -urNp linux-2.6.32.8/arch/x86/pci/olpc.c linux-2.6.32.8/arch/x86/pci/olpc.c
+--- linux-2.6.32.8/arch/x86/pci/olpc.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/pci/olpc.c 2010-02-10 15:06:23.983496257 -0500
@@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s
return 0;
}
@@ -16919,9 +16983,9 @@ diff -urNp linux-2.6.32.7/arch/x86/pci/olpc.c linux-2.6.32.7/arch/x86/pci/olpc.c
.read = pci_olpc_read,
.write = pci_olpc_write,
};
-diff -urNp linux-2.6.32.7/arch/x86/pci/pcbios.c linux-2.6.32.7/arch/x86/pci/pcbios.c
---- linux-2.6.32.7/arch/x86/pci/pcbios.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/pci/pcbios.c 2010-01-25 17:39:40.331177529 -0500
+diff -urNp linux-2.6.32.8/arch/x86/pci/pcbios.c linux-2.6.32.8/arch/x86/pci/pcbios.c
+--- linux-2.6.32.8/arch/x86/pci/pcbios.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/pci/pcbios.c 2010-02-10 15:06:23.983496257 -0500
@@ -56,50 +56,93 @@ union bios32 {
static struct {
unsigned long address;
@@ -17244,9 +17308,9 @@ diff -urNp linux-2.6.32.7/arch/x86/pci/pcbios.c linux-2.6.32.7/arch/x86/pci/pcbi
return !(ret & 0xff00);
}
EXPORT_SYMBOL(pcibios_set_irq_routing);
-diff -urNp linux-2.6.32.7/arch/x86/power/cpu.c linux-2.6.32.7/arch/x86/power/cpu.c
---- linux-2.6.32.7/arch/x86/power/cpu.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/power/cpu.c 2010-01-25 17:39:40.331177529 -0500
+diff -urNp linux-2.6.32.8/arch/x86/power/cpu.c linux-2.6.32.8/arch/x86/power/cpu.c
+--- linux-2.6.32.8/arch/x86/power/cpu.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/power/cpu.c 2010-02-10 15:06:23.983496257 -0500
@@ -126,7 +126,7 @@ static void do_fpu_end(void)
static void fix_processor_context(void)
{
@@ -17266,9 +17330,9 @@ diff -urNp linux-2.6.32.7/arch/x86/power/cpu.c linux-2.6.32.7/arch/x86/power/cpu
syscall_init(); /* This sets MSR_*STAR and related */
#endif
-diff -urNp linux-2.6.32.7/arch/x86/vdso/Makefile linux-2.6.32.7/arch/x86/vdso/Makefile
---- linux-2.6.32.7/arch/x86/vdso/Makefile 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/vdso/Makefile 2010-01-25 17:39:40.331177529 -0500
+diff -urNp linux-2.6.32.8/arch/x86/vdso/Makefile linux-2.6.32.8/arch/x86/vdso/Makefile
+--- linux-2.6.32.8/arch/x86/vdso/Makefile 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/vdso/Makefile 2010-02-10 15:06:23.983496257 -0500
@@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO $@
$(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \
-Wl,-T,$(filter %.lds,$^) $(filter %.o,$^)
@@ -17278,9 +17342,9 @@ diff -urNp linux-2.6.32.7/arch/x86/vdso/Makefile linux-2.6.32.7/arch/x86/vdso/Ma
GCOV_PROFILE := n
#
-diff -urNp linux-2.6.32.7/arch/x86/vdso/vclock_gettime.c linux-2.6.32.7/arch/x86/vdso/vclock_gettime.c
---- linux-2.6.32.7/arch/x86/vdso/vclock_gettime.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/vdso/vclock_gettime.c 2010-01-25 17:39:40.332419696 -0500
+diff -urNp linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c
+--- linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/vdso/vclock_gettime.c 2010-02-10 15:06:23.983496257 -0500
@@ -22,24 +22,48 @@
#include <asm/hpet.h>
#include <asm/unistd.h>
@@ -17379,9 +17443,9 @@ diff -urNp linux-2.6.32.7/arch/x86/vdso/vclock_gettime.c linux-2.6.32.7/arch/x86
}
int gettimeofday(struct timeval *, struct timezone *)
__attribute__((weak, alias("__vdso_gettimeofday")));
-diff -urNp linux-2.6.32.7/arch/x86/vdso/vdso32-setup.c linux-2.6.32.7/arch/x86/vdso/vdso32-setup.c
---- linux-2.6.32.7/arch/x86/vdso/vdso32-setup.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/vdso/vdso32-setup.c 2010-01-25 17:39:40.332419696 -0500
+diff -urNp linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c
+--- linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/vdso/vdso32-setup.c 2010-02-10 15:06:23.983496257 -0500
@@ -25,6 +25,7 @@
#include <asm/tlbflush.h>
#include <asm/vdso.h>
@@ -17482,9 +17546,9 @@ diff -urNp linux-2.6.32.7/arch/x86/vdso/vdso32-setup.c linux-2.6.32.7/arch/x86/v
return &gate_vma;
return NULL;
}
-diff -urNp linux-2.6.32.7/arch/x86/vdso/vdso.lds.S linux-2.6.32.7/arch/x86/vdso/vdso.lds.S
---- linux-2.6.32.7/arch/x86/vdso/vdso.lds.S 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/vdso/vdso.lds.S 2010-01-25 17:39:40.332419696 -0500
+diff -urNp linux-2.6.32.8/arch/x86/vdso/vdso.lds.S linux-2.6.32.8/arch/x86/vdso/vdso.lds.S
+--- linux-2.6.32.8/arch/x86/vdso/vdso.lds.S 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/vdso/vdso.lds.S 2010-02-10 15:06:23.983496257 -0500
@@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
#define VEXTERN(x) VDSO64_ ## x = vdso_ ## x;
#include "vextern.h"
@@ -17495,9 +17559,9 @@ diff -urNp linux-2.6.32.7/arch/x86/vdso/vdso.lds.S linux-2.6.32.7/arch/x86/vdso/
+VEXTERN(fallback_time)
+VEXTERN(getcpu)
+#undef VEXTERN
-diff -urNp linux-2.6.32.7/arch/x86/vdso/vextern.h linux-2.6.32.7/arch/x86/vdso/vextern.h
---- linux-2.6.32.7/arch/x86/vdso/vextern.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/vdso/vextern.h 2010-01-25 17:39:40.332419696 -0500
+diff -urNp linux-2.6.32.8/arch/x86/vdso/vextern.h linux-2.6.32.8/arch/x86/vdso/vextern.h
+--- linux-2.6.32.8/arch/x86/vdso/vextern.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/vdso/vextern.h 2010-02-10 15:06:23.983496257 -0500
@@ -11,6 +11,5 @@
put into vextern.h and be referenced as a pointer with vdso prefix.
The main kernel later fills in the values. */
@@ -17505,9 +17569,9 @@ diff -urNp linux-2.6.32.7/arch/x86/vdso/vextern.h linux-2.6.32.7/arch/x86/vdso/v
-VEXTERN(jiffies)
VEXTERN(vgetcpu_mode)
VEXTERN(vsyscall_gtod_data)
-diff -urNp linux-2.6.32.7/arch/x86/vdso/vma.c linux-2.6.32.7/arch/x86/vdso/vma.c
---- linux-2.6.32.7/arch/x86/vdso/vma.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/vdso/vma.c 2010-01-25 17:39:40.332419696 -0500
+diff -urNp linux-2.6.32.8/arch/x86/vdso/vma.c linux-2.6.32.8/arch/x86/vdso/vma.c
+--- linux-2.6.32.8/arch/x86/vdso/vma.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/vdso/vma.c 2010-02-10 15:06:23.983496257 -0500
@@ -57,7 +57,7 @@ static int __init init_vdso_vars(void)
if (!vbase)
goto oom;
@@ -17554,9 +17618,9 @@ diff -urNp linux-2.6.32.7/arch/x86/vdso/vma.c linux-2.6.32.7/arch/x86/vdso/vma.c
- return 0;
-}
-__setup("vdso=", vdso_setup);
-diff -urNp linux-2.6.32.7/arch/x86/xen/enlighten.c linux-2.6.32.7/arch/x86/xen/enlighten.c
---- linux-2.6.32.7/arch/x86/xen/enlighten.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/xen/enlighten.c 2010-01-25 17:39:40.332419696 -0500
+diff -urNp linux-2.6.32.8/arch/x86/xen/enlighten.c linux-2.6.32.8/arch/x86/xen/enlighten.c
+--- linux-2.6.32.8/arch/x86/xen/enlighten.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/xen/enlighten.c 2010-02-10 15:06:23.983496257 -0500
@@ -70,8 +70,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
struct shared_info xen_dummy_shared_info;
@@ -17589,9 +17653,9 @@ diff -urNp linux-2.6.32.7/arch/x86/xen/enlighten.c linux-2.6.32.7/arch/x86/xen/e
xen_smp_init();
pgd = (pgd_t *)xen_start_info->pt_base;
-diff -urNp linux-2.6.32.7/arch/x86/xen/mmu.c linux-2.6.32.7/arch/x86/xen/mmu.c
---- linux-2.6.32.7/arch/x86/xen/mmu.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/xen/mmu.c 2010-01-25 17:39:40.333504249 -0500
+diff -urNp linux-2.6.32.8/arch/x86/xen/mmu.c linux-2.6.32.8/arch/x86/xen/mmu.c
+--- linux-2.6.32.8/arch/x86/xen/mmu.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/xen/mmu.c 2010-02-10 15:06:23.983496257 -0500
@@ -1710,6 +1710,8 @@ __init pgd_t *xen_setup_kernel_pagetable
convert_pfn_mfn(init_level4_pgt);
convert_pfn_mfn(level3_ident_pgt);
@@ -17612,9 +17676,9 @@ diff -urNp linux-2.6.32.7/arch/x86/xen/mmu.c linux-2.6.32.7/arch/x86/xen/mmu.c
set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO);
set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO);
-diff -urNp linux-2.6.32.7/arch/x86/xen/smp.c linux-2.6.32.7/arch/x86/xen/smp.c
---- linux-2.6.32.7/arch/x86/xen/smp.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/xen/smp.c 2010-01-25 17:39:40.333504249 -0500
+diff -urNp linux-2.6.32.8/arch/x86/xen/smp.c linux-2.6.32.8/arch/x86/xen/smp.c
+--- linux-2.6.32.8/arch/x86/xen/smp.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/xen/smp.c 2010-02-10 15:06:23.983496257 -0500
@@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_
{
BUG_ON(smp_processor_id() != 0);
@@ -17638,9 +17702,9 @@ diff -urNp linux-2.6.32.7/arch/x86/xen/smp.c linux-2.6.32.7/arch/x86/xen/smp.c
ctxt->user_regs.ss = __KERNEL_DS;
#ifdef CONFIG_X86_32
ctxt->user_regs.fs = __KERNEL_PERCPU;
-diff -urNp linux-2.6.32.7/arch/x86/xen/xen-ops.h linux-2.6.32.7/arch/x86/xen/xen-ops.h
---- linux-2.6.32.7/arch/x86/xen/xen-ops.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/arch/x86/xen/xen-ops.h 2010-01-25 17:39:40.333504249 -0500
+diff -urNp linux-2.6.32.8/arch/x86/xen/xen-ops.h linux-2.6.32.8/arch/x86/xen/xen-ops.h
+--- linux-2.6.32.8/arch/x86/xen/xen-ops.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/arch/x86/xen/xen-ops.h 2010-02-10 15:06:23.983496257 -0500
@@ -10,8 +10,6 @@
extern const char xen_hypervisor_callback[];
extern const char xen_failsafe_callback[];
@@ -17650,9 +17714,9 @@ diff -urNp linux-2.6.32.7/arch/x86/xen/xen-ops.h linux-2.6.32.7/arch/x86/xen/xen
struct trap_info;
void xen_copy_trap_info(struct trap_info *traps);
-diff -urNp linux-2.6.32.7/block/blk-integrity.c linux-2.6.32.7/block/blk-integrity.c
---- linux-2.6.32.7/block/blk-integrity.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/block/blk-integrity.c 2010-01-25 17:39:40.334142180 -0500
+diff -urNp linux-2.6.32.8/block/blk-integrity.c linux-2.6.32.8/block/blk-integrity.c
+--- linux-2.6.32.8/block/blk-integrity.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/block/blk-integrity.c 2010-02-10 15:06:23.983496257 -0500
@@ -278,7 +278,7 @@ static struct attribute *integrity_attrs
NULL,
};
@@ -17662,9 +17726,9 @@ diff -urNp linux-2.6.32.7/block/blk-integrity.c linux-2.6.32.7/block/blk-integri
.show = &integrity_attr_show,
.store = &integrity_attr_store,
};
-diff -urNp linux-2.6.32.7/block/blk-map.c linux-2.6.32.7/block/blk-map.c
---- linux-2.6.32.7/block/blk-map.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/block/blk-map.c 2010-01-25 17:39:40.334142180 -0500
+diff -urNp linux-2.6.32.8/block/blk-map.c linux-2.6.32.8/block/blk-map.c
+--- linux-2.6.32.8/block/blk-map.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/block/blk-map.c 2010-02-10 15:06:23.983496257 -0500
@@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ
* direct dma. else, set up kernel bounce buffers
*/
@@ -17683,9 +17747,9 @@ diff -urNp linux-2.6.32.7/block/blk-map.c linux-2.6.32.7/block/blk-map.c
if (do_copy)
bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading);
else
-diff -urNp linux-2.6.32.7/block/blk-sysfs.c linux-2.6.32.7/block/blk-sysfs.c
---- linux-2.6.32.7/block/blk-sysfs.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/block/blk-sysfs.c 2010-01-25 17:39:40.334142180 -0500
+diff -urNp linux-2.6.32.8/block/blk-sysfs.c linux-2.6.32.8/block/blk-sysfs.c
+--- linux-2.6.32.8/block/blk-sysfs.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/block/blk-sysfs.c 2010-02-10 15:06:23.983496257 -0500
@@ -414,7 +414,7 @@ static void blk_release_queue(struct kob
kmem_cache_free(blk_requestq_cachep, q);
}
@@ -17695,9 +17759,9 @@ diff -urNp linux-2.6.32.7/block/blk-sysfs.c linux-2.6.32.7/block/blk-sysfs.c
.show = queue_attr_show,
.store = queue_attr_store,
};
-diff -urNp linux-2.6.32.7/block/elevator.c linux-2.6.32.7/block/elevator.c
---- linux-2.6.32.7/block/elevator.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/block/elevator.c 2010-01-25 17:39:40.334142180 -0500
+diff -urNp linux-2.6.32.8/block/elevator.c linux-2.6.32.8/block/elevator.c
+--- linux-2.6.32.8/block/elevator.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/block/elevator.c 2010-02-10 15:06:23.983496257 -0500
@@ -889,7 +889,7 @@ elv_attr_store(struct kobject *kobj, str
return error;
}
@@ -17707,9 +17771,9 @@ diff -urNp linux-2.6.32.7/block/elevator.c linux-2.6.32.7/block/elevator.c
.show = elv_attr_show,
.store = elv_attr_store,
};
-diff -urNp linux-2.6.32.7/crypto/lrw.c linux-2.6.32.7/crypto/lrw.c
---- linux-2.6.32.7/crypto/lrw.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/crypto/lrw.c 2010-01-25 17:39:40.334142180 -0500
+diff -urNp linux-2.6.32.8/crypto/lrw.c linux-2.6.32.8/crypto/lrw.c
+--- linux-2.6.32.8/crypto/lrw.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/crypto/lrw.c 2010-02-10 15:06:23.983496257 -0500
@@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par
struct priv *ctx = crypto_tfm_ctx(parent);
struct crypto_cipher *child = ctx->child;
@@ -17719,9 +17783,9 @@ diff -urNp linux-2.6.32.7/crypto/lrw.c linux-2.6.32.7/crypto/lrw.c
int bsize = crypto_cipher_blocksize(child);
crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK);
-diff -urNp linux-2.6.32.7/Documentation/dontdiff linux-2.6.32.7/Documentation/dontdiff
---- linux-2.6.32.7/Documentation/dontdiff 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/Documentation/dontdiff 2010-01-25 17:39:40.334142180 -0500
+diff -urNp linux-2.6.32.8/Documentation/dontdiff linux-2.6.32.8/Documentation/dontdiff
+--- linux-2.6.32.8/Documentation/dontdiff 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/Documentation/dontdiff 2010-02-10 15:06:23.983496257 -0500
@@ -3,6 +3,7 @@
*.bin
*.cpio
@@ -17828,9 +17892,9 @@ diff -urNp linux-2.6.32.7/Documentation/dontdiff linux-2.6.32.7/Documentation/do
zImage*
zconf.hash.c
+zoffset.h
-diff -urNp linux-2.6.32.7/Documentation/kernel-parameters.txt linux-2.6.32.7/Documentation/kernel-parameters.txt
---- linux-2.6.32.7/Documentation/kernel-parameters.txt 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/Documentation/kernel-parameters.txt 2010-01-25 17:39:40.368608699 -0500
+diff -urNp linux-2.6.32.8/Documentation/kernel-parameters.txt linux-2.6.32.8/Documentation/kernel-parameters.txt
+--- linux-2.6.32.8/Documentation/kernel-parameters.txt 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/Documentation/kernel-parameters.txt 2010-02-10 15:06:23.987505826 -0500
@@ -1833,6 +1833,12 @@ and is between 256 and 4096 characters.
the specified number of seconds. This is to be used if
your oopses keep scrolling off the screen.
@@ -17844,9 +17908,9 @@ diff -urNp linux-2.6.32.7/Documentation/kernel-parameters.txt linux-2.6.32.7/Doc
pcbit= [HW,ISDN]
pcd. [PARIDE]
-diff -urNp linux-2.6.32.7/drivers/acpi/battery.c linux-2.6.32.7/drivers/acpi/battery.c
---- linux-2.6.32.7/drivers/acpi/battery.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/acpi/battery.c 2010-01-25 17:39:40.369403392 -0500
+diff -urNp linux-2.6.32.8/drivers/acpi/battery.c linux-2.6.32.8/drivers/acpi/battery.c
+--- linux-2.6.32.8/drivers/acpi/battery.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/acpi/battery.c 2010-02-10 15:06:23.987505826 -0500
@@ -763,7 +763,7 @@ DECLARE_FILE_FUNCTIONS(alarm);
}
@@ -17856,9 +17920,9 @@ diff -urNp linux-2.6.32.7/drivers/acpi/battery.c linux-2.6.32.7/drivers/acpi/bat
mode_t mode;
const char *name;
} acpi_battery_file[] = {
-diff -urNp linux-2.6.32.7/drivers/acpi/blacklist.c linux-2.6.32.7/drivers/acpi/blacklist.c
---- linux-2.6.32.7/drivers/acpi/blacklist.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/acpi/blacklist.c 2010-01-25 17:39:40.369403392 -0500
+diff -urNp linux-2.6.32.8/drivers/acpi/blacklist.c linux-2.6.32.8/drivers/acpi/blacklist.c
+--- linux-2.6.32.8/drivers/acpi/blacklist.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/acpi/blacklist.c 2010-02-10 15:06:23.987505826 -0500
@@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b
{"IBM ", "TP600E ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal,
"Incorrect _ADR", 1},
@@ -17868,9 +17932,9 @@ diff -urNp linux-2.6.32.7/drivers/acpi/blacklist.c linux-2.6.32.7/drivers/acpi/b
};
#if CONFIG_ACPI_BLACKLIST_YEAR
-diff -urNp linux-2.6.32.7/drivers/acpi/dock.c linux-2.6.32.7/drivers/acpi/dock.c
---- linux-2.6.32.7/drivers/acpi/dock.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/acpi/dock.c 2010-01-25 17:39:40.369403392 -0500
+diff -urNp linux-2.6.32.8/drivers/acpi/dock.c linux-2.6.32.8/drivers/acpi/dock.c
+--- linux-2.6.32.8/drivers/acpi/dock.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/acpi/dock.c 2010-02-10 15:06:23.987505826 -0500
@@ -77,7 +77,7 @@ struct dock_dependent_device {
struct list_head list;
struct list_head hotplug_list;
@@ -17889,9 +17953,9 @@ diff -urNp linux-2.6.32.7/drivers/acpi/dock.c linux-2.6.32.7/drivers/acpi/dock.c
void *context)
{
struct dock_dependent_device *dd;
-diff -urNp linux-2.6.32.7/drivers/acpi/osl.c linux-2.6.32.7/drivers/acpi/osl.c
---- linux-2.6.32.7/drivers/acpi/osl.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/acpi/osl.c 2010-01-25 17:39:40.369403392 -0500
+diff -urNp linux-2.6.32.8/drivers/acpi/osl.c linux-2.6.32.8/drivers/acpi/osl.c
+--- linux-2.6.32.8/drivers/acpi/osl.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/acpi/osl.c 2010-02-10 15:06:23.987505826 -0500
@@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_addres
void __iomem *virt_addr;
@@ -17910,9 +17974,9 @@ diff -urNp linux-2.6.32.7/drivers/acpi/osl.c linux-2.6.32.7/drivers/acpi/osl.c
switch (width) {
case 8:
-diff -urNp linux-2.6.32.7/drivers/acpi/processor_core.c linux-2.6.32.7/drivers/acpi/processor_core.c
---- linux-2.6.32.7/drivers/acpi/processor_core.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/acpi/processor_core.c 2010-01-25 17:39:40.370403762 -0500
+diff -urNp linux-2.6.32.8/drivers/acpi/processor_core.c linux-2.6.32.8/drivers/acpi/processor_core.c
+--- linux-2.6.32.8/drivers/acpi/processor_core.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/acpi/processor_core.c 2010-02-10 15:06:23.987505826 -0500
@@ -796,7 +796,7 @@ static int __cpuinit acpi_processor_add(
return 0;
}
@@ -17922,9 +17986,9 @@ diff -urNp linux-2.6.32.7/drivers/acpi/processor_core.c linux-2.6.32.7/drivers/a
/*
* Buggy BIOS check
-diff -urNp linux-2.6.32.7/drivers/acpi/processor_idle.c linux-2.6.32.7/drivers/acpi/processor_idle.c
---- linux-2.6.32.7/drivers/acpi/processor_idle.c 2010-01-25 20:04:14.673608010 -0500
-+++ linux-2.6.32.7/drivers/acpi/processor_idle.c 2010-01-25 20:04:24.410241670 -0500
+diff -urNp linux-2.6.32.8/drivers/acpi/processor_idle.c linux-2.6.32.8/drivers/acpi/processor_idle.c
+--- linux-2.6.32.8/drivers/acpi/processor_idle.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/acpi/processor_idle.c 2010-02-10 15:06:23.987505826 -0500
@@ -110,7 +110,7 @@ static struct dmi_system_id __cpuinitdat
DMI_MATCH(DMI_BIOS_VENDOR,"Phoenix Technologies LTD"),
DMI_MATCH(DMI_BIOS_VERSION,"SHE845M0.86C.0013.D.0302131307")},
@@ -17934,9 +17998,9 @@ diff -urNp linux-2.6.32.7/drivers/acpi/processor_idle.c linux-2.6.32.7/drivers/a
};
-diff -urNp linux-2.6.32.7/drivers/acpi/sleep.c linux-2.6.32.7/drivers/acpi/sleep.c
---- linux-2.6.32.7/drivers/acpi/sleep.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/acpi/sleep.c 2010-01-25 17:39:40.370403762 -0500
+diff -urNp linux-2.6.32.8/drivers/acpi/sleep.c linux-2.6.32.8/drivers/acpi/sleep.c
+--- linux-2.6.32.8/drivers/acpi/sleep.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/acpi/sleep.c 2010-02-10 15:06:23.987505826 -0500
@@ -297,7 +297,7 @@ static int acpi_suspend_state_valid(susp
}
}
@@ -17973,9 +18037,9 @@ diff -urNp linux-2.6.32.7/drivers/acpi/sleep.c linux-2.6.32.7/drivers/acpi/sleep
.begin = acpi_hibernation_begin_old,
.end = acpi_pm_end,
.pre_snapshot = acpi_hibernation_pre_snapshot_old,
-diff -urNp linux-2.6.32.7/drivers/acpi/video.c linux-2.6.32.7/drivers/acpi/video.c
---- linux-2.6.32.7/drivers/acpi/video.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/acpi/video.c 2010-01-25 17:39:40.370403762 -0500
+diff -urNp linux-2.6.32.8/drivers/acpi/video.c linux-2.6.32.8/drivers/acpi/video.c
+--- linux-2.6.32.8/drivers/acpi/video.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/acpi/video.c 2010-02-10 15:06:23.987505826 -0500
@@ -359,7 +359,7 @@ static int acpi_video_set_brightness(str
vd->brightness->levels[request_level]);
}
@@ -17985,9 +18049,9 @@ diff -urNp linux-2.6.32.7/drivers/acpi/video.c linux-2.6.32.7/drivers/acpi/video
.get_brightness = acpi_video_get_brightness,
.update_status = acpi_video_set_brightness,
};
-diff -urNp linux-2.6.32.7/drivers/ata/ahci.c linux-2.6.32.7/drivers/ata/ahci.c
---- linux-2.6.32.7/drivers/ata/ahci.c 2010-01-25 20:04:14.695465465 -0500
-+++ linux-2.6.32.7/drivers/ata/ahci.c 2010-01-25 20:04:24.420267700 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/ahci.c linux-2.6.32.8/drivers/ata/ahci.c
+--- linux-2.6.32.8/drivers/ata/ahci.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/ahci.c 2010-02-10 15:06:23.990319908 -0500
@@ -387,7 +387,7 @@ static struct scsi_host_template ahci_sh
.sdev_attrs = ahci_sdev_attrs,
};
@@ -18027,9 +18091,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/ahci.c linux-2.6.32.7/drivers/ata/ahci.c
};
-diff -urNp linux-2.6.32.7/drivers/ata/ata_generic.c linux-2.6.32.7/drivers/ata/ata_generic.c
---- linux-2.6.32.7/drivers/ata/ata_generic.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/ata_generic.c 2010-01-25 17:39:40.401404478 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/ata_generic.c linux-2.6.32.8/drivers/ata/ata_generic.c
+--- linux-2.6.32.8/drivers/ata/ata_generic.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/ata_generic.c 2010-02-10 15:06:23.990319908 -0500
@@ -95,7 +95,7 @@ static struct scsi_host_template generic
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18039,9 +18103,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/ata_generic.c linux-2.6.32.7/drivers/ata/a
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_unknown,
.set_mode = generic_set_mode,
-diff -urNp linux-2.6.32.7/drivers/ata/ata_piix.c linux-2.6.32.7/drivers/ata/ata_piix.c
---- linux-2.6.32.7/drivers/ata/ata_piix.c 2010-01-25 20:04:14.711342317 -0500
-+++ linux-2.6.32.7/drivers/ata/ata_piix.c 2010-01-25 20:04:24.421172039 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/ata_piix.c linux-2.6.32.8/drivers/ata/ata_piix.c
+--- linux-2.6.32.8/drivers/ata/ata_piix.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/ata_piix.c 2010-02-10 15:06:23.990319908 -0500
@@ -291,7 +291,7 @@ static const struct pci_device_id piix_p
{ 0x8086, 0x3b2d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata },
/* SATA Controller IDE (PCH) */
@@ -18105,9 +18169,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/ata_piix.c linux-2.6.32.7/drivers/ata/ata_
};
static const char *oemstrs[] = {
"Tecra M3,",
-diff -urNp linux-2.6.32.7/drivers/ata/libata-acpi.c linux-2.6.32.7/drivers/ata/libata-acpi.c
---- linux-2.6.32.7/drivers/ata/libata-acpi.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/libata-acpi.c 2010-01-25 17:39:40.402416755 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/libata-acpi.c linux-2.6.32.8/drivers/ata/libata-acpi.c
+--- linux-2.6.32.8/drivers/ata/libata-acpi.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/libata-acpi.c 2010-02-10 15:06:23.990319908 -0500
@@ -223,12 +223,12 @@ static void ata_acpi_dev_uevent(acpi_han
ata_acpi_uevent(dev->link->ap, dev, event);
}
@@ -18123,9 +18187,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/libata-acpi.c linux-2.6.32.7/drivers/ata/l
.handler = ata_acpi_ap_notify_dock,
.uevent = ata_acpi_ap_uevent,
};
-diff -urNp linux-2.6.32.7/drivers/ata/libata-core.c linux-2.6.32.7/drivers/ata/libata-core.c
---- linux-2.6.32.7/drivers/ata/libata-core.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/libata-core.c 2010-01-25 17:39:40.404236169 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/libata-core.c linux-2.6.32.8/drivers/ata/libata-core.c
+--- linux-2.6.32.8/drivers/ata/libata-core.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/libata-core.c 2010-02-10 15:06:23.990319908 -0500
@@ -896,7 +896,7 @@ static const struct ata_xfer_ent {
{ ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 },
{ ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 },
@@ -18144,7 +18208,7 @@ diff -urNp linux-2.6.32.7/drivers/ata/libata-core.c linux-2.6.32.7/drivers/ata/l
};
#define ENOUGH(v, unit) (((v)-1)/(unit)+1)
-@@ -4361,7 +4361,7 @@ static const struct ata_blacklist_entry
+@@ -4385,7 +4385,7 @@ static const struct ata_blacklist_entry
{ "PIONEER DVD-RW DVRTD08", "1.00", ATA_HORKAGE_NOSETXFER },
/* End Marker */
@@ -18153,7 +18217,7 @@ diff -urNp linux-2.6.32.7/drivers/ata/libata-core.c linux-2.6.32.7/drivers/ata/l
};
static int strn_pattern_cmp(const char *patt, const char *name, int wildchar)
-@@ -5937,7 +5937,7 @@ static void ata_host_stop(struct device
+@@ -5961,7 +5961,7 @@ static void ata_host_stop(struct device
* LOCKING:
* None.
*/
@@ -18162,7 +18226,7 @@ diff -urNp linux-2.6.32.7/drivers/ata/libata-core.c linux-2.6.32.7/drivers/ata/l
{
static DEFINE_SPINLOCK(lock);
const struct ata_port_operations *cur;
-@@ -5949,6 +5949,7 @@ static void ata_finalize_port_ops(struct
+@@ -5973,6 +5973,7 @@ static void ata_finalize_port_ops(struct
return;
spin_lock(&lock);
@@ -18170,7 +18234,7 @@ diff -urNp linux-2.6.32.7/drivers/ata/libata-core.c linux-2.6.32.7/drivers/ata/l
for (cur = ops->inherits; cur; cur = cur->inherits) {
void **inherit = (void **)cur;
-@@ -5962,8 +5963,9 @@ static void ata_finalize_port_ops(struct
+@@ -5986,8 +5987,9 @@ static void ata_finalize_port_ops(struct
if (IS_ERR(*pp))
*pp = NULL;
@@ -18181,7 +18245,7 @@ diff -urNp linux-2.6.32.7/drivers/ata/libata-core.c linux-2.6.32.7/drivers/ata/l
spin_unlock(&lock);
}
-@@ -6060,7 +6062,7 @@ int ata_host_start(struct ata_host *host
+@@ -6084,7 +6086,7 @@ int ata_host_start(struct ata_host *host
*/
/* KILLME - the only user left is ipr */
void ata_host_init(struct ata_host *host, struct device *dev,
@@ -18190,7 +18254,7 @@ diff -urNp linux-2.6.32.7/drivers/ata/libata-core.c linux-2.6.32.7/drivers/ata/l
{
spin_lock_init(&host->lock);
host->dev = dev;
-@@ -6723,7 +6725,7 @@ static void ata_dummy_error_handler(stru
+@@ -6747,7 +6749,7 @@ static void ata_dummy_error_handler(stru
/* truly dummy */
}
@@ -18199,10 +18263,10 @@ diff -urNp linux-2.6.32.7/drivers/ata/libata-core.c linux-2.6.32.7/drivers/ata/l
.qc_prep = ata_noop_qc_prep,
.qc_issue = ata_dummy_qc_issue,
.error_handler = ata_dummy_error_handler,
-diff -urNp linux-2.6.32.7/drivers/ata/libata-eh.c linux-2.6.32.7/drivers/ata/libata-eh.c
---- linux-2.6.32.7/drivers/ata/libata-eh.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/libata-eh.c 2010-01-25 17:39:40.405295177 -0500
-@@ -3580,7 +3580,7 @@ void ata_do_eh(struct ata_port *ap, ata_
+diff -urNp linux-2.6.32.8/drivers/ata/libata-eh.c linux-2.6.32.8/drivers/ata/libata-eh.c
+--- linux-2.6.32.8/drivers/ata/libata-eh.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/libata-eh.c 2010-02-10 15:06:23.990319908 -0500
+@@ -3581,7 +3581,7 @@ void ata_do_eh(struct ata_port *ap, ata_
*/
void ata_std_error_handler(struct ata_port *ap)
{
@@ -18211,9 +18275,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/libata-eh.c linux-2.6.32.7/drivers/ata/lib
ata_reset_fn_t hardreset = ops->hardreset;
/* ignore built-in hardreset if SCR access is not available */
-diff -urNp linux-2.6.32.7/drivers/ata/libata-pmp.c linux-2.6.32.7/drivers/ata/libata-pmp.c
---- linux-2.6.32.7/drivers/ata/libata-pmp.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/libata-pmp.c 2010-01-25 17:39:40.405295177 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/libata-pmp.c linux-2.6.32.8/drivers/ata/libata-pmp.c
+--- linux-2.6.32.8/drivers/ata/libata-pmp.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/libata-pmp.c 2010-02-10 15:06:23.990319908 -0500
@@ -841,7 +841,7 @@ static int sata_pmp_handle_link_fail(str
*/
static int sata_pmp_eh_recover(struct ata_port *ap)
@@ -18223,9 +18287,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/libata-pmp.c linux-2.6.32.7/drivers/ata/li
int pmp_tries, link_tries[SATA_PMP_MAX_PORTS];
struct ata_link *pmp_link = &ap->link;
struct ata_device *pmp_dev = pmp_link->device;
-diff -urNp linux-2.6.32.7/drivers/ata/pata_acpi.c linux-2.6.32.7/drivers/ata/pata_acpi.c
---- linux-2.6.32.7/drivers/ata/pata_acpi.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_acpi.c 2010-01-25 17:39:40.406413096 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_acpi.c linux-2.6.32.8/drivers/ata/pata_acpi.c
+--- linux-2.6.32.8/drivers/ata/pata_acpi.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_acpi.c 2010-02-10 15:06:23.990319908 -0500
@@ -215,7 +215,7 @@ static struct scsi_host_template pacpi_s
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18235,9 +18299,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_acpi.c linux-2.6.32.7/drivers/ata/pat
.inherits = &ata_bmdma_port_ops,
.qc_issue = pacpi_qc_issue,
.cable_detect = pacpi_cable_detect,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_ali.c linux-2.6.32.7/drivers/ata/pata_ali.c
---- linux-2.6.32.7/drivers/ata/pata_ali.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_ali.c 2010-01-25 17:39:40.406413096 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_ali.c linux-2.6.32.8/drivers/ata/pata_ali.c
+--- linux-2.6.32.8/drivers/ata/pata_ali.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_ali.c 2010-02-10 15:06:23.990319908 -0500
@@ -365,7 +365,7 @@ static struct scsi_host_template ali_sht
* Port operations for PIO only ALi
*/
@@ -18283,9 +18347,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_ali.c linux-2.6.32.7/drivers/ata/pata
.inherits = &ali_dma_base_ops,
.check_atapi_dma = ali_check_atapi_dma,
.dev_config = ali_warn_atapi_dma,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_amd.c linux-2.6.32.7/drivers/ata/pata_amd.c
---- linux-2.6.32.7/drivers/ata/pata_amd.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_amd.c 2010-01-25 17:39:40.406413096 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_amd.c linux-2.6.32.8/drivers/ata/pata_amd.c
+--- linux-2.6.32.8/drivers/ata/pata_amd.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_amd.c 2010-02-10 15:06:23.990319908 -0500
@@ -397,28 +397,28 @@ static const struct ata_port_operations
.prereset = amd_pre_reset,
};
@@ -18335,9 +18399,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_amd.c linux-2.6.32.7/drivers/ata/pata
.inherits = &nv_base_port_ops,
.set_piomode = nv133_set_piomode,
.set_dmamode = nv133_set_dmamode,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_artop.c linux-2.6.32.7/drivers/ata/pata_artop.c
---- linux-2.6.32.7/drivers/ata/pata_artop.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_artop.c 2010-01-25 17:39:40.407117574 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_artop.c linux-2.6.32.8/drivers/ata/pata_artop.c
+--- linux-2.6.32.8/drivers/ata/pata_artop.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_artop.c 2010-02-10 15:06:23.990319908 -0500
@@ -311,7 +311,7 @@ static struct scsi_host_template artop_s
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18356,9 +18420,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_artop.c linux-2.6.32.7/drivers/ata/pa
.inherits = &ata_bmdma_port_ops,
.cable_detect = artop6260_cable_detect,
.set_piomode = artop6260_set_piomode,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_at32.c linux-2.6.32.7/drivers/ata/pata_at32.c
---- linux-2.6.32.7/drivers/ata/pata_at32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_at32.c 2010-01-25 17:39:40.407117574 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_at32.c linux-2.6.32.8/drivers/ata/pata_at32.c
+--- linux-2.6.32.8/drivers/ata/pata_at32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_at32.c 2010-02-10 15:06:23.990319908 -0500
@@ -172,7 +172,7 @@ static struct scsi_host_template at32_sh
ATA_PIO_SHT(DRV_NAME),
};
@@ -18368,9 +18432,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_at32.c linux-2.6.32.7/drivers/ata/pat
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = pata_at32_set_piomode,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_at91.c linux-2.6.32.7/drivers/ata/pata_at91.c
---- linux-2.6.32.7/drivers/ata/pata_at91.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_at91.c 2010-01-25 17:39:40.407117574 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_at91.c linux-2.6.32.8/drivers/ata/pata_at91.c
+--- linux-2.6.32.8/drivers/ata/pata_at91.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_at91.c 2010-02-10 15:06:23.990319908 -0500
@@ -195,7 +195,7 @@ static struct scsi_host_template pata_at
ATA_PIO_SHT(DRV_NAME),
};
@@ -18380,9 +18444,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_at91.c linux-2.6.32.7/drivers/ata/pat
.inherits = &ata_sff_port_ops,
.sff_data_xfer = pata_at91_data_xfer_noirq,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_atiixp.c linux-2.6.32.7/drivers/ata/pata_atiixp.c
---- linux-2.6.32.7/drivers/ata/pata_atiixp.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_atiixp.c 2010-01-25 17:39:40.407117574 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_atiixp.c linux-2.6.32.8/drivers/ata/pata_atiixp.c
+--- linux-2.6.32.8/drivers/ata/pata_atiixp.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_atiixp.c 2010-02-10 15:06:23.990319908 -0500
@@ -205,7 +205,7 @@ static struct scsi_host_template atiixp_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -18392,9 +18456,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_atiixp.c linux-2.6.32.7/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_atp867x.c linux-2.6.32.7/drivers/ata/pata_atp867x.c
---- linux-2.6.32.7/drivers/ata/pata_atp867x.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_atp867x.c 2010-01-25 17:39:40.407117574 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_atp867x.c linux-2.6.32.8/drivers/ata/pata_atp867x.c
+--- linux-2.6.32.8/drivers/ata/pata_atp867x.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_atp867x.c 2010-02-10 15:06:23.990319908 -0500
@@ -274,7 +274,7 @@ static struct scsi_host_template atp867x
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18404,9 +18468,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_atp867x.c linux-2.6.32.7/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.cable_detect = atp867x_cable_detect,
.set_piomode = atp867x_set_piomode,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_bf54x.c linux-2.6.32.7/drivers/ata/pata_bf54x.c
---- linux-2.6.32.7/drivers/ata/pata_bf54x.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_bf54x.c 2010-01-25 17:39:40.408115294 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_bf54x.c linux-2.6.32.8/drivers/ata/pata_bf54x.c
+--- linux-2.6.32.8/drivers/ata/pata_bf54x.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_bf54x.c 2010-02-10 15:06:23.990319908 -0500
@@ -1464,7 +1464,7 @@ static struct scsi_host_template bfin_sh
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -18416,9 +18480,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_bf54x.c linux-2.6.32.7/drivers/ata/pa
.inherits = &ata_sff_port_ops,
.set_piomode = bfin_set_piomode,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_cmd640.c linux-2.6.32.7/drivers/ata/pata_cmd640.c
---- linux-2.6.32.7/drivers/ata/pata_cmd640.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_cmd640.c 2010-01-25 17:39:40.408115294 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_cmd640.c linux-2.6.32.8/drivers/ata/pata_cmd640.c
+--- linux-2.6.32.8/drivers/ata/pata_cmd640.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_cmd640.c 2010-02-10 15:06:23.990319908 -0500
@@ -168,7 +168,7 @@ static struct scsi_host_template cmd640_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18428,9 +18492,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_cmd640.c linux-2.6.32.7/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
/* In theory xfer_noirq is not needed once we kill the prefetcher */
.sff_data_xfer = ata_sff_data_xfer_noirq,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_cmd64x.c linux-2.6.32.7/drivers/ata/pata_cmd64x.c
---- linux-2.6.32.7/drivers/ata/pata_cmd64x.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_cmd64x.c 2010-01-25 17:39:40.408115294 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_cmd64x.c linux-2.6.32.8/drivers/ata/pata_cmd64x.c
+--- linux-2.6.32.8/drivers/ata/pata_cmd64x.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_cmd64x.c 2010-02-10 15:06:23.990319908 -0500
@@ -275,18 +275,18 @@ static const struct ata_port_operations
.set_dmamode = cmd64x_set_dmamode,
};
@@ -18453,9 +18517,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_cmd64x.c linux-2.6.32.7/drivers/ata/p
.inherits = &cmd64x_base_ops,
.bmdma_stop = cmd648_bmdma_stop,
.cable_detect = cmd648_cable_detect,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_cs5520.c linux-2.6.32.7/drivers/ata/pata_cs5520.c
---- linux-2.6.32.7/drivers/ata/pata_cs5520.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_cs5520.c 2010-01-25 17:39:40.408115294 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5520.c linux-2.6.32.8/drivers/ata/pata_cs5520.c
+--- linux-2.6.32.8/drivers/ata/pata_cs5520.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_cs5520.c 2010-02-10 15:06:23.990319908 -0500
@@ -144,7 +144,7 @@ static struct scsi_host_template cs5520_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -18465,9 +18529,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_cs5520.c linux-2.6.32.7/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_cs5530.c linux-2.6.32.7/drivers/ata/pata_cs5530.c
---- linux-2.6.32.7/drivers/ata/pata_cs5530.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_cs5530.c 2010-01-25 17:39:40.408115294 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5530.c linux-2.6.32.8/drivers/ata/pata_cs5530.c
+--- linux-2.6.32.8/drivers/ata/pata_cs5530.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_cs5530.c 2010-02-10 15:06:23.990319908 -0500
@@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -18477,9 +18541,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_cs5530.c linux-2.6.32.7/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_cs5535.c linux-2.6.32.7/drivers/ata/pata_cs5535.c
---- linux-2.6.32.7/drivers/ata/pata_cs5535.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_cs5535.c 2010-01-25 17:39:40.408115294 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5535.c linux-2.6.32.8/drivers/ata/pata_cs5535.c
+--- linux-2.6.32.8/drivers/ata/pata_cs5535.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_cs5535.c 2010-02-10 15:06:23.990319908 -0500
@@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18489,9 +18553,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_cs5535.c linux-2.6.32.7/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.cable_detect = cs5535_cable_detect,
.set_piomode = cs5535_set_piomode,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_cs5536.c linux-2.6.32.7/drivers/ata/pata_cs5536.c
---- linux-2.6.32.7/drivers/ata/pata_cs5536.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_cs5536.c 2010-01-25 17:39:40.418336500 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_cs5536.c linux-2.6.32.8/drivers/ata/pata_cs5536.c
+--- linux-2.6.32.8/drivers/ata/pata_cs5536.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_cs5536.c 2010-02-10 15:06:23.995503045 -0500
@@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18501,9 +18565,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_cs5536.c linux-2.6.32.7/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.cable_detect = cs5536_cable_detect,
.set_piomode = cs5536_set_piomode,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_cypress.c linux-2.6.32.7/drivers/ata/pata_cypress.c
---- linux-2.6.32.7/drivers/ata/pata_cypress.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_cypress.c 2010-01-25 17:39:40.418336500 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_cypress.c linux-2.6.32.8/drivers/ata/pata_cypress.c
+--- linux-2.6.32.8/drivers/ata/pata_cypress.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_cypress.c 2010-02-10 15:06:23.995503045 -0500
@@ -113,7 +113,7 @@ static struct scsi_host_template cy82c69
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18513,9 +18577,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_cypress.c linux-2.6.32.7/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = cy82c693_set_piomode,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_efar.c linux-2.6.32.7/drivers/ata/pata_efar.c
---- linux-2.6.32.7/drivers/ata/pata_efar.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_efar.c 2010-01-25 17:39:40.418336500 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_efar.c linux-2.6.32.8/drivers/ata/pata_efar.c
+--- linux-2.6.32.8/drivers/ata/pata_efar.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_efar.c 2010-02-10 15:06:23.995503045 -0500
@@ -222,7 +222,7 @@ static struct scsi_host_template efar_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18525,9 +18589,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_efar.c linux-2.6.32.7/drivers/ata/pat
.inherits = &ata_bmdma_port_ops,
.cable_detect = efar_cable_detect,
.set_piomode = efar_set_piomode,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_hpt366.c linux-2.6.32.7/drivers/ata/pata_hpt366.c
---- linux-2.6.32.7/drivers/ata/pata_hpt366.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_hpt366.c 2010-01-25 17:39:40.418336500 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt366.c linux-2.6.32.8/drivers/ata/pata_hpt366.c
+--- linux-2.6.32.8/drivers/ata/pata_hpt366.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_hpt366.c 2010-02-10 15:06:23.995503045 -0500
@@ -282,7 +282,7 @@ static struct scsi_host_template hpt36x_
* Configuration for HPT366/68
*/
@@ -18537,9 +18601,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_hpt366.c linux-2.6.32.7/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.cable_detect = hpt36x_cable_detect,
.mode_filter = hpt366_filter,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_hpt37x.c linux-2.6.32.7/drivers/ata/pata_hpt37x.c
---- linux-2.6.32.7/drivers/ata/pata_hpt37x.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_hpt37x.c 2010-01-25 17:39:40.419217923 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt37x.c linux-2.6.32.8/drivers/ata/pata_hpt37x.c
+--- linux-2.6.32.8/drivers/ata/pata_hpt37x.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_hpt37x.c 2010-02-10 15:06:23.995503045 -0500
@@ -576,7 +576,7 @@ static struct scsi_host_template hpt37x_
* Configuration for HPT370
*/
@@ -18576,9 +18640,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_hpt37x.c linux-2.6.32.7/drivers/ata/p
.inherits = &hpt372_port_ops,
.prereset = hpt374_fn1_pre_reset,
};
-diff -urNp linux-2.6.32.7/drivers/ata/pata_hpt3x2n.c linux-2.6.32.7/drivers/ata/pata_hpt3x2n.c
---- linux-2.6.32.7/drivers/ata/pata_hpt3x2n.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_hpt3x2n.c 2010-01-25 17:39:40.419217923 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c
+--- linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_hpt3x2n.c 2010-02-10 15:06:23.995503045 -0500
@@ -337,7 +337,7 @@ static struct scsi_host_template hpt3x2n
* Configuration for HPT3x2n.
*/
@@ -18588,9 +18652,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_hpt3x2n.c linux-2.6.32.7/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.bmdma_stop = hpt3x2n_bmdma_stop,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_hpt3x3.c linux-2.6.32.7/drivers/ata/pata_hpt3x3.c
---- linux-2.6.32.7/drivers/ata/pata_hpt3x3.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_hpt3x3.c 2010-01-25 17:39:40.419217923 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_hpt3x3.c linux-2.6.32.8/drivers/ata/pata_hpt3x3.c
+--- linux-2.6.32.8/drivers/ata/pata_hpt3x3.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_hpt3x3.c 2010-02-10 15:06:23.995503045 -0500
@@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18600,9 +18664,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_hpt3x3.c linux-2.6.32.7/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = hpt3x3_set_piomode,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_icside.c linux-2.6.32.7/drivers/ata/pata_icside.c
---- linux-2.6.32.7/drivers/ata/pata_icside.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_icside.c 2010-01-25 17:39:40.419217923 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_icside.c linux-2.6.32.8/drivers/ata/pata_icside.c
+--- linux-2.6.32.8/drivers/ata/pata_icside.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_icside.c 2010-02-10 15:06:23.995503045 -0500
@@ -319,7 +319,7 @@ static void pata_icside_postreset(struct
}
}
@@ -18612,9 +18676,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_icside.c linux-2.6.32.7/drivers/ata/p
.inherits = &ata_sff_port_ops,
/* no need to build any PRD tables for DMA */
.qc_prep = ata_noop_qc_prep,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_isapnp.c linux-2.6.32.7/drivers/ata/pata_isapnp.c
---- linux-2.6.32.7/drivers/ata/pata_isapnp.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_isapnp.c 2010-01-25 17:39:40.419217923 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_isapnp.c linux-2.6.32.8/drivers/ata/pata_isapnp.c
+--- linux-2.6.32.8/drivers/ata/pata_isapnp.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_isapnp.c 2010-02-10 15:06:23.995503045 -0500
@@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_
ATA_PIO_SHT(DRV_NAME),
};
@@ -18630,9 +18694,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_isapnp.c linux-2.6.32.7/drivers/ata/p
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
/* No altstatus so we don't want to use the lost interrupt poll */
-diff -urNp linux-2.6.32.7/drivers/ata/pata_it8213.c linux-2.6.32.7/drivers/ata/pata_it8213.c
---- linux-2.6.32.7/drivers/ata/pata_it8213.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_it8213.c 2010-01-25 17:39:40.419217923 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_it8213.c linux-2.6.32.8/drivers/ata/pata_it8213.c
+--- linux-2.6.32.8/drivers/ata/pata_it8213.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_it8213.c 2010-02-10 15:06:23.995503045 -0500
@@ -234,7 +234,7 @@ static struct scsi_host_template it8213_
};
@@ -18642,9 +18706,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_it8213.c linux-2.6.32.7/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.cable_detect = it8213_cable_detect,
.set_piomode = it8213_set_piomode,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_it821x.c linux-2.6.32.7/drivers/ata/pata_it821x.c
---- linux-2.6.32.7/drivers/ata/pata_it821x.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_it821x.c 2010-01-25 17:39:40.420372432 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_it821x.c linux-2.6.32.8/drivers/ata/pata_it821x.c
+--- linux-2.6.32.8/drivers/ata/pata_it821x.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_it821x.c 2010-02-10 15:06:23.995503045 -0500
@@ -800,7 +800,7 @@ static struct scsi_host_template it821x_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18672,9 +18736,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_it821x.c linux-2.6.32.7/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.check_atapi_dma= it821x_check_atapi_dma,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.7/drivers/ata/pata_ixp4xx_cf.c
---- linux-2.6.32.7/drivers/ata/pata_ixp4xx_cf.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_ixp4xx_cf.c 2010-01-25 17:39:40.420372432 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c
+--- linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_ixp4xx_cf.c 2010-02-10 15:06:23.995503045 -0500
@@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_
ATA_PIO_SHT(DRV_NAME),
};
@@ -18684,9 +18748,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.7/drivers/at
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ixp4xx_mmio_data_xfer,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_jmicron.c linux-2.6.32.7/drivers/ata/pata_jmicron.c
---- linux-2.6.32.7/drivers/ata/pata_jmicron.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_jmicron.c 2010-01-25 17:39:40.420372432 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_jmicron.c linux-2.6.32.8/drivers/ata/pata_jmicron.c
+--- linux-2.6.32.8/drivers/ata/pata_jmicron.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_jmicron.c 2010-02-10 15:06:23.995503045 -0500
@@ -111,7 +111,7 @@ static struct scsi_host_template jmicron
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18696,9 +18760,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_jmicron.c linux-2.6.32.7/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.prereset = jmicron_pre_reset,
};
-diff -urNp linux-2.6.32.7/drivers/ata/pata_legacy.c linux-2.6.32.7/drivers/ata/pata_legacy.c
---- linux-2.6.32.7/drivers/ata/pata_legacy.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_legacy.c 2010-01-25 17:39:40.420372432 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_legacy.c linux-2.6.32.8/drivers/ata/pata_legacy.c
+--- linux-2.6.32.8/drivers/ata/pata_legacy.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_legacy.c 2010-02-10 15:06:23.995503045 -0500
@@ -106,7 +106,7 @@ struct legacy_probe {
struct legacy_controller {
@@ -18810,9 +18874,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_legacy.c linux-2.6.32.7/drivers/ata/p
struct legacy_data *ld = &legacy_data[probe->slot];
struct ata_host *host = NULL;
struct ata_port *ap;
-diff -urNp linux-2.6.32.7/drivers/ata/pata_marvell.c linux-2.6.32.7/drivers/ata/pata_marvell.c
---- linux-2.6.32.7/drivers/ata/pata_marvell.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_marvell.c 2010-01-25 17:39:40.421405149 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_marvell.c linux-2.6.32.8/drivers/ata/pata_marvell.c
+--- linux-2.6.32.8/drivers/ata/pata_marvell.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_marvell.c 2010-02-10 15:06:23.995503045 -0500
@@ -100,7 +100,7 @@ static struct scsi_host_template marvell
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18822,9 +18886,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_marvell.c linux-2.6.32.7/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.cable_detect = marvell_cable_detect,
.prereset = marvell_pre_reset,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_mpc52xx.c linux-2.6.32.7/drivers/ata/pata_mpc52xx.c
---- linux-2.6.32.7/drivers/ata/pata_mpc52xx.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_mpc52xx.c 2010-01-25 17:39:40.421405149 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_mpc52xx.c linux-2.6.32.8/drivers/ata/pata_mpc52xx.c
+--- linux-2.6.32.8/drivers/ata/pata_mpc52xx.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_mpc52xx.c 2010-02-10 15:06:23.995503045 -0500
@@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx
ATA_PIO_SHT(DRV_NAME),
};
@@ -18834,9 +18898,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_mpc52xx.c linux-2.6.32.7/drivers/ata/
.inherits = &ata_sff_port_ops,
.sff_dev_select = mpc52xx_ata_dev_select,
.set_piomode = mpc52xx_ata_set_piomode,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_mpiix.c linux-2.6.32.7/drivers/ata/pata_mpiix.c
---- linux-2.6.32.7/drivers/ata/pata_mpiix.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_mpiix.c 2010-01-25 17:39:40.421405149 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_mpiix.c linux-2.6.32.8/drivers/ata/pata_mpiix.c
+--- linux-2.6.32.8/drivers/ata/pata_mpiix.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_mpiix.c 2010-02-10 15:06:23.995503045 -0500
@@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s
ATA_PIO_SHT(DRV_NAME),
};
@@ -18846,9 +18910,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_mpiix.c linux-2.6.32.7/drivers/ata/pa
.inherits = &ata_sff_port_ops,
.qc_issue = mpiix_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_netcell.c linux-2.6.32.7/drivers/ata/pata_netcell.c
---- linux-2.6.32.7/drivers/ata/pata_netcell.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_netcell.c 2010-01-25 17:39:40.421405149 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_netcell.c linux-2.6.32.8/drivers/ata/pata_netcell.c
+--- linux-2.6.32.8/drivers/ata/pata_netcell.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_netcell.c 2010-02-10 15:06:23.995503045 -0500
@@ -34,7 +34,7 @@ static struct scsi_host_template netcell
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18858,9 +18922,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_netcell.c linux-2.6.32.7/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_80wire,
.read_id = netcell_read_id,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_ninja32.c linux-2.6.32.7/drivers/ata/pata_ninja32.c
---- linux-2.6.32.7/drivers/ata/pata_ninja32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_ninja32.c 2010-01-25 17:39:40.421405149 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_ninja32.c linux-2.6.32.8/drivers/ata/pata_ninja32.c
+--- linux-2.6.32.8/drivers/ata/pata_ninja32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_ninja32.c 2010-02-10 15:06:23.995503045 -0500
@@ -81,7 +81,7 @@ static struct scsi_host_template ninja32
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18870,9 +18934,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_ninja32.c linux-2.6.32.7/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.sff_dev_select = ninja32_dev_select,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_ns87410.c linux-2.6.32.7/drivers/ata/pata_ns87410.c
---- linux-2.6.32.7/drivers/ata/pata_ns87410.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_ns87410.c 2010-01-25 17:39:40.421405149 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_ns87410.c linux-2.6.32.8/drivers/ata/pata_ns87410.c
+--- linux-2.6.32.8/drivers/ata/pata_ns87410.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_ns87410.c 2010-02-10 15:06:23.995503045 -0500
@@ -132,7 +132,7 @@ static struct scsi_host_template ns87410
ATA_PIO_SHT(DRV_NAME),
};
@@ -18882,9 +18946,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_ns87410.c linux-2.6.32.7/drivers/ata/
.inherits = &ata_sff_port_ops,
.qc_issue = ns87410_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_ns87415.c linux-2.6.32.7/drivers/ata/pata_ns87415.c
---- linux-2.6.32.7/drivers/ata/pata_ns87415.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_ns87415.c 2010-01-25 17:39:40.421405149 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_ns87415.c linux-2.6.32.8/drivers/ata/pata_ns87415.c
+--- linux-2.6.32.8/drivers/ata/pata_ns87415.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_ns87415.c 2010-02-10 15:06:23.995503045 -0500
@@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at
}
#endif /* 87560 SuperIO Support */
@@ -18903,9 +18967,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_ns87415.c linux-2.6.32.7/drivers/ata/
.inherits = &ns87415_pata_ops,
.sff_tf_read = ns87560_tf_read,
.sff_check_status = ns87560_check_status,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_octeon_cf.c linux-2.6.32.7/drivers/ata/pata_octeon_cf.c
---- linux-2.6.32.7/drivers/ata/pata_octeon_cf.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_octeon_cf.c 2010-01-25 17:39:40.428099593 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_octeon_cf.c linux-2.6.32.8/drivers/ata/pata_octeon_cf.c
+--- linux-2.6.32.8/drivers/ata/pata_octeon_cf.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_octeon_cf.c 2010-02-10 15:06:23.995503045 -0500
@@ -801,6 +801,7 @@ static unsigned int octeon_cf_qc_issue(s
return 0;
}
@@ -18914,9 +18978,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_octeon_cf.c linux-2.6.32.7/drivers/at
static struct ata_port_operations octeon_cf_ops = {
.inherits = &ata_sff_port_ops,
.check_atapi_dma = octeon_cf_check_atapi_dma,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_oldpiix.c linux-2.6.32.7/drivers/ata/pata_oldpiix.c
---- linux-2.6.32.7/drivers/ata/pata_oldpiix.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_oldpiix.c 2010-01-25 17:39:40.428099593 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_oldpiix.c linux-2.6.32.8/drivers/ata/pata_oldpiix.c
+--- linux-2.6.32.8/drivers/ata/pata_oldpiix.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_oldpiix.c 2010-02-10 15:06:23.995503045 -0500
@@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18926,9 +18990,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_oldpiix.c linux-2.6.32.7/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.qc_issue = oldpiix_qc_issue,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_opti.c linux-2.6.32.7/drivers/ata/pata_opti.c
---- linux-2.6.32.7/drivers/ata/pata_opti.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_opti.c 2010-01-25 17:39:40.428099593 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_opti.c linux-2.6.32.8/drivers/ata/pata_opti.c
+--- linux-2.6.32.8/drivers/ata/pata_opti.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_opti.c 2010-02-10 15:06:23.995503045 -0500
@@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh
ATA_PIO_SHT(DRV_NAME),
};
@@ -18938,9 +19002,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_opti.c linux-2.6.32.7/drivers/ata/pat
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_piomode = opti_set_piomode,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_optidma.c linux-2.6.32.7/drivers/ata/pata_optidma.c
---- linux-2.6.32.7/drivers/ata/pata_optidma.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_optidma.c 2010-01-25 17:39:40.428099593 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_optidma.c linux-2.6.32.8/drivers/ata/pata_optidma.c
+--- linux-2.6.32.8/drivers/ata/pata_optidma.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_optidma.c 2010-02-10 15:06:23.995503045 -0500
@@ -337,7 +337,7 @@ static struct scsi_host_template optidma
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -18959,9 +19023,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_optidma.c linux-2.6.32.7/drivers/ata/
.inherits = &optidma_port_ops,
.set_piomode = optiplus_set_pio_mode,
.set_dmamode = optiplus_set_dma_mode,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_palmld.c linux-2.6.32.7/drivers/ata/pata_palmld.c
---- linux-2.6.32.7/drivers/ata/pata_palmld.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_palmld.c 2010-01-25 17:39:40.429145377 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_palmld.c linux-2.6.32.8/drivers/ata/pata_palmld.c
+--- linux-2.6.32.8/drivers/ata/pata_palmld.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_palmld.c 2010-02-10 15:06:23.999499093 -0500
@@ -37,7 +37,7 @@ static struct scsi_host_template palmld_
ATA_PIO_SHT(DRV_NAME),
};
@@ -18971,9 +19035,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_palmld.c linux-2.6.32.7/drivers/ata/p
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_pcmcia.c linux-2.6.32.7/drivers/ata/pata_pcmcia.c
---- linux-2.6.32.7/drivers/ata/pata_pcmcia.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_pcmcia.c 2010-01-25 17:39:40.429145377 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_pcmcia.c linux-2.6.32.8/drivers/ata/pata_pcmcia.c
+--- linux-2.6.32.8/drivers/ata/pata_pcmcia.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_pcmcia.c 2010-02-10 15:06:23.999499093 -0500
@@ -162,14 +162,14 @@ static struct scsi_host_template pcmcia_
ATA_PIO_SHT(DRV_NAME),
};
@@ -19000,9 +19064,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_pcmcia.c linux-2.6.32.7/drivers/ata/p
info = kzalloc(sizeof(*info), GFP_KERNEL);
if (info == NULL)
-diff -urNp linux-2.6.32.7/drivers/ata/pata_pdc2027x.c linux-2.6.32.7/drivers/ata/pata_pdc2027x.c
---- linux-2.6.32.7/drivers/ata/pata_pdc2027x.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_pdc2027x.c 2010-01-25 17:39:40.429145377 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_pdc2027x.c linux-2.6.32.8/drivers/ata/pata_pdc2027x.c
+--- linux-2.6.32.8/drivers/ata/pata_pdc2027x.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_pdc2027x.c 2010-02-10 15:06:23.999499093 -0500
@@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19020,9 +19084,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_pdc2027x.c linux-2.6.32.7/drivers/ata
.inherits = &pdc2027x_pata100_ops,
.mode_filter = pdc2027x_mode_filter,
.set_piomode = pdc2027x_set_piomode,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.7/drivers/ata/pata_pdc202xx_old.c
---- linux-2.6.32.7/drivers/ata/pata_pdc202xx_old.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_pdc202xx_old.c 2010-01-25 17:39:40.429145377 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c
+--- linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_pdc202xx_old.c 2010-02-10 15:06:23.999499093 -0500
@@ -265,7 +265,7 @@ static struct scsi_host_template pdc202x
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19041,9 +19105,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.7/drivers
.inherits = &pdc2024x_port_ops,
.check_atapi_dma = pdc2026x_check_atapi_dma,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_platform.c linux-2.6.32.7/drivers/ata/pata_platform.c
---- linux-2.6.32.7/drivers/ata/pata_platform.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_platform.c 2010-01-25 17:39:40.429145377 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_platform.c linux-2.6.32.8/drivers/ata/pata_platform.c
+--- linux-2.6.32.8/drivers/ata/pata_platform.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_platform.c 2010-02-10 15:06:23.999499093 -0500
@@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl
ATA_PIO_SHT(DRV_NAME),
};
@@ -19053,9 +19117,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_platform.c linux-2.6.32.7/drivers/ata
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
.cable_detect = ata_cable_unknown,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_qdi.c linux-2.6.32.7/drivers/ata/pata_qdi.c
---- linux-2.6.32.7/drivers/ata/pata_qdi.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_qdi.c 2010-01-25 17:39:40.429145377 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_qdi.c linux-2.6.32.8/drivers/ata/pata_qdi.c
+--- linux-2.6.32.8/drivers/ata/pata_qdi.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_qdi.c 2010-02-10 15:06:23.999499093 -0500
@@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht
ATA_PIO_SHT(DRV_NAME),
};
@@ -19074,9 +19138,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_qdi.c linux-2.6.32.7/drivers/ata/pata
.inherits = &qdi6500_port_ops,
.set_piomode = qdi6580_set_piomode,
};
-diff -urNp linux-2.6.32.7/drivers/ata/pata_radisys.c linux-2.6.32.7/drivers/ata/pata_radisys.c
---- linux-2.6.32.7/drivers/ata/pata_radisys.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_radisys.c 2010-01-25 17:39:40.430286538 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_radisys.c linux-2.6.32.8/drivers/ata/pata_radisys.c
+--- linux-2.6.32.8/drivers/ata/pata_radisys.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_radisys.c 2010-02-10 15:06:23.999499093 -0500
@@ -187,7 +187,7 @@ static struct scsi_host_template radisys
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19086,9 +19150,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_radisys.c linux-2.6.32.7/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.qc_issue = radisys_qc_issue,
.cable_detect = ata_cable_unknown,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_rb532_cf.c linux-2.6.32.7/drivers/ata/pata_rb532_cf.c
---- linux-2.6.32.7/drivers/ata/pata_rb532_cf.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_rb532_cf.c 2010-01-25 17:39:40.430286538 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_rb532_cf.c linux-2.6.32.8/drivers/ata/pata_rb532_cf.c
+--- linux-2.6.32.8/drivers/ata/pata_rb532_cf.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_rb532_cf.c 2010-02-10 15:06:23.999499093 -0500
@@ -68,7 +68,7 @@ static irqreturn_t rb532_pata_irq_handle
return IRQ_HANDLED;
}
@@ -19098,9 +19162,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_rb532_cf.c linux-2.6.32.7/drivers/ata
.inherits = &ata_sff_port_ops,
.sff_data_xfer = ata_sff_data_xfer32,
};
-diff -urNp linux-2.6.32.7/drivers/ata/pata_rdc.c linux-2.6.32.7/drivers/ata/pata_rdc.c
---- linux-2.6.32.7/drivers/ata/pata_rdc.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_rdc.c 2010-01-25 17:39:40.430286538 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_rdc.c linux-2.6.32.8/drivers/ata/pata_rdc.c
+--- linux-2.6.32.8/drivers/ata/pata_rdc.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_rdc.c 2010-02-10 15:06:23.999499093 -0500
@@ -272,7 +272,7 @@ static void rdc_set_dmamode(struct ata_p
pci_write_config_byte(dev, 0x48, udma_enable);
}
@@ -19110,9 +19174,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_rdc.c linux-2.6.32.7/drivers/ata/pata
.inherits = &ata_bmdma32_port_ops,
.cable_detect = rdc_pata_cable_detect,
.set_piomode = rdc_set_piomode,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_rz1000.c linux-2.6.32.7/drivers/ata/pata_rz1000.c
---- linux-2.6.32.7/drivers/ata/pata_rz1000.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_rz1000.c 2010-01-25 17:39:40.430286538 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_rz1000.c linux-2.6.32.8/drivers/ata/pata_rz1000.c
+--- linux-2.6.32.8/drivers/ata/pata_rz1000.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_rz1000.c 2010-02-10 15:06:23.999499093 -0500
@@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_
ATA_PIO_SHT(DRV_NAME),
};
@@ -19122,9 +19186,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_rz1000.c linux-2.6.32.7/drivers/ata/p
.inherits = &ata_sff_port_ops,
.cable_detect = ata_cable_40wire,
.set_mode = rz1000_set_mode,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_sc1200.c linux-2.6.32.7/drivers/ata/pata_sc1200.c
---- linux-2.6.32.7/drivers/ata/pata_sc1200.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_sc1200.c 2010-01-25 17:39:40.430286538 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_sc1200.c linux-2.6.32.8/drivers/ata/pata_sc1200.c
+--- linux-2.6.32.8/drivers/ata/pata_sc1200.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_sc1200.c 2010-02-10 15:06:23.999499093 -0500
@@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_
.sg_tablesize = LIBATA_DUMB_MAX_PRD,
};
@@ -19134,9 +19198,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_sc1200.c linux-2.6.32.7/drivers/ata/p
.inherits = &ata_bmdma_port_ops,
.qc_prep = ata_sff_dumb_qc_prep,
.qc_issue = sc1200_qc_issue,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_scc.c linux-2.6.32.7/drivers/ata/pata_scc.c
---- linux-2.6.32.7/drivers/ata/pata_scc.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_scc.c 2010-01-25 17:39:40.430286538 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_scc.c linux-2.6.32.8/drivers/ata/pata_scc.c
+--- linux-2.6.32.8/drivers/ata/pata_scc.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_scc.c 2010-02-10 15:06:23.999499093 -0500
@@ -965,7 +965,7 @@ static struct scsi_host_template scc_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19146,9 +19210,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_scc.c linux-2.6.32.7/drivers/ata/pata
.inherits = &ata_bmdma_port_ops,
.set_piomode = scc_set_piomode,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_sch.c linux-2.6.32.7/drivers/ata/pata_sch.c
---- linux-2.6.32.7/drivers/ata/pata_sch.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_sch.c 2010-01-25 17:39:40.431405680 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_sch.c linux-2.6.32.8/drivers/ata/pata_sch.c
+--- linux-2.6.32.8/drivers/ata/pata_sch.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_sch.c 2010-02-10 15:06:23.999499093 -0500
@@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19158,9 +19222,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_sch.c linux-2.6.32.7/drivers/ata/pata
.inherits = &ata_bmdma_port_ops,
.cable_detect = ata_cable_unknown,
.set_piomode = sch_set_piomode,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_serverworks.c linux-2.6.32.7/drivers/ata/pata_serverworks.c
---- linux-2.6.32.7/drivers/ata/pata_serverworks.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_serverworks.c 2010-01-25 17:39:40.431405680 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_serverworks.c linux-2.6.32.8/drivers/ata/pata_serverworks.c
+--- linux-2.6.32.8/drivers/ata/pata_serverworks.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_serverworks.c 2010-02-10 15:06:23.999499093 -0500
@@ -299,7 +299,7 @@ static struct scsi_host_template serverw
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19179,9 +19243,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_serverworks.c linux-2.6.32.7/drivers/
.inherits = &serverworks_osb4_port_ops,
.mode_filter = serverworks_csb_filter,
};
-diff -urNp linux-2.6.32.7/drivers/ata/pata_sil680.c linux-2.6.32.7/drivers/ata/pata_sil680.c
---- linux-2.6.32.7/drivers/ata/pata_sil680.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_sil680.c 2010-01-25 17:39:40.431405680 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_sil680.c linux-2.6.32.8/drivers/ata/pata_sil680.c
+--- linux-2.6.32.8/drivers/ata/pata_sil680.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_sil680.c 2010-02-10 15:06:23.999499093 -0500
@@ -194,7 +194,7 @@ static struct scsi_host_template sil680_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19191,9 +19255,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_sil680.c linux-2.6.32.7/drivers/ata/p
.inherits = &ata_bmdma32_port_ops,
.cable_detect = sil680_cable_detect,
.set_piomode = sil680_set_piomode,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_sis.c linux-2.6.32.7/drivers/ata/pata_sis.c
---- linux-2.6.32.7/drivers/ata/pata_sis.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_sis.c 2010-01-25 17:39:40.431405680 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_sis.c linux-2.6.32.8/drivers/ata/pata_sis.c
+--- linux-2.6.32.8/drivers/ata/pata_sis.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_sis.c 2010-02-10 15:06:23.999499093 -0500
@@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19249,9 +19313,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_sis.c linux-2.6.32.7/drivers/ata/pata
.inherits = &sis_base_ops,
.set_piomode = sis_old_set_piomode,
.set_dmamode = sis_old_set_dmamode,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_sl82c105.c linux-2.6.32.7/drivers/ata/pata_sl82c105.c
---- linux-2.6.32.7/drivers/ata/pata_sl82c105.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_sl82c105.c 2010-01-25 17:39:40.431405680 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_sl82c105.c linux-2.6.32.8/drivers/ata/pata_sl82c105.c
+--- linux-2.6.32.8/drivers/ata/pata_sl82c105.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_sl82c105.c 2010-02-10 15:06:23.999499093 -0500
@@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19261,9 +19325,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_sl82c105.c linux-2.6.32.7/drivers/ata
.inherits = &ata_bmdma_port_ops,
.qc_defer = sl82c105_qc_defer,
.bmdma_start = sl82c105_bmdma_start,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_triflex.c linux-2.6.32.7/drivers/ata/pata_triflex.c
---- linux-2.6.32.7/drivers/ata/pata_triflex.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_triflex.c 2010-01-25 17:39:40.431405680 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_triflex.c linux-2.6.32.8/drivers/ata/pata_triflex.c
+--- linux-2.6.32.8/drivers/ata/pata_triflex.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_triflex.c 2010-02-10 15:06:23.999499093 -0500
@@ -178,7 +178,7 @@ static struct scsi_host_template triflex
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19273,9 +19337,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_triflex.c linux-2.6.32.7/drivers/ata/
.inherits = &ata_bmdma_port_ops,
.bmdma_start = triflex_bmdma_start,
.bmdma_stop = triflex_bmdma_stop,
-diff -urNp linux-2.6.32.7/drivers/ata/pata_via.c linux-2.6.32.7/drivers/ata/pata_via.c
---- linux-2.6.32.7/drivers/ata/pata_via.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_via.c 2010-01-25 17:39:40.432411110 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_via.c linux-2.6.32.8/drivers/ata/pata_via.c
+--- linux-2.6.32.8/drivers/ata/pata_via.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_via.c 2010-02-10 15:06:23.999499093 -0500
@@ -419,7 +419,7 @@ static struct scsi_host_template via_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19294,9 +19358,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_via.c linux-2.6.32.7/drivers/ata/pata
.inherits = &via_port_ops,
.sff_data_xfer = ata_sff_data_xfer_noirq,
};
-diff -urNp linux-2.6.32.7/drivers/ata/pata_winbond.c linux-2.6.32.7/drivers/ata/pata_winbond.c
---- linux-2.6.32.7/drivers/ata/pata_winbond.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pata_winbond.c 2010-01-25 17:39:40.432411110 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pata_winbond.c linux-2.6.32.8/drivers/ata/pata_winbond.c
+--- linux-2.6.32.8/drivers/ata/pata_winbond.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pata_winbond.c 2010-02-10 15:06:23.999499093 -0500
@@ -125,7 +125,7 @@ static struct scsi_host_template winbond
ATA_PIO_SHT(DRV_NAME),
};
@@ -19306,9 +19370,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pata_winbond.c linux-2.6.32.7/drivers/ata/
.inherits = &ata_sff_port_ops,
.sff_data_xfer = winbond_data_xfer,
.cable_detect = ata_cable_40wire,
-diff -urNp linux-2.6.32.7/drivers/ata/pdc_adma.c linux-2.6.32.7/drivers/ata/pdc_adma.c
---- linux-2.6.32.7/drivers/ata/pdc_adma.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/pdc_adma.c 2010-01-25 17:39:40.432411110 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/pdc_adma.c linux-2.6.32.8/drivers/ata/pdc_adma.c
+--- linux-2.6.32.8/drivers/ata/pdc_adma.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/pdc_adma.c 2010-02-10 15:06:24.002498516 -0500
@@ -145,7 +145,7 @@ static struct scsi_host_template adma_at
.dma_boundary = ADMA_DMA_BOUNDARY,
};
@@ -19318,9 +19382,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/pdc_adma.c linux-2.6.32.7/drivers/ata/pdc_
.inherits = &ata_sff_port_ops,
.lost_interrupt = ATA_OP_NULL,
-diff -urNp linux-2.6.32.7/drivers/ata/sata_fsl.c linux-2.6.32.7/drivers/ata/sata_fsl.c
---- linux-2.6.32.7/drivers/ata/sata_fsl.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/sata_fsl.c 2010-01-25 17:39:40.433405395 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/sata_fsl.c linux-2.6.32.8/drivers/ata/sata_fsl.c
+--- linux-2.6.32.8/drivers/ata/sata_fsl.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/sata_fsl.c 2010-02-10 15:06:24.002498516 -0500
@@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -19330,9 +19394,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/sata_fsl.c linux-2.6.32.7/drivers/ata/sata
.inherits = &sata_pmp_port_ops,
.qc_defer = ata_std_qc_defer,
-diff -urNp linux-2.6.32.7/drivers/ata/sata_inic162x.c linux-2.6.32.7/drivers/ata/sata_inic162x.c
---- linux-2.6.32.7/drivers/ata/sata_inic162x.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/sata_inic162x.c 2010-01-25 17:39:40.433405395 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/sata_inic162x.c linux-2.6.32.8/drivers/ata/sata_inic162x.c
+--- linux-2.6.32.8/drivers/ata/sata_inic162x.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/sata_inic162x.c 2010-02-10 15:06:24.002498516 -0500
@@ -721,7 +721,7 @@ static int inic_port_start(struct ata_po
return 0;
}
@@ -19342,9 +19406,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/sata_inic162x.c linux-2.6.32.7/drivers/ata
.inherits = &sata_port_ops,
.check_atapi_dma = inic_check_atapi_dma,
-diff -urNp linux-2.6.32.7/drivers/ata/sata_mv.c linux-2.6.32.7/drivers/ata/sata_mv.c
---- linux-2.6.32.7/drivers/ata/sata_mv.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/sata_mv.c 2010-01-25 17:39:40.435100268 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/sata_mv.c linux-2.6.32.8/drivers/ata/sata_mv.c
+--- linux-2.6.32.8/drivers/ata/sata_mv.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/sata_mv.c 2010-02-10 15:06:24.002498516 -0500
@@ -656,7 +656,7 @@ static struct scsi_host_template mv6_sht
.dma_boundary = MV_DMA_BOUNDARY,
};
@@ -19372,9 +19436,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/sata_mv.c linux-2.6.32.7/drivers/ata/sata_
.inherits = &mv6_ops,
.dev_config = ATA_OP_NULL,
.qc_prep = mv_qc_prep_iie,
-diff -urNp linux-2.6.32.7/drivers/ata/sata_nv.c linux-2.6.32.7/drivers/ata/sata_nv.c
---- linux-2.6.32.7/drivers/ata/sata_nv.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/sata_nv.c 2010-01-25 17:39:40.435100268 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/sata_nv.c linux-2.6.32.8/drivers/ata/sata_nv.c
+--- linux-2.6.32.8/drivers/ata/sata_nv.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/sata_nv.c 2010-02-10 15:06:24.002498516 -0500
@@ -464,7 +464,7 @@ static struct scsi_host_template nv_swnc
* cases. Define nv_hardreset() which only kicks in for post-boot
* probing and use it for all variants.
@@ -19417,9 +19481,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/sata_nv.c linux-2.6.32.7/drivers/ata/sata_
.inherits = &nv_generic_ops,
.qc_defer = ata_std_qc_defer,
-diff -urNp linux-2.6.32.7/drivers/ata/sata_promise.c linux-2.6.32.7/drivers/ata/sata_promise.c
---- linux-2.6.32.7/drivers/ata/sata_promise.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/sata_promise.c 2010-01-25 17:39:40.435100268 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/sata_promise.c linux-2.6.32.8/drivers/ata/sata_promise.c
+--- linux-2.6.32.8/drivers/ata/sata_promise.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/sata_promise.c 2010-02-10 15:06:24.002498516 -0500
@@ -195,7 +195,7 @@ static const struct ata_port_operations
.error_handler = pdc_error_handler,
};
@@ -19446,9 +19510,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/sata_promise.c linux-2.6.32.7/drivers/ata/
.inherits = &pdc_common_ops,
.cable_detect = pdc_pata_cable_detect,
.freeze = pdc_freeze,
-diff -urNp linux-2.6.32.7/drivers/ata/sata_qstor.c linux-2.6.32.7/drivers/ata/sata_qstor.c
---- linux-2.6.32.7/drivers/ata/sata_qstor.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/sata_qstor.c 2010-01-25 17:39:40.436104915 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/sata_qstor.c linux-2.6.32.8/drivers/ata/sata_qstor.c
+--- linux-2.6.32.8/drivers/ata/sata_qstor.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/sata_qstor.c 2010-02-10 15:06:24.002498516 -0500
@@ -132,7 +132,7 @@ static struct scsi_host_template qs_ata_
.dma_boundary = QS_DMA_BOUNDARY,
};
@@ -19458,9 +19522,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/sata_qstor.c linux-2.6.32.7/drivers/ata/sa
.inherits = &ata_sff_port_ops,
.check_atapi_dma = qs_check_atapi_dma,
-diff -urNp linux-2.6.32.7/drivers/ata/sata_sil24.c linux-2.6.32.7/drivers/ata/sata_sil24.c
---- linux-2.6.32.7/drivers/ata/sata_sil24.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/sata_sil24.c 2010-01-25 17:39:40.436104915 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/sata_sil24.c linux-2.6.32.8/drivers/ata/sata_sil24.c
+--- linux-2.6.32.8/drivers/ata/sata_sil24.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/sata_sil24.c 2010-02-10 15:06:24.002498516 -0500
@@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s
.dma_boundary = ATA_DMA_BOUNDARY,
};
@@ -19470,9 +19534,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/sata_sil24.c linux-2.6.32.7/drivers/ata/sa
.inherits = &sata_pmp_port_ops,
.qc_defer = sil24_qc_defer,
-diff -urNp linux-2.6.32.7/drivers/ata/sata_sil.c linux-2.6.32.7/drivers/ata/sata_sil.c
---- linux-2.6.32.7/drivers/ata/sata_sil.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/sata_sil.c 2010-01-25 17:39:40.436104915 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/sata_sil.c linux-2.6.32.8/drivers/ata/sata_sil.c
+--- linux-2.6.32.8/drivers/ata/sata_sil.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/sata_sil.c 2010-02-10 15:06:24.002498516 -0500
@@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht
.sg_tablesize = ATA_MAX_PRD
};
@@ -19482,9 +19546,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/sata_sil.c linux-2.6.32.7/drivers/ata/sata
.inherits = &ata_bmdma32_port_ops,
.dev_config = sil_dev_config,
.set_mode = sil_set_mode,
-diff -urNp linux-2.6.32.7/drivers/ata/sata_sis.c linux-2.6.32.7/drivers/ata/sata_sis.c
---- linux-2.6.32.7/drivers/ata/sata_sis.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/sata_sis.c 2010-01-25 17:39:40.437100238 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/sata_sis.c linux-2.6.32.8/drivers/ata/sata_sis.c
+--- linux-2.6.32.8/drivers/ata/sata_sis.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/sata_sis.c 2010-02-10 15:06:24.002498516 -0500
@@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19494,9 +19558,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/sata_sis.c linux-2.6.32.7/drivers/ata/sata
.inherits = &ata_bmdma_port_ops,
.scr_read = sis_scr_read,
.scr_write = sis_scr_write,
-diff -urNp linux-2.6.32.7/drivers/ata/sata_svw.c linux-2.6.32.7/drivers/ata/sata_svw.c
---- linux-2.6.32.7/drivers/ata/sata_svw.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/sata_svw.c 2010-01-25 17:39:40.447720538 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/sata_svw.c linux-2.6.32.8/drivers/ata/sata_svw.c
+--- linux-2.6.32.8/drivers/ata/sata_svw.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/sata_svw.c 2010-02-10 15:06:24.002498516 -0500
@@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata
};
@@ -19506,9 +19570,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/sata_svw.c linux-2.6.32.7/drivers/ata/sata
.inherits = &ata_bmdma_port_ops,
.sff_tf_load = k2_sata_tf_load,
.sff_tf_read = k2_sata_tf_read,
-diff -urNp linux-2.6.32.7/drivers/ata/sata_sx4.c linux-2.6.32.7/drivers/ata/sata_sx4.c
---- linux-2.6.32.7/drivers/ata/sata_sx4.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/sata_sx4.c 2010-01-25 17:39:40.448144804 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/sata_sx4.c linux-2.6.32.8/drivers/ata/sata_sx4.c
+--- linux-2.6.32.8/drivers/ata/sata_sx4.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/sata_sx4.c 2010-02-10 15:06:24.002498516 -0500
@@ -248,7 +248,7 @@ static struct scsi_host_template pdc_sat
};
@@ -19518,9 +19582,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/sata_sx4.c linux-2.6.32.7/drivers/ata/sata
.inherits = &ata_sff_port_ops,
.check_atapi_dma = pdc_check_atapi_dma,
-diff -urNp linux-2.6.32.7/drivers/ata/sata_uli.c linux-2.6.32.7/drivers/ata/sata_uli.c
---- linux-2.6.32.7/drivers/ata/sata_uli.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/sata_uli.c 2010-01-25 17:39:40.448144804 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/sata_uli.c linux-2.6.32.8/drivers/ata/sata_uli.c
+--- linux-2.6.32.8/drivers/ata/sata_uli.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/sata_uli.c 2010-02-10 15:06:24.002498516 -0500
@@ -79,7 +79,7 @@ static struct scsi_host_template uli_sht
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19530,9 +19594,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/sata_uli.c linux-2.6.32.7/drivers/ata/sata
.inherits = &ata_bmdma_port_ops,
.scr_read = uli_scr_read,
.scr_write = uli_scr_write,
-diff -urNp linux-2.6.32.7/drivers/ata/sata_via.c linux-2.6.32.7/drivers/ata/sata_via.c
---- linux-2.6.32.7/drivers/ata/sata_via.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/sata_via.c 2010-01-25 17:39:40.448144804 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/sata_via.c linux-2.6.32.8/drivers/ata/sata_via.c
+--- linux-2.6.32.8/drivers/ata/sata_via.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/sata_via.c 2010-02-10 15:06:24.002498516 -0500
@@ -112,31 +112,31 @@ static struct scsi_host_template svia_sh
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -19570,9 +19634,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/sata_via.c linux-2.6.32.7/drivers/ata/sata
.inherits = &svia_base_ops,
.hardreset = sata_std_hardreset,
.scr_read = vt8251_scr_read,
-diff -urNp linux-2.6.32.7/drivers/ata/sata_vsc.c linux-2.6.32.7/drivers/ata/sata_vsc.c
---- linux-2.6.32.7/drivers/ata/sata_vsc.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ata/sata_vsc.c 2010-01-25 17:39:40.448144804 -0500
+diff -urNp linux-2.6.32.8/drivers/ata/sata_vsc.c linux-2.6.32.8/drivers/ata/sata_vsc.c
+--- linux-2.6.32.8/drivers/ata/sata_vsc.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ata/sata_vsc.c 2010-02-10 15:06:24.002498516 -0500
@@ -306,7 +306,7 @@ static struct scsi_host_template vsc_sat
};
@@ -19582,9 +19646,9 @@ diff -urNp linux-2.6.32.7/drivers/ata/sata_vsc.c linux-2.6.32.7/drivers/ata/sata
.inherits = &ata_bmdma_port_ops,
/* The IRQ handling is not quite standard SFF behaviour so we
cannot use the default lost interrupt handler */
-diff -urNp linux-2.6.32.7/drivers/atm/adummy.c linux-2.6.32.7/drivers/atm/adummy.c
---- linux-2.6.32.7/drivers/atm/adummy.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/atm/adummy.c 2010-01-25 17:39:40.448144804 -0500
+diff -urNp linux-2.6.32.8/drivers/atm/adummy.c linux-2.6.32.8/drivers/atm/adummy.c
+--- linux-2.6.32.8/drivers/atm/adummy.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/atm/adummy.c 2010-02-10 15:06:24.002498516 -0500
@@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct
vcc->pop(vcc, skb);
else
@@ -19594,9 +19658,9 @@ diff -urNp linux-2.6.32.7/drivers/atm/adummy.c linux-2.6.32.7/drivers/atm/adummy
return 0;
}
-diff -urNp linux-2.6.32.7/drivers/atm/ambassador.c linux-2.6.32.7/drivers/atm/ambassador.c
---- linux-2.6.32.7/drivers/atm/ambassador.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/atm/ambassador.c 2010-01-25 17:39:40.448144804 -0500
+diff -urNp linux-2.6.32.8/drivers/atm/ambassador.c linux-2.6.32.8/drivers/atm/ambassador.c
+--- linux-2.6.32.8/drivers/atm/ambassador.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/atm/ambassador.c 2010-02-10 15:06:24.002498516 -0500
@@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev,
PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx);
@@ -19633,9 +19697,9 @@ diff -urNp linux-2.6.32.7/drivers/atm/ambassador.c linux-2.6.32.7/drivers/atm/am
return -ENOMEM; // ?
}
-diff -urNp linux-2.6.32.7/drivers/atm/atmtcp.c linux-2.6.32.7/drivers/atm/atmtcp.c
---- linux-2.6.32.7/drivers/atm/atmtcp.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/atm/atmtcp.c 2010-01-25 17:39:40.449405902 -0500
+diff -urNp linux-2.6.32.8/drivers/atm/atmtcp.c linux-2.6.32.8/drivers/atm/atmtcp.c
+--- linux-2.6.32.8/drivers/atm/atmtcp.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/atm/atmtcp.c 2010-02-10 15:06:24.002498516 -0500
@@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
@@ -19685,9 +19749,9 @@ diff -urNp linux-2.6.32.7/drivers/atm/atmtcp.c linux-2.6.32.7/drivers/atm/atmtcp
done:
if (vcc->pop) vcc->pop(vcc,skb);
else dev_kfree_skb(skb);
-diff -urNp linux-2.6.32.7/drivers/atm/eni.c linux-2.6.32.7/drivers/atm/eni.c
---- linux-2.6.32.7/drivers/atm/eni.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/atm/eni.c 2010-01-25 17:39:40.449405902 -0500
+diff -urNp linux-2.6.32.8/drivers/atm/eni.c linux-2.6.32.8/drivers/atm/eni.c
+--- linux-2.6.32.8/drivers/atm/eni.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/atm/eni.c 2010-02-10 15:06:24.007541622 -0500
@@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc)
DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
vcc->dev->number);
@@ -19733,9 +19797,9 @@ diff -urNp linux-2.6.32.7/drivers/atm/eni.c linux-2.6.32.7/drivers/atm/eni.c
wake_up(&eni_dev->tx_wait);
dma_complete++;
}
-diff -urNp linux-2.6.32.7/drivers/atm/firestream.c linux-2.6.32.7/drivers/atm/firestream.c
---- linux-2.6.32.7/drivers/atm/firestream.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/atm/firestream.c 2010-01-25 17:39:40.450123608 -0500
+diff -urNp linux-2.6.32.8/drivers/atm/firestream.c linux-2.6.32.8/drivers/atm/firestream.c
+--- linux-2.6.32.8/drivers/atm/firestream.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/atm/firestream.c 2010-02-10 15:06:24.007541622 -0500
@@ -748,7 +748,7 @@ static void process_txdone_queue (struct
}
}
@@ -19769,9 +19833,9 @@ diff -urNp linux-2.6.32.7/drivers/atm/firestream.c linux-2.6.32.7/drivers/atm/fi
break;
default: /* Hmm. Haven't written the code to handle the others yet... -- REW */
printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n",
-diff -urNp linux-2.6.32.7/drivers/atm/fore200e.c linux-2.6.32.7/drivers/atm/fore200e.c
---- linux-2.6.32.7/drivers/atm/fore200e.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/atm/fore200e.c 2010-01-25 17:39:40.450123608 -0500
+diff -urNp linux-2.6.32.8/drivers/atm/fore200e.c linux-2.6.32.8/drivers/atm/fore200e.c
+--- linux-2.6.32.8/drivers/atm/fore200e.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/atm/fore200e.c 2010-02-10 15:06:24.007541622 -0500
@@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200
#endif
/* check error condition */
@@ -19828,9 +19892,9 @@ diff -urNp linux-2.6.32.7/drivers/atm/fore200e.c linux-2.6.32.7/drivers/atm/fore
fore200e->tx_sat++;
DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n",
-diff -urNp linux-2.6.32.7/drivers/atm/he.c linux-2.6.32.7/drivers/atm/he.c
---- linux-2.6.32.7/drivers/atm/he.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/atm/he.c 2010-01-25 17:39:40.451121328 -0500
+diff -urNp linux-2.6.32.8/drivers/atm/he.c linux-2.6.32.8/drivers/atm/he.c
+--- linux-2.6.32.8/drivers/atm/he.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/atm/he.c 2010-02-10 15:06:24.007541622 -0500
@@ -1769,7 +1769,7 @@ he_service_rbrq(struct he_dev *he_dev, i
if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) {
@@ -19912,9 +19976,9 @@ diff -urNp linux-2.6.32.7/drivers/atm/he.c linux-2.6.32.7/drivers/atm/he.c
return 0;
}
-diff -urNp linux-2.6.32.7/drivers/atm/horizon.c linux-2.6.32.7/drivers/atm/horizon.c
---- linux-2.6.32.7/drivers/atm/horizon.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/atm/horizon.c 2010-01-25 17:39:40.451121328 -0500
+diff -urNp linux-2.6.32.8/drivers/atm/horizon.c linux-2.6.32.8/drivers/atm/horizon.c
+--- linux-2.6.32.8/drivers/atm/horizon.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/atm/horizon.c 2010-02-10 15:06:24.007541622 -0500
@@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev,
{
struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
@@ -19933,9 +19997,9 @@ diff -urNp linux-2.6.32.7/drivers/atm/horizon.c linux-2.6.32.7/drivers/atm/horiz
// free the skb
hrz_kfree_skb (skb);
-diff -urNp linux-2.6.32.7/drivers/atm/idt77252.c linux-2.6.32.7/drivers/atm/idt77252.c
---- linux-2.6.32.7/drivers/atm/idt77252.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/atm/idt77252.c 2010-01-25 17:39:40.452307812 -0500
+diff -urNp linux-2.6.32.8/drivers/atm/idt77252.c linux-2.6.32.8/drivers/atm/idt77252.c
+--- linux-2.6.32.8/drivers/atm/idt77252.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/atm/idt77252.c 2010-02-10 15:06:24.007541622 -0500
@@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str
else
dev_kfree_skb(skb);
@@ -20090,9 +20154,9 @@ diff -urNp linux-2.6.32.7/drivers/atm/idt77252.c linux-2.6.32.7/drivers/atm/idt7
return -ENOMEM;
}
atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
-diff -urNp linux-2.6.32.7/drivers/atm/iphase.c linux-2.6.32.7/drivers/atm/iphase.c
---- linux-2.6.32.7/drivers/atm/iphase.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/atm/iphase.c 2010-01-25 17:39:40.453161981 -0500
+diff -urNp linux-2.6.32.8/drivers/atm/iphase.c linux-2.6.32.8/drivers/atm/iphase.c
+--- linux-2.6.32.8/drivers/atm/iphase.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/atm/iphase.c 2010-02-10 15:06:24.011479922 -0500
@@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev)
status = (u_short) (buf_desc_ptr->desc_mode);
if (status & (RX_CER | RX_PTE | RX_OFL))
@@ -20189,9 +20253,9 @@ diff -urNp linux-2.6.32.7/drivers/atm/iphase.c linux-2.6.32.7/drivers/atm/iphase
if (iavcc->vc_desc_cnt > 10) {
vcc->tx_quota = vcc->tx_quota * 3 / 4;
printk("Tx1: vcc->tx_quota = %d \n", (u32)vcc->tx_quota );
-diff -urNp linux-2.6.32.7/drivers/atm/lanai.c linux-2.6.32.7/drivers/atm/lanai.c
---- linux-2.6.32.7/drivers/atm/lanai.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/atm/lanai.c 2010-01-25 17:39:40.453161981 -0500
+diff -urNp linux-2.6.32.8/drivers/atm/lanai.c linux-2.6.32.8/drivers/atm/lanai.c
+--- linux-2.6.32.8/drivers/atm/lanai.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/atm/lanai.c 2010-02-10 15:06:24.011479922 -0500
@@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l
vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0);
lanai_endtx(lanai, lvcc);
@@ -20246,9 +20310,9 @@ diff -urNp linux-2.6.32.7/drivers/atm/lanai.c linux-2.6.32.7/drivers/atm/lanai.c
lvcc->stats.x.aal5.service_rxcrc++;
lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4];
cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
-diff -urNp linux-2.6.32.7/drivers/atm/nicstar.c linux-2.6.32.7/drivers/atm/nicstar.c
---- linux-2.6.32.7/drivers/atm/nicstar.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/atm/nicstar.c 2010-01-25 17:39:40.454409580 -0500
+diff -urNp linux-2.6.32.8/drivers/atm/nicstar.c linux-2.6.32.8/drivers/atm/nicstar.c
+--- linux-2.6.32.8/drivers/atm/nicstar.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/atm/nicstar.c 2010-02-10 15:06:24.011479922 -0500
@@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc,
if ((vc = (vc_map *) vcc->dev_data) == NULL)
{
@@ -20451,9 +20515,9 @@ diff -urNp linux-2.6.32.7/drivers/atm/nicstar.c linux-2.6.32.7/drivers/atm/nicst
}
}
-diff -urNp linux-2.6.32.7/drivers/atm/solos-pci.c linux-2.6.32.7/drivers/atm/solos-pci.c
---- linux-2.6.32.7/drivers/atm/solos-pci.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/atm/solos-pci.c 2010-01-25 17:39:40.454409580 -0500
+diff -urNp linux-2.6.32.8/drivers/atm/solos-pci.c linux-2.6.32.8/drivers/atm/solos-pci.c
+--- linux-2.6.32.8/drivers/atm/solos-pci.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/atm/solos-pci.c 2010-02-10 15:06:24.011479922 -0500
@@ -708,7 +708,7 @@ void solos_bh(unsigned long card_arg)
}
atm_charge(vcc, skb->truesize);
@@ -20472,9 +20536,9 @@ diff -urNp linux-2.6.32.7/drivers/atm/solos-pci.c linux-2.6.32.7/drivers/atm/sol
solos_pop(vcc, oldskb);
} else
dev_kfree_skb_irq(oldskb);
-diff -urNp linux-2.6.32.7/drivers/atm/suni.c linux-2.6.32.7/drivers/atm/suni.c
---- linux-2.6.32.7/drivers/atm/suni.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/atm/suni.c 2010-01-25 17:39:40.455327045 -0500
+diff -urNp linux-2.6.32.8/drivers/atm/suni.c linux-2.6.32.8/drivers/atm/suni.c
+--- linux-2.6.32.8/drivers/atm/suni.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/atm/suni.c 2010-02-10 15:06:24.011479922 -0500
@@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock);
@@ -20486,9 +20550,9 @@ diff -urNp linux-2.6.32.7/drivers/atm/suni.c linux-2.6.32.7/drivers/atm/suni.c
static void suni_hz(unsigned long from_timer)
-diff -urNp linux-2.6.32.7/drivers/atm/uPD98402.c linux-2.6.32.7/drivers/atm/uPD98402.c
---- linux-2.6.32.7/drivers/atm/uPD98402.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/atm/uPD98402.c 2010-01-25 17:39:40.455327045 -0500
+diff -urNp linux-2.6.32.8/drivers/atm/uPD98402.c linux-2.6.32.8/drivers/atm/uPD98402.c
+--- linux-2.6.32.8/drivers/atm/uPD98402.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/atm/uPD98402.c 2010-02-10 15:06:24.011479922 -0500
@@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d
struct sonet_stats tmp;
int error = 0;
@@ -20533,9 +20597,9 @@ diff -urNp linux-2.6.32.7/drivers/atm/uPD98402.c linux-2.6.32.7/drivers/atm/uPD9
return 0;
}
-diff -urNp linux-2.6.32.7/drivers/atm/zatm.c linux-2.6.32.7/drivers/atm/zatm.c
---- linux-2.6.32.7/drivers/atm/zatm.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/atm/zatm.c 2010-01-25 17:39:40.455327045 -0500
+diff -urNp linux-2.6.32.8/drivers/atm/zatm.c linux-2.6.32.8/drivers/atm/zatm.c
+--- linux-2.6.32.8/drivers/atm/zatm.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/atm/zatm.c 2010-02-10 15:06:24.011479922 -0500
@@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
}
if (!size) {
@@ -20563,9 +20627,9 @@ diff -urNp linux-2.6.32.7/drivers/atm/zatm.c linux-2.6.32.7/drivers/atm/zatm.c
wake_up(&zatm_vcc->tx_wait);
}
-diff -urNp linux-2.6.32.7/drivers/base/bus.c linux-2.6.32.7/drivers/base/bus.c
---- linux-2.6.32.7/drivers/base/bus.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/base/bus.c 2010-01-25 17:39:40.455327045 -0500
+diff -urNp linux-2.6.32.8/drivers/base/bus.c linux-2.6.32.8/drivers/base/bus.c
+--- linux-2.6.32.8/drivers/base/bus.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/base/bus.c 2010-02-10 15:06:24.011479922 -0500
@@ -70,7 +70,7 @@ static ssize_t drv_attr_store(struct kob
return ret;
}
@@ -20593,9 +20657,9 @@ diff -urNp linux-2.6.32.7/drivers/base/bus.c linux-2.6.32.7/drivers/base/bus.c
.filter = bus_uevent_filter,
};
-diff -urNp linux-2.6.32.7/drivers/base/class.c linux-2.6.32.7/drivers/base/class.c
---- linux-2.6.32.7/drivers/base/class.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/base/class.c 2010-01-25 17:39:40.456410893 -0500
+diff -urNp linux-2.6.32.8/drivers/base/class.c linux-2.6.32.8/drivers/base/class.c
+--- linux-2.6.32.8/drivers/base/class.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/base/class.c 2010-02-10 15:06:24.011479922 -0500
@@ -61,7 +61,7 @@ static void class_release(struct kobject
"be careful\n", class->name);
}
@@ -20605,9 +20669,9 @@ diff -urNp linux-2.6.32.7/drivers/base/class.c linux-2.6.32.7/drivers/base/class
.show = class_attr_show,
.store = class_attr_store,
};
-diff -urNp linux-2.6.32.7/drivers/base/core.c linux-2.6.32.7/drivers/base/core.c
---- linux-2.6.32.7/drivers/base/core.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/base/core.c 2010-01-25 17:39:40.456410893 -0500
+diff -urNp linux-2.6.32.8/drivers/base/core.c linux-2.6.32.8/drivers/base/core.c
+--- linux-2.6.32.8/drivers/base/core.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/base/core.c 2010-02-10 15:06:24.011479922 -0500
@@ -100,7 +100,7 @@ static ssize_t dev_attr_store(struct kob
return ret;
}
@@ -20626,9 +20690,9 @@ diff -urNp linux-2.6.32.7/drivers/base/core.c linux-2.6.32.7/drivers/base/core.c
.filter = dev_uevent_filter,
.name = dev_uevent_name,
.uevent = dev_uevent,
-diff -urNp linux-2.6.32.7/drivers/base/memory.c linux-2.6.32.7/drivers/base/memory.c
---- linux-2.6.32.7/drivers/base/memory.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/base/memory.c 2010-01-25 17:39:40.456410893 -0500
+diff -urNp linux-2.6.32.8/drivers/base/memory.c linux-2.6.32.8/drivers/base/memory.c
+--- linux-2.6.32.8/drivers/base/memory.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/base/memory.c 2010-02-10 15:06:24.011479922 -0500
@@ -44,7 +44,7 @@ static int memory_uevent(struct kset *ks
return retval;
}
@@ -20638,9 +20702,9 @@ diff -urNp linux-2.6.32.7/drivers/base/memory.c linux-2.6.32.7/drivers/base/memo
.name = memory_uevent_name,
.uevent = memory_uevent,
};
-diff -urNp linux-2.6.32.7/drivers/base/sys.c linux-2.6.32.7/drivers/base/sys.c
---- linux-2.6.32.7/drivers/base/sys.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/base/sys.c 2010-01-25 17:39:40.457295758 -0500
+diff -urNp linux-2.6.32.8/drivers/base/sys.c linux-2.6.32.8/drivers/base/sys.c
+--- linux-2.6.32.8/drivers/base/sys.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/base/sys.c 2010-02-10 15:06:24.011479922 -0500
@@ -54,7 +54,7 @@ sysdev_store(struct kobject *kobj, struc
return -EIO;
}
@@ -20659,9 +20723,9 @@ diff -urNp linux-2.6.32.7/drivers/base/sys.c linux-2.6.32.7/drivers/base/sys.c
.show = sysdev_class_show,
.store = sysdev_class_store,
};
-diff -urNp linux-2.6.32.7/drivers/block/pktcdvd.c linux-2.6.32.7/drivers/block/pktcdvd.c
---- linux-2.6.32.7/drivers/block/pktcdvd.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/block/pktcdvd.c 2010-01-25 17:39:40.457295758 -0500
+diff -urNp linux-2.6.32.8/drivers/block/pktcdvd.c linux-2.6.32.8/drivers/block/pktcdvd.c
+--- linux-2.6.32.8/drivers/block/pktcdvd.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/block/pktcdvd.c 2010-02-10 15:06:24.015500808 -0500
@@ -284,7 +284,7 @@ static ssize_t kobj_pkt_store(struct kob
return len;
}
@@ -20671,9 +20735,9 @@ diff -urNp linux-2.6.32.7/drivers/block/pktcdvd.c linux-2.6.32.7/drivers/block/p
.show = kobj_pkt_show,
.store = kobj_pkt_store
};
-diff -urNp linux-2.6.32.7/drivers/char/agp/frontend.c linux-2.6.32.7/drivers/char/agp/frontend.c
---- linux-2.6.32.7/drivers/char/agp/frontend.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/agp/frontend.c 2010-01-25 17:39:40.457295758 -0500
+diff -urNp linux-2.6.32.8/drivers/char/agp/frontend.c linux-2.6.32.8/drivers/char/agp/frontend.c
+--- linux-2.6.32.8/drivers/char/agp/frontend.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/agp/frontend.c 2010-02-10 15:06:24.015500808 -0500
@@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag
if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
return -EFAULT;
@@ -20683,9 +20747,9 @@ diff -urNp linux-2.6.32.7/drivers/char/agp/frontend.c linux-2.6.32.7/drivers/cha
return -EFAULT;
client = agp_find_client_by_pid(reserve.pid);
-diff -urNp linux-2.6.32.7/drivers/char/agp/intel-agp.c linux-2.6.32.7/drivers/char/agp/intel-agp.c
---- linux-2.6.32.7/drivers/char/agp/intel-agp.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/agp/intel-agp.c 2010-01-25 17:39:40.458410929 -0500
+diff -urNp linux-2.6.32.8/drivers/char/agp/intel-agp.c linux-2.6.32.8/drivers/char/agp/intel-agp.c
+--- linux-2.6.32.8/drivers/char/agp/intel-agp.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/agp/intel-agp.c 2010-02-10 15:06:24.015500808 -0500
@@ -2571,7 +2571,7 @@ static struct pci_device_id agp_intel_pc
ID(PCI_DEVICE_ID_INTEL_IGDNG_M_HB),
ID(PCI_DEVICE_ID_INTEL_IGDNG_MA_HB),
@@ -20695,9 +20759,9 @@ diff -urNp linux-2.6.32.7/drivers/char/agp/intel-agp.c linux-2.6.32.7/drivers/ch
};
MODULE_DEVICE_TABLE(pci, agp_intel_pci_table);
-diff -urNp linux-2.6.32.7/drivers/char/hpet.c linux-2.6.32.7/drivers/char/hpet.c
---- linux-2.6.32.7/drivers/char/hpet.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/hpet.c 2010-01-25 17:39:40.458410929 -0500
+diff -urNp linux-2.6.32.8/drivers/char/hpet.c linux-2.6.32.8/drivers/char/hpet.c
+--- linux-2.6.32.8/drivers/char/hpet.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/hpet.c 2010-02-10 15:06:24.015500808 -0500
@@ -998,7 +998,7 @@ static struct acpi_driver hpet_acpi_driv
},
};
@@ -20707,9 +20771,9 @@ diff -urNp linux-2.6.32.7/drivers/char/hpet.c linux-2.6.32.7/drivers/char/hpet.c
static int __init hpet_init(void)
{
-diff -urNp linux-2.6.32.7/drivers/char/hvc_beat.c linux-2.6.32.7/drivers/char/hvc_beat.c
---- linux-2.6.32.7/drivers/char/hvc_beat.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/hvc_beat.c 2010-01-25 17:39:40.458410929 -0500
+diff -urNp linux-2.6.32.8/drivers/char/hvc_beat.c linux-2.6.32.8/drivers/char/hvc_beat.c
+--- linux-2.6.32.8/drivers/char/hvc_beat.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/hvc_beat.c 2010-02-10 15:06:24.015500808 -0500
@@ -84,7 +84,7 @@ static int hvc_beat_put_chars(uint32_t v
return cnt;
}
@@ -20719,9 +20783,9 @@ diff -urNp linux-2.6.32.7/drivers/char/hvc_beat.c linux-2.6.32.7/drivers/char/hv
.get_chars = hvc_beat_get_chars,
.put_chars = hvc_beat_put_chars,
};
-diff -urNp linux-2.6.32.7/drivers/char/hvc_console.c linux-2.6.32.7/drivers/char/hvc_console.c
---- linux-2.6.32.7/drivers/char/hvc_console.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/hvc_console.c 2010-01-25 17:39:40.458410929 -0500
+diff -urNp linux-2.6.32.8/drivers/char/hvc_console.c linux-2.6.32.8/drivers/char/hvc_console.c
+--- linux-2.6.32.8/drivers/char/hvc_console.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/hvc_console.c 2010-02-10 15:06:24.015500808 -0500
@@ -125,7 +125,7 @@ static struct hvc_struct *hvc_get_by_ind
* console interfaces but can still be used as a tty device. This has to be
* static because kmalloc will not work during early console init.
@@ -20749,9 +20813,9 @@ diff -urNp linux-2.6.32.7/drivers/char/hvc_console.c linux-2.6.32.7/drivers/char
{
struct hvc_struct *hp;
int i;
-diff -urNp linux-2.6.32.7/drivers/char/hvc_console.h linux-2.6.32.7/drivers/char/hvc_console.h
---- linux-2.6.32.7/drivers/char/hvc_console.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/hvc_console.h 2010-01-25 17:39:40.461409770 -0500
+diff -urNp linux-2.6.32.8/drivers/char/hvc_console.h linux-2.6.32.8/drivers/char/hvc_console.h
+--- linux-2.6.32.8/drivers/char/hvc_console.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/hvc_console.h 2010-02-10 15:06:24.015500808 -0500
@@ -55,7 +55,7 @@ struct hvc_struct {
int outbuf_size;
int n_outbuf;
@@ -20775,9 +20839,9 @@ diff -urNp linux-2.6.32.7/drivers/char/hvc_console.h linux-2.6.32.7/drivers/char
/* remove a vterm from hvc tty operation (module_exit or hotplug remove) */
extern int hvc_remove(struct hvc_struct *hp);
-diff -urNp linux-2.6.32.7/drivers/char/hvc_iseries.c linux-2.6.32.7/drivers/char/hvc_iseries.c
---- linux-2.6.32.7/drivers/char/hvc_iseries.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/hvc_iseries.c 2010-01-25 17:39:40.461409770 -0500
+diff -urNp linux-2.6.32.8/drivers/char/hvc_iseries.c linux-2.6.32.8/drivers/char/hvc_iseries.c
+--- linux-2.6.32.8/drivers/char/hvc_iseries.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/hvc_iseries.c 2010-02-10 15:06:24.015500808 -0500
@@ -197,7 +197,7 @@ done:
return sent;
}
@@ -20787,9 +20851,9 @@ diff -urNp linux-2.6.32.7/drivers/char/hvc_iseries.c linux-2.6.32.7/drivers/char
.get_chars = get_chars,
.put_chars = put_chars,
.notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.7/drivers/char/hvc_iucv.c linux-2.6.32.7/drivers/char/hvc_iucv.c
---- linux-2.6.32.7/drivers/char/hvc_iucv.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/hvc_iucv.c 2010-01-25 17:39:40.461409770 -0500
+diff -urNp linux-2.6.32.8/drivers/char/hvc_iucv.c linux-2.6.32.8/drivers/char/hvc_iucv.c
+--- linux-2.6.32.8/drivers/char/hvc_iucv.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/hvc_iucv.c 2010-02-10 15:06:24.015500808 -0500
@@ -922,7 +922,7 @@ static int hvc_iucv_pm_restore_thaw(stru
@@ -20799,9 +20863,9 @@ diff -urNp linux-2.6.32.7/drivers/char/hvc_iucv.c linux-2.6.32.7/drivers/char/hv
.get_chars = hvc_iucv_get_chars,
.put_chars = hvc_iucv_put_chars,
.notifier_add = hvc_iucv_notifier_add,
-diff -urNp linux-2.6.32.7/drivers/char/hvc_rtas.c linux-2.6.32.7/drivers/char/hvc_rtas.c
---- linux-2.6.32.7/drivers/char/hvc_rtas.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/hvc_rtas.c 2010-01-25 17:39:40.461409770 -0500
+diff -urNp linux-2.6.32.8/drivers/char/hvc_rtas.c linux-2.6.32.8/drivers/char/hvc_rtas.c
+--- linux-2.6.32.8/drivers/char/hvc_rtas.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/hvc_rtas.c 2010-02-10 15:06:24.015500808 -0500
@@ -71,7 +71,7 @@ static int hvc_rtas_read_console(uint32_
return i;
}
@@ -20811,9 +20875,9 @@ diff -urNp linux-2.6.32.7/drivers/char/hvc_rtas.c linux-2.6.32.7/drivers/char/hv
.get_chars = hvc_rtas_read_console,
.put_chars = hvc_rtas_write_console,
};
-diff -urNp linux-2.6.32.7/drivers/char/hvcs.c linux-2.6.32.7/drivers/char/hvcs.c
---- linux-2.6.32.7/drivers/char/hvcs.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/hvcs.c 2010-01-25 17:39:40.462277205 -0500
+diff -urNp linux-2.6.32.8/drivers/char/hvcs.c linux-2.6.32.8/drivers/char/hvcs.c
+--- linux-2.6.32.8/drivers/char/hvcs.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/hvcs.c 2010-02-10 15:06:24.015500808 -0500
@@ -269,7 +269,7 @@ struct hvcs_struct {
unsigned int index;
@@ -20908,9 +20972,9 @@ diff -urNp linux-2.6.32.7/drivers/char/hvcs.c linux-2.6.32.7/drivers/char/hvcs.c
return 0;
return HVCS_BUFF_LEN - hvcsd->chars_in_buffer;
-diff -urNp linux-2.6.32.7/drivers/char/hvc_udbg.c linux-2.6.32.7/drivers/char/hvc_udbg.c
---- linux-2.6.32.7/drivers/char/hvc_udbg.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/hvc_udbg.c 2010-01-25 17:39:40.462277205 -0500
+diff -urNp linux-2.6.32.8/drivers/char/hvc_udbg.c linux-2.6.32.8/drivers/char/hvc_udbg.c
+--- linux-2.6.32.8/drivers/char/hvc_udbg.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/hvc_udbg.c 2010-02-10 15:06:24.015500808 -0500
@@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno
return i;
}
@@ -20920,9 +20984,9 @@ diff -urNp linux-2.6.32.7/drivers/char/hvc_udbg.c linux-2.6.32.7/drivers/char/hv
.get_chars = hvc_udbg_get,
.put_chars = hvc_udbg_put,
};
-diff -urNp linux-2.6.32.7/drivers/char/hvc_vio.c linux-2.6.32.7/drivers/char/hvc_vio.c
---- linux-2.6.32.7/drivers/char/hvc_vio.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/hvc_vio.c 2010-01-25 17:39:40.462277205 -0500
+diff -urNp linux-2.6.32.8/drivers/char/hvc_vio.c linux-2.6.32.8/drivers/char/hvc_vio.c
+--- linux-2.6.32.8/drivers/char/hvc_vio.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/hvc_vio.c 2010-02-10 15:06:24.015500808 -0500
@@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v
return got;
}
@@ -20932,9 +20996,9 @@ diff -urNp linux-2.6.32.7/drivers/char/hvc_vio.c linux-2.6.32.7/drivers/char/hvc
.get_chars = filtered_get_chars,
.put_chars = hvc_put_chars,
.notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.7/drivers/char/hvc_xen.c linux-2.6.32.7/drivers/char/hvc_xen.c
---- linux-2.6.32.7/drivers/char/hvc_xen.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/hvc_xen.c 2010-01-25 17:39:40.462277205 -0500
+diff -urNp linux-2.6.32.8/drivers/char/hvc_xen.c linux-2.6.32.8/drivers/char/hvc_xen.c
+--- linux-2.6.32.8/drivers/char/hvc_xen.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/hvc_xen.c 2010-02-10 15:06:24.015500808 -0500
@@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno
return recv;
}
@@ -20944,9 +21008,9 @@ diff -urNp linux-2.6.32.7/drivers/char/hvc_xen.c linux-2.6.32.7/drivers/char/hvc
.get_chars = read_console,
.put_chars = write_console,
.notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.7/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.7/drivers/char/ipmi/ipmi_msghandler.c
---- linux-2.6.32.7/drivers/char/ipmi/ipmi_msghandler.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/ipmi/ipmi_msghandler.c 2010-01-25 17:39:40.463416503 -0500
+diff -urNp linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c
+--- linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/ipmi/ipmi_msghandler.c 2010-02-10 15:06:24.015500808 -0500
@@ -414,7 +414,7 @@ struct ipmi_smi {
struct proc_dir_entry *proc_dir;
char proc_dir_name[10];
@@ -20977,9 +21041,9 @@ diff -urNp linux-2.6.32.7/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.7/dri
intf->proc_dir = NULL;
-diff -urNp linux-2.6.32.7/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.7/drivers/char/ipmi/ipmi_si_intf.c
---- linux-2.6.32.7/drivers/char/ipmi/ipmi_si_intf.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/ipmi/ipmi_si_intf.c 2010-01-25 17:39:40.463416503 -0500
+diff -urNp linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c
+--- linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/ipmi/ipmi_si_intf.c 2010-02-10 15:06:24.019496818 -0500
@@ -277,7 +277,7 @@ struct smi_info {
unsigned char slave_addr;
@@ -21010,9 +21074,9 @@ diff -urNp linux-2.6.32.7/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.7/driver
new_smi->interrupt_disabled = 0;
atomic_set(&new_smi->stop_operation, 0);
-diff -urNp linux-2.6.32.7/drivers/char/keyboard.c linux-2.6.32.7/drivers/char/keyboard.c
---- linux-2.6.32.7/drivers/char/keyboard.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/keyboard.c 2010-01-25 17:39:40.464368791 -0500
+diff -urNp linux-2.6.32.8/drivers/char/keyboard.c linux-2.6.32.8/drivers/char/keyboard.c
+--- linux-2.6.32.8/drivers/char/keyboard.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/keyboard.c 2010-02-10 15:06:24.019496818 -0500
@@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u
kbd->kbdmode == VC_MEDIUMRAW) &&
value != KVAL(K_SAK))
@@ -21039,9 +21103,9 @@ diff -urNp linux-2.6.32.7/drivers/char/keyboard.c linux-2.6.32.7/drivers/char/ke
};
MODULE_DEVICE_TABLE(input, kbd_ids);
-diff -urNp linux-2.6.32.7/drivers/char/mem.c linux-2.6.32.7/drivers/char/mem.c
---- linux-2.6.32.7/drivers/char/mem.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/mem.c 2010-01-25 17:39:40.464368791 -0500
+diff -urNp linux-2.6.32.8/drivers/char/mem.c linux-2.6.32.8/drivers/char/mem.c
+--- linux-2.6.32.8/drivers/char/mem.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/mem.c 2010-02-10 15:06:24.019496818 -0500
@@ -18,6 +18,7 @@
#include <linux/raw.h>
#include <linux/tty.h>
@@ -21132,9 +21196,9 @@ diff -urNp linux-2.6.32.7/drivers/char/mem.c linux-2.6.32.7/drivers/char/mem.c
};
static int memory_open(struct inode *inode, struct file *filp)
-diff -urNp linux-2.6.32.7/drivers/char/nvram.c linux-2.6.32.7/drivers/char/nvram.c
---- linux-2.6.32.7/drivers/char/nvram.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/nvram.c 2010-01-25 17:39:40.464368791 -0500
+diff -urNp linux-2.6.32.8/drivers/char/nvram.c linux-2.6.32.8/drivers/char/nvram.c
+--- linux-2.6.32.8/drivers/char/nvram.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/nvram.c 2010-02-10 15:06:24.019496818 -0500
@@ -429,7 +429,10 @@ static const struct file_operations nvra
static struct miscdevice nvram_dev = {
NVRAM_MINOR,
@@ -21147,9 +21211,9 @@ diff -urNp linux-2.6.32.7/drivers/char/nvram.c linux-2.6.32.7/drivers/char/nvram
};
static int __init nvram_init(void)
-diff -urNp linux-2.6.32.7/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.7/drivers/char/pcmcia/ipwireless/tty.c
---- linux-2.6.32.7/drivers/char/pcmcia/ipwireless/tty.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/pcmcia/ipwireless/tty.c 2010-01-25 17:39:40.465137767 -0500
+diff -urNp linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c
+--- linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/pcmcia/ipwireless/tty.c 2010-02-10 15:06:24.019496818 -0500
@@ -51,7 +51,7 @@ struct ipw_tty {
int tty_type;
struct ipw_network *network;
@@ -21264,9 +21328,9 @@ diff -urNp linux-2.6.32.7/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.7/dr
do_ipw_close(ttyj);
ipwireless_disassociate_network_ttys(network,
ttyj->channel_idx);
-diff -urNp linux-2.6.32.7/drivers/char/pty.c linux-2.6.32.7/drivers/char/pty.c
---- linux-2.6.32.7/drivers/char/pty.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/pty.c 2010-01-25 17:39:40.465137767 -0500
+diff -urNp linux-2.6.32.8/drivers/char/pty.c linux-2.6.32.8/drivers/char/pty.c
+--- linux-2.6.32.8/drivers/char/pty.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/pty.c 2010-02-10 15:06:24.019496818 -0500
@@ -682,7 +682,18 @@ static int ptmx_open(struct inode *inode
return ret;
}
@@ -21297,9 +21361,9 @@ diff -urNp linux-2.6.32.7/drivers/char/pty.c linux-2.6.32.7/drivers/char/pty.c
cdev_init(&ptmx_cdev, &ptmx_fops);
if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) ||
register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0)
-diff -urNp linux-2.6.32.7/drivers/char/random.c linux-2.6.32.7/drivers/char/random.c
---- linux-2.6.32.7/drivers/char/random.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/random.c 2010-01-25 17:39:40.465137767 -0500
+diff -urNp linux-2.6.32.8/drivers/char/random.c linux-2.6.32.8/drivers/char/random.c
+--- linux-2.6.32.8/drivers/char/random.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/random.c 2010-02-10 15:06:24.019496818 -0500
@@ -254,8 +254,13 @@
/*
* Configuration information
@@ -21332,7 +21396,7 @@ diff -urNp linux-2.6.32.7/drivers/char/random.c linux-2.6.32.7/drivers/char/rand
#if 0
/* x^2048 + x^1638 + x^1231 + x^819 + x^411 + x + 1 -- 115 */
{ 2048, 1638, 1231, 819, 411, 1 },
-@@ -1218,7 +1230,7 @@ EXPORT_SYMBOL(generate_random_uuid);
+@@ -1209,7 +1221,7 @@ EXPORT_SYMBOL(generate_random_uuid);
#include <linux/sysctl.h>
static int min_read_thresh = 8, min_write_thresh;
@@ -21341,9 +21405,9 @@ diff -urNp linux-2.6.32.7/drivers/char/random.c linux-2.6.32.7/drivers/char/rand
static int max_write_thresh = INPUT_POOL_WORDS * 32;
static char sysctl_bootid[16];
-diff -urNp linux-2.6.32.7/drivers/char/sonypi.c linux-2.6.32.7/drivers/char/sonypi.c
---- linux-2.6.32.7/drivers/char/sonypi.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/sonypi.c 2010-01-25 17:39:40.466354578 -0500
+diff -urNp linux-2.6.32.8/drivers/char/sonypi.c linux-2.6.32.8/drivers/char/sonypi.c
+--- linux-2.6.32.8/drivers/char/sonypi.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/sonypi.c 2010-02-10 15:06:24.019496818 -0500
@@ -491,7 +491,7 @@ static struct sonypi_device {
spinlock_t fifo_lock;
wait_queue_head_t fifo_proc_list;
@@ -21374,9 +21438,9 @@ diff -urNp linux-2.6.32.7/drivers/char/sonypi.c linux-2.6.32.7/drivers/char/sony
mutex_unlock(&sonypi_device.lock);
unlock_kernel();
return 0;
-diff -urNp linux-2.6.32.7/drivers/char/tpm/tpm_bios.c linux-2.6.32.7/drivers/char/tpm/tpm_bios.c
---- linux-2.6.32.7/drivers/char/tpm/tpm_bios.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/tpm/tpm_bios.c 2010-01-25 17:39:40.466354578 -0500
+diff -urNp linux-2.6.32.8/drivers/char/tpm/tpm_bios.c linux-2.6.32.8/drivers/char/tpm/tpm_bios.c
+--- linux-2.6.32.8/drivers/char/tpm/tpm_bios.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/tpm/tpm_bios.c 2010-02-10 15:06:24.019496818 -0500
@@ -172,7 +172,7 @@ static void *tpm_bios_measurements_start
event = addr;
@@ -21417,9 +21481,9 @@ diff -urNp linux-2.6.32.7/drivers/char/tpm/tpm_bios.c linux-2.6.32.7/drivers/cha
memcpy(log->bios_event_log, virt, len);
-diff -urNp linux-2.6.32.7/drivers/char/tty_io.c linux-2.6.32.7/drivers/char/tty_io.c
---- linux-2.6.32.7/drivers/char/tty_io.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/tty_io.c 2010-01-25 17:39:40.466354578 -0500
+diff -urNp linux-2.6.32.8/drivers/char/tty_io.c linux-2.6.32.8/drivers/char/tty_io.c
+--- linux-2.6.32.8/drivers/char/tty_io.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/tty_io.c 2010-02-10 15:06:24.019496818 -0500
@@ -136,21 +136,10 @@ LIST_HEAD(tty_drivers); /* linked list
DEFINE_MUTEX(tty_mutex);
EXPORT_SYMBOL(tty_mutex);
@@ -21558,9 +21622,9 @@ diff -urNp linux-2.6.32.7/drivers/char/tty_io.c linux-2.6.32.7/drivers/char/tty_
/*
* Initialize the console device. This is called *early*, so
* we can't necessarily depend on lots of kernel help here.
-diff -urNp linux-2.6.32.7/drivers/char/tty_ldisc.c linux-2.6.32.7/drivers/char/tty_ldisc.c
---- linux-2.6.32.7/drivers/char/tty_ldisc.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/tty_ldisc.c 2010-01-25 17:39:40.467421675 -0500
+diff -urNp linux-2.6.32.8/drivers/char/tty_ldisc.c linux-2.6.32.8/drivers/char/tty_ldisc.c
+--- linux-2.6.32.8/drivers/char/tty_ldisc.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/tty_ldisc.c 2010-02-10 15:06:24.019496818 -0500
@@ -73,7 +73,7 @@ static void put_ldisc(struct tty_ldisc *
if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) {
struct tty_ldisc_ops *ldo = ld->ops;
@@ -21606,9 +21670,9 @@ diff -urNp linux-2.6.32.7/drivers/char/tty_ldisc.c linux-2.6.32.7/drivers/char/t
module_put(ldops->owner);
spin_unlock_irqrestore(&tty_ldisc_lock, flags);
}
-diff -urNp linux-2.6.32.7/drivers/char/virtio_console.c linux-2.6.32.7/drivers/char/virtio_console.c
---- linux-2.6.32.7/drivers/char/virtio_console.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/virtio_console.c 2010-01-25 17:39:40.467421675 -0500
+diff -urNp linux-2.6.32.8/drivers/char/virtio_console.c linux-2.6.32.8/drivers/char/virtio_console.c
+--- linux-2.6.32.8/drivers/char/virtio_console.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/virtio_console.c 2010-02-10 15:06:24.019496818 -0500
@@ -44,6 +44,7 @@ static unsigned int in_len;
static char *in, *inbuf;
@@ -21617,9 +21681,9 @@ diff -urNp linux-2.6.32.7/drivers/char/virtio_console.c linux-2.6.32.7/drivers/c
static struct hv_ops virtio_cons;
/* The hvc device */
-diff -urNp linux-2.6.32.7/drivers/char/vt_ioctl.c linux-2.6.32.7/drivers/char/vt_ioctl.c
---- linux-2.6.32.7/drivers/char/vt_ioctl.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/char/vt_ioctl.c 2010-01-25 17:39:40.468114881 -0500
+diff -urNp linux-2.6.32.8/drivers/char/vt_ioctl.c linux-2.6.32.8/drivers/char/vt_ioctl.c
+--- linux-2.6.32.8/drivers/char/vt_ioctl.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/char/vt_ioctl.c 2010-02-10 15:06:24.023495064 -0500
@@ -226,6 +226,12 @@ do_kdsk_ioctl(int cmd, struct kbentry __
case KDSKBENT:
if (!perm)
@@ -21647,9 +21711,9 @@ diff -urNp linux-2.6.32.7/drivers/char/vt_ioctl.c linux-2.6.32.7/drivers/char/vt
q = func_table[i];
first_free = funcbufptr + (funcbufsize - funcbufleft);
for (j = i+1; j < MAX_NR_FUNC && !func_table[j]; j++)
-diff -urNp linux-2.6.32.7/drivers/cpufreq/cpufreq.c linux-2.6.32.7/drivers/cpufreq/cpufreq.c
---- linux-2.6.32.7/drivers/cpufreq/cpufreq.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/cpufreq/cpufreq.c 2010-01-25 17:39:40.468114881 -0500
+diff -urNp linux-2.6.32.8/drivers/cpufreq/cpufreq.c linux-2.6.32.8/drivers/cpufreq/cpufreq.c
+--- linux-2.6.32.8/drivers/cpufreq/cpufreq.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/cpufreq/cpufreq.c 2010-02-10 15:06:24.023495064 -0500
@@ -750,7 +750,7 @@ static void cpufreq_sysfs_release(struct
complete(&policy->kobj_unregister);
}
@@ -21659,9 +21723,9 @@ diff -urNp linux-2.6.32.7/drivers/cpufreq/cpufreq.c linux-2.6.32.7/drivers/cpufr
.show = show,
.store = store,
};
-diff -urNp linux-2.6.32.7/drivers/cpuidle/sysfs.c linux-2.6.32.7/drivers/cpuidle/sysfs.c
---- linux-2.6.32.7/drivers/cpuidle/sysfs.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/cpuidle/sysfs.c 2010-01-25 17:39:40.468114881 -0500
+diff -urNp linux-2.6.32.8/drivers/cpuidle/sysfs.c linux-2.6.32.8/drivers/cpuidle/sysfs.c
+--- linux-2.6.32.8/drivers/cpuidle/sysfs.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/cpuidle/sysfs.c 2010-02-10 15:06:24.023495064 -0500
@@ -191,7 +191,7 @@ static ssize_t cpuidle_store(struct kobj
return ret;
}
@@ -21680,9 +21744,9 @@ diff -urNp linux-2.6.32.7/drivers/cpuidle/sysfs.c linux-2.6.32.7/drivers/cpuidle
.show = cpuidle_state_show,
};
-diff -urNp linux-2.6.32.7/drivers/dma/ioat/dma.c linux-2.6.32.7/drivers/dma/ioat/dma.c
---- linux-2.6.32.7/drivers/dma/ioat/dma.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/dma/ioat/dma.c 2010-01-25 17:39:40.468114881 -0500
+diff -urNp linux-2.6.32.8/drivers/dma/ioat/dma.c linux-2.6.32.8/drivers/dma/ioat/dma.c
+--- linux-2.6.32.8/drivers/dma/ioat/dma.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/dma/ioat/dma.c 2010-02-10 15:06:24.023495064 -0500
@@ -1146,7 +1146,7 @@ ioat_attr_show(struct kobject *kobj, str
return entry->show(&chan->common, page);
}
@@ -21692,9 +21756,9 @@ diff -urNp linux-2.6.32.7/drivers/dma/ioat/dma.c linux-2.6.32.7/drivers/dma/ioat
.show = ioat_attr_show,
};
-diff -urNp linux-2.6.32.7/drivers/dma/ioat/dma.h linux-2.6.32.7/drivers/dma/ioat/dma.h
---- linux-2.6.32.7/drivers/dma/ioat/dma.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/dma/ioat/dma.h 2010-01-25 17:39:40.468114881 -0500
+diff -urNp linux-2.6.32.8/drivers/dma/ioat/dma.h linux-2.6.32.8/drivers/dma/ioat/dma.h
+--- linux-2.6.32.8/drivers/dma/ioat/dma.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/dma/ioat/dma.h 2010-02-10 15:06:24.023495064 -0500
@@ -347,7 +347,7 @@ bool ioat_cleanup_preamble(struct ioat_c
unsigned long *phys_complete);
void ioat_kobject_add(struct ioatdma_device *device, struct kobj_type *type);
@@ -21704,9 +21768,9 @@ diff -urNp linux-2.6.32.7/drivers/dma/ioat/dma.h linux-2.6.32.7/drivers/dma/ioat
extern struct ioat_sysfs_entry ioat_version_attr;
extern struct ioat_sysfs_entry ioat_cap_attr;
#endif /* IOATDMA_H */
-diff -urNp linux-2.6.32.7/drivers/edac/edac_core.h linux-2.6.32.7/drivers/edac/edac_core.h
---- linux-2.6.32.7/drivers/edac/edac_core.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/edac/edac_core.h 2010-01-25 17:39:40.469418840 -0500
+diff -urNp linux-2.6.32.8/drivers/edac/edac_core.h linux-2.6.32.8/drivers/edac/edac_core.h
+--- linux-2.6.32.8/drivers/edac/edac_core.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/edac/edac_core.h 2010-02-10 15:06:24.023495064 -0500
@@ -99,11 +99,11 @@ extern int edac_debug_level;
#else /* !CONFIG_EDAC_DEBUG */
@@ -21724,9 +21788,9 @@ diff -urNp linux-2.6.32.7/drivers/edac/edac_core.h linux-2.6.32.7/drivers/edac/e
#endif /* !CONFIG_EDAC_DEBUG */
-diff -urNp linux-2.6.32.7/drivers/edac/edac_device_sysfs.c linux-2.6.32.7/drivers/edac/edac_device_sysfs.c
---- linux-2.6.32.7/drivers/edac/edac_device_sysfs.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/edac/edac_device_sysfs.c 2010-01-25 17:39:40.469418840 -0500
+diff -urNp linux-2.6.32.8/drivers/edac/edac_device_sysfs.c linux-2.6.32.8/drivers/edac/edac_device_sysfs.c
+--- linux-2.6.32.8/drivers/edac/edac_device_sysfs.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/edac/edac_device_sysfs.c 2010-02-10 15:06:24.023495064 -0500
@@ -137,7 +137,7 @@ static ssize_t edac_dev_ctl_info_store(s
}
@@ -21754,9 +21818,9 @@ diff -urNp linux-2.6.32.7/drivers/edac/edac_device_sysfs.c linux-2.6.32.7/driver
.show = edac_dev_block_show,
.store = edac_dev_block_store
};
-diff -urNp linux-2.6.32.7/drivers/edac/edac_mc_sysfs.c linux-2.6.32.7/drivers/edac/edac_mc_sysfs.c
---- linux-2.6.32.7/drivers/edac/edac_mc_sysfs.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/edac/edac_mc_sysfs.c 2010-01-25 17:39:40.470118277 -0500
+diff -urNp linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c
+--- linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/edac/edac_mc_sysfs.c 2010-02-10 15:06:24.023495064 -0500
@@ -245,7 +245,7 @@ static ssize_t csrowdev_store(struct kob
return -EIO;
}
@@ -21775,9 +21839,9 @@ diff -urNp linux-2.6.32.7/drivers/edac/edac_mc_sysfs.c linux-2.6.32.7/drivers/ed
.show = mcidev_show,
.store = mcidev_store
};
-diff -urNp linux-2.6.32.7/drivers/edac/edac_pci_sysfs.c linux-2.6.32.7/drivers/edac/edac_pci_sysfs.c
---- linux-2.6.32.7/drivers/edac/edac_pci_sysfs.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/edac/edac_pci_sysfs.c 2010-01-25 17:39:40.470118277 -0500
+diff -urNp linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c
+--- linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/edac/edac_pci_sysfs.c 2010-02-10 15:06:24.023495064 -0500
@@ -121,7 +121,7 @@ static ssize_t edac_pci_instance_store(s
}
@@ -21796,9 +21860,9 @@ diff -urNp linux-2.6.32.7/drivers/edac/edac_pci_sysfs.c linux-2.6.32.7/drivers/e
.show = edac_pci_dev_show,
.store = edac_pci_dev_store
};
-diff -urNp linux-2.6.32.7/drivers/firmware/dmi_scan.c linux-2.6.32.7/drivers/firmware/dmi_scan.c
---- linux-2.6.32.7/drivers/firmware/dmi_scan.c 2010-01-25 20:04:14.730263785 -0500
-+++ linux-2.6.32.7/drivers/firmware/dmi_scan.c 2010-01-25 20:04:24.434442680 -0500
+diff -urNp linux-2.6.32.8/drivers/firmware/dmi_scan.c linux-2.6.32.8/drivers/firmware/dmi_scan.c
+--- linux-2.6.32.8/drivers/firmware/dmi_scan.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/firmware/dmi_scan.c 2010-02-10 15:06:24.023495064 -0500
@@ -391,11 +391,6 @@ void __init dmi_scan_machine(void)
}
}
@@ -21811,9 +21875,9 @@ diff -urNp linux-2.6.32.7/drivers/firmware/dmi_scan.c linux-2.6.32.7/drivers/fir
p = dmi_ioremap(0xF0000, 0x10000);
if (p == NULL)
goto error;
-diff -urNp linux-2.6.32.7/drivers/firmware/edd.c linux-2.6.32.7/drivers/firmware/edd.c
---- linux-2.6.32.7/drivers/firmware/edd.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/firmware/edd.c 2010-01-25 17:39:40.470118277 -0500
+diff -urNp linux-2.6.32.8/drivers/firmware/edd.c linux-2.6.32.8/drivers/firmware/edd.c
+--- linux-2.6.32.8/drivers/firmware/edd.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/firmware/edd.c 2010-02-10 15:06:24.023495064 -0500
@@ -122,7 +122,7 @@ edd_attr_show(struct kobject * kobj, str
return ret;
}
@@ -21823,9 +21887,9 @@ diff -urNp linux-2.6.32.7/drivers/firmware/edd.c linux-2.6.32.7/drivers/firmware
.show = edd_attr_show,
};
-diff -urNp linux-2.6.32.7/drivers/firmware/efivars.c linux-2.6.32.7/drivers/firmware/efivars.c
---- linux-2.6.32.7/drivers/firmware/efivars.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/firmware/efivars.c 2010-01-25 17:39:40.470118277 -0500
+diff -urNp linux-2.6.32.8/drivers/firmware/efivars.c linux-2.6.32.8/drivers/firmware/efivars.c
+--- linux-2.6.32.8/drivers/firmware/efivars.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/firmware/efivars.c 2010-02-10 15:06:24.023495064 -0500
@@ -362,7 +362,7 @@ static ssize_t efivar_attr_store(struct
return ret;
}
@@ -21835,9 +21899,9 @@ diff -urNp linux-2.6.32.7/drivers/firmware/efivars.c linux-2.6.32.7/drivers/firm
.show = efivar_attr_show,
.store = efivar_attr_store,
};
-diff -urNp linux-2.6.32.7/drivers/firmware/iscsi_ibft.c linux-2.6.32.7/drivers/firmware/iscsi_ibft.c
---- linux-2.6.32.7/drivers/firmware/iscsi_ibft.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/firmware/iscsi_ibft.c 2010-01-25 17:39:40.471175406 -0500
+diff -urNp linux-2.6.32.8/drivers/firmware/iscsi_ibft.c linux-2.6.32.8/drivers/firmware/iscsi_ibft.c
+--- linux-2.6.32.8/drivers/firmware/iscsi_ibft.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/firmware/iscsi_ibft.c 2010-02-10 15:06:24.023495064 -0500
@@ -525,7 +525,7 @@ static ssize_t ibft_show_attribute(struc
return ret;
}
@@ -21847,9 +21911,9 @@ diff -urNp linux-2.6.32.7/drivers/firmware/iscsi_ibft.c linux-2.6.32.7/drivers/f
.show = ibft_show_attribute,
};
-diff -urNp linux-2.6.32.7/drivers/firmware/memmap.c linux-2.6.32.7/drivers/firmware/memmap.c
---- linux-2.6.32.7/drivers/firmware/memmap.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/firmware/memmap.c 2010-01-25 17:39:40.471175406 -0500
+diff -urNp linux-2.6.32.8/drivers/firmware/memmap.c linux-2.6.32.8/drivers/firmware/memmap.c
+--- linux-2.6.32.8/drivers/firmware/memmap.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/firmware/memmap.c 2010-02-10 15:06:24.023495064 -0500
@@ -74,7 +74,7 @@ static struct attribute *def_attrs[] = {
NULL
};
@@ -21859,9 +21923,9 @@ diff -urNp linux-2.6.32.7/drivers/firmware/memmap.c linux-2.6.32.7/drivers/firmw
.show = memmap_attr_show,
};
-diff -urNp linux-2.6.32.7/drivers/gpu/drm/drm_drv.c linux-2.6.32.7/drivers/gpu/drm/drm_drv.c
---- linux-2.6.32.7/drivers/gpu/drm/drm_drv.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/gpu/drm/drm_drv.c 2010-01-25 17:39:40.471175406 -0500
+diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_drv.c linux-2.6.32.8/drivers/gpu/drm/drm_drv.c
+--- linux-2.6.32.8/drivers/gpu/drm/drm_drv.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/drm_drv.c 2010-02-10 15:06:24.023495064 -0500
@@ -417,7 +417,7 @@ int drm_ioctl(struct inode *inode, struc
char *kdata = NULL;
@@ -21871,9 +21935,9 @@ diff -urNp linux-2.6.32.7/drivers/gpu/drm/drm_drv.c linux-2.6.32.7/drivers/gpu/d
++file_priv->ioctl_count;
DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
-diff -urNp linux-2.6.32.7/drivers/gpu/drm/drm_fops.c linux-2.6.32.7/drivers/gpu/drm/drm_fops.c
---- linux-2.6.32.7/drivers/gpu/drm/drm_fops.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/gpu/drm/drm_fops.c 2010-01-25 17:39:40.471175406 -0500
+diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_fops.c linux-2.6.32.8/drivers/gpu/drm/drm_fops.c
+--- linux-2.6.32.8/drivers/gpu/drm/drm_fops.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/drm_fops.c 2010-02-10 15:06:24.023495064 -0500
@@ -66,7 +66,7 @@ static int drm_setup(struct drm_device *
}
@@ -21925,9 +21989,9 @@ diff -urNp linux-2.6.32.7/drivers/gpu/drm/drm_fops.c linux-2.6.32.7/drivers/gpu/
if (atomic_read(&dev->ioctl_count)) {
DRM_ERROR("Device busy: %d\n",
atomic_read(&dev->ioctl_count));
-diff -urNp linux-2.6.32.7/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.7/drivers/gpu/drm/drm_ioctl.c
---- linux-2.6.32.7/drivers/gpu/drm/drm_ioctl.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/gpu/drm/drm_ioctl.c 2010-01-25 17:39:40.471175406 -0500
+diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c
+--- linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/drm_ioctl.c 2010-02-10 15:06:24.023495064 -0500
@@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev,
stats->data[i].value =
(file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0);
@@ -21937,9 +22001,9 @@ diff -urNp linux-2.6.32.7/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.7/drivers/gpu
stats->data[i].type = dev->types[i];
}
-diff -urNp linux-2.6.32.7/drivers/gpu/drm/drm_lock.c linux-2.6.32.7/drivers/gpu/drm/drm_lock.c
---- linux-2.6.32.7/drivers/gpu/drm/drm_lock.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/gpu/drm/drm_lock.c 2010-01-25 17:39:40.471175406 -0500
+diff -urNp linux-2.6.32.8/drivers/gpu/drm/drm_lock.c linux-2.6.32.8/drivers/gpu/drm/drm_lock.c
+--- linux-2.6.32.8/drivers/gpu/drm/drm_lock.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/drm_lock.c 2010-02-10 15:06:24.023495064 -0500
@@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi
if (drm_lock_take(&master->lock, lock->context)) {
master->lock.file_priv = file_priv;
@@ -21958,9 +22022,9 @@ diff -urNp linux-2.6.32.7/drivers/gpu/drm/drm_lock.c linux-2.6.32.7/drivers/gpu/
/* kernel_context_switch isn't used by any of the x86 drm
* modules but is required by the Sparc driver.
-diff -urNp linux-2.6.32.7/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.7/drivers/gpu/drm/i810/i810_dma.c
---- linux-2.6.32.7/drivers/gpu/drm/i810/i810_dma.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/gpu/drm/i810/i810_dma.c 2010-01-25 17:39:40.472422527 -0500
+diff -urNp linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c
+--- linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/i810/i810_dma.c 2010-02-10 15:06:24.027503759 -0500
@@ -952,8 +952,8 @@ static int i810_dma_vertex(struct drm_de
dma->buflist[vertex->idx],
vertex->discard, vertex->used);
@@ -21983,9 +22047,9 @@ diff -urNp linux-2.6.32.7/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.7/drivers
sarea_priv->last_enqueue = dev_priv->counter - 1;
sarea_priv->last_dispatch = (int)hw_status[5];
-diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ch7017.c
---- linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ch7017.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ch7017.c 2010-01-25 17:39:40.472422527 -0500
+diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c
+--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7017.c 2010-02-10 15:06:24.027503759 -0500
@@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_
}
}
@@ -21995,9 +22059,9 @@ diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.7/drive
.init = ch7017_init,
.detect = ch7017_detect,
.mode_valid = ch7017_mode_valid,
-diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ch7xxx.c
---- linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-01-25 17:39:40.472422527 -0500
+diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c
+--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ch7xxx.c 2010-02-10 15:06:24.027503759 -0500
@@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_
}
}
@@ -22007,9 +22071,9 @@ diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.7/drive
.init = ch7xxx_init,
.detect = ch7xxx_detect,
.mode_valid = ch7xxx_mode_valid,
-diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/dvo.h linux-2.6.32.7/drivers/gpu/drm/i915/dvo.h
---- linux-2.6.32.7/drivers/gpu/drm/i915/dvo.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/gpu/drm/i915/dvo.h 2010-01-25 17:39:40.472422527 -0500
+diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h
+--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo.h 2010-02-10 15:06:24.027503759 -0500
@@ -135,23 +135,23 @@ struct intel_dvo_dev_ops {
*
* \return singly-linked list of modes or NULL if no modes found.
@@ -22042,9 +22106,9 @@ diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/dvo.h linux-2.6.32.7/drivers/gpu/
+extern const struct intel_dvo_dev_ops ch7017_ops;
#endif /* _INTEL_DVO_H */
-diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ivch.c
---- linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ivch.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ivch.c 2010-01-25 17:39:40.473202731 -0500
+diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c
+--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_ivch.c 2010-02-10 15:06:24.027503759 -0500
@@ -430,7 +430,7 @@ static void ivch_destroy(struct intel_dv
}
}
@@ -22054,9 +22118,9 @@ diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.7/drivers
.init = ivch_init,
.dpms = ivch_dpms,
.save = ivch_save,
-diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.7/drivers/gpu/drm/i915/dvo_sil164.c
---- linux-2.6.32.7/drivers/gpu/drm/i915/dvo_sil164.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/gpu/drm/i915/dvo_sil164.c 2010-01-25 17:39:40.473202731 -0500
+diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c
+--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_sil164.c 2010-02-10 15:06:24.027503759 -0500
@@ -290,7 +290,7 @@ static void sil164_destroy(struct intel_
}
}
@@ -22066,9 +22130,9 @@ diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.7/drive
.init = sil164_init,
.detect = sil164_detect,
.mode_valid = sil164_mode_valid,
-diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.7/drivers/gpu/drm/i915/dvo_tfp410.c
---- linux-2.6.32.7/drivers/gpu/drm/i915/dvo_tfp410.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/gpu/drm/i915/dvo_tfp410.c 2010-01-25 17:39:40.473202731 -0500
+diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c
+--- linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/i915/dvo_tfp410.c 2010-02-10 15:06:24.027503759 -0500
@@ -323,7 +323,7 @@ static void tfp410_destroy(struct intel_
}
}
@@ -22078,9 +22142,9 @@ diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.7/drive
.init = tfp410_init,
.detect = tfp410_detect,
.mode_valid = tfp410_mode_valid,
-diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.7/drivers/gpu/drm/i915/i915_drv.c
---- linux-2.6.32.7/drivers/gpu/drm/i915/i915_drv.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/gpu/drm/i915/i915_drv.c 2010-01-25 17:39:40.473202731 -0500
+diff -urNp linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c
+--- linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/i915/i915_drv.c 2010-02-10 15:06:24.027503759 -0500
@@ -284,7 +284,7 @@ i915_pci_resume(struct pci_dev *pdev)
return i915_resume(dev);
}
@@ -22090,9 +22154,9 @@ diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.7/drivers
.fault = i915_gem_fault,
.open = drm_gem_vm_open,
.close = drm_gem_vm_close,
-diff -urNp linux-2.6.32.7/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.7/drivers/gpu/drm/radeon/mkregtable.c
---- linux-2.6.32.7/drivers/gpu/drm/radeon/mkregtable.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/gpu/drm/radeon/mkregtable.c 2010-01-25 17:39:40.473202731 -0500
+diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c
+--- linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/radeon/mkregtable.c 2010-02-10 15:06:24.027503759 -0500
@@ -637,14 +637,14 @@ static int parser_auth(struct table *t,
regex_t mask_rex;
regmatch_t match[4];
@@ -22110,9 +22174,9 @@ diff -urNp linux-2.6.32.7/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.7/dri
if (regcomp
(&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) {
-diff -urNp linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_atombios.c
---- linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_atombios.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_atombios.c 2010-01-25 17:39:40.473202731 -0500
+diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c
+--- linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_atombios.c 2010-02-10 15:06:24.027503759 -0500
@@ -504,13 +504,13 @@ static uint16_t atombios_get_connector_o
}
}
@@ -22137,9 +22201,9 @@ diff -urNp linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.
atom_parse_data_header(ctx, index, &size, &frev, &crev, &data_offset);
-diff -urNp linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_state.c
---- linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_state.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_state.c 2010-01-25 17:39:40.474418764 -0500
+diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c
+--- linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_state.c 2010-02-10 15:06:24.027503759 -0500
@@ -3014,7 +3014,7 @@ static int radeon_cp_getparam(struct drm
{
drm_radeon_private_t *dev_priv = dev->dev_private;
@@ -22149,9 +22213,9 @@ diff -urNp linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.7/d
DRM_DEBUG("pid=%d\n", DRM_CURRENTPID);
-diff -urNp linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_ttm.c
---- linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_ttm.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_ttm.c 2010-01-25 17:39:40.474418764 -0500
+diff -urNp linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c
+--- linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/radeon/radeon_ttm.c 2010-02-10 15:06:24.027503759 -0500
@@ -535,27 +535,10 @@ void radeon_ttm_fini(struct radeon_devic
DRM_INFO("radeon: ttm finalized\n");
}
@@ -22203,9 +22267,9 @@ diff -urNp linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.7/dri
}
-diff -urNp linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_bo.c
---- linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_bo.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_bo.c 2010-01-25 17:39:40.474418764 -0500
+diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c
+--- linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo.c 2010-02-10 15:06:24.027503759 -0500
@@ -67,7 +67,7 @@ static struct attribute *ttm_bo_global_a
NULL
};
@@ -22215,9 +22279,9 @@ diff -urNp linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.7/drivers/gp
.show = &ttm_bo_global_show
};
-diff -urNp linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_bo_vm.c
---- linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-01-25 17:39:40.475420819 -0500
+diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c
+--- linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_bo_vm.c 2010-02-10 15:06:24.027503759 -0500
@@ -73,7 +73,7 @@ static int ttm_bo_vm_fault(struct vm_are
{
struct ttm_buffer_object *bo = (struct ttm_buffer_object *)
@@ -22238,9 +22302,9 @@ diff -urNp linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.7/drivers
/*
* Work around locking order reversal in fault / nopfn
* between mmap_sem and bo_reserve: Perform a trylock operation
-diff -urNp linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_global.c
---- linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_global.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_global.c 2010-01-25 17:39:40.475420819 -0500
+diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c
+--- linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_global.c 2010-02-10 15:06:24.027503759 -0500
@@ -36,7 +36,7 @@
struct ttm_global_item {
struct mutex mutex;
@@ -22298,9 +22362,9 @@ diff -urNp linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.7/driver
ref->release(ref);
item->object = NULL;
}
-diff -urNp linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_memory.c
---- linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_memory.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_memory.c 2010-01-25 17:39:40.475420819 -0500
+diff -urNp linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c
+--- linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/gpu/drm/ttm/ttm_memory.c 2010-02-10 15:06:24.027503759 -0500
@@ -152,7 +152,7 @@ static struct attribute *ttm_mem_zone_at
NULL
};
@@ -22310,9 +22374,9 @@ diff -urNp linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.7/driver
.show = &ttm_mem_zone_show,
.store = &ttm_mem_zone_store
};
-diff -urNp linux-2.6.32.7/drivers/gpu/vga/vgaarb.c linux-2.6.32.7/drivers/gpu/vga/vgaarb.c
---- linux-2.6.32.7/drivers/gpu/vga/vgaarb.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/gpu/vga/vgaarb.c 2010-01-25 17:39:40.475420819 -0500
+diff -urNp linux-2.6.32.8/drivers/gpu/vga/vgaarb.c linux-2.6.32.8/drivers/gpu/vga/vgaarb.c
+--- linux-2.6.32.8/drivers/gpu/vga/vgaarb.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/gpu/vga/vgaarb.c 2010-02-10 15:06:24.027503759 -0500
@@ -961,7 +961,7 @@ static ssize_t vga_arb_write(struct file
remaining -= 7;
pr_devel("client 0x%p called 'target'\n", priv);
@@ -22322,9 +22386,9 @@ diff -urNp linux-2.6.32.7/drivers/gpu/vga/vgaarb.c linux-2.6.32.7/drivers/gpu/vg
pdev = pci_dev_get(vga_default_device());
else {
if (!vga_pci_str_to_vars(curr_pos, remaining,
-diff -urNp linux-2.6.32.7/drivers/hwmon/k8temp.c linux-2.6.32.7/drivers/hwmon/k8temp.c
---- linux-2.6.32.7/drivers/hwmon/k8temp.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/hwmon/k8temp.c 2010-01-25 17:39:40.476406478 -0500
+diff -urNp linux-2.6.32.8/drivers/hwmon/k8temp.c linux-2.6.32.8/drivers/hwmon/k8temp.c
+--- linux-2.6.32.8/drivers/hwmon/k8temp.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/hwmon/k8temp.c 2010-02-10 15:06:24.027503759 -0500
@@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n
static struct pci_device_id k8temp_ids[] = {
@@ -22334,9 +22398,9 @@ diff -urNp linux-2.6.32.7/drivers/hwmon/k8temp.c linux-2.6.32.7/drivers/hwmon/k8
};
MODULE_DEVICE_TABLE(pci, k8temp_ids);
-diff -urNp linux-2.6.32.7/drivers/hwmon/sis5595.c linux-2.6.32.7/drivers/hwmon/sis5595.c
---- linux-2.6.32.7/drivers/hwmon/sis5595.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/hwmon/sis5595.c 2010-01-25 17:39:40.492760229 -0500
+diff -urNp linux-2.6.32.8/drivers/hwmon/sis5595.c linux-2.6.32.8/drivers/hwmon/sis5595.c
+--- linux-2.6.32.8/drivers/hwmon/sis5595.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/hwmon/sis5595.c 2010-02-10 15:06:24.027503759 -0500
@@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda
static struct pci_device_id sis5595_pci_ids[] = {
@@ -22346,9 +22410,9 @@ diff -urNp linux-2.6.32.7/drivers/hwmon/sis5595.c linux-2.6.32.7/drivers/hwmon/s
};
MODULE_DEVICE_TABLE(pci, sis5595_pci_ids);
-diff -urNp linux-2.6.32.7/drivers/hwmon/via686a.c linux-2.6.32.7/drivers/hwmon/via686a.c
---- linux-2.6.32.7/drivers/hwmon/via686a.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/hwmon/via686a.c 2010-01-25 17:39:40.493306350 -0500
+diff -urNp linux-2.6.32.8/drivers/hwmon/via686a.c linux-2.6.32.8/drivers/hwmon/via686a.c
+--- linux-2.6.32.8/drivers/hwmon/via686a.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/hwmon/via686a.c 2010-02-10 15:06:24.027503759 -0500
@@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda
static struct pci_device_id via686a_pci_ids[] = {
@@ -22358,9 +22422,9 @@ diff -urNp linux-2.6.32.7/drivers/hwmon/via686a.c linux-2.6.32.7/drivers/hwmon/v
};
MODULE_DEVICE_TABLE(pci, via686a_pci_ids);
-diff -urNp linux-2.6.32.7/drivers/hwmon/vt8231.c linux-2.6.32.7/drivers/hwmon/vt8231.c
---- linux-2.6.32.7/drivers/hwmon/vt8231.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/hwmon/vt8231.c 2010-01-25 17:39:40.497301758 -0500
+diff -urNp linux-2.6.32.8/drivers/hwmon/vt8231.c linux-2.6.32.8/drivers/hwmon/vt8231.c
+--- linux-2.6.32.8/drivers/hwmon/vt8231.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/hwmon/vt8231.c 2010-02-10 15:06:24.031523380 -0500
@@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri
static struct pci_device_id vt8231_pci_ids[] = {
@@ -22370,9 +22434,9 @@ diff -urNp linux-2.6.32.7/drivers/hwmon/vt8231.c linux-2.6.32.7/drivers/hwmon/vt
};
MODULE_DEVICE_TABLE(pci, vt8231_pci_ids);
-diff -urNp linux-2.6.32.7/drivers/hwmon/w83791d.c linux-2.6.32.7/drivers/hwmon/w83791d.c
---- linux-2.6.32.7/drivers/hwmon/w83791d.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/hwmon/w83791d.c 2010-01-25 17:39:40.497301758 -0500
+diff -urNp linux-2.6.32.8/drivers/hwmon/w83791d.c linux-2.6.32.8/drivers/hwmon/w83791d.c
+--- linux-2.6.32.8/drivers/hwmon/w83791d.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/hwmon/w83791d.c 2010-02-10 15:06:24.031523380 -0500
@@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli
struct i2c_board_info *info);
static int w83791d_remove(struct i2c_client *client);
@@ -22384,9 +22448,9 @@ diff -urNp linux-2.6.32.7/drivers/hwmon/w83791d.c linux-2.6.32.7/drivers/hwmon/w
static struct w83791d_data *w83791d_update_device(struct device *dev);
#ifdef DEBUG
-diff -urNp linux-2.6.32.7/drivers/i2c/busses/i2c-i801.c linux-2.6.32.7/drivers/i2c/busses/i2c-i801.c
---- linux-2.6.32.7/drivers/i2c/busses/i2c-i801.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/i2c/busses/i2c-i801.c 2010-01-25 17:39:40.497301758 -0500
+diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c
+--- linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/i2c/busses/i2c-i801.c 2010-02-10 15:06:24.031523380 -0500
@@ -578,7 +578,7 @@ static struct pci_device_id i801_ids[] =
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_4) },
{ PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) },
@@ -22396,9 +22460,9 @@ diff -urNp linux-2.6.32.7/drivers/i2c/busses/i2c-i801.c linux-2.6.32.7/drivers/i
};
MODULE_DEVICE_TABLE (pci, i801_ids);
-diff -urNp linux-2.6.32.7/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.7/drivers/i2c/busses/i2c-piix4.c
---- linux-2.6.32.7/drivers/i2c/busses/i2c-piix4.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/i2c/busses/i2c-piix4.c 2010-01-25 17:39:40.497301758 -0500
+diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c
+--- linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/i2c/busses/i2c-piix4.c 2010-02-10 15:06:24.031523380 -0500
@@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat
.ident = "IBM",
.matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), },
@@ -22417,9 +22481,9 @@ diff -urNp linux-2.6.32.7/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.7/drivers/
};
MODULE_DEVICE_TABLE (pci, piix4_ids);
-diff -urNp linux-2.6.32.7/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.7/drivers/i2c/busses/i2c-sis630.c
---- linux-2.6.32.7/drivers/i2c/busses/i2c-sis630.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/i2c/busses/i2c-sis630.c 2010-01-25 17:39:40.498418547 -0500
+diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c
+--- linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/i2c/busses/i2c-sis630.c 2010-02-10 15:06:24.031523380 -0500
@@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter
static struct pci_device_id sis630_ids[] __devinitdata = {
{ PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) },
@@ -22429,9 +22493,9 @@ diff -urNp linux-2.6.32.7/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.7/drivers
};
MODULE_DEVICE_TABLE (pci, sis630_ids);
-diff -urNp linux-2.6.32.7/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.7/drivers/i2c/busses/i2c-sis96x.c
---- linux-2.6.32.7/drivers/i2c/busses/i2c-sis96x.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/i2c/busses/i2c-sis96x.c 2010-01-25 17:39:40.498418547 -0500
+diff -urNp linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c
+--- linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/i2c/busses/i2c-sis96x.c 2010-02-10 15:06:24.031523380 -0500
@@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter
static struct pci_device_id sis96x_ids[] = {
@@ -22441,9 +22505,9 @@ diff -urNp linux-2.6.32.7/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.7/drivers
};
MODULE_DEVICE_TABLE (pci, sis96x_ids);
-diff -urNp linux-2.6.32.7/drivers/ide/ide-cd.c linux-2.6.32.7/drivers/ide/ide-cd.c
---- linux-2.6.32.7/drivers/ide/ide-cd.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ide/ide-cd.c 2010-01-25 17:39:40.499096688 -0500
+diff -urNp linux-2.6.32.8/drivers/ide/ide-cd.c linux-2.6.32.8/drivers/ide/ide-cd.c
+--- linux-2.6.32.8/drivers/ide/ide-cd.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ide/ide-cd.c 2010-02-10 15:06:24.031523380 -0500
@@ -766,7 +766,7 @@ static void cdrom_do_block_pc(ide_drive_
alignment = queue_dma_alignment(q) | q->dma_pad_mask;
if ((unsigned long)buf & alignment
@@ -22453,9 +22517,9 @@ diff -urNp linux-2.6.32.7/drivers/ide/ide-cd.c linux-2.6.32.7/drivers/ide/ide-cd
drive->dma = 0;
}
}
-diff -urNp linux-2.6.32.7/drivers/ieee1394/dv1394.c linux-2.6.32.7/drivers/ieee1394/dv1394.c
---- linux-2.6.32.7/drivers/ieee1394/dv1394.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ieee1394/dv1394.c 2010-01-25 17:39:40.499096688 -0500
+diff -urNp linux-2.6.32.8/drivers/ieee1394/dv1394.c linux-2.6.32.8/drivers/ieee1394/dv1394.c
+--- linux-2.6.32.8/drivers/ieee1394/dv1394.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ieee1394/dv1394.c 2010-02-10 15:06:24.031523380 -0500
@@ -739,7 +739,7 @@ static void frame_prepare(struct video_c
based upon DIF section and sequence
*/
@@ -22474,9 +22538,9 @@ diff -urNp linux-2.6.32.7/drivers/ieee1394/dv1394.c linux-2.6.32.7/drivers/ieee1
};
MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table);
-diff -urNp linux-2.6.32.7/drivers/ieee1394/eth1394.c linux-2.6.32.7/drivers/ieee1394/eth1394.c
---- linux-2.6.32.7/drivers/ieee1394/eth1394.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ieee1394/eth1394.c 2010-01-25 17:39:40.499096688 -0500
+diff -urNp linux-2.6.32.8/drivers/ieee1394/eth1394.c linux-2.6.32.8/drivers/ieee1394/eth1394.c
+--- linux-2.6.32.8/drivers/ieee1394/eth1394.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ieee1394/eth1394.c 2010-02-10 15:06:24.031523380 -0500
@@ -446,7 +446,7 @@ static const struct ieee1394_device_id e
.specifier_id = ETHER1394_GASP_SPECIFIER_ID,
.version = ETHER1394_GASP_VERSION,
@@ -22486,9 +22550,9 @@ diff -urNp linux-2.6.32.7/drivers/ieee1394/eth1394.c linux-2.6.32.7/drivers/ieee
};
MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table);
-diff -urNp linux-2.6.32.7/drivers/ieee1394/hosts.c linux-2.6.32.7/drivers/ieee1394/hosts.c
---- linux-2.6.32.7/drivers/ieee1394/hosts.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ieee1394/hosts.c 2010-01-25 17:39:40.500173107 -0500
+diff -urNp linux-2.6.32.8/drivers/ieee1394/hosts.c linux-2.6.32.8/drivers/ieee1394/hosts.c
+--- linux-2.6.32.8/drivers/ieee1394/hosts.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ieee1394/hosts.c 2010-02-10 15:06:24.031523380 -0500
@@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso
}
@@ -22497,9 +22561,9 @@ diff -urNp linux-2.6.32.7/drivers/ieee1394/hosts.c linux-2.6.32.7/drivers/ieee13
.transmit_packet = dummy_transmit_packet,
.devctl = dummy_devctl,
.isoctl = dummy_isoctl
-diff -urNp linux-2.6.32.7/drivers/ieee1394/ohci1394.c linux-2.6.32.7/drivers/ieee1394/ohci1394.c
---- linux-2.6.32.7/drivers/ieee1394/ohci1394.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ieee1394/ohci1394.c 2010-01-25 17:39:40.500173107 -0500
+diff -urNp linux-2.6.32.8/drivers/ieee1394/ohci1394.c linux-2.6.32.8/drivers/ieee1394/ohci1394.c
+--- linux-2.6.32.8/drivers/ieee1394/ohci1394.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ieee1394/ohci1394.c 2010-02-10 15:06:24.031523380 -0500
@@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_
printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args)
@@ -22521,9 +22585,9 @@ diff -urNp linux-2.6.32.7/drivers/ieee1394/ohci1394.c linux-2.6.32.7/drivers/iee
};
MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl);
-diff -urNp linux-2.6.32.7/drivers/ieee1394/raw1394.c linux-2.6.32.7/drivers/ieee1394/raw1394.c
---- linux-2.6.32.7/drivers/ieee1394/raw1394.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ieee1394/raw1394.c 2010-01-25 17:39:40.501412048 -0500
+diff -urNp linux-2.6.32.8/drivers/ieee1394/raw1394.c linux-2.6.32.8/drivers/ieee1394/raw1394.c
+--- linux-2.6.32.8/drivers/ieee1394/raw1394.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ieee1394/raw1394.c 2010-02-10 15:06:24.031523380 -0500
@@ -3002,7 +3002,7 @@ static const struct ieee1394_device_id r
.match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
.specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -22533,9 +22597,9 @@ diff -urNp linux-2.6.32.7/drivers/ieee1394/raw1394.c linux-2.6.32.7/drivers/ieee
};
MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table);
-diff -urNp linux-2.6.32.7/drivers/ieee1394/sbp2.c linux-2.6.32.7/drivers/ieee1394/sbp2.c
---- linux-2.6.32.7/drivers/ieee1394/sbp2.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ieee1394/sbp2.c 2010-01-25 17:39:40.501412048 -0500
+diff -urNp linux-2.6.32.8/drivers/ieee1394/sbp2.c linux-2.6.32.8/drivers/ieee1394/sbp2.c
+--- linux-2.6.32.8/drivers/ieee1394/sbp2.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ieee1394/sbp2.c 2010-02-10 15:06:24.031523380 -0500
@@ -290,7 +290,7 @@ static const struct ieee1394_device_id s
.match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
.specifier_id = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -22554,9 +22618,9 @@ diff -urNp linux-2.6.32.7/drivers/ieee1394/sbp2.c linux-2.6.32.7/drivers/ieee139
{
int ret;
-diff -urNp linux-2.6.32.7/drivers/ieee1394/video1394.c linux-2.6.32.7/drivers/ieee1394/video1394.c
---- linux-2.6.32.7/drivers/ieee1394/video1394.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/ieee1394/video1394.c 2010-01-25 17:39:40.502276017 -0500
+diff -urNp linux-2.6.32.8/drivers/ieee1394/video1394.c linux-2.6.32.8/drivers/ieee1394/video1394.c
+--- linux-2.6.32.8/drivers/ieee1394/video1394.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/ieee1394/video1394.c 2010-02-10 15:06:24.035501601 -0500
@@ -1311,7 +1311,7 @@ static const struct ieee1394_device_id v
.specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
.version = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff
@@ -22566,9 +22630,9 @@ diff -urNp linux-2.6.32.7/drivers/ieee1394/video1394.c linux-2.6.32.7/drivers/ie
};
MODULE_DEVICE_TABLE(ieee1394, video1394_id_table);
-diff -urNp linux-2.6.32.7/drivers/infiniband/core/cm.c linux-2.6.32.7/drivers/infiniband/core/cm.c
---- linux-2.6.32.7/drivers/infiniband/core/cm.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/infiniband/core/cm.c 2010-01-25 17:39:40.502276017 -0500
+diff -urNp linux-2.6.32.8/drivers/infiniband/core/cm.c linux-2.6.32.8/drivers/infiniband/core/cm.c
+--- linux-2.6.32.8/drivers/infiniband/core/cm.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/infiniband/core/cm.c 2010-02-10 15:06:24.035501601 -0500
@@ -112,7 +112,7 @@ static char const counter_group_names[CM
struct cm_counter_group {
@@ -22712,9 +22776,9 @@ diff -urNp linux-2.6.32.7/drivers/infiniband/core/cm.c linux-2.6.32.7/drivers/in
.show = cm_show_counter
};
-diff -urNp linux-2.6.32.7/drivers/infiniband/core/sysfs.c linux-2.6.32.7/drivers/infiniband/core/sysfs.c
---- linux-2.6.32.7/drivers/infiniband/core/sysfs.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/infiniband/core/sysfs.c 2010-01-25 17:39:40.503408043 -0500
+diff -urNp linux-2.6.32.8/drivers/infiniband/core/sysfs.c linux-2.6.32.8/drivers/infiniband/core/sysfs.c
+--- linux-2.6.32.8/drivers/infiniband/core/sysfs.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/infiniband/core/sysfs.c 2010-02-10 15:06:24.035501601 -0500
@@ -79,7 +79,7 @@ static ssize_t port_attr_show(struct kob
return port_attr->show(p, port_attr, buf);
}
@@ -22724,9 +22788,9 @@ diff -urNp linux-2.6.32.7/drivers/infiniband/core/sysfs.c linux-2.6.32.7/drivers
.show = port_attr_show
};
-diff -urNp linux-2.6.32.7/drivers/input/keyboard/atkbd.c linux-2.6.32.7/drivers/input/keyboard/atkbd.c
---- linux-2.6.32.7/drivers/input/keyboard/atkbd.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/input/keyboard/atkbd.c 2010-01-25 17:39:40.503408043 -0500
+diff -urNp linux-2.6.32.8/drivers/input/keyboard/atkbd.c linux-2.6.32.8/drivers/input/keyboard/atkbd.c
+--- linux-2.6.32.8/drivers/input/keyboard/atkbd.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/input/keyboard/atkbd.c 2010-02-10 15:06:24.035501601 -0500
@@ -1212,7 +1212,7 @@ static struct serio_device_id atkbd_seri
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -22736,9 +22800,9 @@ diff -urNp linux-2.6.32.7/drivers/input/keyboard/atkbd.c linux-2.6.32.7/drivers/
};
MODULE_DEVICE_TABLE(serio, atkbd_serio_ids);
-diff -urNp linux-2.6.32.7/drivers/input/mouse/lifebook.c linux-2.6.32.7/drivers/input/mouse/lifebook.c
---- linux-2.6.32.7/drivers/input/mouse/lifebook.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/input/mouse/lifebook.c 2010-01-25 17:39:40.503408043 -0500
+diff -urNp linux-2.6.32.8/drivers/input/mouse/lifebook.c linux-2.6.32.8/drivers/input/mouse/lifebook.c
+--- linux-2.6.32.8/drivers/input/mouse/lifebook.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/input/mouse/lifebook.c 2010-02-10 15:06:24.035501601 -0500
@@ -115,7 +115,7 @@ static const struct dmi_system_id lifebo
DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"),
},
@@ -22748,9 +22812,9 @@ diff -urNp linux-2.6.32.7/drivers/input/mouse/lifebook.c linux-2.6.32.7/drivers/
};
static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse)
-diff -urNp linux-2.6.32.7/drivers/input/mouse/psmouse-base.c linux-2.6.32.7/drivers/input/mouse/psmouse-base.c
---- linux-2.6.32.7/drivers/input/mouse/psmouse-base.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/input/mouse/psmouse-base.c 2010-01-25 17:39:40.504268935 -0500
+diff -urNp linux-2.6.32.8/drivers/input/mouse/psmouse-base.c linux-2.6.32.8/drivers/input/mouse/psmouse-base.c
+--- linux-2.6.32.8/drivers/input/mouse/psmouse-base.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/input/mouse/psmouse-base.c 2010-02-10 15:06:24.035501601 -0500
@@ -1409,7 +1409,7 @@ static struct serio_device_id psmouse_se
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -22760,9 +22824,9 @@ diff -urNp linux-2.6.32.7/drivers/input/mouse/psmouse-base.c linux-2.6.32.7/driv
};
MODULE_DEVICE_TABLE(serio, psmouse_serio_ids);
-diff -urNp linux-2.6.32.7/drivers/input/mouse/synaptics.c linux-2.6.32.7/drivers/input/mouse/synaptics.c
---- linux-2.6.32.7/drivers/input/mouse/synaptics.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/input/mouse/synaptics.c 2010-01-25 17:39:40.504268935 -0500
+diff -urNp linux-2.6.32.8/drivers/input/mouse/synaptics.c linux-2.6.32.8/drivers/input/mouse/synaptics.c
+--- linux-2.6.32.8/drivers/input/mouse/synaptics.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/input/mouse/synaptics.c 2010-02-10 15:06:24.035501601 -0500
@@ -437,7 +437,7 @@ static void synaptics_process_packet(str
break;
case 2:
@@ -22791,9 +22855,9 @@ diff -urNp linux-2.6.32.7/drivers/input/mouse/synaptics.c linux-2.6.32.7/drivers
};
#endif
-diff -urNp linux-2.6.32.7/drivers/input/mousedev.c linux-2.6.32.7/drivers/input/mousedev.c
---- linux-2.6.32.7/drivers/input/mousedev.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/input/mousedev.c 2010-01-25 17:39:40.504268935 -0500
+diff -urNp linux-2.6.32.8/drivers/input/mousedev.c linux-2.6.32.8/drivers/input/mousedev.c
+--- linux-2.6.32.8/drivers/input/mousedev.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/input/mousedev.c 2010-02-10 15:06:24.035501601 -0500
@@ -1057,7 +1057,7 @@ static struct input_handler mousedev_han
#ifdef CONFIG_INPUT_MOUSEDEV_PSAUX
@@ -22803,9 +22867,9 @@ diff -urNp linux-2.6.32.7/drivers/input/mousedev.c linux-2.6.32.7/drivers/input/
};
static int psaux_registered;
#endif
-diff -urNp linux-2.6.32.7/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.7/drivers/input/serio/i8042-x86ia64io.h
---- linux-2.6.32.7/drivers/input/serio/i8042-x86ia64io.h 2010-01-25 20:04:14.787254997 -0500
-+++ linux-2.6.32.7/drivers/input/serio/i8042-x86ia64io.h 2010-01-25 20:04:24.498472269 -0500
+diff -urNp linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h
+--- linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/input/serio/i8042-x86ia64io.h 2010-02-10 15:06:24.035501601 -0500
@@ -172,7 +172,7 @@ static const struct dmi_system_id __init
DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"),
},
@@ -22860,9 +22924,9 @@ diff -urNp linux-2.6.32.7/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.7/d
};
#endif /* CONFIG_X86 */
-diff -urNp linux-2.6.32.7/drivers/input/serio/serio_raw.c linux-2.6.32.7/drivers/input/serio/serio_raw.c
---- linux-2.6.32.7/drivers/input/serio/serio_raw.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/input/serio/serio_raw.c 2010-01-25 17:39:40.505425306 -0500
+diff -urNp linux-2.6.32.8/drivers/input/serio/serio_raw.c linux-2.6.32.8/drivers/input/serio/serio_raw.c
+--- linux-2.6.32.8/drivers/input/serio/serio_raw.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/input/serio/serio_raw.c 2010-02-10 15:06:24.035501601 -0500
@@ -377,7 +377,7 @@ static struct serio_device_id serio_raw_
.id = SERIO_ANY,
.extra = SERIO_ANY,
@@ -22872,9 +22936,9 @@ diff -urNp linux-2.6.32.7/drivers/input/serio/serio_raw.c linux-2.6.32.7/drivers
};
MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids);
-diff -urNp linux-2.6.32.7/drivers/isdn/gigaset/common.c linux-2.6.32.7/drivers/isdn/gigaset/common.c
---- linux-2.6.32.7/drivers/isdn/gigaset/common.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/isdn/gigaset/common.c 2010-01-25 17:39:40.530169845 -0500
+diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/common.c linux-2.6.32.8/drivers/isdn/gigaset/common.c
+--- linux-2.6.32.8/drivers/isdn/gigaset/common.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/isdn/gigaset/common.c 2010-02-10 15:06:24.035501601 -0500
@@ -712,7 +712,7 @@ struct cardstate *gigaset_initcs(struct
cs->commands_pending = 0;
cs->cur_at_seq = 0;
@@ -22884,9 +22948,9 @@ diff -urNp linux-2.6.32.7/drivers/isdn/gigaset/common.c linux-2.6.32.7/drivers/i
cs->dev = NULL;
cs->tty = NULL;
cs->tty_dev = NULL;
-diff -urNp linux-2.6.32.7/drivers/isdn/gigaset/gigaset.h linux-2.6.32.7/drivers/isdn/gigaset/gigaset.h
---- linux-2.6.32.7/drivers/isdn/gigaset/gigaset.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/isdn/gigaset/gigaset.h 2010-01-25 17:39:40.531357689 -0500
+diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h
+--- linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/isdn/gigaset/gigaset.h 2010-02-10 15:06:24.035501601 -0500
@@ -446,7 +446,7 @@ struct cardstate {
spinlock_t cmdlock;
unsigned curlen, cmdbytes;
@@ -22896,9 +22960,9 @@ diff -urNp linux-2.6.32.7/drivers/isdn/gigaset/gigaset.h linux-2.6.32.7/drivers/
struct tty_struct *tty;
struct tasklet_struct if_wake_tasklet;
unsigned control_state;
-diff -urNp linux-2.6.32.7/drivers/isdn/gigaset/interface.c linux-2.6.32.7/drivers/isdn/gigaset/interface.c
---- linux-2.6.32.7/drivers/isdn/gigaset/interface.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/isdn/gigaset/interface.c 2010-01-25 17:39:40.535125613 -0500
+diff -urNp linux-2.6.32.8/drivers/isdn/gigaset/interface.c linux-2.6.32.8/drivers/isdn/gigaset/interface.c
+--- linux-2.6.32.8/drivers/isdn/gigaset/interface.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/isdn/gigaset/interface.c 2010-02-10 15:06:24.035501601 -0500
@@ -165,9 +165,7 @@ static int if_open(struct tty_struct *tt
return -ERESTARTSYS; // FIXME -EINTR?
tty->driver_data = cs;
@@ -22986,9 +23050,9 @@ diff -urNp linux-2.6.32.7/drivers/isdn/gigaset/interface.c linux-2.6.32.7/driver
dev_warn(cs->dev, "%s: device not opened\n", __func__);
goto out;
}
-diff -urNp linux-2.6.32.7/drivers/lguest/core.c linux-2.6.32.7/drivers/lguest/core.c
---- linux-2.6.32.7/drivers/lguest/core.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/lguest/core.c 2010-01-25 17:39:40.535125613 -0500
+diff -urNp linux-2.6.32.8/drivers/lguest/core.c linux-2.6.32.8/drivers/lguest/core.c
+--- linux-2.6.32.8/drivers/lguest/core.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/lguest/core.c 2010-02-10 15:06:24.035501601 -0500
@@ -91,9 +91,17 @@ static __init int map_switcher(void)
* it's worked so far. The end address needs +1 because __get_vm_area
* allocates an extra guard page, so we need space for that.
@@ -23007,9 +23071,9 @@ diff -urNp linux-2.6.32.7/drivers/lguest/core.c linux-2.6.32.7/drivers/lguest/co
if (!switcher_vma) {
err = -ENOMEM;
printk("lguest: could not map switcher pages high\n");
-diff -urNp linux-2.6.32.7/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.7/drivers/macintosh/via-pmu-backlight.c
---- linux-2.6.32.7/drivers/macintosh/via-pmu-backlight.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/macintosh/via-pmu-backlight.c 2010-01-25 17:39:40.536163946 -0500
+diff -urNp linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c
+--- linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/macintosh/via-pmu-backlight.c 2010-02-10 15:06:24.035501601 -0500
@@ -15,7 +15,7 @@
#define MAX_PMU_LEVEL 0xFF
@@ -23028,9 +23092,9 @@ diff -urNp linux-2.6.32.7/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.7/d
.get_brightness = pmu_backlight_get_brightness,
.update_status = pmu_backlight_update_status,
-diff -urNp linux-2.6.32.7/drivers/macintosh/via-pmu.c linux-2.6.32.7/drivers/macintosh/via-pmu.c
---- linux-2.6.32.7/drivers/macintosh/via-pmu.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/macintosh/via-pmu.c 2010-01-25 17:39:40.536163946 -0500
+diff -urNp linux-2.6.32.8/drivers/macintosh/via-pmu.c linux-2.6.32.8/drivers/macintosh/via-pmu.c
+--- linux-2.6.32.8/drivers/macintosh/via-pmu.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/macintosh/via-pmu.c 2010-02-10 15:06:24.039518236 -0500
@@ -2232,7 +2232,7 @@ static int pmu_sleep_valid(suspend_state
&& (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0);
}
@@ -23040,9 +23104,9 @@ diff -urNp linux-2.6.32.7/drivers/macintosh/via-pmu.c linux-2.6.32.7/drivers/mac
.enter = powerbook_sleep,
.valid = pmu_sleep_valid,
};
-diff -urNp linux-2.6.32.7/drivers/md/bitmap.c linux-2.6.32.7/drivers/md/bitmap.c
---- linux-2.6.32.7/drivers/md/bitmap.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/md/bitmap.c 2010-01-25 17:39:40.536163946 -0500
+diff -urNp linux-2.6.32.8/drivers/md/bitmap.c linux-2.6.32.8/drivers/md/bitmap.c
+--- linux-2.6.32.8/drivers/md/bitmap.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/md/bitmap.c 2010-02-10 15:06:24.039518236 -0500
@@ -58,7 +58,7 @@
# if DEBUG > 0
# define PRINTK(x...) printk(KERN_DEBUG x)
@@ -23052,9 +23116,9 @@ diff -urNp linux-2.6.32.7/drivers/md/bitmap.c linux-2.6.32.7/drivers/md/bitmap.c
# endif
#endif
-diff -urNp linux-2.6.32.7/drivers/md/dm-sysfs.c linux-2.6.32.7/drivers/md/dm-sysfs.c
---- linux-2.6.32.7/drivers/md/dm-sysfs.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/md/dm-sysfs.c 2010-01-25 17:39:40.536163946 -0500
+diff -urNp linux-2.6.32.8/drivers/md/dm-sysfs.c linux-2.6.32.8/drivers/md/dm-sysfs.c
+--- linux-2.6.32.8/drivers/md/dm-sysfs.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/md/dm-sysfs.c 2010-02-10 15:06:24.039518236 -0500
@@ -75,7 +75,7 @@ static struct attribute *dm_attrs[] = {
NULL,
};
@@ -23064,9 +23128,9 @@ diff -urNp linux-2.6.32.7/drivers/md/dm-sysfs.c linux-2.6.32.7/drivers/md/dm-sys
.show = dm_attr_show,
};
-diff -urNp linux-2.6.32.7/drivers/md/dm-table.c linux-2.6.32.7/drivers/md/dm-table.c
---- linux-2.6.32.7/drivers/md/dm-table.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/md/dm-table.c 2010-01-25 17:39:40.537389005 -0500
+diff -urNp linux-2.6.32.8/drivers/md/dm-table.c linux-2.6.32.8/drivers/md/dm-table.c
+--- linux-2.6.32.8/drivers/md/dm-table.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/md/dm-table.c 2010-02-10 15:06:24.039518236 -0500
@@ -359,7 +359,7 @@ static int device_area_is_invalid(struct
if (!dev_size)
return 0;
@@ -23076,9 +23140,9 @@ diff -urNp linux-2.6.32.7/drivers/md/dm-table.c linux-2.6.32.7/drivers/md/dm-tab
DMWARN("%s: %s too small for target: "
"start=%llu, len=%llu, dev_size=%llu",
dm_device_name(ti->table->md), bdevname(bdev, b),
-diff -urNp linux-2.6.32.7/drivers/md/md.c linux-2.6.32.7/drivers/md/md.c
---- linux-2.6.32.7/drivers/md/md.c 2010-01-25 20:04:14.812259856 -0500
-+++ linux-2.6.32.7/drivers/md/md.c 2010-01-25 20:04:24.515156738 -0500
+diff -urNp linux-2.6.32.8/drivers/md/md.c linux-2.6.32.8/drivers/md/md.c
+--- linux-2.6.32.8/drivers/md/md.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/md/md.c 2010-02-10 15:06:24.039518236 -0500
@@ -2508,7 +2508,7 @@ static void rdev_free(struct kobject *ko
mdk_rdev_t *rdev = container_of(ko, mdk_rdev_t, kobj);
kfree(rdev);
@@ -23115,9 +23179,9 @@ diff -urNp linux-2.6.32.7/drivers/md/md.c linux-2.6.32.7/drivers/md/md.c
/* sync IO will cause sync_io to increase before the disk_stats
* as sync_io is counted when a request starts, and
* disk_stats is counted when it completes.
-diff -urNp linux-2.6.32.7/drivers/md/md.h linux-2.6.32.7/drivers/md/md.h
---- linux-2.6.32.7/drivers/md/md.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/md/md.h 2010-01-25 17:39:40.538411271 -0500
+diff -urNp linux-2.6.32.8/drivers/md/md.h linux-2.6.32.8/drivers/md/md.h
+--- linux-2.6.32.8/drivers/md/md.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/md/md.h 2010-02-10 15:06:24.039518236 -0500
@@ -304,7 +304,7 @@ static inline void rdev_dec_pending(mdk_
static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors)
@@ -23127,9 +23191,9 @@ diff -urNp linux-2.6.32.7/drivers/md/md.h linux-2.6.32.7/drivers/md/md.h
}
struct mdk_personality
-diff -urNp linux-2.6.32.7/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.7/drivers/media/dvb/dvb-core/dvbdev.c
---- linux-2.6.32.7/drivers/media/dvb/dvb-core/dvbdev.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/media/dvb/dvb-core/dvbdev.c 2010-01-25 17:39:40.539417594 -0500
+diff -urNp linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c
+--- linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/media/dvb/dvb-core/dvbdev.c 2010-02-10 15:06:24.039518236 -0500
@@ -191,6 +191,7 @@ int dvb_register_device(struct dvb_adapt
const struct dvb_device *template, void *priv, int type)
{
@@ -23138,9 +23202,9 @@ diff -urNp linux-2.6.32.7/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.7/dri
struct file_operations *dvbdevfops;
struct device *clsdev;
int minor;
-diff -urNp linux-2.6.32.7/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.7/drivers/media/video/usbvideo/konicawc.c
---- linux-2.6.32.7/drivers/media/video/usbvideo/konicawc.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/media/video/usbvideo/konicawc.c 2010-01-25 17:39:40.539417594 -0500
+diff -urNp linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c
+--- linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/media/video/usbvideo/konicawc.c 2010-02-10 15:06:24.039518236 -0500
@@ -225,7 +225,7 @@ static void konicawc_register_input(stru
int error;
@@ -23150,9 +23214,9 @@ diff -urNp linux-2.6.32.7/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.7
cam->input = input_dev = input_allocate_device();
if (!input_dev) {
-diff -urNp linux-2.6.32.7/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.7/drivers/media/video/usbvideo/quickcam_messenger.c
---- linux-2.6.32.7/drivers/media/video/usbvideo/quickcam_messenger.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/media/video/usbvideo/quickcam_messenger.c 2010-01-25 17:39:40.539417594 -0500
+diff -urNp linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c
+--- linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/media/video/usbvideo/quickcam_messenger.c 2010-02-10 15:06:24.039518236 -0500
@@ -89,7 +89,7 @@ static void qcm_register_input(struct qc
int error;
@@ -23162,9 +23226,9 @@ diff -urNp linux-2.6.32.7/drivers/media/video/usbvideo/quickcam_messenger.c linu
cam->input = input_dev = input_allocate_device();
if (!input_dev) {
-diff -urNp linux-2.6.32.7/drivers/message/i2o/i2o_proc.c linux-2.6.32.7/drivers/message/i2o/i2o_proc.c
---- linux-2.6.32.7/drivers/message/i2o/i2o_proc.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/message/i2o/i2o_proc.c 2010-01-25 17:39:40.539417594 -0500
+diff -urNp linux-2.6.32.8/drivers/message/i2o/i2o_proc.c linux-2.6.32.8/drivers/message/i2o/i2o_proc.c
+--- linux-2.6.32.8/drivers/message/i2o/i2o_proc.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/message/i2o/i2o_proc.c 2010-02-10 15:06:24.039518236 -0500
@@ -259,13 +259,6 @@ static char *scsi_devices[] = {
"Array Controller Device"
};
@@ -23251,9 +23315,9 @@ diff -urNp linux-2.6.32.7/drivers/message/i2o/i2o_proc.c linux-2.6.32.7/drivers/
return 0;
}
-diff -urNp linux-2.6.32.7/drivers/misc/kgdbts.c linux-2.6.32.7/drivers/misc/kgdbts.c
---- linux-2.6.32.7/drivers/misc/kgdbts.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/misc/kgdbts.c 2010-01-25 17:39:40.540421639 -0500
+diff -urNp linux-2.6.32.8/drivers/misc/kgdbts.c linux-2.6.32.8/drivers/misc/kgdbts.c
+--- linux-2.6.32.8/drivers/misc/kgdbts.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/misc/kgdbts.c 2010-02-10 15:06:24.039518236 -0500
@@ -118,7 +118,7 @@
} while (0)
#define MAX_CONFIG_LEN 40
@@ -23272,9 +23336,9 @@ diff -urNp linux-2.6.32.7/drivers/misc/kgdbts.c linux-2.6.32.7/drivers/misc/kgdb
.name = "kgdbts",
.read_char = kgdbts_get_char,
.write_char = kgdbts_put_char,
-diff -urNp linux-2.6.32.7/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.7/drivers/misc/sgi-gru/gruhandles.c
---- linux-2.6.32.7/drivers/misc/sgi-gru/gruhandles.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/misc/sgi-gru/gruhandles.c 2010-01-25 17:39:40.540421639 -0500
+diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c
+--- linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/misc/sgi-gru/gruhandles.c 2010-02-10 15:06:24.043503518 -0500
@@ -39,8 +39,8 @@ struct mcs_op_statistic mcs_op_statistic
static void update_mcs_stats(enum mcs_op op, unsigned long clks)
@@ -23286,9 +23350,9 @@ diff -urNp linux-2.6.32.7/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.7/drive
if (mcs_op_statistics[op].max < clks)
mcs_op_statistics[op].max = clks;
}
-diff -urNp linux-2.6.32.7/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.7/drivers/misc/sgi-gru/gruprocfs.c
---- linux-2.6.32.7/drivers/misc/sgi-gru/gruprocfs.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/misc/sgi-gru/gruprocfs.c 2010-01-25 17:39:40.540421639 -0500
+diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c
+--- linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/misc/sgi-gru/gruprocfs.c 2010-02-10 15:06:24.043503518 -0500
@@ -32,9 +32,9 @@
#define printstat(s, f) printstat_val(s, &gru_stats.f, #f)
@@ -23312,9 +23376,9 @@ diff -urNp linux-2.6.32.7/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.7/driver
max = mcs_op_statistics[op].max;
seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count,
count ? total / count : 0, max);
-diff -urNp linux-2.6.32.7/drivers/misc/sgi-gru/grutables.h linux-2.6.32.7/drivers/misc/sgi-gru/grutables.h
---- linux-2.6.32.7/drivers/misc/sgi-gru/grutables.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/misc/sgi-gru/grutables.h 2010-01-25 17:39:40.541415895 -0500
+diff -urNp linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h
+--- linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/misc/sgi-gru/grutables.h 2010-02-10 15:06:24.043503518 -0500
@@ -167,84 +167,84 @@ extern unsigned int gru_max_gids;
* GRU statistics.
*/
@@ -23498,9 +23562,9 @@ diff -urNp linux-2.6.32.7/drivers/misc/sgi-gru/grutables.h linux-2.6.32.7/driver
} while (0)
#ifdef CONFIG_SGI_GRU_DEBUG
-diff -urNp linux-2.6.32.7/drivers/mtd/devices/doc2000.c linux-2.6.32.7/drivers/mtd/devices/doc2000.c
---- linux-2.6.32.7/drivers/mtd/devices/doc2000.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/mtd/devices/doc2000.c 2010-01-25 17:39:40.541415895 -0500
+diff -urNp linux-2.6.32.8/drivers/mtd/devices/doc2000.c linux-2.6.32.8/drivers/mtd/devices/doc2000.c
+--- linux-2.6.32.8/drivers/mtd/devices/doc2000.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/mtd/devices/doc2000.c 2010-02-10 15:06:24.043503518 -0500
@@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt
/* The ECC will not be calculated correctly if less than 512 is written */
@@ -23510,9 +23574,9 @@ diff -urNp linux-2.6.32.7/drivers/mtd/devices/doc2000.c linux-2.6.32.7/drivers/m
printk(KERN_WARNING
"ECC needs a full sector write (adr: %lx size %lx)\n",
(long) to, (long) len);
-diff -urNp linux-2.6.32.7/drivers/mtd/devices/doc2001.c linux-2.6.32.7/drivers/mtd/devices/doc2001.c
---- linux-2.6.32.7/drivers/mtd/devices/doc2001.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/mtd/devices/doc2001.c 2010-01-25 17:39:40.541415895 -0500
+diff -urNp linux-2.6.32.8/drivers/mtd/devices/doc2001.c linux-2.6.32.8/drivers/mtd/devices/doc2001.c
+--- linux-2.6.32.8/drivers/mtd/devices/doc2001.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/mtd/devices/doc2001.c 2010-02-10 15:06:24.043503518 -0500
@@ -395,6 +395,8 @@ static int doc_read (struct mtd_info *mt
/* Don't allow read past end of device */
if (from >= this->totlen)
@@ -23522,9 +23586,9 @@ diff -urNp linux-2.6.32.7/drivers/mtd/devices/doc2001.c linux-2.6.32.7/drivers/m
/* Don't allow a single read to cross a 512-byte block boundary */
if (from + len > ((from | 0x1ff) + 1))
-diff -urNp linux-2.6.32.7/drivers/mtd/ubi/build.c linux-2.6.32.7/drivers/mtd/ubi/build.c
---- linux-2.6.32.7/drivers/mtd/ubi/build.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/mtd/ubi/build.c 2010-01-25 17:39:40.542180216 -0500
+diff -urNp linux-2.6.32.8/drivers/mtd/ubi/build.c linux-2.6.32.8/drivers/mtd/ubi/build.c
+--- linux-2.6.32.8/drivers/mtd/ubi/build.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/mtd/ubi/build.c 2010-02-10 15:06:24.043503518 -0500
@@ -1255,7 +1255,7 @@ module_exit(ubi_exit);
static int __init bytes_str_to_int(const char *str)
{
@@ -23564,9 +23628,9 @@ diff -urNp linux-2.6.32.7/drivers/mtd/ubi/build.c linux-2.6.32.7/drivers/mtd/ubi
}
/**
-diff -urNp linux-2.6.32.7/drivers/net/e1000e/82571.c linux-2.6.32.7/drivers/net/e1000e/82571.c
---- linux-2.6.32.7/drivers/net/e1000e/82571.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/net/e1000e/82571.c 2010-01-25 17:39:40.542180216 -0500
+diff -urNp linux-2.6.32.8/drivers/net/e1000e/82571.c linux-2.6.32.8/drivers/net/e1000e/82571.c
+--- linux-2.6.32.8/drivers/net/e1000e/82571.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/net/e1000e/82571.c 2010-02-10 15:06:24.043503518 -0500
@@ -212,6 +212,7 @@ static s32 e1000_init_mac_params_82571(s
{
struct e1000_hw *hw = &adapter->hw;
@@ -23620,9 +23684,9 @@ diff -urNp linux-2.6.32.7/drivers/net/e1000e/82571.c linux-2.6.32.7/drivers/net/
.acquire_nvm = e1000_acquire_nvm_82571,
.read_nvm = e1000e_read_nvm_eerd,
.release_nvm = e1000_release_nvm_82571,
-diff -urNp linux-2.6.32.7/drivers/net/e1000e/e1000.h linux-2.6.32.7/drivers/net/e1000e/e1000.h
---- linux-2.6.32.7/drivers/net/e1000e/e1000.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/net/e1000e/e1000.h 2010-01-25 17:39:40.542180216 -0500
+diff -urNp linux-2.6.32.8/drivers/net/e1000e/e1000.h linux-2.6.32.8/drivers/net/e1000e/e1000.h
+--- linux-2.6.32.8/drivers/net/e1000e/e1000.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/net/e1000e/e1000.h 2010-02-10 15:06:24.043503518 -0500
@@ -375,9 +375,9 @@ struct e1000_info {
u32 pba;
u32 max_hw_frame_size;
@@ -23636,9 +23700,9 @@ diff -urNp linux-2.6.32.7/drivers/net/e1000e/e1000.h linux-2.6.32.7/drivers/net/
};
/* hardware capability, feature, and workaround flags */
-diff -urNp linux-2.6.32.7/drivers/net/e1000e/es2lan.c linux-2.6.32.7/drivers/net/e1000e/es2lan.c
---- linux-2.6.32.7/drivers/net/e1000e/es2lan.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/net/e1000e/es2lan.c 2010-01-25 17:39:40.543398122 -0500
+diff -urNp linux-2.6.32.8/drivers/net/e1000e/es2lan.c linux-2.6.32.8/drivers/net/e1000e/es2lan.c
+--- linux-2.6.32.8/drivers/net/e1000e/es2lan.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/net/e1000e/es2lan.c 2010-02-10 15:06:24.043503518 -0500
@@ -207,6 +207,7 @@ static s32 e1000_init_mac_params_80003es
{
struct e1000_hw *hw = &adapter->hw;
@@ -23674,9 +23738,9 @@ diff -urNp linux-2.6.32.7/drivers/net/e1000e/es2lan.c linux-2.6.32.7/drivers/net
.acquire_nvm = e1000_acquire_nvm_80003es2lan,
.read_nvm = e1000e_read_nvm_eerd,
.release_nvm = e1000_release_nvm_80003es2lan,
-diff -urNp linux-2.6.32.7/drivers/net/e1000e/hw.h linux-2.6.32.7/drivers/net/e1000e/hw.h
---- linux-2.6.32.7/drivers/net/e1000e/hw.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/net/e1000e/hw.h 2010-01-25 17:39:40.543398122 -0500
+diff -urNp linux-2.6.32.8/drivers/net/e1000e/hw.h linux-2.6.32.8/drivers/net/e1000e/hw.h
+--- linux-2.6.32.8/drivers/net/e1000e/hw.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/net/e1000e/hw.h 2010-02-10 15:06:24.043503518 -0500
@@ -755,34 +755,34 @@ struct e1000_mac_operations {
/* Function pointers for the PHY. */
@@ -23745,9 +23809,9 @@ diff -urNp linux-2.6.32.7/drivers/net/e1000e/hw.h linux-2.6.32.7/drivers/net/e10
enum e1000_nvm_type type;
enum e1000_nvm_override override;
-diff -urNp linux-2.6.32.7/drivers/net/e1000e/ich8lan.c linux-2.6.32.7/drivers/net/e1000e/ich8lan.c
---- linux-2.6.32.7/drivers/net/e1000e/ich8lan.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/net/e1000e/ich8lan.c 2010-01-25 17:39:40.552414935 -0500
+diff -urNp linux-2.6.32.8/drivers/net/e1000e/ich8lan.c linux-2.6.32.8/drivers/net/e1000e/ich8lan.c
+--- linux-2.6.32.8/drivers/net/e1000e/ich8lan.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/net/e1000e/ich8lan.c 2010-02-10 15:06:24.043503518 -0500
@@ -3451,7 +3451,7 @@ static void e1000_clear_hw_cntrs_ich8lan
}
}
@@ -23775,9 +23839,9 @@ diff -urNp linux-2.6.32.7/drivers/net/e1000e/ich8lan.c linux-2.6.32.7/drivers/ne
.acquire_nvm = e1000_acquire_nvm_ich8lan,
.read_nvm = e1000_read_nvm_ich8lan,
.release_nvm = e1000_release_nvm_ich8lan,
-diff -urNp linux-2.6.32.7/drivers/net/ibmveth.c linux-2.6.32.7/drivers/net/ibmveth.c
---- linux-2.6.32.7/drivers/net/ibmveth.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/net/ibmveth.c 2010-01-25 17:39:40.552414935 -0500
+diff -urNp linux-2.6.32.8/drivers/net/ibmveth.c linux-2.6.32.8/drivers/net/ibmveth.c
+--- linux-2.6.32.8/drivers/net/ibmveth.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/net/ibmveth.c 2010-02-10 15:06:24.043503518 -0500
@@ -1577,7 +1577,7 @@ static struct attribute * veth_pool_attr
NULL,
};
@@ -23787,9 +23851,9 @@ diff -urNp linux-2.6.32.7/drivers/net/ibmveth.c linux-2.6.32.7/drivers/net/ibmve
.show = veth_pool_show,
.store = veth_pool_store,
};
-diff -urNp linux-2.6.32.7/drivers/net/igb/e1000_82575.c linux-2.6.32.7/drivers/net/igb/e1000_82575.c
---- linux-2.6.32.7/drivers/net/igb/e1000_82575.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/net/igb/e1000_82575.c 2010-01-25 17:39:40.553416584 -0500
+diff -urNp linux-2.6.32.8/drivers/net/igb/e1000_82575.c linux-2.6.32.8/drivers/net/igb/e1000_82575.c
+--- linux-2.6.32.8/drivers/net/igb/e1000_82575.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/net/igb/e1000_82575.c 2010-02-10 15:06:24.043503518 -0500
@@ -1400,7 +1400,7 @@ void igb_vmdq_set_replication_pf(struct
wr32(E1000_VT_CTL, vt_ctl);
}
@@ -23815,9 +23879,9 @@ diff -urNp linux-2.6.32.7/drivers/net/igb/e1000_82575.c linux-2.6.32.7/drivers/n
.acquire = igb_acquire_nvm_82575,
.read = igb_read_nvm_eerd,
.release = igb_release_nvm_82575,
-diff -urNp linux-2.6.32.7/drivers/net/igb/e1000_hw.h linux-2.6.32.7/drivers/net/igb/e1000_hw.h
---- linux-2.6.32.7/drivers/net/igb/e1000_hw.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/net/igb/e1000_hw.h 2010-01-25 17:39:40.553416584 -0500
+diff -urNp linux-2.6.32.8/drivers/net/igb/e1000_hw.h linux-2.6.32.8/drivers/net/igb/e1000_hw.h
+--- linux-2.6.32.8/drivers/net/igb/e1000_hw.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/net/igb/e1000_hw.h 2010-02-10 15:06:24.043503518 -0500
@@ -302,17 +302,17 @@ struct e1000_phy_operations {
};
@@ -23852,9 +23916,9 @@ diff -urNp linux-2.6.32.7/drivers/net/igb/e1000_hw.h linux-2.6.32.7/drivers/net/
enum e1000_nvm_type type;
enum e1000_nvm_override override;
-diff -urNp linux-2.6.32.7/drivers/net/irda/vlsi_ir.c linux-2.6.32.7/drivers/net/irda/vlsi_ir.c
---- linux-2.6.32.7/drivers/net/irda/vlsi_ir.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/net/irda/vlsi_ir.c 2010-01-25 17:39:40.554121095 -0500
+diff -urNp linux-2.6.32.8/drivers/net/irda/vlsi_ir.c linux-2.6.32.8/drivers/net/irda/vlsi_ir.c
+--- linux-2.6.32.8/drivers/net/irda/vlsi_ir.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/net/irda/vlsi_ir.c 2010-02-10 15:06:24.047508055 -0500
@@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit(
/* no race - tx-ring already empty */
vlsi_set_baud(idev, iobase);
@@ -23871,9 +23935,9 @@ diff -urNp linux-2.6.32.7/drivers/net/irda/vlsi_ir.c linux-2.6.32.7/drivers/net/
spin_unlock_irqrestore(&idev->lock, flags);
dev_kfree_skb_any(skb);
return NETDEV_TX_OK;
-diff -urNp linux-2.6.32.7/drivers/net/iseries_veth.c linux-2.6.32.7/drivers/net/iseries_veth.c
---- linux-2.6.32.7/drivers/net/iseries_veth.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/net/iseries_veth.c 2010-01-25 17:39:40.565344882 -0500
+diff -urNp linux-2.6.32.8/drivers/net/iseries_veth.c linux-2.6.32.8/drivers/net/iseries_veth.c
+--- linux-2.6.32.8/drivers/net/iseries_veth.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/net/iseries_veth.c 2010-02-10 15:06:24.047508055 -0500
@@ -384,7 +384,7 @@ static struct attribute *veth_cnx_defaul
NULL
};
@@ -23892,9 +23956,9 @@ diff -urNp linux-2.6.32.7/drivers/net/iseries_veth.c linux-2.6.32.7/drivers/net/
.show = veth_port_attribute_show
};
-diff -urNp linux-2.6.32.7/drivers/net/pcnet32.c linux-2.6.32.7/drivers/net/pcnet32.c
---- linux-2.6.32.7/drivers/net/pcnet32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/net/pcnet32.c 2010-01-25 17:39:40.565344882 -0500
+diff -urNp linux-2.6.32.8/drivers/net/pcnet32.c linux-2.6.32.8/drivers/net/pcnet32.c
+--- linux-2.6.32.8/drivers/net/pcnet32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/net/pcnet32.c 2010-02-10 15:06:24.047508055 -0500
@@ -79,7 +79,7 @@ static int cards_found;
/*
* VLB I/O addresses
@@ -23904,9 +23968,9 @@ diff -urNp linux-2.6.32.7/drivers/net/pcnet32.c linux-2.6.32.7/drivers/net/pcnet
{ 0x300, 0x320, 0x340, 0x360, 0 };
static int pcnet32_debug = 0;
-diff -urNp linux-2.6.32.7/drivers/net/tg3.h linux-2.6.32.7/drivers/net/tg3.h
---- linux-2.6.32.7/drivers/net/tg3.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/net/tg3.h 2010-01-25 17:39:40.566412698 -0500
+diff -urNp linux-2.6.32.8/drivers/net/tg3.h linux-2.6.32.8/drivers/net/tg3.h
+--- linux-2.6.32.8/drivers/net/tg3.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/net/tg3.h 2010-02-10 15:06:24.047508055 -0500
@@ -95,6 +95,7 @@
#define CHIPREV_ID_5750_A0 0x4000
#define CHIPREV_ID_5750_A1 0x4001
@@ -23915,9 +23979,9 @@ diff -urNp linux-2.6.32.7/drivers/net/tg3.h linux-2.6.32.7/drivers/net/tg3.h
#define CHIPREV_ID_5750_C2 0x4202
#define CHIPREV_ID_5752_A0_HW 0x5000
#define CHIPREV_ID_5752_A0 0x6000
-diff -urNp linux-2.6.32.7/drivers/net/usb/hso.c linux-2.6.32.7/drivers/net/usb/hso.c
---- linux-2.6.32.7/drivers/net/usb/hso.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/net/usb/hso.c 2010-01-25 17:39:40.567425146 -0500
+diff -urNp linux-2.6.32.8/drivers/net/usb/hso.c linux-2.6.32.8/drivers/net/usb/hso.c
+--- linux-2.6.32.8/drivers/net/usb/hso.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/net/usb/hso.c 2010-02-10 15:06:24.083678713 -0500
@@ -258,7 +258,7 @@ struct hso_serial {
/* from usb_serial_port */
@@ -23996,9 +24060,9 @@ diff -urNp linux-2.6.32.7/drivers/net/usb/hso.c linux-2.6.32.7/drivers/net/usb/h
result =
hso_start_serial_device(serial_table[i], GFP_NOIO);
hso_kick_transmit(dev2ser(serial_table[i]));
-diff -urNp linux-2.6.32.7/drivers/net/wireless/b43/debugfs.c linux-2.6.32.7/drivers/net/wireless/b43/debugfs.c
---- linux-2.6.32.7/drivers/net/wireless/b43/debugfs.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/net/wireless/b43/debugfs.c 2010-01-25 17:39:40.567425146 -0500
+diff -urNp linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c
+--- linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/net/wireless/b43/debugfs.c 2010-02-10 15:06:24.083678713 -0500
@@ -43,7 +43,7 @@ static struct dentry *rootdir;
struct b43_debugfs_fops {
ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize);
@@ -24008,9 +24072,9 @@ diff -urNp linux-2.6.32.7/drivers/net/wireless/b43/debugfs.c linux-2.6.32.7/driv
/* Offset of struct b43_dfs_file in struct b43_dfsentry */
size_t file_struct_offset;
};
-diff -urNp linux-2.6.32.7/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.7/drivers/net/wireless/b43legacy/debugfs.c
---- linux-2.6.32.7/drivers/net/wireless/b43legacy/debugfs.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/net/wireless/b43legacy/debugfs.c 2010-01-25 17:39:40.567425146 -0500
+diff -urNp linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c
+--- linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/net/wireless/b43legacy/debugfs.c 2010-02-10 15:06:24.083678713 -0500
@@ -44,7 +44,7 @@ static struct dentry *rootdir;
struct b43legacy_debugfs_fops {
ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize);
@@ -24020,9 +24084,9 @@ diff -urNp linux-2.6.32.7/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.
/* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */
size_t file_struct_offset;
/* Take wl->irq_lock before calling read/write? */
-diff -urNp linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-1000.c
---- linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-01-25 17:39:40.567425146 -0500
+diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c
+--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-1000.c 2010-02-10 15:06:24.083678713 -0500
@@ -137,7 +137,7 @@ static struct iwl_lib_ops iwl1000_lib =
},
};
@@ -24032,9 +24096,9 @@ diff -urNp linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.7
.ucode = &iwl5000_ucode,
.lib = &iwl1000_lib,
.hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-3945.c
---- linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-01-25 17:39:40.568210179 -0500
+diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c
+--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-3945.c 2010-02-10 15:06:24.083678713 -0500
@@ -2876,7 +2876,7 @@ static struct iwl_hcmd_utils_ops iwl3945
.build_addsta_hcmd = iwl3945_build_addsta_hcmd,
};
@@ -24044,9 +24108,9 @@ diff -urNp linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.7
.ucode = &iwl3945_ucode,
.lib = &iwl3945_lib,
.hcmd = &iwl3945_hcmd,
-diff -urNp linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-4965.c
---- linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-01-25 17:39:40.568210179 -0500
+diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c
+--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-4965.c 2010-02-10 15:06:24.083678713 -0500
@@ -2335,7 +2335,7 @@ static struct iwl_lib_ops iwl4965_lib =
},
};
@@ -24056,9 +24120,9 @@ diff -urNp linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.7
.ucode = &iwl4965_ucode,
.lib = &iwl4965_lib,
.hcmd = &iwl4965_hcmd,
-diff -urNp linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-5000.c
---- linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-01-25 20:04:15.064610348 -0500
-+++ linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-01-25 20:04:24.680179315 -0500
+diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c
+--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-5000.c 2010-02-10 15:06:24.083678713 -0500
@@ -1628,14 +1628,14 @@ static struct iwl_lib_ops iwl5150_lib =
},
};
@@ -24076,9 +24140,9 @@ diff -urNp linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.7
.ucode = &iwl5000_ucode,
.lib = &iwl5150_lib,
.hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-6000.c
---- linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-01-25 17:39:40.569316162 -0500
+diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c
+--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-6000.c 2010-02-10 15:06:24.083678713 -0500
@@ -146,7 +146,7 @@ static struct iwl_hcmd_utils_ops iwl6000
.calc_rssi = iwl5000_calc_rssi,
};
@@ -24088,9 +24152,9 @@ diff -urNp linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.7
.ucode = &iwl5000_ucode,
.lib = &iwl6000_lib,
.hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-dev.h
---- linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-01-25 17:39:40.569316162 -0500
+diff -urNp linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h
+--- linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/net/wireless/iwlwifi/iwl-dev.h 2010-02-10 15:06:24.083678713 -0500
@@ -67,7 +67,7 @@ struct iwl_tx_queue;
/* shared structures from iwl-5000.c */
@@ -24100,9 +24164,9 @@ diff -urNp linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.7/
extern struct iwl_ucode_ops iwl5000_ucode;
extern struct iwl_lib_ops iwl5000_lib;
extern struct iwl_hcmd_ops iwl5000_hcmd;
-diff -urNp linux-2.6.32.7/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.7/drivers/net/wireless/libertas/debugfs.c
---- linux-2.6.32.7/drivers/net/wireless/libertas/debugfs.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/net/wireless/libertas/debugfs.c 2010-01-25 17:39:40.569316162 -0500
+diff -urNp linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c
+--- linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/net/wireless/libertas/debugfs.c 2010-02-10 15:06:24.083678713 -0500
@@ -708,7 +708,7 @@ out_unlock:
struct lbs_debugfs_files {
const char *name;
@@ -24112,9 +24176,9 @@ diff -urNp linux-2.6.32.7/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.7
};
static const struct lbs_debugfs_files debugfs_files[] = {
-diff -urNp linux-2.6.32.7/drivers/oprofile/buffer_sync.c linux-2.6.32.7/drivers/oprofile/buffer_sync.c
---- linux-2.6.32.7/drivers/oprofile/buffer_sync.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/oprofile/buffer_sync.c 2010-01-25 17:39:40.569316162 -0500
+diff -urNp linux-2.6.32.8/drivers/oprofile/buffer_sync.c linux-2.6.32.8/drivers/oprofile/buffer_sync.c
+--- linux-2.6.32.8/drivers/oprofile/buffer_sync.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/oprofile/buffer_sync.c 2010-02-10 15:06:24.083678713 -0500
@@ -340,7 +340,7 @@ static void add_data(struct op_entry *en
if (cookie == NO_COOKIE)
offset = pc;
@@ -24150,9 +24214,9 @@ diff -urNp linux-2.6.32.7/drivers/oprofile/buffer_sync.c linux-2.6.32.7/drivers/
}
}
release_mm(mm);
-diff -urNp linux-2.6.32.7/drivers/oprofile/event_buffer.c linux-2.6.32.7/drivers/oprofile/event_buffer.c
---- linux-2.6.32.7/drivers/oprofile/event_buffer.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/oprofile/event_buffer.c 2010-01-25 17:39:40.570409439 -0500
+diff -urNp linux-2.6.32.8/drivers/oprofile/event_buffer.c linux-2.6.32.8/drivers/oprofile/event_buffer.c
+--- linux-2.6.32.8/drivers/oprofile/event_buffer.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/oprofile/event_buffer.c 2010-02-10 15:06:24.083678713 -0500
@@ -53,7 +53,7 @@ void add_event_entry(unsigned long value
}
@@ -24162,9 +24226,9 @@ diff -urNp linux-2.6.32.7/drivers/oprofile/event_buffer.c linux-2.6.32.7/drivers
return;
}
-diff -urNp linux-2.6.32.7/drivers/oprofile/oprof.c linux-2.6.32.7/drivers/oprofile/oprof.c
---- linux-2.6.32.7/drivers/oprofile/oprof.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/oprofile/oprof.c 2010-01-25 17:39:40.570409439 -0500
+diff -urNp linux-2.6.32.8/drivers/oprofile/oprof.c linux-2.6.32.8/drivers/oprofile/oprof.c
+--- linux-2.6.32.8/drivers/oprofile/oprof.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/oprofile/oprof.c 2010-02-10 15:06:24.083678713 -0500
@@ -110,7 +110,7 @@ static void switch_worker(struct work_st
if (oprofile_ops.switch_events())
return;
@@ -24174,9 +24238,9 @@ diff -urNp linux-2.6.32.7/drivers/oprofile/oprof.c linux-2.6.32.7/drivers/oprofi
start_switch_worker();
}
-diff -urNp linux-2.6.32.7/drivers/oprofile/oprofilefs.c linux-2.6.32.7/drivers/oprofile/oprofilefs.c
---- linux-2.6.32.7/drivers/oprofile/oprofilefs.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/oprofile/oprofilefs.c 2010-01-25 17:39:40.570409439 -0500
+diff -urNp linux-2.6.32.8/drivers/oprofile/oprofilefs.c linux-2.6.32.8/drivers/oprofile/oprofilefs.c
+--- linux-2.6.32.8/drivers/oprofile/oprofilefs.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/oprofile/oprofilefs.c 2010-02-10 15:06:24.083678713 -0500
@@ -187,7 +187,7 @@ static const struct file_operations atom
@@ -24186,9 +24250,9 @@ diff -urNp linux-2.6.32.7/drivers/oprofile/oprofilefs.c linux-2.6.32.7/drivers/o
{
struct dentry *d = __oprofilefs_create_file(sb, root, name,
&atomic_ro_fops, 0444);
-diff -urNp linux-2.6.32.7/drivers/oprofile/oprofile_stats.c linux-2.6.32.7/drivers/oprofile/oprofile_stats.c
---- linux-2.6.32.7/drivers/oprofile/oprofile_stats.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/oprofile/oprofile_stats.c 2010-01-25 17:39:40.570409439 -0500
+diff -urNp linux-2.6.32.8/drivers/oprofile/oprofile_stats.c linux-2.6.32.8/drivers/oprofile/oprofile_stats.c
+--- linux-2.6.32.8/drivers/oprofile/oprofile_stats.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/oprofile/oprofile_stats.c 2010-02-10 15:06:24.083678713 -0500
@@ -30,11 +30,11 @@ void oprofile_reset_stats(void)
cpu_buf->sample_invalid_eip = 0;
}
@@ -24206,9 +24270,9 @@ diff -urNp linux-2.6.32.7/drivers/oprofile/oprofile_stats.c linux-2.6.32.7/drive
}
-diff -urNp linux-2.6.32.7/drivers/oprofile/oprofile_stats.h linux-2.6.32.7/drivers/oprofile/oprofile_stats.h
---- linux-2.6.32.7/drivers/oprofile/oprofile_stats.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/oprofile/oprofile_stats.h 2010-01-25 17:39:40.570409439 -0500
+diff -urNp linux-2.6.32.8/drivers/oprofile/oprofile_stats.h linux-2.6.32.8/drivers/oprofile/oprofile_stats.h
+--- linux-2.6.32.8/drivers/oprofile/oprofile_stats.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/oprofile/oprofile_stats.h 2010-02-10 15:06:24.087514816 -0500
@@ -13,11 +13,11 @@
#include <asm/atomic.h>
@@ -24226,9 +24290,9 @@ diff -urNp linux-2.6.32.7/drivers/oprofile/oprofile_stats.h linux-2.6.32.7/drive
};
extern struct oprofile_stat_struct oprofile_stats;
-diff -urNp linux-2.6.32.7/drivers/parisc/pdc_stable.c linux-2.6.32.7/drivers/parisc/pdc_stable.c
---- linux-2.6.32.7/drivers/parisc/pdc_stable.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/parisc/pdc_stable.c 2010-01-25 17:39:40.570409439 -0500
+diff -urNp linux-2.6.32.8/drivers/parisc/pdc_stable.c linux-2.6.32.8/drivers/parisc/pdc_stable.c
+--- linux-2.6.32.8/drivers/parisc/pdc_stable.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/parisc/pdc_stable.c 2010-02-10 15:06:24.087514816 -0500
@@ -481,7 +481,7 @@ pdcspath_attr_store(struct kobject *kobj
return ret;
}
@@ -24238,9 +24302,9 @@ diff -urNp linux-2.6.32.7/drivers/parisc/pdc_stable.c linux-2.6.32.7/drivers/par
.show = pdcspath_attr_show,
.store = pdcspath_attr_store,
};
-diff -urNp linux-2.6.32.7/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.7/drivers/pci/hotplug/acpiphp_glue.c
---- linux-2.6.32.7/drivers/pci/hotplug/acpiphp_glue.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/pci/hotplug/acpiphp_glue.c 2010-01-25 17:39:40.571411517 -0500
+diff -urNp linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c
+--- linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/pci/hotplug/acpiphp_glue.c 2010-02-10 15:06:24.087514816 -0500
@@ -111,7 +111,7 @@ static int post_dock_fixups(struct notif
}
@@ -24250,9 +24314,9 @@ diff -urNp linux-2.6.32.7/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.7/driv
.handler = handle_hotplug_event_func,
};
-diff -urNp linux-2.6.32.7/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.7/drivers/pci/hotplug/cpqphp_nvram.c
---- linux-2.6.32.7/drivers/pci/hotplug/cpqphp_nvram.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/pci/hotplug/cpqphp_nvram.c 2010-01-25 17:39:40.571411517 -0500
+diff -urNp linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c
+--- linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/pci/hotplug/cpqphp_nvram.c 2010-02-10 15:06:24.087514816 -0500
@@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_
void compaq_nvram_init (void __iomem *rom_start)
@@ -24267,9 +24331,9 @@ diff -urNp linux-2.6.32.7/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.7/driv
dbg("int15 entry = %p\n", compaq_int15_entry_point);
/* initialize our int15 lock */
-diff -urNp linux-2.6.32.7/drivers/pci/hotplug/fakephp.c linux-2.6.32.7/drivers/pci/hotplug/fakephp.c
---- linux-2.6.32.7/drivers/pci/hotplug/fakephp.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/pci/hotplug/fakephp.c 2010-01-25 17:39:40.571411517 -0500
+diff -urNp linux-2.6.32.8/drivers/pci/hotplug/fakephp.c linux-2.6.32.8/drivers/pci/hotplug/fakephp.c
+--- linux-2.6.32.8/drivers/pci/hotplug/fakephp.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/pci/hotplug/fakephp.c 2010-02-10 15:06:24.087514816 -0500
@@ -73,7 +73,7 @@ static void legacy_release(struct kobjec
}
@@ -24279,9 +24343,9 @@ diff -urNp linux-2.6.32.7/drivers/pci/hotplug/fakephp.c linux-2.6.32.7/drivers/p
.store = legacy_store, .show = legacy_show
},
.release = &legacy_release,
-diff -urNp linux-2.6.32.7/drivers/pci/intel-iommu.c linux-2.6.32.7/drivers/pci/intel-iommu.c
---- linux-2.6.32.7/drivers/pci/intel-iommu.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/pci/intel-iommu.c 2010-01-25 17:39:40.572167277 -0500
+diff -urNp linux-2.6.32.8/drivers/pci/intel-iommu.c linux-2.6.32.8/drivers/pci/intel-iommu.c
+--- linux-2.6.32.8/drivers/pci/intel-iommu.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/pci/intel-iommu.c 2010-02-10 15:06:24.087514816 -0500
@@ -2950,7 +2950,7 @@ static int intel_mapping_error(struct de
return !dma_addr;
}
@@ -24291,9 +24355,9 @@ diff -urNp linux-2.6.32.7/drivers/pci/intel-iommu.c linux-2.6.32.7/drivers/pci/i
.alloc_coherent = intel_alloc_coherent,
.free_coherent = intel_free_coherent,
.map_sg = intel_map_sg,
-diff -urNp linux-2.6.32.7/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.7/drivers/pci/pcie/portdrv_pci.c
---- linux-2.6.32.7/drivers/pci/pcie/portdrv_pci.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/pci/pcie/portdrv_pci.c 2010-01-25 17:39:40.572167277 -0500
+diff -urNp linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c
+--- linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/pci/pcie/portdrv_pci.c 2010-02-10 15:06:24.087514816 -0500
@@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru
static const struct pci_device_id port_pci_ids[] = { {
/* handle any PCI-Express port */
@@ -24303,9 +24367,9 @@ diff -urNp linux-2.6.32.7/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.7/drivers/
};
MODULE_DEVICE_TABLE(pci, port_pci_ids);
-diff -urNp linux-2.6.32.7/drivers/pci/proc.c linux-2.6.32.7/drivers/pci/proc.c
---- linux-2.6.32.7/drivers/pci/proc.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/pci/proc.c 2010-01-25 17:39:40.572167277 -0500
+diff -urNp linux-2.6.32.8/drivers/pci/proc.c linux-2.6.32.8/drivers/pci/proc.c
+--- linux-2.6.32.8/drivers/pci/proc.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/pci/proc.c 2010-02-10 15:06:24.087514816 -0500
@@ -480,7 +480,16 @@ static const struct file_operations proc
static int __init pci_proc_init(void)
{
@@ -24323,9 +24387,9 @@ diff -urNp linux-2.6.32.7/drivers/pci/proc.c linux-2.6.32.7/drivers/pci/proc.c
proc_create("devices", 0, proc_bus_pci_dir,
&proc_bus_pci_dev_operations);
proc_initialized = 1;
-diff -urNp linux-2.6.32.7/drivers/pci/slot.c linux-2.6.32.7/drivers/pci/slot.c
---- linux-2.6.32.7/drivers/pci/slot.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/pci/slot.c 2010-01-25 17:39:40.572167277 -0500
+diff -urNp linux-2.6.32.8/drivers/pci/slot.c linux-2.6.32.8/drivers/pci/slot.c
+--- linux-2.6.32.8/drivers/pci/slot.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/pci/slot.c 2010-02-10 15:06:24.087514816 -0500
@@ -29,7 +29,7 @@ static ssize_t pci_slot_attr_store(struc
return attribute->store ? attribute->store(slot, buf, len) : -EIO;
}
@@ -24335,9 +24399,9 @@ diff -urNp linux-2.6.32.7/drivers/pci/slot.c linux-2.6.32.7/drivers/pci/slot.c
.show = pci_slot_attr_show,
.store = pci_slot_attr_store,
};
-diff -urNp linux-2.6.32.7/drivers/pcmcia/ti113x.h linux-2.6.32.7/drivers/pcmcia/ti113x.h
---- linux-2.6.32.7/drivers/pcmcia/ti113x.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/pcmcia/ti113x.h 2010-01-25 17:39:40.573121845 -0500
+diff -urNp linux-2.6.32.8/drivers/pcmcia/ti113x.h linux-2.6.32.8/drivers/pcmcia/ti113x.h
+--- linux-2.6.32.8/drivers/pcmcia/ti113x.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/pcmcia/ti113x.h 2010-02-10 15:06:24.087514816 -0500
@@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl
DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID,
ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE),
@@ -24347,9 +24411,9 @@ diff -urNp linux-2.6.32.7/drivers/pcmcia/ti113x.h linux-2.6.32.7/drivers/pcmcia/
};
static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus)
-diff -urNp linux-2.6.32.7/drivers/pcmcia/yenta_socket.c linux-2.6.32.7/drivers/pcmcia/yenta_socket.c
---- linux-2.6.32.7/drivers/pcmcia/yenta_socket.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/pcmcia/yenta_socket.c 2010-01-25 17:39:40.573121845 -0500
+diff -urNp linux-2.6.32.8/drivers/pcmcia/yenta_socket.c linux-2.6.32.8/drivers/pcmcia/yenta_socket.c
+--- linux-2.6.32.8/drivers/pcmcia/yenta_socket.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/pcmcia/yenta_socket.c 2010-02-10 15:06:24.087514816 -0500
@@ -1387,7 +1387,7 @@ static struct pci_device_id yenta_table
/* match any cardbus bridge */
@@ -24359,9 +24423,9 @@ diff -urNp linux-2.6.32.7/drivers/pcmcia/yenta_socket.c linux-2.6.32.7/drivers/p
};
MODULE_DEVICE_TABLE(pci, yenta_table);
-diff -urNp linux-2.6.32.7/drivers/platform/x86/acer-wmi.c linux-2.6.32.7/drivers/platform/x86/acer-wmi.c
---- linux-2.6.32.7/drivers/platform/x86/acer-wmi.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/platform/x86/acer-wmi.c 2010-01-25 17:39:40.573121845 -0500
+diff -urNp linux-2.6.32.8/drivers/platform/x86/acer-wmi.c linux-2.6.32.8/drivers/platform/x86/acer-wmi.c
+--- linux-2.6.32.8/drivers/platform/x86/acer-wmi.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/platform/x86/acer-wmi.c 2010-02-10 15:06:24.087514816 -0500
@@ -918,7 +918,7 @@ static int update_bl_status(struct backl
return 0;
}
@@ -24371,9 +24435,9 @@ diff -urNp linux-2.6.32.7/drivers/platform/x86/acer-wmi.c linux-2.6.32.7/drivers
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.7/drivers/platform/x86/asus_acpi.c linux-2.6.32.7/drivers/platform/x86/asus_acpi.c
---- linux-2.6.32.7/drivers/platform/x86/asus_acpi.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/platform/x86/asus_acpi.c 2010-01-25 17:39:40.573121845 -0500
+diff -urNp linux-2.6.32.8/drivers/platform/x86/asus_acpi.c linux-2.6.32.8/drivers/platform/x86/asus_acpi.c
+--- linux-2.6.32.8/drivers/platform/x86/asus_acpi.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/platform/x86/asus_acpi.c 2010-02-10 15:06:24.087514816 -0500
@@ -1402,7 +1402,7 @@ static int asus_hotk_remove(struct acpi_
return 0;
}
@@ -24383,9 +24447,9 @@ diff -urNp linux-2.6.32.7/drivers/platform/x86/asus_acpi.c linux-2.6.32.7/driver
.get_brightness = read_brightness,
.update_status = set_brightness_status,
};
-diff -urNp linux-2.6.32.7/drivers/platform/x86/asus-laptop.c linux-2.6.32.7/drivers/platform/x86/asus-laptop.c
---- linux-2.6.32.7/drivers/platform/x86/asus-laptop.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/platform/x86/asus-laptop.c 2010-01-25 17:39:40.574409071 -0500
+diff -urNp linux-2.6.32.8/drivers/platform/x86/asus-laptop.c linux-2.6.32.8/drivers/platform/x86/asus-laptop.c
+--- linux-2.6.32.8/drivers/platform/x86/asus-laptop.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/platform/x86/asus-laptop.c 2010-02-10 15:06:24.090643109 -0500
@@ -250,7 +250,7 @@ static struct backlight_device *asus_bac
*/
static int read_brightness(struct backlight_device *bd);
@@ -24395,9 +24459,9 @@ diff -urNp linux-2.6.32.7/drivers/platform/x86/asus-laptop.c linux-2.6.32.7/driv
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.7/drivers/platform/x86/compal-laptop.c linux-2.6.32.7/drivers/platform/x86/compal-laptop.c
---- linux-2.6.32.7/drivers/platform/x86/compal-laptop.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/platform/x86/compal-laptop.c 2010-01-25 17:39:40.574409071 -0500
+diff -urNp linux-2.6.32.8/drivers/platform/x86/compal-laptop.c linux-2.6.32.8/drivers/platform/x86/compal-laptop.c
+--- linux-2.6.32.8/drivers/platform/x86/compal-laptop.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/platform/x86/compal-laptop.c 2010-02-10 15:06:24.090643109 -0500
@@ -163,7 +163,7 @@ static int bl_update_status(struct backl
return set_lcd_level(b->props.brightness);
}
@@ -24407,9 +24471,9 @@ diff -urNp linux-2.6.32.7/drivers/platform/x86/compal-laptop.c linux-2.6.32.7/dr
.get_brightness = bl_get_brightness,
.update_status = bl_update_status,
};
-diff -urNp linux-2.6.32.7/drivers/platform/x86/dell-laptop.c linux-2.6.32.7/drivers/platform/x86/dell-laptop.c
---- linux-2.6.32.7/drivers/platform/x86/dell-laptop.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/platform/x86/dell-laptop.c 2010-01-25 17:39:40.574409071 -0500
+diff -urNp linux-2.6.32.8/drivers/platform/x86/dell-laptop.c linux-2.6.32.8/drivers/platform/x86/dell-laptop.c
+--- linux-2.6.32.8/drivers/platform/x86/dell-laptop.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/platform/x86/dell-laptop.c 2010-02-10 15:06:24.090643109 -0500
@@ -305,7 +305,7 @@ static int dell_get_intensity(struct bac
return buffer.output[1];
}
@@ -24419,9 +24483,9 @@ diff -urNp linux-2.6.32.7/drivers/platform/x86/dell-laptop.c linux-2.6.32.7/driv
.get_brightness = dell_get_intensity,
.update_status = dell_send_intensity,
};
-diff -urNp linux-2.6.32.7/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.7/drivers/platform/x86/eeepc-laptop.c
---- linux-2.6.32.7/drivers/platform/x86/eeepc-laptop.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/platform/x86/eeepc-laptop.c 2010-01-25 17:39:40.574409071 -0500
+diff -urNp linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c
+--- linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/platform/x86/eeepc-laptop.c 2010-02-10 15:06:24.090643109 -0500
@@ -242,7 +242,7 @@ static struct device *eeepc_hwmon_device
*/
static int read_brightness(struct backlight_device *bd);
@@ -24431,9 +24495,9 @@ diff -urNp linux-2.6.32.7/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.7/dri
.get_brightness = read_brightness,
.update_status = update_bl_status,
};
-diff -urNp linux-2.6.32.7/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.7/drivers/platform/x86/fujitsu-laptop.c
---- linux-2.6.32.7/drivers/platform/x86/fujitsu-laptop.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/platform/x86/fujitsu-laptop.c 2010-01-25 17:39:40.575240739 -0500
+diff -urNp linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c
+--- linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/platform/x86/fujitsu-laptop.c 2010-02-10 15:06:24.090643109 -0500
@@ -436,7 +436,7 @@ static int bl_update_status(struct backl
return ret;
}
@@ -24443,9 +24507,9 @@ diff -urNp linux-2.6.32.7/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.7/d
.get_brightness = bl_get_brightness,
.update_status = bl_update_status,
};
-diff -urNp linux-2.6.32.7/drivers/platform/x86/msi-laptop.c linux-2.6.32.7/drivers/platform/x86/msi-laptop.c
---- linux-2.6.32.7/drivers/platform/x86/msi-laptop.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/platform/x86/msi-laptop.c 2010-01-25 17:39:40.575240739 -0500
+diff -urNp linux-2.6.32.8/drivers/platform/x86/msi-laptop.c linux-2.6.32.8/drivers/platform/x86/msi-laptop.c
+--- linux-2.6.32.8/drivers/platform/x86/msi-laptop.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/platform/x86/msi-laptop.c 2010-02-10 15:06:24.090643109 -0500
@@ -161,7 +161,7 @@ static int bl_update_status(struct backl
return set_lcd_level(b->props.brightness);
}
@@ -24455,9 +24519,9 @@ diff -urNp linux-2.6.32.7/drivers/platform/x86/msi-laptop.c linux-2.6.32.7/drive
.get_brightness = bl_get_brightness,
.update_status = bl_update_status,
};
-diff -urNp linux-2.6.32.7/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.7/drivers/platform/x86/panasonic-laptop.c
---- linux-2.6.32.7/drivers/platform/x86/panasonic-laptop.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/platform/x86/panasonic-laptop.c 2010-01-25 17:39:40.575240739 -0500
+diff -urNp linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c
+--- linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/platform/x86/panasonic-laptop.c 2010-02-10 15:06:24.090643109 -0500
@@ -352,7 +352,7 @@ static int bl_set_status(struct backligh
return acpi_pcc_write_sset(pcc, SINF_DC_CUR_BRIGHT, bright);
}
@@ -24467,9 +24531,9 @@ diff -urNp linux-2.6.32.7/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.7
.get_brightness = bl_get,
.update_status = bl_set_status,
};
-diff -urNp linux-2.6.32.7/drivers/platform/x86/sony-laptop.c linux-2.6.32.7/drivers/platform/x86/sony-laptop.c
---- linux-2.6.32.7/drivers/platform/x86/sony-laptop.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/platform/x86/sony-laptop.c 2010-01-25 17:39:40.576099323 -0500
+diff -urNp linux-2.6.32.8/drivers/platform/x86/sony-laptop.c linux-2.6.32.8/drivers/platform/x86/sony-laptop.c
+--- linux-2.6.32.8/drivers/platform/x86/sony-laptop.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/platform/x86/sony-laptop.c 2010-02-10 15:06:24.090643109 -0500
@@ -850,7 +850,7 @@ static int sony_backlight_get_brightness
}
@@ -24479,9 +24543,9 @@ diff -urNp linux-2.6.32.7/drivers/platform/x86/sony-laptop.c linux-2.6.32.7/driv
.update_status = sony_backlight_update_status,
.get_brightness = sony_backlight_get_brightness,
};
-diff -urNp linux-2.6.32.7/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.7/drivers/platform/x86/thinkpad_acpi.c
---- linux-2.6.32.7/drivers/platform/x86/thinkpad_acpi.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/platform/x86/thinkpad_acpi.c 2010-01-25 17:39:40.577261614 -0500
+diff -urNp linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c
+--- linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/platform/x86/thinkpad_acpi.c 2010-02-10 15:06:24.090643109 -0500
@@ -6073,7 +6073,7 @@ static int brightness_get(struct backlig
return status & TP_EC_BACKLIGHT_LVLMSK;
}
@@ -24491,9 +24555,9 @@ diff -urNp linux-2.6.32.7/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.7/dr
.get_brightness = brightness_get,
.update_status = brightness_update_status,
};
-diff -urNp linux-2.6.32.7/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.7/drivers/platform/x86/toshiba_acpi.c
---- linux-2.6.32.7/drivers/platform/x86/toshiba_acpi.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/platform/x86/toshiba_acpi.c 2010-01-25 17:39:40.577261614 -0500
+diff -urNp linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c
+--- linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/platform/x86/toshiba_acpi.c 2010-02-10 15:06:24.093999287 -0500
@@ -671,7 +671,7 @@ static acpi_status remove_device(void)
return AE_OK;
}
@@ -24503,9 +24567,9 @@ diff -urNp linux-2.6.32.7/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.7/dri
.get_brightness = get_lcd,
.update_status = set_lcd_status,
};
-diff -urNp linux-2.6.32.7/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.7/drivers/pnp/pnpbios/bioscalls.c
---- linux-2.6.32.7/drivers/pnp/pnpbios/bioscalls.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/pnp/pnpbios/bioscalls.c 2010-01-25 17:39:40.577261614 -0500
+diff -urNp linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c
+--- linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/pnp/pnpbios/bioscalls.c 2010-02-10 15:06:24.093999287 -0500
@@ -60,7 +60,7 @@ do { \
set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \
} while(0)
@@ -24562,9 +24626,9 @@ diff -urNp linux-2.6.32.7/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.7/drivers
+
+ pax_close_kernel();
}
-diff -urNp linux-2.6.32.7/drivers/pnp/quirks.c linux-2.6.32.7/drivers/pnp/quirks.c
---- linux-2.6.32.7/drivers/pnp/quirks.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/pnp/quirks.c 2010-01-25 17:39:40.578276325 -0500
+diff -urNp linux-2.6.32.8/drivers/pnp/quirks.c linux-2.6.32.8/drivers/pnp/quirks.c
+--- linux-2.6.32.8/drivers/pnp/quirks.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/pnp/quirks.c 2010-02-10 15:06:24.093999287 -0500
@@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = {
/* PnP resources that might overlap PCI BARs */
{"PNP0c01", quirk_system_pci_resources},
@@ -24574,9 +24638,9 @@ diff -urNp linux-2.6.32.7/drivers/pnp/quirks.c linux-2.6.32.7/drivers/pnp/quirks
};
void pnp_fixup_device(struct pnp_dev *dev)
-diff -urNp linux-2.6.32.7/drivers/pnp/resource.c linux-2.6.32.7/drivers/pnp/resource.c
---- linux-2.6.32.7/drivers/pnp/resource.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/pnp/resource.c 2010-01-25 17:39:40.578276325 -0500
+diff -urNp linux-2.6.32.8/drivers/pnp/resource.c linux-2.6.32.8/drivers/pnp/resource.c
+--- linux-2.6.32.8/drivers/pnp/resource.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/pnp/resource.c 2010-02-10 15:06:24.093999287 -0500
@@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
return 1;
@@ -24595,9 +24659,9 @@ diff -urNp linux-2.6.32.7/drivers/pnp/resource.c linux-2.6.32.7/drivers/pnp/reso
return 0;
/* check if the resource is reserved */
-diff -urNp linux-2.6.32.7/drivers/s390/cio/qdio_perf.c linux-2.6.32.7/drivers/s390/cio/qdio_perf.c
---- linux-2.6.32.7/drivers/s390/cio/qdio_perf.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/s390/cio/qdio_perf.c 2010-01-25 17:39:40.578276325 -0500
+diff -urNp linux-2.6.32.8/drivers/s390/cio/qdio_perf.c linux-2.6.32.8/drivers/s390/cio/qdio_perf.c
+--- linux-2.6.32.8/drivers/s390/cio/qdio_perf.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/s390/cio/qdio_perf.c 2010-02-10 15:06:24.093999287 -0500
@@ -31,51 +31,51 @@ static struct proc_dir_entry *qdio_perf_
static int qdio_perf_proc_show(struct seq_file *m, void *v)
{
@@ -24673,9 +24737,9 @@ diff -urNp linux-2.6.32.7/drivers/s390/cio/qdio_perf.c linux-2.6.32.7/drivers/s3
seq_printf(m, "\n");
return 0;
}
-diff -urNp linux-2.6.32.7/drivers/s390/cio/qdio_perf.h linux-2.6.32.7/drivers/s390/cio/qdio_perf.h
---- linux-2.6.32.7/drivers/s390/cio/qdio_perf.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/s390/cio/qdio_perf.h 2010-01-25 17:39:40.578276325 -0500
+diff -urNp linux-2.6.32.8/drivers/s390/cio/qdio_perf.h linux-2.6.32.8/drivers/s390/cio/qdio_perf.h
+--- linux-2.6.32.8/drivers/s390/cio/qdio_perf.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/s390/cio/qdio_perf.h 2010-02-10 15:06:24.093999287 -0500
@@ -13,46 +13,46 @@
struct qdio_perf_stats {
@@ -24748,9 +24812,9 @@ diff -urNp linux-2.6.32.7/drivers/s390/cio/qdio_perf.h linux-2.6.32.7/drivers/s3
}
int qdio_setup_perf_stats(void);
-diff -urNp linux-2.6.32.7/drivers/scsi/ipr.c linux-2.6.32.7/drivers/scsi/ipr.c
---- linux-2.6.32.7/drivers/scsi/ipr.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/scsi/ipr.c 2010-01-25 17:39:40.633265236 -0500
+diff -urNp linux-2.6.32.8/drivers/scsi/ipr.c linux-2.6.32.8/drivers/scsi/ipr.c
+--- linux-2.6.32.8/drivers/scsi/ipr.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/scsi/ipr.c 2010-02-10 15:06:24.093999287 -0500
@@ -5286,7 +5286,7 @@ static bool ipr_qc_fill_rtf(struct ata_q
return true;
}
@@ -24760,9 +24824,9 @@ diff -urNp linux-2.6.32.7/drivers/scsi/ipr.c linux-2.6.32.7/drivers/scsi/ipr.c
.phy_reset = ipr_ata_phy_reset,
.hardreset = ipr_sata_reset,
.post_internal_cmd = ipr_ata_post_internal,
-diff -urNp linux-2.6.32.7/drivers/scsi/libfc/fc_exch.c linux-2.6.32.7/drivers/scsi/libfc/fc_exch.c
---- linux-2.6.32.7/drivers/scsi/libfc/fc_exch.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/scsi/libfc/fc_exch.c 2010-01-25 17:39:40.659100572 -0500
+diff -urNp linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c
+--- linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/scsi/libfc/fc_exch.c 2010-02-10 15:06:24.093999287 -0500
@@ -86,12 +86,12 @@ struct fc_exch_mgr {
* all together if not used XXX
*/
@@ -24884,9 +24948,9 @@ diff -urNp linux-2.6.32.7/drivers/scsi/libfc/fc_exch.c linux-2.6.32.7/drivers/sc
fc_frame_free(fp);
}
-diff -urNp linux-2.6.32.7/drivers/scsi/libsas/sas_ata.c linux-2.6.32.7/drivers/scsi/libsas/sas_ata.c
---- linux-2.6.32.7/drivers/scsi/libsas/sas_ata.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/scsi/libsas/sas_ata.c 2010-01-25 17:39:40.660412281 -0500
+diff -urNp linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c
+--- linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/scsi/libsas/sas_ata.c 2010-02-10 15:06:24.093999287 -0500
@@ -343,7 +343,7 @@ static int sas_ata_scr_read(struct ata_l
}
}
@@ -24896,9 +24960,9 @@ diff -urNp linux-2.6.32.7/drivers/scsi/libsas/sas_ata.c linux-2.6.32.7/drivers/s
.phy_reset = sas_ata_phy_reset,
.post_internal_cmd = sas_ata_post_internal,
.qc_prep = ata_noop_qc_prep,
-diff -urNp linux-2.6.32.7/drivers/scsi/scsi_logging.h linux-2.6.32.7/drivers/scsi/scsi_logging.h
---- linux-2.6.32.7/drivers/scsi/scsi_logging.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/scsi/scsi_logging.h 2010-01-25 17:39:40.671315332 -0500
+diff -urNp linux-2.6.32.8/drivers/scsi/scsi_logging.h linux-2.6.32.8/drivers/scsi/scsi_logging.h
+--- linux-2.6.32.8/drivers/scsi/scsi_logging.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/scsi/scsi_logging.h 2010-02-10 15:06:24.093999287 -0500
@@ -51,7 +51,7 @@ do { \
} while (0); \
} while (0)
@@ -24908,9 +24972,9 @@ diff -urNp linux-2.6.32.7/drivers/scsi/scsi_logging.h linux-2.6.32.7/drivers/scs
#endif /* CONFIG_SCSI_LOGGING */
/*
-diff -urNp linux-2.6.32.7/drivers/scsi/sg.c linux-2.6.32.7/drivers/scsi/sg.c
---- linux-2.6.32.7/drivers/scsi/sg.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/scsi/sg.c 2010-01-25 17:39:40.690253312 -0500
+diff -urNp linux-2.6.32.8/drivers/scsi/sg.c linux-2.6.32.8/drivers/scsi/sg.c
+--- linux-2.6.32.8/drivers/scsi/sg.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/scsi/sg.c 2010-02-10 15:06:24.093999287 -0500
@@ -2292,7 +2292,7 @@ struct sg_proc_leaf {
const struct file_operations * fops;
};
@@ -24929,9 +24993,9 @@ diff -urNp linux-2.6.32.7/drivers/scsi/sg.c linux-2.6.32.7/drivers/scsi/sg.c
sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL);
if (!sg_proc_sgp)
-diff -urNp linux-2.6.32.7/drivers/serial/8250_pci.c linux-2.6.32.7/drivers/serial/8250_pci.c
---- linux-2.6.32.7/drivers/serial/8250_pci.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/serial/8250_pci.c 2010-01-25 17:39:40.691334412 -0500
+diff -urNp linux-2.6.32.8/drivers/serial/8250_pci.c linux-2.6.32.8/drivers/serial/8250_pci.c
+--- linux-2.6.32.8/drivers/serial/8250_pci.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/serial/8250_pci.c 2010-02-10 15:06:24.093999287 -0500
@@ -3664,7 +3664,7 @@ static struct pci_device_id serial_pci_t
PCI_ANY_ID, PCI_ANY_ID,
PCI_CLASS_COMMUNICATION_MULTISERIAL << 8,
@@ -24941,9 +25005,9 @@ diff -urNp linux-2.6.32.7/drivers/serial/8250_pci.c linux-2.6.32.7/drivers/seria
};
static struct pci_driver serial_pci_driver = {
-diff -urNp linux-2.6.32.7/drivers/serial/kgdboc.c linux-2.6.32.7/drivers/serial/kgdboc.c
---- linux-2.6.32.7/drivers/serial/kgdboc.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/serial/kgdboc.c 2010-01-25 17:39:40.691334412 -0500
+diff -urNp linux-2.6.32.8/drivers/serial/kgdboc.c linux-2.6.32.8/drivers/serial/kgdboc.c
+--- linux-2.6.32.8/drivers/serial/kgdboc.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/serial/kgdboc.c 2010-02-10 15:06:24.093999287 -0500
@@ -18,7 +18,7 @@
#define MAX_CONFIG_LEN 40
@@ -24962,9 +25026,9 @@ diff -urNp linux-2.6.32.7/drivers/serial/kgdboc.c linux-2.6.32.7/drivers/serial/
.name = "kgdboc",
.read_char = kgdboc_get_char,
.write_char = kgdboc_put_char,
-diff -urNp linux-2.6.32.7/drivers/staging/android/binder.c linux-2.6.32.7/drivers/staging/android/binder.c
---- linux-2.6.32.7/drivers/staging/android/binder.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/staging/android/binder.c 2010-01-25 17:39:40.720250683 -0500
+diff -urNp linux-2.6.32.8/drivers/staging/android/binder.c linux-2.6.32.8/drivers/staging/android/binder.c
+--- linux-2.6.32.8/drivers/staging/android/binder.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/staging/android/binder.c 2010-02-10 15:06:24.098105539 -0500
@@ -2756,7 +2756,7 @@ static void binder_vma_close(struct vm_a
binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES);
}
@@ -24974,9 +25038,9 @@ diff -urNp linux-2.6.32.7/drivers/staging/android/binder.c linux-2.6.32.7/driver
.open = binder_vma_open,
.close = binder_vma_close,
};
-diff -urNp linux-2.6.32.7/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.7/drivers/staging/b3dfg/b3dfg.c
---- linux-2.6.32.7/drivers/staging/b3dfg/b3dfg.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/staging/b3dfg/b3dfg.c 2010-01-25 17:39:40.721352667 -0500
+diff -urNp linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c
+--- linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/staging/b3dfg/b3dfg.c 2010-02-10 15:06:24.098105539 -0500
@@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are
return VM_FAULT_NOPAGE;
}
@@ -24995,9 +25059,9 @@ diff -urNp linux-2.6.32.7/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.7/drivers/s
.owner = THIS_MODULE,
.open = b3dfg_open,
.release = b3dfg_release,
-diff -urNp linux-2.6.32.7/drivers/staging/comedi/comedi_fops.c linux-2.6.32.7/drivers/staging/comedi/comedi_fops.c
---- linux-2.6.32.7/drivers/staging/comedi/comedi_fops.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/staging/comedi/comedi_fops.c 2010-01-25 17:39:40.721352667 -0500
+diff -urNp linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c
+--- linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/staging/comedi/comedi_fops.c 2010-02-10 15:06:24.098105539 -0500
@@ -1389,7 +1389,7 @@ void comedi_unmap(struct vm_area_struct
mutex_unlock(&dev->mutex);
}
@@ -25007,9 +25071,9 @@ diff -urNp linux-2.6.32.7/drivers/staging/comedi/comedi_fops.c linux-2.6.32.7/dr
.close = comedi_unmap,
};
-diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.7/drivers/staging/dream/qdsp5/adsp_driver.c
---- linux-2.6.32.7/drivers/staging/dream/qdsp5/adsp_driver.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/staging/dream/qdsp5/adsp_driver.c 2010-01-25 17:39:40.721352667 -0500
+diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c
+--- linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/adsp_driver.c 2010-02-10 15:06:24.098105539 -0500
@@ -576,7 +576,7 @@ static struct adsp_device *inode_to_devi
static dev_t adsp_devno;
static struct class *adsp_class;
@@ -25019,9 +25083,9 @@ diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32
.owner = THIS_MODULE,
.open = adsp_open,
.unlocked_ioctl = adsp_ioctl,
-diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_aac.c
---- linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_aac.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_aac.c 2010-01-25 17:39:40.722422728 -0500
+diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c
+--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_aac.c 2010-02-10 15:06:24.098105539 -0500
@@ -1022,7 +1022,7 @@ done:
return rc;
}
@@ -25031,9 +25095,9 @@ diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.7
.owner = THIS_MODULE,
.open = audio_open,
.release = audio_release,
-diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_amrnb.c
---- linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-01-25 17:39:40.722422728 -0500
+diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c
+--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_amrnb.c 2010-02-10 15:06:24.098105539 -0500
@@ -833,7 +833,7 @@ done:
return rc;
}
@@ -25043,9 +25107,9 @@ diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32
.owner = THIS_MODULE,
.open = audamrnb_open,
.release = audamrnb_release,
-diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_evrc.c
---- linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_evrc.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_evrc.c 2010-01-25 17:39:40.723151138 -0500
+diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c
+--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_evrc.c 2010-02-10 15:06:24.098105539 -0500
@@ -805,7 +805,7 @@ dma_fail:
return rc;
}
@@ -25055,9 +25119,9 @@ diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.
.owner = THIS_MODULE,
.open = audevrc_open,
.release = audevrc_release,
-diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_in.c
---- linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_in.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_in.c 2010-01-25 17:39:40.723151138 -0500
+diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c
+--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_in.c 2010-02-10 15:06:24.098105539 -0500
@@ -913,7 +913,7 @@ static int audpre_open(struct inode *ino
return 0;
}
@@ -25076,9 +25140,9 @@ diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.7/
.owner = THIS_MODULE,
.open = audpre_open,
.unlocked_ioctl = audpre_ioctl,
-diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_mp3.c
---- linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_mp3.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_mp3.c 2010-01-25 17:39:40.723151138 -0500
+diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c
+--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_mp3.c 2010-02-10 15:06:24.098105539 -0500
@@ -941,7 +941,7 @@ done:
return rc;
}
@@ -25088,9 +25152,9 @@ diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.7
.owner = THIS_MODULE,
.open = audio_open,
.release = audio_release,
-diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_out.c
---- linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_out.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_out.c 2010-01-25 17:39:40.723151138 -0500
+diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c
+--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_out.c 2010-02-10 15:06:24.098105539 -0500
@@ -810,7 +810,7 @@ static int audpp_open(struct inode *inod
return 0;
}
@@ -25109,9 +25173,9 @@ diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.7
.owner = THIS_MODULE,
.open = audpp_open,
.unlocked_ioctl = audpp_ioctl,
-diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_qcelp.c
---- linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-01-25 17:39:40.723151138 -0500
+diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c
+--- linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/audio_qcelp.c 2010-02-10 15:06:24.098105539 -0500
@@ -816,7 +816,7 @@ err:
return rc;
}
@@ -25121,9 +25185,9 @@ diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32
.owner = THIS_MODULE,
.open = audqcelp_open,
.release = audqcelp_release,
-diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.7/drivers/staging/dream/qdsp5/snd.c
---- linux-2.6.32.7/drivers/staging/dream/qdsp5/snd.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/staging/dream/qdsp5/snd.c 2010-01-25 17:39:40.723151138 -0500
+diff -urNp linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c
+--- linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/staging/dream/qdsp5/snd.c 2010-02-10 15:06:24.098105539 -0500
@@ -242,7 +242,7 @@ err:
return rc;
}
@@ -25133,9 +25197,9 @@ diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.7/drive
.owner = THIS_MODULE,
.open = snd_open,
.release = snd_release,
-diff -urNp linux-2.6.32.7/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.7/drivers/staging/dream/smd/smd_qmi.c
---- linux-2.6.32.7/drivers/staging/dream/smd/smd_qmi.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/staging/dream/smd/smd_qmi.c 2010-01-25 17:39:40.724416092 -0500
+diff -urNp linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c
+--- linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/staging/dream/smd/smd_qmi.c 2010-02-10 15:06:24.098105539 -0500
@@ -793,7 +793,7 @@ static int qmi_release(struct inode *ip,
return 0;
}
@@ -25145,9 +25209,9 @@ diff -urNp linux-2.6.32.7/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.7/dri
.owner = THIS_MODULE,
.read = qmi_read,
.write = qmi_write,
-diff -urNp linux-2.6.32.7/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.7/drivers/staging/dream/smd/smd_rpcrouter_device.c
---- linux-2.6.32.7/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-01-25 17:39:40.724416092 -0500
+diff -urNp linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c
+--- linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/staging/dream/smd/smd_rpcrouter_device.c 2010-02-10 15:06:24.098105539 -0500
@@ -214,7 +214,7 @@ static long rpcrouter_ioctl(struct file
return rc;
}
@@ -25166,9 +25230,9 @@ diff -urNp linux-2.6.32.7/drivers/staging/dream/smd/smd_rpcrouter_device.c linux
.owner = THIS_MODULE,
.open = rpcrouter_open,
.release = rpcrouter_release,
-diff -urNp linux-2.6.32.7/drivers/staging/dst/dcore.c linux-2.6.32.7/drivers/staging/dst/dcore.c
---- linux-2.6.32.7/drivers/staging/dst/dcore.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/staging/dst/dcore.c 2010-01-25 17:39:40.724416092 -0500
+diff -urNp linux-2.6.32.8/drivers/staging/dst/dcore.c linux-2.6.32.8/drivers/staging/dst/dcore.c
+--- linux-2.6.32.8/drivers/staging/dst/dcore.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/staging/dst/dcore.c 2010-02-10 15:06:24.098105539 -0500
@@ -149,7 +149,7 @@ static int dst_bdev_release(struct gendi
return 0;
}
@@ -25187,9 +25251,9 @@ diff -urNp linux-2.6.32.7/drivers/staging/dst/dcore.c linux-2.6.32.7/drivers/sta
snprintf(n->name, sizeof(n->name), "%s", ctl->name);
err = dst_node_sysfs_init(n);
-diff -urNp linux-2.6.32.7/drivers/staging/dst/trans.c linux-2.6.32.7/drivers/staging/dst/trans.c
---- linux-2.6.32.7/drivers/staging/dst/trans.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/staging/dst/trans.c 2010-01-25 17:39:40.725262561 -0500
+diff -urNp linux-2.6.32.8/drivers/staging/dst/trans.c linux-2.6.32.8/drivers/staging/dst/trans.c
+--- linux-2.6.32.8/drivers/staging/dst/trans.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/staging/dst/trans.c 2010-02-10 15:06:24.098105539 -0500
@@ -169,7 +169,7 @@ int dst_process_bio(struct dst_node *n,
t->error = 0;
t->retries = 0;
@@ -25199,9 +25263,9 @@ diff -urNp linux-2.6.32.7/drivers/staging/dst/trans.c linux-2.6.32.7/drivers/sta
t->enc = bio_data_dir(bio);
dst_bio_to_cmd(bio, &t->cmd, DST_IO, t->gen);
-diff -urNp linux-2.6.32.7/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.7/drivers/staging/go7007/go7007-v4l2.c
---- linux-2.6.32.7/drivers/staging/go7007/go7007-v4l2.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/staging/go7007/go7007-v4l2.c 2010-01-25 17:39:40.725262561 -0500
+diff -urNp linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c
+--- linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/staging/go7007/go7007-v4l2.c 2010-02-10 15:06:24.098105539 -0500
@@ -1700,7 +1700,7 @@ static int go7007_vm_fault(struct vm_are
return 0;
}
@@ -25211,9 +25275,9 @@ diff -urNp linux-2.6.32.7/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.7/dr
.open = go7007_vm_open,
.close = go7007_vm_close,
.fault = go7007_vm_fault,
-diff -urNp linux-2.6.32.7/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.7/drivers/staging/hv/blkvsc_drv.c
---- linux-2.6.32.7/drivers/staging/hv/blkvsc_drv.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/staging/hv/blkvsc_drv.c 2010-01-25 17:39:40.725262561 -0500
+diff -urNp linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c
+--- linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/staging/hv/blkvsc_drv.c 2010-02-10 15:06:24.098105539 -0500
@@ -153,7 +153,7 @@ static int blkvsc_ringbuffer_size = BLKV
/* The one and only one */
static struct blkvsc_driver_context g_blkvsc_drv;
@@ -25223,9 +25287,9 @@ diff -urNp linux-2.6.32.7/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.7/drivers
.owner = THIS_MODULE,
.open = blkvsc_open,
.release = blkvsc_release,
-diff -urNp linux-2.6.32.7/drivers/staging/panel/panel.c linux-2.6.32.7/drivers/staging/panel/panel.c
---- linux-2.6.32.7/drivers/staging/panel/panel.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/staging/panel/panel.c 2010-01-25 17:39:40.726187847 -0500
+diff -urNp linux-2.6.32.8/drivers/staging/panel/panel.c linux-2.6.32.8/drivers/staging/panel/panel.c
+--- linux-2.6.32.8/drivers/staging/panel/panel.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/staging/panel/panel.c 2010-02-10 15:06:24.098105539 -0500
@@ -1305,7 +1305,7 @@ static int lcd_release(struct inode *ino
return 0;
}
@@ -25244,9 +25308,9 @@ diff -urNp linux-2.6.32.7/drivers/staging/panel/panel.c linux-2.6.32.7/drivers/s
.read = keypad_read, /* read */
.open = keypad_open, /* open */
.release = keypad_release, /* close */
-diff -urNp linux-2.6.32.7/drivers/staging/phison/phison.c linux-2.6.32.7/drivers/staging/phison/phison.c
---- linux-2.6.32.7/drivers/staging/phison/phison.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/staging/phison/phison.c 2010-01-25 17:39:40.726187847 -0500
+diff -urNp linux-2.6.32.8/drivers/staging/phison/phison.c linux-2.6.32.8/drivers/staging/phison/phison.c
+--- linux-2.6.32.8/drivers/staging/phison/phison.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/staging/phison/phison.c 2010-02-10 15:06:24.103497854 -0500
@@ -43,7 +43,7 @@ static struct scsi_host_template phison_
ATA_BMDMA_SHT(DRV_NAME),
};
@@ -25256,9 +25320,9 @@ diff -urNp linux-2.6.32.7/drivers/staging/phison/phison.c linux-2.6.32.7/drivers
.inherits = &ata_bmdma_port_ops,
.prereset = phison_pre_reset,
};
-diff -urNp linux-2.6.32.7/drivers/staging/poch/poch.c linux-2.6.32.7/drivers/staging/poch/poch.c
---- linux-2.6.32.7/drivers/staging/poch/poch.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/staging/poch/poch.c 2010-01-25 17:39:40.726187847 -0500
+diff -urNp linux-2.6.32.8/drivers/staging/poch/poch.c linux-2.6.32.8/drivers/staging/poch/poch.c
+--- linux-2.6.32.8/drivers/staging/poch/poch.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/staging/poch/poch.c 2010-02-10 15:06:24.103497854 -0500
@@ -1057,7 +1057,7 @@ static int poch_ioctl(struct inode *inod
return 0;
}
@@ -25268,9 +25332,9 @@ diff -urNp linux-2.6.32.7/drivers/staging/poch/poch.c linux-2.6.32.7/drivers/sta
.owner = THIS_MODULE,
.open = poch_open,
.release = poch_release,
-diff -urNp linux-2.6.32.7/drivers/staging/pohmelfs/inode.c linux-2.6.32.7/drivers/staging/pohmelfs/inode.c
---- linux-2.6.32.7/drivers/staging/pohmelfs/inode.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/staging/pohmelfs/inode.c 2010-01-25 17:39:40.728423487 -0500
+diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/inode.c linux-2.6.32.8/drivers/staging/pohmelfs/inode.c
+--- linux-2.6.32.8/drivers/staging/pohmelfs/inode.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/staging/pohmelfs/inode.c 2010-02-10 15:06:24.103497854 -0500
@@ -1850,7 +1850,7 @@ static int pohmelfs_fill_super(struct su
mutex_init(&psb->mcache_lock);
psb->mcache_root = RB_ROOT;
@@ -25280,9 +25344,9 @@ diff -urNp linux-2.6.32.7/drivers/staging/pohmelfs/inode.c linux-2.6.32.7/driver
psb->trans_max_pages = 100;
-diff -urNp linux-2.6.32.7/drivers/staging/pohmelfs/mcache.c linux-2.6.32.7/drivers/staging/pohmelfs/mcache.c
---- linux-2.6.32.7/drivers/staging/pohmelfs/mcache.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/staging/pohmelfs/mcache.c 2010-01-25 17:39:40.728423487 -0500
+diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c
+--- linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/staging/pohmelfs/mcache.c 2010-02-10 15:06:24.103497854 -0500
@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_
m->data = data;
m->start = start;
@@ -25292,9 +25356,9 @@ diff -urNp linux-2.6.32.7/drivers/staging/pohmelfs/mcache.c linux-2.6.32.7/drive
mutex_lock(&psb->mcache_lock);
err = pohmelfs_mcache_insert(psb, m);
-diff -urNp linux-2.6.32.7/drivers/staging/pohmelfs/netfs.h linux-2.6.32.7/drivers/staging/pohmelfs/netfs.h
---- linux-2.6.32.7/drivers/staging/pohmelfs/netfs.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/staging/pohmelfs/netfs.h 2010-01-25 17:39:40.729274682 -0500
+diff -urNp linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h
+--- linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/staging/pohmelfs/netfs.h 2010-02-10 15:06:24.103497854 -0500
@@ -570,7 +570,7 @@ struct pohmelfs_config;
struct pohmelfs_sb {
struct rb_root mcache_root;
@@ -25304,9 +25368,9 @@ diff -urNp linux-2.6.32.7/drivers/staging/pohmelfs/netfs.h linux-2.6.32.7/driver
unsigned long mcache_timeout;
unsigned int idx;
-diff -urNp linux-2.6.32.7/drivers/staging/sep/sep_driver.c linux-2.6.32.7/drivers/staging/sep/sep_driver.c
---- linux-2.6.32.7/drivers/staging/sep/sep_driver.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/staging/sep/sep_driver.c 2010-01-25 17:39:40.741285423 -0500
+diff -urNp linux-2.6.32.8/drivers/staging/sep/sep_driver.c linux-2.6.32.8/drivers/staging/sep/sep_driver.c
+--- linux-2.6.32.8/drivers/staging/sep/sep_driver.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/staging/sep/sep_driver.c 2010-02-10 15:06:24.103497854 -0500
@@ -2603,7 +2603,7 @@ static struct pci_driver sep_pci_driver
static dev_t sep_devno;
@@ -25316,9 +25380,9 @@ diff -urNp linux-2.6.32.7/drivers/staging/sep/sep_driver.c linux-2.6.32.7/driver
.owner = THIS_MODULE,
.ioctl = sep_ioctl,
.poll = sep_poll,
-diff -urNp linux-2.6.32.7/drivers/staging/vme/devices/vme_user.c linux-2.6.32.7/drivers/staging/vme/devices/vme_user.c
---- linux-2.6.32.7/drivers/staging/vme/devices/vme_user.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/staging/vme/devices/vme_user.c 2010-01-25 17:39:40.741285423 -0500
+diff -urNp linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c
+--- linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/staging/vme/devices/vme_user.c 2010-02-10 15:06:24.103497854 -0500
@@ -136,7 +136,7 @@ static int vme_user_ioctl(struct inode *
static int __init vme_user_probe(struct device *, int, int);
static int __exit vme_user_remove(struct device *, int, int);
@@ -25328,9 +25392,9 @@ diff -urNp linux-2.6.32.7/drivers/staging/vme/devices/vme_user.c linux-2.6.32.7/
.open = vme_user_open,
.release = vme_user_release,
.read = vme_user_read,
-diff -urNp linux-2.6.32.7/drivers/uio/uio.c linux-2.6.32.7/drivers/uio/uio.c
---- linux-2.6.32.7/drivers/uio/uio.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/uio/uio.c 2010-01-25 17:39:40.741285423 -0500
+diff -urNp linux-2.6.32.8/drivers/uio/uio.c linux-2.6.32.8/drivers/uio/uio.c
+--- linux-2.6.32.8/drivers/uio/uio.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/uio/uio.c 2010-02-10 15:06:24.103497854 -0500
@@ -129,7 +129,7 @@ static ssize_t map_type_show(struct kobj
return entry->show(mem, buf);
}
@@ -25349,9 +25413,9 @@ diff -urNp linux-2.6.32.7/drivers/uio/uio.c linux-2.6.32.7/drivers/uio/uio.c
.show = portio_type_show,
};
-diff -urNp linux-2.6.32.7/drivers/usb/atm/usbatm.c linux-2.6.32.7/drivers/usb/atm/usbatm.c
---- linux-2.6.32.7/drivers/usb/atm/usbatm.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/usb/atm/usbatm.c 2010-01-25 17:39:40.762117232 -0500
+diff -urNp linux-2.6.32.8/drivers/usb/atm/usbatm.c linux-2.6.32.8/drivers/usb/atm/usbatm.c
+--- linux-2.6.32.8/drivers/usb/atm/usbatm.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/usb/atm/usbatm.c 2010-02-10 15:06:24.103497854 -0500
@@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru
if (printk_ratelimit())
atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n",
@@ -25431,9 +25495,9 @@ diff -urNp linux-2.6.32.7/drivers/usb/atm/usbatm.c linux-2.6.32.7/drivers/usb/at
if (!left--) {
if (instance->disconnected)
-diff -urNp linux-2.6.32.7/drivers/usb/class/cdc-acm.c linux-2.6.32.7/drivers/usb/class/cdc-acm.c
---- linux-2.6.32.7/drivers/usb/class/cdc-acm.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/usb/class/cdc-acm.c 2010-01-25 17:39:40.768399993 -0500
+diff -urNp linux-2.6.32.8/drivers/usb/class/cdc-acm.c linux-2.6.32.8/drivers/usb/class/cdc-acm.c
+--- linux-2.6.32.8/drivers/usb/class/cdc-acm.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/usb/class/cdc-acm.c 2010-02-10 15:06:24.103497854 -0500
@@ -1534,7 +1534,7 @@ static struct usb_device_id acm_ids[] =
USB_CDC_ACM_PROTO_AT_CDMA) },
@@ -25443,9 +25507,9 @@ diff -urNp linux-2.6.32.7/drivers/usb/class/cdc-acm.c linux-2.6.32.7/drivers/usb
};
MODULE_DEVICE_TABLE(usb, acm_ids);
-diff -urNp linux-2.6.32.7/drivers/usb/class/usblp.c linux-2.6.32.7/drivers/usb/class/usblp.c
---- linux-2.6.32.7/drivers/usb/class/usblp.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/usb/class/usblp.c 2010-01-25 17:39:40.770313910 -0500
+diff -urNp linux-2.6.32.8/drivers/usb/class/usblp.c linux-2.6.32.8/drivers/usb/class/usblp.c
+--- linux-2.6.32.8/drivers/usb/class/usblp.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/usb/class/usblp.c 2010-02-10 15:06:24.103497854 -0500
@@ -228,7 +228,7 @@ static const struct quirk_printer_struct
{ 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */
{ 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */
@@ -25464,9 +25528,9 @@ diff -urNp linux-2.6.32.7/drivers/usb/class/usblp.c linux-2.6.32.7/drivers/usb/c
};
MODULE_DEVICE_TABLE (usb, usblp_ids);
-diff -urNp linux-2.6.32.7/drivers/usb/core/hcd.c linux-2.6.32.7/drivers/usb/core/hcd.c
---- linux-2.6.32.7/drivers/usb/core/hcd.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/usb/core/hcd.c 2010-01-25 17:39:40.788423758 -0500
+diff -urNp linux-2.6.32.8/drivers/usb/core/hcd.c linux-2.6.32.8/drivers/usb/core/hcd.c
+--- linux-2.6.32.8/drivers/usb/core/hcd.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/usb/core/hcd.c 2010-02-10 15:06:24.107083783 -0500
@@ -2216,7 +2216,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd
#if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -25485,9 +25549,9 @@ diff -urNp linux-2.6.32.7/drivers/usb/core/hcd.c linux-2.6.32.7/drivers/usb/core
{
if (mon_ops)
-diff -urNp linux-2.6.32.7/drivers/usb/core/hcd.h linux-2.6.32.7/drivers/usb/core/hcd.h
---- linux-2.6.32.7/drivers/usb/core/hcd.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/usb/core/hcd.h 2010-01-25 17:39:40.789414516 -0500
+diff -urNp linux-2.6.32.8/drivers/usb/core/hcd.h linux-2.6.32.8/drivers/usb/core/hcd.h
+--- linux-2.6.32.8/drivers/usb/core/hcd.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/usb/core/hcd.h 2010-02-10 15:06:24.107083783 -0500
@@ -486,13 +486,13 @@ static inline void usbfs_cleanup(void) {
#if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -25515,9 +25579,9 @@ diff -urNp linux-2.6.32.7/drivers/usb/core/hcd.h linux-2.6.32.7/drivers/usb/core
void usb_mon_deregister(void);
#else
-diff -urNp linux-2.6.32.7/drivers/usb/core/hub.c linux-2.6.32.7/drivers/usb/core/hub.c
---- linux-2.6.32.7/drivers/usb/core/hub.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/usb/core/hub.c 2010-01-25 17:39:40.793419392 -0500
+diff -urNp linux-2.6.32.8/drivers/usb/core/hub.c linux-2.6.32.8/drivers/usb/core/hub.c
+--- linux-2.6.32.8/drivers/usb/core/hub.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/usb/core/hub.c 2010-02-10 15:06:24.107083783 -0500
@@ -3385,7 +3385,7 @@ static struct usb_device_id hub_id_table
.bDeviceClass = USB_CLASS_HUB},
{ .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS,
@@ -25527,9 +25591,9 @@ diff -urNp linux-2.6.32.7/drivers/usb/core/hub.c linux-2.6.32.7/drivers/usb/core
};
MODULE_DEVICE_TABLE (usb, hub_id_table);
-diff -urNp linux-2.6.32.7/drivers/usb/core/message.c linux-2.6.32.7/drivers/usb/core/message.c
---- linux-2.6.32.7/drivers/usb/core/message.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/usb/core/message.c 2010-01-25 17:54:24.735173702 -0500
+diff -urNp linux-2.6.32.8/drivers/usb/core/message.c linux-2.6.32.8/drivers/usb/core/message.c
+--- linux-2.6.32.8/drivers/usb/core/message.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/usb/core/message.c 2010-02-10 15:06:24.107083783 -0500
@@ -914,8 +914,8 @@ char *usb_cache_string(struct usb_device
buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO);
if (buf) {
@@ -25541,9 +25605,9 @@ diff -urNp linux-2.6.32.7/drivers/usb/core/message.c linux-2.6.32.7/drivers/usb/
if (!smallbuf)
return buf;
memcpy(smallbuf, buf, len);
-diff -urNp linux-2.6.32.7/drivers/usb/host/ehci-pci.c linux-2.6.32.7/drivers/usb/host/ehci-pci.c
---- linux-2.6.32.7/drivers/usb/host/ehci-pci.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/usb/host/ehci-pci.c 2010-01-25 17:39:40.795294801 -0500
+diff -urNp linux-2.6.32.8/drivers/usb/host/ehci-pci.c linux-2.6.32.8/drivers/usb/host/ehci-pci.c
+--- linux-2.6.32.8/drivers/usb/host/ehci-pci.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/usb/host/ehci-pci.c 2010-02-10 15:06:24.107083783 -0500
@@ -422,7 +422,7 @@ static const struct pci_device_id pci_id
PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0),
.driver_data = (unsigned long) &ehci_pci_hc_driver,
@@ -25553,9 +25617,9 @@ diff -urNp linux-2.6.32.7/drivers/usb/host/ehci-pci.c linux-2.6.32.7/drivers/usb
};
MODULE_DEVICE_TABLE(pci, pci_ids);
-diff -urNp linux-2.6.32.7/drivers/usb/host/uhci-hcd.c linux-2.6.32.7/drivers/usb/host/uhci-hcd.c
---- linux-2.6.32.7/drivers/usb/host/uhci-hcd.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/usb/host/uhci-hcd.c 2010-01-25 17:39:40.806137594 -0500
+diff -urNp linux-2.6.32.8/drivers/usb/host/uhci-hcd.c linux-2.6.32.8/drivers/usb/host/uhci-hcd.c
+--- linux-2.6.32.8/drivers/usb/host/uhci-hcd.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/usb/host/uhci-hcd.c 2010-02-10 15:06:24.107083783 -0500
@@ -940,7 +940,7 @@ static const struct pci_device_id uhci_p
/* handle any USB UHCI controller */
PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0),
@@ -25565,9 +25629,9 @@ diff -urNp linux-2.6.32.7/drivers/usb/host/uhci-hcd.c linux-2.6.32.7/drivers/usb
};
MODULE_DEVICE_TABLE(pci, uhci_pci_ids);
-diff -urNp linux-2.6.32.7/drivers/usb/misc/appledisplay.c linux-2.6.32.7/drivers/usb/misc/appledisplay.c
---- linux-2.6.32.7/drivers/usb/misc/appledisplay.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/usb/misc/appledisplay.c 2010-01-25 17:39:40.812417415 -0500
+diff -urNp linux-2.6.32.8/drivers/usb/misc/appledisplay.c linux-2.6.32.8/drivers/usb/misc/appledisplay.c
+--- linux-2.6.32.8/drivers/usb/misc/appledisplay.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/usb/misc/appledisplay.c 2010-02-10 15:06:24.107083783 -0500
@@ -178,7 +178,7 @@ static int appledisplay_bl_get_brightnes
return pdata->msgdata[1];
}
@@ -25577,9 +25641,9 @@ diff -urNp linux-2.6.32.7/drivers/usb/misc/appledisplay.c linux-2.6.32.7/drivers
.get_brightness = appledisplay_bl_get_brightness,
.update_status = appledisplay_bl_update_status,
};
-diff -urNp linux-2.6.32.7/drivers/usb/mon/mon_main.c linux-2.6.32.7/drivers/usb/mon/mon_main.c
---- linux-2.6.32.7/drivers/usb/mon/mon_main.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/usb/mon/mon_main.c 2010-01-25 17:39:40.813096797 -0500
+diff -urNp linux-2.6.32.8/drivers/usb/mon/mon_main.c linux-2.6.32.8/drivers/usb/mon/mon_main.c
+--- linux-2.6.32.8/drivers/usb/mon/mon_main.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/usb/mon/mon_main.c 2010-02-10 15:06:24.107083783 -0500
@@ -238,7 +238,7 @@ static struct notifier_block mon_nb = {
/*
* Ops
@@ -25589,9 +25653,9 @@ diff -urNp linux-2.6.32.7/drivers/usb/mon/mon_main.c linux-2.6.32.7/drivers/usb/
.urb_submit = mon_submit,
.urb_submit_error = mon_submit_error,
.urb_complete = mon_complete,
-diff -urNp linux-2.6.32.7/drivers/usb/storage/debug.h linux-2.6.32.7/drivers/usb/storage/debug.h
---- linux-2.6.32.7/drivers/usb/storage/debug.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/usb/storage/debug.h 2010-01-25 17:39:40.821350825 -0500
+diff -urNp linux-2.6.32.8/drivers/usb/storage/debug.h linux-2.6.32.8/drivers/usb/storage/debug.h
+--- linux-2.6.32.8/drivers/usb/storage/debug.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/usb/storage/debug.h 2010-02-10 15:06:24.107083783 -0500
@@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char
#define US_DEBUGPX(x...) printk( x )
#define US_DEBUG(x) x
@@ -25605,9 +25669,9 @@ diff -urNp linux-2.6.32.7/drivers/usb/storage/debug.h linux-2.6.32.7/drivers/usb
#endif
#endif
-diff -urNp linux-2.6.32.7/drivers/usb/storage/usb.c linux-2.6.32.7/drivers/usb/storage/usb.c
---- linux-2.6.32.7/drivers/usb/storage/usb.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/usb/storage/usb.c 2010-01-25 17:39:40.827952779 -0500
+diff -urNp linux-2.6.32.8/drivers/usb/storage/usb.c linux-2.6.32.8/drivers/usb/storage/usb.c
+--- linux-2.6.32.8/drivers/usb/storage/usb.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/usb/storage/usb.c 2010-02-10 15:06:24.107083783 -0500
@@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l
static struct us_unusual_dev us_unusual_dev_list[] = {
@@ -25617,9 +25681,9 @@ diff -urNp linux-2.6.32.7/drivers/usb/storage/usb.c linux-2.6.32.7/drivers/usb/s
};
#undef UNUSUAL_DEV
-diff -urNp linux-2.6.32.7/drivers/usb/storage/usual-tables.c linux-2.6.32.7/drivers/usb/storage/usual-tables.c
---- linux-2.6.32.7/drivers/usb/storage/usual-tables.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/usb/storage/usual-tables.c 2010-01-25 17:39:40.828430890 -0500
+diff -urNp linux-2.6.32.8/drivers/usb/storage/usual-tables.c linux-2.6.32.8/drivers/usb/storage/usual-tables.c
+--- linux-2.6.32.8/drivers/usb/storage/usual-tables.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/usb/storage/usual-tables.c 2010-02-10 15:06:24.107083783 -0500
@@ -48,7 +48,7 @@
struct usb_device_id usb_storage_usb_ids[] = {
@@ -25629,9 +25693,9 @@ diff -urNp linux-2.6.32.7/drivers/usb/storage/usual-tables.c linux-2.6.32.7/driv
};
EXPORT_SYMBOL_GPL(usb_storage_usb_ids);
-diff -urNp linux-2.6.32.7/drivers/uwb/wlp/messages.c linux-2.6.32.7/drivers/uwb/wlp/messages.c
---- linux-2.6.32.7/drivers/uwb/wlp/messages.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/uwb/wlp/messages.c 2010-01-25 17:39:40.828430890 -0500
+diff -urNp linux-2.6.32.8/drivers/uwb/wlp/messages.c linux-2.6.32.8/drivers/uwb/wlp/messages.c
+--- linux-2.6.32.8/drivers/uwb/wlp/messages.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/uwb/wlp/messages.c 2010-02-10 15:06:24.107083783 -0500
@@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct
size_t len = skb->len;
size_t used;
@@ -25641,9 +25705,9 @@ diff -urNp linux-2.6.32.7/drivers/uwb/wlp/messages.c linux-2.6.32.7/drivers/uwb/
enum wlp_assc_error assc_err;
char enonce_buf[WLP_WSS_NONCE_STRSIZE];
char rnonce_buf[WLP_WSS_NONCE_STRSIZE];
-diff -urNp linux-2.6.32.7/drivers/uwb/wlp/sysfs.c linux-2.6.32.7/drivers/uwb/wlp/sysfs.c
---- linux-2.6.32.7/drivers/uwb/wlp/sysfs.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/uwb/wlp/sysfs.c 2010-01-25 17:39:40.828430890 -0500
+diff -urNp linux-2.6.32.8/drivers/uwb/wlp/sysfs.c linux-2.6.32.8/drivers/uwb/wlp/sysfs.c
+--- linux-2.6.32.8/drivers/uwb/wlp/sysfs.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/uwb/wlp/sysfs.c 2010-02-10 15:06:24.110001061 -0500
@@ -615,8 +615,7 @@ ssize_t wlp_wss_attr_store(struct kobjec
return ret;
}
@@ -25654,9 +25718,9 @@ diff -urNp linux-2.6.32.7/drivers/uwb/wlp/sysfs.c linux-2.6.32.7/drivers/uwb/wlp
.show = wlp_wss_attr_show,
.store = wlp_wss_attr_store,
};
-diff -urNp linux-2.6.32.7/drivers/video/atmel_lcdfb.c linux-2.6.32.7/drivers/video/atmel_lcdfb.c
---- linux-2.6.32.7/drivers/video/atmel_lcdfb.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/atmel_lcdfb.c 2010-01-25 17:39:40.829417445 -0500
+diff -urNp linux-2.6.32.8/drivers/video/atmel_lcdfb.c linux-2.6.32.8/drivers/video/atmel_lcdfb.c
+--- linux-2.6.32.8/drivers/video/atmel_lcdfb.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/atmel_lcdfb.c 2010-02-10 15:06:24.110001061 -0500
@@ -110,7 +110,7 @@ static int atmel_bl_get_brightness(struc
return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL);
}
@@ -25666,9 +25730,9 @@ diff -urNp linux-2.6.32.7/drivers/video/atmel_lcdfb.c linux-2.6.32.7/drivers/vid
.update_status = atmel_bl_update_status,
.get_brightness = atmel_bl_get_brightness,
};
-diff -urNp linux-2.6.32.7/drivers/video/aty/aty128fb.c linux-2.6.32.7/drivers/video/aty/aty128fb.c
---- linux-2.6.32.7/drivers/video/aty/aty128fb.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/aty/aty128fb.c 2010-01-25 17:39:40.829417445 -0500
+diff -urNp linux-2.6.32.8/drivers/video/aty/aty128fb.c linux-2.6.32.8/drivers/video/aty/aty128fb.c
+--- linux-2.6.32.8/drivers/video/aty/aty128fb.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/aty/aty128fb.c 2010-02-10 15:06:24.110001061 -0500
@@ -1787,7 +1787,7 @@ static int aty128_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -25678,9 +25742,9 @@ diff -urNp linux-2.6.32.7/drivers/video/aty/aty128fb.c linux-2.6.32.7/drivers/vi
.get_brightness = aty128_bl_get_brightness,
.update_status = aty128_bl_update_status,
};
-diff -urNp linux-2.6.32.7/drivers/video/aty/atyfb_base.c linux-2.6.32.7/drivers/video/aty/atyfb_base.c
---- linux-2.6.32.7/drivers/video/aty/atyfb_base.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/aty/atyfb_base.c 2010-01-25 17:39:40.830417520 -0500
+diff -urNp linux-2.6.32.8/drivers/video/aty/atyfb_base.c linux-2.6.32.8/drivers/video/aty/atyfb_base.c
+--- linux-2.6.32.8/drivers/video/aty/atyfb_base.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/aty/atyfb_base.c 2010-02-10 15:06:24.110001061 -0500
@@ -2225,7 +2225,7 @@ static int aty_bl_get_brightness(struct
return bd->props.brightness;
}
@@ -25690,9 +25754,9 @@ diff -urNp linux-2.6.32.7/drivers/video/aty/atyfb_base.c linux-2.6.32.7/drivers/
.get_brightness = aty_bl_get_brightness,
.update_status = aty_bl_update_status,
};
-diff -urNp linux-2.6.32.7/drivers/video/aty/radeon_backlight.c linux-2.6.32.7/drivers/video/aty/radeon_backlight.c
---- linux-2.6.32.7/drivers/video/aty/radeon_backlight.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/aty/radeon_backlight.c 2010-01-25 17:39:40.830417520 -0500
+diff -urNp linux-2.6.32.8/drivers/video/aty/radeon_backlight.c linux-2.6.32.8/drivers/video/aty/radeon_backlight.c
+--- linux-2.6.32.8/drivers/video/aty/radeon_backlight.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/aty/radeon_backlight.c 2010-02-10 15:06:24.110001061 -0500
@@ -127,7 +127,7 @@ static int radeon_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -25702,9 +25766,9 @@ diff -urNp linux-2.6.32.7/drivers/video/aty/radeon_backlight.c linux-2.6.32.7/dr
.get_brightness = radeon_bl_get_brightness,
.update_status = radeon_bl_update_status,
};
-diff -urNp linux-2.6.32.7/drivers/video/backlight/adp5520_bl.c linux-2.6.32.7/drivers/video/backlight/adp5520_bl.c
---- linux-2.6.32.7/drivers/video/backlight/adp5520_bl.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/backlight/adp5520_bl.c 2010-01-25 17:39:40.830417520 -0500
+diff -urNp linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c
+--- linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/backlight/adp5520_bl.c 2010-02-10 15:06:24.110001061 -0500
@@ -84,7 +84,7 @@ static int adp5520_bl_get_brightness(str
return error ? data->current_brightness : reg_val;
}
@@ -25714,9 +25778,9 @@ diff -urNp linux-2.6.32.7/drivers/video/backlight/adp5520_bl.c linux-2.6.32.7/dr
.update_status = adp5520_bl_update_status,
.get_brightness = adp5520_bl_get_brightness,
};
-diff -urNp linux-2.6.32.7/drivers/video/backlight/adx_bl.c linux-2.6.32.7/drivers/video/backlight/adx_bl.c
---- linux-2.6.32.7/drivers/video/backlight/adx_bl.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/backlight/adx_bl.c 2010-01-25 17:39:40.830417520 -0500
+diff -urNp linux-2.6.32.8/drivers/video/backlight/adx_bl.c linux-2.6.32.8/drivers/video/backlight/adx_bl.c
+--- linux-2.6.32.8/drivers/video/backlight/adx_bl.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/backlight/adx_bl.c 2010-02-10 15:06:24.110001061 -0500
@@ -61,7 +61,7 @@ static int adx_backlight_check_fb(struct
return 1;
}
@@ -25726,9 +25790,9 @@ diff -urNp linux-2.6.32.7/drivers/video/backlight/adx_bl.c linux-2.6.32.7/driver
.options = 0,
.update_status = adx_backlight_update_status,
.get_brightness = adx_backlight_get_brightness,
-diff -urNp linux-2.6.32.7/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.7/drivers/video/backlight/atmel-pwm-bl.c
---- linux-2.6.32.7/drivers/video/backlight/atmel-pwm-bl.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/backlight/atmel-pwm-bl.c 2010-01-25 17:39:40.830417520 -0500
+diff -urNp linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c
+--- linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/backlight/atmel-pwm-bl.c 2010-02-10 15:06:24.110001061 -0500
@@ -113,7 +113,7 @@ static int atmel_pwm_bl_init_pwm(struct
return pwm_channel_enable(&pwmbl->pwmc);
}
@@ -25738,9 +25802,9 @@ diff -urNp linux-2.6.32.7/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.7/
.get_brightness = atmel_pwm_bl_get_intensity,
.update_status = atmel_pwm_bl_set_intensity,
};
-diff -urNp linux-2.6.32.7/drivers/video/backlight/backlight.c linux-2.6.32.7/drivers/video/backlight/backlight.c
---- linux-2.6.32.7/drivers/video/backlight/backlight.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/backlight/backlight.c 2010-01-25 17:39:40.830417520 -0500
+diff -urNp linux-2.6.32.8/drivers/video/backlight/backlight.c linux-2.6.32.8/drivers/video/backlight/backlight.c
+--- linux-2.6.32.8/drivers/video/backlight/backlight.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/backlight/backlight.c 2010-02-10 15:06:24.110001061 -0500
@@ -269,7 +269,7 @@ EXPORT_SYMBOL(backlight_force_update);
* ERR_PTR() or a pointer to the newly allocated device.
*/
@@ -25750,9 +25814,9 @@ diff -urNp linux-2.6.32.7/drivers/video/backlight/backlight.c linux-2.6.32.7/dri
{
struct backlight_device *new_bd;
int rc;
-diff -urNp linux-2.6.32.7/drivers/video/backlight/corgi_lcd.c linux-2.6.32.7/drivers/video/backlight/corgi_lcd.c
---- linux-2.6.32.7/drivers/video/backlight/corgi_lcd.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/backlight/corgi_lcd.c 2010-01-25 17:39:40.831420408 -0500
+diff -urNp linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c
+--- linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/backlight/corgi_lcd.c 2010-02-10 15:06:24.110001061 -0500
@@ -451,7 +451,7 @@ void corgi_lcd_limit_intensity(int limit
}
EXPORT_SYMBOL(corgi_lcd_limit_intensity);
@@ -25762,9 +25826,9 @@ diff -urNp linux-2.6.32.7/drivers/video/backlight/corgi_lcd.c linux-2.6.32.7/dri
.get_brightness = corgi_bl_get_intensity,
.update_status = corgi_bl_update_status,
};
-diff -urNp linux-2.6.32.7/drivers/video/backlight/cr_bllcd.c linux-2.6.32.7/drivers/video/backlight/cr_bllcd.c
---- linux-2.6.32.7/drivers/video/backlight/cr_bllcd.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/backlight/cr_bllcd.c 2010-01-25 17:39:40.831420408 -0500
+diff -urNp linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c
+--- linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/backlight/cr_bllcd.c 2010-02-10 15:06:24.110001061 -0500
@@ -108,7 +108,7 @@ static int cr_backlight_get_intensity(st
return intensity;
}
@@ -25774,9 +25838,9 @@ diff -urNp linux-2.6.32.7/drivers/video/backlight/cr_bllcd.c linux-2.6.32.7/driv
.get_brightness = cr_backlight_get_intensity,
.update_status = cr_backlight_set_intensity,
};
-diff -urNp linux-2.6.32.7/drivers/video/backlight/da903x_bl.c linux-2.6.32.7/drivers/video/backlight/da903x_bl.c
---- linux-2.6.32.7/drivers/video/backlight/da903x_bl.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/backlight/da903x_bl.c 2010-01-25 17:39:40.831420408 -0500
+diff -urNp linux-2.6.32.8/drivers/video/backlight/da903x_bl.c linux-2.6.32.8/drivers/video/backlight/da903x_bl.c
+--- linux-2.6.32.8/drivers/video/backlight/da903x_bl.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/backlight/da903x_bl.c 2010-02-10 15:06:24.110001061 -0500
@@ -94,7 +94,7 @@ static int da903x_backlight_get_brightne
return data->current_brightness;
}
@@ -25786,9 +25850,9 @@ diff -urNp linux-2.6.32.7/drivers/video/backlight/da903x_bl.c linux-2.6.32.7/dri
.update_status = da903x_backlight_update_status,
.get_brightness = da903x_backlight_get_brightness,
};
-diff -urNp linux-2.6.32.7/drivers/video/backlight/generic_bl.c linux-2.6.32.7/drivers/video/backlight/generic_bl.c
---- linux-2.6.32.7/drivers/video/backlight/generic_bl.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/backlight/generic_bl.c 2010-01-25 17:39:40.831420408 -0500
+diff -urNp linux-2.6.32.8/drivers/video/backlight/generic_bl.c linux-2.6.32.8/drivers/video/backlight/generic_bl.c
+--- linux-2.6.32.8/drivers/video/backlight/generic_bl.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/backlight/generic_bl.c 2010-02-10 15:06:24.110001061 -0500
@@ -70,7 +70,7 @@ void corgibl_limit_intensity(int limit)
}
EXPORT_SYMBOL(corgibl_limit_intensity);
@@ -25798,9 +25862,9 @@ diff -urNp linux-2.6.32.7/drivers/video/backlight/generic_bl.c linux-2.6.32.7/dr
.options = BL_CORE_SUSPENDRESUME,
.get_brightness = genericbl_get_intensity,
.update_status = genericbl_send_intensity,
-diff -urNp linux-2.6.32.7/drivers/video/backlight/hp680_bl.c linux-2.6.32.7/drivers/video/backlight/hp680_bl.c
---- linux-2.6.32.7/drivers/video/backlight/hp680_bl.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/backlight/hp680_bl.c 2010-01-25 17:39:40.831420408 -0500
+diff -urNp linux-2.6.32.8/drivers/video/backlight/hp680_bl.c linux-2.6.32.8/drivers/video/backlight/hp680_bl.c
+--- linux-2.6.32.8/drivers/video/backlight/hp680_bl.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/backlight/hp680_bl.c 2010-02-10 15:06:24.110001061 -0500
@@ -98,7 +98,7 @@ static int hp680bl_get_intensity(struct
return current_intensity;
}
@@ -25810,9 +25874,9 @@ diff -urNp linux-2.6.32.7/drivers/video/backlight/hp680_bl.c linux-2.6.32.7/driv
.get_brightness = hp680bl_get_intensity,
.update_status = hp680bl_set_intensity,
};
-diff -urNp linux-2.6.32.7/drivers/video/backlight/jornada720_bl.c linux-2.6.32.7/drivers/video/backlight/jornada720_bl.c
---- linux-2.6.32.7/drivers/video/backlight/jornada720_bl.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/backlight/jornada720_bl.c 2010-01-25 17:39:40.832311620 -0500
+diff -urNp linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c
+--- linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/backlight/jornada720_bl.c 2010-02-10 15:06:24.110001061 -0500
@@ -93,7 +93,7 @@ out:
return ret;
}
@@ -25822,9 +25886,9 @@ diff -urNp linux-2.6.32.7/drivers/video/backlight/jornada720_bl.c linux-2.6.32.7
.get_brightness = jornada_bl_get_brightness,
.update_status = jornada_bl_update_status,
.options = BL_CORE_SUSPENDRESUME,
-diff -urNp linux-2.6.32.7/drivers/video/backlight/kb3886_bl.c linux-2.6.32.7/drivers/video/backlight/kb3886_bl.c
---- linux-2.6.32.7/drivers/video/backlight/kb3886_bl.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/backlight/kb3886_bl.c 2010-01-25 17:39:40.832311620 -0500
+diff -urNp linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c
+--- linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/backlight/kb3886_bl.c 2010-02-10 15:06:24.110001061 -0500
@@ -134,7 +134,7 @@ static int kb3886bl_get_intensity(struct
return kb3886bl_intensity;
}
@@ -25834,9 +25898,9 @@ diff -urNp linux-2.6.32.7/drivers/video/backlight/kb3886_bl.c linux-2.6.32.7/dri
.get_brightness = kb3886bl_get_intensity,
.update_status = kb3886bl_send_intensity,
};
-diff -urNp linux-2.6.32.7/drivers/video/backlight/locomolcd.c linux-2.6.32.7/drivers/video/backlight/locomolcd.c
---- linux-2.6.32.7/drivers/video/backlight/locomolcd.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/backlight/locomolcd.c 2010-01-25 17:39:40.832311620 -0500
+diff -urNp linux-2.6.32.8/drivers/video/backlight/locomolcd.c linux-2.6.32.8/drivers/video/backlight/locomolcd.c
+--- linux-2.6.32.8/drivers/video/backlight/locomolcd.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/backlight/locomolcd.c 2010-02-10 15:06:24.110001061 -0500
@@ -141,7 +141,7 @@ static int locomolcd_get_intensity(struc
return current_intensity;
}
@@ -25846,9 +25910,9 @@ diff -urNp linux-2.6.32.7/drivers/video/backlight/locomolcd.c linux-2.6.32.7/dri
.get_brightness = locomolcd_get_intensity,
.update_status = locomolcd_set_intensity,
};
-diff -urNp linux-2.6.32.7/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.7/drivers/video/backlight/mbp_nvidia_bl.c
---- linux-2.6.32.7/drivers/video/backlight/mbp_nvidia_bl.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/backlight/mbp_nvidia_bl.c 2010-01-25 17:39:40.832311620 -0500
+diff -urNp linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c
+--- linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/backlight/mbp_nvidia_bl.c 2010-02-10 15:06:24.110001061 -0500
@@ -33,7 +33,7 @@ struct dmi_match_data {
unsigned long iostart;
unsigned long iolen;
@@ -25858,9 +25922,9 @@ diff -urNp linux-2.6.32.7/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.7
};
/* Module parameters. */
-diff -urNp linux-2.6.32.7/drivers/video/backlight/omap1_bl.c linux-2.6.32.7/drivers/video/backlight/omap1_bl.c
---- linux-2.6.32.7/drivers/video/backlight/omap1_bl.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/backlight/omap1_bl.c 2010-01-25 17:39:40.832311620 -0500
+diff -urNp linux-2.6.32.8/drivers/video/backlight/omap1_bl.c linux-2.6.32.8/drivers/video/backlight/omap1_bl.c
+--- linux-2.6.32.8/drivers/video/backlight/omap1_bl.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/backlight/omap1_bl.c 2010-02-10 15:06:24.110001061 -0500
@@ -125,7 +125,7 @@ static int omapbl_get_intensity(struct b
return bl->current_intensity;
}
@@ -25870,9 +25934,9 @@ diff -urNp linux-2.6.32.7/drivers/video/backlight/omap1_bl.c linux-2.6.32.7/driv
.get_brightness = omapbl_get_intensity,
.update_status = omapbl_update_status,
};
-diff -urNp linux-2.6.32.7/drivers/video/backlight/progear_bl.c linux-2.6.32.7/drivers/video/backlight/progear_bl.c
---- linux-2.6.32.7/drivers/video/backlight/progear_bl.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/backlight/progear_bl.c 2010-01-25 17:39:40.832311620 -0500
+diff -urNp linux-2.6.32.8/drivers/video/backlight/progear_bl.c linux-2.6.32.8/drivers/video/backlight/progear_bl.c
+--- linux-2.6.32.8/drivers/video/backlight/progear_bl.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/backlight/progear_bl.c 2010-02-10 15:06:24.110001061 -0500
@@ -54,7 +54,7 @@ static int progearbl_get_intensity(struc
return intensity - HW_LEVEL_MIN;
}
@@ -25882,9 +25946,9 @@ diff -urNp linux-2.6.32.7/drivers/video/backlight/progear_bl.c linux-2.6.32.7/dr
.get_brightness = progearbl_get_intensity,
.update_status = progearbl_set_intensity,
};
-diff -urNp linux-2.6.32.7/drivers/video/backlight/pwm_bl.c linux-2.6.32.7/drivers/video/backlight/pwm_bl.c
---- linux-2.6.32.7/drivers/video/backlight/pwm_bl.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/backlight/pwm_bl.c 2010-01-25 17:39:40.832311620 -0500
+diff -urNp linux-2.6.32.8/drivers/video/backlight/pwm_bl.c linux-2.6.32.8/drivers/video/backlight/pwm_bl.c
+--- linux-2.6.32.8/drivers/video/backlight/pwm_bl.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/backlight/pwm_bl.c 2010-02-10 15:06:24.110001061 -0500
@@ -56,7 +56,7 @@ static int pwm_backlight_get_brightness(
return bl->props.brightness;
}
@@ -25894,9 +25958,9 @@ diff -urNp linux-2.6.32.7/drivers/video/backlight/pwm_bl.c linux-2.6.32.7/driver
.update_status = pwm_backlight_update_status,
.get_brightness = pwm_backlight_get_brightness,
};
-diff -urNp linux-2.6.32.7/drivers/video/backlight/tosa_bl.c linux-2.6.32.7/drivers/video/backlight/tosa_bl.c
---- linux-2.6.32.7/drivers/video/backlight/tosa_bl.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/backlight/tosa_bl.c 2010-01-25 17:39:40.833395500 -0500
+diff -urNp linux-2.6.32.8/drivers/video/backlight/tosa_bl.c linux-2.6.32.8/drivers/video/backlight/tosa_bl.c
+--- linux-2.6.32.8/drivers/video/backlight/tosa_bl.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/backlight/tosa_bl.c 2010-02-10 15:06:24.110001061 -0500
@@ -72,7 +72,7 @@ static int tosa_bl_get_brightness(struct
return props->brightness;
}
@@ -25906,9 +25970,9 @@ diff -urNp linux-2.6.32.7/drivers/video/backlight/tosa_bl.c linux-2.6.32.7/drive
.get_brightness = tosa_bl_get_brightness,
.update_status = tosa_bl_update_status,
};
-diff -urNp linux-2.6.32.7/drivers/video/backlight/wm831x_bl.c linux-2.6.32.7/drivers/video/backlight/wm831x_bl.c
---- linux-2.6.32.7/drivers/video/backlight/wm831x_bl.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/backlight/wm831x_bl.c 2010-01-25 17:39:40.833395500 -0500
+diff -urNp linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c
+--- linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/backlight/wm831x_bl.c 2010-02-10 15:06:24.110001061 -0500
@@ -112,7 +112,7 @@ static int wm831x_backlight_get_brightne
return data->current_brightness;
}
@@ -25918,9 +25982,9 @@ diff -urNp linux-2.6.32.7/drivers/video/backlight/wm831x_bl.c linux-2.6.32.7/dri
.options = BL_CORE_SUSPENDRESUME,
.update_status = wm831x_backlight_update_status,
.get_brightness = wm831x_backlight_get_brightness,
-diff -urNp linux-2.6.32.7/drivers/video/bf54x-lq043fb.c linux-2.6.32.7/drivers/video/bf54x-lq043fb.c
---- linux-2.6.32.7/drivers/video/bf54x-lq043fb.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/bf54x-lq043fb.c 2010-01-25 17:39:40.833395500 -0500
+diff -urNp linux-2.6.32.8/drivers/video/bf54x-lq043fb.c linux-2.6.32.8/drivers/video/bf54x-lq043fb.c
+--- linux-2.6.32.8/drivers/video/bf54x-lq043fb.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/bf54x-lq043fb.c 2010-02-10 15:06:24.110001061 -0500
@@ -463,7 +463,7 @@ static int bl_get_brightness(struct back
return 0;
}
@@ -25930,9 +25994,9 @@ diff -urNp linux-2.6.32.7/drivers/video/bf54x-lq043fb.c linux-2.6.32.7/drivers/v
.get_brightness = bl_get_brightness,
};
-diff -urNp linux-2.6.32.7/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.7/drivers/video/bfin-t350mcqb-fb.c
---- linux-2.6.32.7/drivers/video/bfin-t350mcqb-fb.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/bfin-t350mcqb-fb.c 2010-01-25 17:39:40.833395500 -0500
+diff -urNp linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c
+--- linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/bfin-t350mcqb-fb.c 2010-02-10 15:06:24.110001061 -0500
@@ -381,7 +381,7 @@ static int bl_get_brightness(struct back
return 0;
}
@@ -25942,9 +26006,9 @@ diff -urNp linux-2.6.32.7/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.7/driver
.get_brightness = bl_get_brightness,
};
-diff -urNp linux-2.6.32.7/drivers/video/fbmem.c linux-2.6.32.7/drivers/video/fbmem.c
---- linux-2.6.32.7/drivers/video/fbmem.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/fbmem.c 2010-01-25 17:39:40.834423162 -0500
+diff -urNp linux-2.6.32.8/drivers/video/fbmem.c linux-2.6.32.8/drivers/video/fbmem.c
+--- linux-2.6.32.8/drivers/video/fbmem.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/fbmem.c 2010-02-10 15:06:24.110001061 -0500
@@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in
image->dx += image->width + 8;
}
@@ -25972,9 +26036,9 @@ diff -urNp linux-2.6.32.7/drivers/video/fbmem.c linux-2.6.32.7/drivers/video/fbm
return -EINVAL;
if (!registered_fb[con2fb.framebuffer])
request_module("fb%d", con2fb.framebuffer);
-diff -urNp linux-2.6.32.7/drivers/video/fbmon.c linux-2.6.32.7/drivers/video/fbmon.c
---- linux-2.6.32.7/drivers/video/fbmon.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/fbmon.c 2010-01-25 17:39:40.834423162 -0500
+diff -urNp linux-2.6.32.8/drivers/video/fbmon.c linux-2.6.32.8/drivers/video/fbmon.c
+--- linux-2.6.32.8/drivers/video/fbmon.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/fbmon.c 2010-02-10 15:06:24.110001061 -0500
@@ -45,7 +45,7 @@
#ifdef DEBUG
#define DPRINTK(fmt, args...) printk(fmt,## args)
@@ -25984,9 +26048,9 @@ diff -urNp linux-2.6.32.7/drivers/video/fbmon.c linux-2.6.32.7/drivers/video/fbm
#endif
#define FBMON_FIX_HEADER 1
-diff -urNp linux-2.6.32.7/drivers/video/i810/i810_accel.c linux-2.6.32.7/drivers/video/i810/i810_accel.c
---- linux-2.6.32.7/drivers/video/i810/i810_accel.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/i810/i810_accel.c 2010-01-25 17:39:40.835283316 -0500
+diff -urNp linux-2.6.32.8/drivers/video/i810/i810_accel.c linux-2.6.32.8/drivers/video/i810/i810_accel.c
+--- linux-2.6.32.8/drivers/video/i810/i810_accel.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/i810/i810_accel.c 2010-02-10 15:06:24.115075551 -0500
@@ -73,6 +73,7 @@ static inline int wait_for_space(struct
}
}
@@ -25995,9 +26059,9 @@ diff -urNp linux-2.6.32.7/drivers/video/i810/i810_accel.c linux-2.6.32.7/drivers
i810_report_error(mmio);
par->dev_flags |= LOCKUP;
info->pixmap.scan_align = 1;
-diff -urNp linux-2.6.32.7/drivers/video/i810/i810_main.c linux-2.6.32.7/drivers/video/i810/i810_main.c
---- linux-2.6.32.7/drivers/video/i810/i810_main.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/i810/i810_main.c 2010-01-25 17:39:40.835283316 -0500
+diff -urNp linux-2.6.32.8/drivers/video/i810/i810_main.c linux-2.6.32.8/drivers/video/i810/i810_main.c
+--- linux-2.6.32.8/drivers/video/i810/i810_main.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/i810/i810_main.c 2010-02-10 15:06:24.115075551 -0500
@@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t
PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 },
{ PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC,
@@ -26007,9 +26071,9 @@ diff -urNp linux-2.6.32.7/drivers/video/i810/i810_main.c linux-2.6.32.7/drivers/
};
static struct pci_driver i810fb_driver = {
-diff -urNp linux-2.6.32.7/drivers/video/modedb.c linux-2.6.32.7/drivers/video/modedb.c
---- linux-2.6.32.7/drivers/video/modedb.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/modedb.c 2010-01-25 17:39:40.836261121 -0500
+diff -urNp linux-2.6.32.8/drivers/video/modedb.c linux-2.6.32.8/drivers/video/modedb.c
+--- linux-2.6.32.8/drivers/video/modedb.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/modedb.c 2010-02-10 15:06:24.115075551 -0500
@@ -38,240 +38,240 @@ static const struct fb_videomode modedb[
{
/* 640x400 @ 70 Hz, 31.5 kHz hsync */
@@ -26310,9 +26374,9 @@ diff -urNp linux-2.6.32.7/drivers/video/modedb.c linux-2.6.32.7/drivers/video/mo
},
};
-diff -urNp linux-2.6.32.7/drivers/video/nvidia/nv_backlight.c linux-2.6.32.7/drivers/video/nvidia/nv_backlight.c
---- linux-2.6.32.7/drivers/video/nvidia/nv_backlight.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/nvidia/nv_backlight.c 2010-01-25 17:39:40.836261121 -0500
+diff -urNp linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c
+--- linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/nvidia/nv_backlight.c 2010-02-10 15:06:24.115075551 -0500
@@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru
return bd->props.brightness;
}
@@ -26322,9 +26386,9 @@ diff -urNp linux-2.6.32.7/drivers/video/nvidia/nv_backlight.c linux-2.6.32.7/dri
.get_brightness = nvidia_bl_get_brightness,
.update_status = nvidia_bl_update_status,
};
-diff -urNp linux-2.6.32.7/drivers/video/riva/fbdev.c linux-2.6.32.7/drivers/video/riva/fbdev.c
---- linux-2.6.32.7/drivers/video/riva/fbdev.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/riva/fbdev.c 2010-01-25 17:39:40.836261121 -0500
+diff -urNp linux-2.6.32.8/drivers/video/riva/fbdev.c linux-2.6.32.8/drivers/video/riva/fbdev.c
+--- linux-2.6.32.8/drivers/video/riva/fbdev.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/riva/fbdev.c 2010-02-10 15:06:24.115075551 -0500
@@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct
return bd->props.brightness;
}
@@ -26334,9 +26398,9 @@ diff -urNp linux-2.6.32.7/drivers/video/riva/fbdev.c linux-2.6.32.7/drivers/vide
.get_brightness = riva_bl_get_brightness,
.update_status = riva_bl_update_status,
};
-diff -urNp linux-2.6.32.7/drivers/video/uvesafb.c linux-2.6.32.7/drivers/video/uvesafb.c
---- linux-2.6.32.7/drivers/video/uvesafb.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/uvesafb.c 2010-01-25 17:39:40.837424384 -0500
+diff -urNp linux-2.6.32.8/drivers/video/uvesafb.c linux-2.6.32.8/drivers/video/uvesafb.c
+--- linux-2.6.32.8/drivers/video/uvesafb.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/uvesafb.c 2010-02-10 15:06:24.115075551 -0500
@@ -18,6 +18,7 @@
#include <linux/fb.h>
#include <linux/io.h>
@@ -26412,9 +26476,9 @@ diff -urNp linux-2.6.32.7/drivers/video/uvesafb.c linux-2.6.32.7/drivers/video/u
}
framebuffer_release(info);
-diff -urNp linux-2.6.32.7/drivers/video/vesafb.c linux-2.6.32.7/drivers/video/vesafb.c
---- linux-2.6.32.7/drivers/video/vesafb.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/video/vesafb.c 2010-01-25 17:39:40.837424384 -0500
+diff -urNp linux-2.6.32.8/drivers/video/vesafb.c linux-2.6.32.8/drivers/video/vesafb.c
+--- linux-2.6.32.8/drivers/video/vesafb.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/video/vesafb.c 2010-02-10 15:06:24.115075551 -0500
@@ -9,6 +9,7 @@
*/
@@ -26518,9 +26582,9 @@ diff -urNp linux-2.6.32.7/drivers/video/vesafb.c linux-2.6.32.7/drivers/video/ve
if (info->screen_base)
iounmap(info->screen_base);
framebuffer_release(info);
-diff -urNp linux-2.6.32.7/drivers/xen/sys-hypervisor.c linux-2.6.32.7/drivers/xen/sys-hypervisor.c
---- linux-2.6.32.7/drivers/xen/sys-hypervisor.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/drivers/xen/sys-hypervisor.c 2010-01-25 17:39:40.837424384 -0500
+diff -urNp linux-2.6.32.8/drivers/xen/sys-hypervisor.c linux-2.6.32.8/drivers/xen/sys-hypervisor.c
+--- linux-2.6.32.8/drivers/xen/sys-hypervisor.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/drivers/xen/sys-hypervisor.c 2010-02-10 15:06:24.115075551 -0500
@@ -425,7 +425,7 @@ static ssize_t hyp_sysfs_store(struct ko
return 0;
}
@@ -26530,9 +26594,9 @@ diff -urNp linux-2.6.32.7/drivers/xen/sys-hypervisor.c linux-2.6.32.7/drivers/xe
.show = hyp_sysfs_show,
.store = hyp_sysfs_store,
};
-diff -urNp linux-2.6.32.7/fs/9p/vfs_inode.c linux-2.6.32.7/fs/9p/vfs_inode.c
---- linux-2.6.32.7/fs/9p/vfs_inode.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/9p/vfs_inode.c 2010-01-25 17:39:40.837424384 -0500
+diff -urNp linux-2.6.32.8/fs/9p/vfs_inode.c linux-2.6.32.8/fs/9p/vfs_inode.c
+--- linux-2.6.32.8/fs/9p/vfs_inode.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/9p/vfs_inode.c 2010-02-10 15:06:24.115075551 -0500
@@ -1079,7 +1079,7 @@ static void *v9fs_vfs_follow_link(struct
static void
v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -26542,9 +26606,9 @@ diff -urNp linux-2.6.32.7/fs/9p/vfs_inode.c linux-2.6.32.7/fs/9p/vfs_inode.c
P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name,
IS_ERR(s) ? "<error>" : s);
-diff -urNp linux-2.6.32.7/fs/aio.c linux-2.6.32.7/fs/aio.c
---- linux-2.6.32.7/fs/aio.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/aio.c 2010-01-25 17:39:40.838419304 -0500
+diff -urNp linux-2.6.32.8/fs/aio.c linux-2.6.32.8/fs/aio.c
+--- linux-2.6.32.8/fs/aio.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/aio.c 2010-02-10 15:06:24.115075551 -0500
@@ -115,7 +115,7 @@ static int aio_setup_ring(struct kioctx
size += sizeof(struct io_event) * nr_events;
nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
@@ -26554,9 +26618,9 @@ diff -urNp linux-2.6.32.7/fs/aio.c linux-2.6.32.7/fs/aio.c
return -EINVAL;
nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event);
-diff -urNp linux-2.6.32.7/fs/attr.c linux-2.6.32.7/fs/attr.c
---- linux-2.6.32.7/fs/attr.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/attr.c 2010-01-25 17:39:40.838419304 -0500
+diff -urNp linux-2.6.32.8/fs/attr.c linux-2.6.32.8/fs/attr.c
+--- linux-2.6.32.8/fs/attr.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/attr.c 2010-02-10 15:06:24.164267766 -0500
@@ -83,6 +83,7 @@ int inode_newsize_ok(const struct inode
unsigned long limit;
@@ -26565,9 +26629,9 @@ diff -urNp linux-2.6.32.7/fs/attr.c linux-2.6.32.7/fs/attr.c
if (limit != RLIM_INFINITY && offset > limit)
goto out_sig;
if (offset > inode->i_sb->s_maxbytes)
-diff -urNp linux-2.6.32.7/fs/autofs/root.c linux-2.6.32.7/fs/autofs/root.c
---- linux-2.6.32.7/fs/autofs/root.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/autofs/root.c 2010-01-25 17:39:40.838419304 -0500
+diff -urNp linux-2.6.32.8/fs/autofs/root.c linux-2.6.32.8/fs/autofs/root.c
+--- linux-2.6.32.8/fs/autofs/root.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/autofs/root.c 2010-02-10 15:06:24.164267766 -0500
@@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in
set_bit(n,sbi->symlink_bitmap);
sl = &sbi->symlink[n];
@@ -26578,9 +26642,9 @@ diff -urNp linux-2.6.32.7/fs/autofs/root.c linux-2.6.32.7/fs/autofs/root.c
if (!sl->data) {
clear_bit(n,sbi->symlink_bitmap);
unlock_kernel();
-diff -urNp linux-2.6.32.7/fs/autofs4/symlink.c linux-2.6.32.7/fs/autofs4/symlink.c
---- linux-2.6.32.7/fs/autofs4/symlink.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/autofs4/symlink.c 2010-01-25 17:39:40.838419304 -0500
+diff -urNp linux-2.6.32.8/fs/autofs4/symlink.c linux-2.6.32.8/fs/autofs4/symlink.c
+--- linux-2.6.32.8/fs/autofs4/symlink.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/autofs4/symlink.c 2010-02-10 15:06:24.182052998 -0500
@@ -15,7 +15,7 @@
static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd)
{
@@ -26590,9 +26654,9 @@ diff -urNp linux-2.6.32.7/fs/autofs4/symlink.c linux-2.6.32.7/fs/autofs4/symlink
return NULL;
}
-diff -urNp linux-2.6.32.7/fs/befs/linuxvfs.c linux-2.6.32.7/fs/befs/linuxvfs.c
---- linux-2.6.32.7/fs/befs/linuxvfs.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/befs/linuxvfs.c 2010-01-25 17:39:40.838419304 -0500
+diff -urNp linux-2.6.32.8/fs/befs/linuxvfs.c linux-2.6.32.8/fs/befs/linuxvfs.c
+--- linux-2.6.32.8/fs/befs/linuxvfs.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/befs/linuxvfs.c 2010-02-10 15:06:24.182052998 -0500
@@ -493,7 +493,7 @@ static void befs_put_link(struct dentry
{
befs_inode_info *befs_ino = BEFS_I(dentry->d_inode);
@@ -26602,9 +26666,9 @@ diff -urNp linux-2.6.32.7/fs/befs/linuxvfs.c linux-2.6.32.7/fs/befs/linuxvfs.c
if (!IS_ERR(link))
kfree(link);
}
-diff -urNp linux-2.6.32.7/fs/binfmt_aout.c linux-2.6.32.7/fs/binfmt_aout.c
---- linux-2.6.32.7/fs/binfmt_aout.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/binfmt_aout.c 2010-01-25 17:39:40.838419304 -0500
+diff -urNp linux-2.6.32.8/fs/binfmt_aout.c linux-2.6.32.8/fs/binfmt_aout.c
+--- linux-2.6.32.8/fs/binfmt_aout.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/binfmt_aout.c 2010-02-10 15:06:24.182052998 -0500
@@ -16,6 +16,7 @@
#include <linux/string.h>
#include <linux/fs.h>
@@ -26635,7 +26699,7 @@ diff -urNp linux-2.6.32.7/fs/binfmt_aout.c linux-2.6.32.7/fs/binfmt_aout.c
if (ex.a_data + ex.a_bss > rlim)
return -ENOMEM;
-@@ -276,6 +281,27 @@ static int load_aout_binary(struct linux
+@@ -277,6 +282,27 @@ static int load_aout_binary(struct linux
install_exec_creds(bprm);
current->flags &= ~PF_FORKNOEXEC;
@@ -26663,7 +26727,7 @@ diff -urNp linux-2.6.32.7/fs/binfmt_aout.c linux-2.6.32.7/fs/binfmt_aout.c
if (N_MAGIC(ex) == OMAGIC) {
unsigned long text_addr, map_size;
loff_t pos;
-@@ -348,7 +374,7 @@ static int load_aout_binary(struct linux
+@@ -349,7 +375,7 @@ static int load_aout_binary(struct linux
down_write(&current->mm->mmap_sem);
error = do_mmap(bprm->file, N_DATADDR(ex), ex.a_data,
@@ -26672,9 +26736,9 @@ diff -urNp linux-2.6.32.7/fs/binfmt_aout.c linux-2.6.32.7/fs/binfmt_aout.c
MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE,
fd_offset + ex.a_text);
up_write(&current->mm->mmap_sem);
-diff -urNp linux-2.6.32.7/fs/binfmt_elf.c linux-2.6.32.7/fs/binfmt_elf.c
---- linux-2.6.32.7/fs/binfmt_elf.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/binfmt_elf.c 2010-01-25 17:39:40.839418065 -0500
+diff -urNp linux-2.6.32.8/fs/binfmt_elf.c linux-2.6.32.8/fs/binfmt_elf.c
+--- linux-2.6.32.8/fs/binfmt_elf.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/binfmt_elf.c 2010-02-10 15:06:24.286215933 -0500
@@ -50,6 +50,10 @@ static int elf_core_dump(long signr, str
#define elf_core_dump NULL
#endif
@@ -26984,7 +27048,7 @@ diff -urNp linux-2.6.32.7/fs/binfmt_elf.c linux-2.6.32.7/fs/binfmt_elf.c
loc = kmalloc(sizeof(*loc), GFP_KERNEL);
if (!loc) {
-@@ -742,11 +938,80 @@ static int load_elf_binary(struct linux_
+@@ -718,11 +914,80 @@ static int load_elf_binary(struct linux_
/* OK, This is the point of no return */
current->flags &= ~PF_FORKNOEXEC;
@@ -27066,7 +27130,7 @@ diff -urNp linux-2.6.32.7/fs/binfmt_elf.c linux-2.6.32.7/fs/binfmt_elf.c
if (elf_read_implies_exec(loc->elf_ex, executable_stack))
current->personality |= READ_IMPLIES_EXEC;
-@@ -827,6 +1092,20 @@ static int load_elf_binary(struct linux_
+@@ -804,6 +1069,20 @@ static int load_elf_binary(struct linux_
#else
load_bias = ELF_PAGESTART(ELF_ET_DYN_BASE - vaddr);
#endif
@@ -27087,7 +27151,7 @@ diff -urNp linux-2.6.32.7/fs/binfmt_elf.c linux-2.6.32.7/fs/binfmt_elf.c
}
error = elf_map(bprm->file, load_bias + vaddr, elf_ppnt,
-@@ -859,9 +1138,9 @@ static int load_elf_binary(struct linux_
+@@ -836,9 +1115,9 @@ static int load_elf_binary(struct linux_
* allowed task size. Note that p_filesz must always be
* <= p_memsz so it is only necessary to check p_memsz.
*/
@@ -27100,7 +27164,7 @@ diff -urNp linux-2.6.32.7/fs/binfmt_elf.c linux-2.6.32.7/fs/binfmt_elf.c
/* set_brk can never work. Avoid overflows. */
send_sig(SIGKILL, current, 0);
retval = -EINVAL;
-@@ -889,6 +1168,11 @@ static int load_elf_binary(struct linux_
+@@ -866,6 +1145,11 @@ static int load_elf_binary(struct linux_
start_data += load_bias;
end_data += load_bias;
@@ -27112,7 +27176,7 @@ diff -urNp linux-2.6.32.7/fs/binfmt_elf.c linux-2.6.32.7/fs/binfmt_elf.c
/* Calling set_brk effectively mmaps the pages that we need
* for the bss and break sections. We must do this before
* mapping in the interpreter, to make sure it doesn't wind
-@@ -900,9 +1184,11 @@ static int load_elf_binary(struct linux_
+@@ -877,9 +1161,11 @@ static int load_elf_binary(struct linux_
goto out_free_dentry;
}
if (likely(elf_bss != elf_brk) && unlikely(padzero(elf_bss))) {
@@ -27127,7 +27191,7 @@ diff -urNp linux-2.6.32.7/fs/binfmt_elf.c linux-2.6.32.7/fs/binfmt_elf.c
}
if (elf_interpreter) {
-@@ -1135,8 +1421,10 @@ static int dump_seek(struct file *file,
+@@ -1112,8 +1398,10 @@ static int dump_seek(struct file *file,
unsigned long n = off;
if (n > PAGE_SIZE)
n = PAGE_SIZE;
@@ -27139,7 +27203,7 @@ diff -urNp linux-2.6.32.7/fs/binfmt_elf.c linux-2.6.32.7/fs/binfmt_elf.c
off -= n;
}
free_page((unsigned long)buf);
-@@ -1148,7 +1436,7 @@ static int dump_seek(struct file *file,
+@@ -1125,7 +1413,7 @@ static int dump_seek(struct file *file,
* Decide what to dump of a segment, part, all or none.
*/
static unsigned long vma_dump_size(struct vm_area_struct *vma,
@@ -27148,7 +27212,7 @@ diff -urNp linux-2.6.32.7/fs/binfmt_elf.c linux-2.6.32.7/fs/binfmt_elf.c
{
#define FILTER(type) (mm_flags & (1UL << MMF_DUMP_##type))
-@@ -1182,7 +1470,7 @@ static unsigned long vma_dump_size(struc
+@@ -1159,7 +1447,7 @@ static unsigned long vma_dump_size(struc
if (vma->vm_file == NULL)
return 0;
@@ -27157,7 +27221,7 @@ diff -urNp linux-2.6.32.7/fs/binfmt_elf.c linux-2.6.32.7/fs/binfmt_elf.c
goto whole;
/*
-@@ -1278,8 +1566,11 @@ static int writenote(struct memelfnote *
+@@ -1255,8 +1543,11 @@ static int writenote(struct memelfnote *
#undef DUMP_WRITE
#define DUMP_WRITE(addr, nr) \
@@ -27170,7 +27234,7 @@ diff -urNp linux-2.6.32.7/fs/binfmt_elf.c linux-2.6.32.7/fs/binfmt_elf.c
static void fill_elf_header(struct elfhdr *elf, int segs,
u16 machine, u32 flags, u8 osabi)
-@@ -1408,9 +1699,9 @@ static void fill_auxv_note(struct memelf
+@@ -1385,9 +1676,9 @@ static void fill_auxv_note(struct memelf
{
elf_addr_t *auxv = (elf_addr_t *) mm->saved_auxv;
int i = 0;
@@ -27182,7 +27246,7 @@ diff -urNp linux-2.6.32.7/fs/binfmt_elf.c linux-2.6.32.7/fs/binfmt_elf.c
fill_note(note, "CORE", NT_AUXV, i * sizeof(elf_addr_t), auxv);
}
-@@ -1996,7 +2287,7 @@ static int elf_core_dump(long signr, str
+@@ -1973,7 +2264,7 @@ static int elf_core_dump(long signr, str
phdr.p_offset = offset;
phdr.p_vaddr = vma->vm_start;
phdr.p_paddr = 0;
@@ -27191,7 +27255,7 @@ diff -urNp linux-2.6.32.7/fs/binfmt_elf.c linux-2.6.32.7/fs/binfmt_elf.c
phdr.p_memsz = vma->vm_end - vma->vm_start;
offset += phdr.p_filesz;
phdr.p_flags = vma->vm_flags & VM_READ ? PF_R : 0;
-@@ -2029,7 +2320,7 @@ static int elf_core_dump(long signr, str
+@@ -2006,7 +2297,7 @@ static int elf_core_dump(long signr, str
unsigned long addr;
unsigned long end;
@@ -27200,7 +27264,7 @@ diff -urNp linux-2.6.32.7/fs/binfmt_elf.c linux-2.6.32.7/fs/binfmt_elf.c
for (addr = vma->vm_start; addr < end; addr += PAGE_SIZE) {
struct page *page;
-@@ -2038,6 +2329,7 @@ static int elf_core_dump(long signr, str
+@@ -2015,6 +2306,7 @@ static int elf_core_dump(long signr, str
page = get_dump_page(addr);
if (page) {
void *kaddr = kmap(page);
@@ -27208,7 +27272,7 @@ diff -urNp linux-2.6.32.7/fs/binfmt_elf.c linux-2.6.32.7/fs/binfmt_elf.c
stop = ((size += PAGE_SIZE) > limit) ||
!dump_write(file, kaddr, PAGE_SIZE);
kunmap(page);
-@@ -2065,6 +2357,97 @@ out:
+@@ -2042,6 +2334,97 @@ out:
#endif /* USE_ELF_CORE_DUMP */
@@ -27306,10 +27370,10 @@ diff -urNp linux-2.6.32.7/fs/binfmt_elf.c linux-2.6.32.7/fs/binfmt_elf.c
static int __init init_elf_binfmt(void)
{
return register_binfmt(&elf_format);
-diff -urNp linux-2.6.32.7/fs/binfmt_flat.c linux-2.6.32.7/fs/binfmt_flat.c
---- linux-2.6.32.7/fs/binfmt_flat.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/binfmt_flat.c 2010-01-25 17:39:40.840303077 -0500
-@@ -563,7 +563,9 @@ static int load_flat_file(struct linux_b
+diff -urNp linux-2.6.32.8/fs/binfmt_flat.c linux-2.6.32.8/fs/binfmt_flat.c
+--- linux-2.6.32.8/fs/binfmt_flat.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/binfmt_flat.c 2010-02-10 15:06:24.286215933 -0500
+@@ -564,7 +564,9 @@ static int load_flat_file(struct linux_b
realdatastart = (unsigned long) -ENOMEM;
printk("Unable to allocate RAM for process data, errno %d\n",
(int)-realdatastart);
@@ -27319,7 +27383,7 @@ diff -urNp linux-2.6.32.7/fs/binfmt_flat.c linux-2.6.32.7/fs/binfmt_flat.c
ret = realdatastart;
goto err;
}
-@@ -587,8 +589,10 @@ static int load_flat_file(struct linux_b
+@@ -588,8 +590,10 @@ static int load_flat_file(struct linux_b
}
if (IS_ERR_VALUE(result)) {
printk("Unable to read data+bss, errno %d\n", (int)-result);
@@ -27330,7 +27394,7 @@ diff -urNp linux-2.6.32.7/fs/binfmt_flat.c linux-2.6.32.7/fs/binfmt_flat.c
ret = result;
goto err;
}
-@@ -657,8 +661,10 @@ static int load_flat_file(struct linux_b
+@@ -658,8 +662,10 @@ static int load_flat_file(struct linux_b
}
if (IS_ERR_VALUE(result)) {
printk("Unable to read code+data+bss, errno %d\n",(int)-result);
@@ -27341,9 +27405,9 @@ diff -urNp linux-2.6.32.7/fs/binfmt_flat.c linux-2.6.32.7/fs/binfmt_flat.c
ret = result;
goto err;
}
-diff -urNp linux-2.6.32.7/fs/binfmt_misc.c linux-2.6.32.7/fs/binfmt_misc.c
---- linux-2.6.32.7/fs/binfmt_misc.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/binfmt_misc.c 2010-01-25 17:39:40.840303077 -0500
+diff -urNp linux-2.6.32.8/fs/binfmt_misc.c linux-2.6.32.8/fs/binfmt_misc.c
+--- linux-2.6.32.8/fs/binfmt_misc.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/binfmt_misc.c 2010-02-10 15:06:24.286215933 -0500
@@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl
static struct tree_descr bm_files[] = {
[2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO},
@@ -27353,9 +27417,9 @@ diff -urNp linux-2.6.32.7/fs/binfmt_misc.c linux-2.6.32.7/fs/binfmt_misc.c
};
int err = simple_fill_super(sb, 0x42494e4d, bm_files);
if (!err)
-diff -urNp linux-2.6.32.7/fs/bio.c linux-2.6.32.7/fs/bio.c
---- linux-2.6.32.7/fs/bio.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/bio.c 2010-01-25 17:39:40.840303077 -0500
+diff -urNp linux-2.6.32.8/fs/bio.c linux-2.6.32.8/fs/bio.c
+--- linux-2.6.32.8/fs/bio.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/bio.c 2010-02-10 15:06:24.286215933 -0500
@@ -78,7 +78,7 @@ static struct kmem_cache *bio_find_or_cr
i = 0;
@@ -27365,7 +27429,7 @@ diff -urNp linux-2.6.32.7/fs/bio.c linux-2.6.32.7/fs/bio.c
if (!bslab->slab && entry == -1)
entry = i;
-@@ -1212,7 +1212,7 @@ static void bio_copy_kern_endio(struct b
+@@ -1217,7 +1217,7 @@ static void bio_copy_kern_endio(struct b
const int read = bio_data_dir(bio) == READ;
struct bio_map_data *bmd = bio->bi_private;
int i;
@@ -27374,9 +27438,9 @@ diff -urNp linux-2.6.32.7/fs/bio.c linux-2.6.32.7/fs/bio.c
__bio_for_each_segment(bvec, bio, i, 0) {
char *addr = page_address(bvec->bv_page);
-diff -urNp linux-2.6.32.7/fs/btrfs/ctree.c linux-2.6.32.7/fs/btrfs/ctree.c
---- linux-2.6.32.7/fs/btrfs/ctree.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/btrfs/ctree.c 2010-01-25 17:39:40.841428527 -0500
+diff -urNp linux-2.6.32.8/fs/btrfs/ctree.c linux-2.6.32.8/fs/btrfs/ctree.c
+--- linux-2.6.32.8/fs/btrfs/ctree.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/btrfs/ctree.c 2010-02-10 15:06:24.286215933 -0500
@@ -3568,7 +3568,6 @@ setup_items_for_insert(struct btrfs_tran
ret = 0;
@@ -27385,9 +27449,9 @@ diff -urNp linux-2.6.32.7/fs/btrfs/ctree.c linux-2.6.32.7/fs/btrfs/ctree.c
btrfs_cpu_key_to_disk(&disk_key, cpu_key);
ret = fixup_low_keys(trans, root, path, &disk_key, 1);
}
-diff -urNp linux-2.6.32.7/fs/btrfs/disk-io.c linux-2.6.32.7/fs/btrfs/disk-io.c
---- linux-2.6.32.7/fs/btrfs/disk-io.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/btrfs/disk-io.c 2010-01-25 17:39:40.842154796 -0500
+diff -urNp linux-2.6.32.8/fs/btrfs/disk-io.c linux-2.6.32.8/fs/btrfs/disk-io.c
+--- linux-2.6.32.8/fs/btrfs/disk-io.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/btrfs/disk-io.c 2010-02-10 15:06:24.286215933 -0500
@@ -39,7 +39,7 @@
#include "tree-log.h"
#include "free-space-cache.h"
@@ -27406,9 +27470,9 @@ diff -urNp linux-2.6.32.7/fs/btrfs/disk-io.c linux-2.6.32.7/fs/btrfs/disk-io.c
.write_cache_pages_lock_hook = btree_lock_page_hook,
.readpage_end_io_hook = btree_readpage_end_io_hook,
.submit_bio_hook = btree_submit_bio_hook,
-diff -urNp linux-2.6.32.7/fs/btrfs/extent_io.h linux-2.6.32.7/fs/btrfs/extent_io.h
---- linux-2.6.32.7/fs/btrfs/extent_io.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/btrfs/extent_io.h 2010-01-25 17:39:40.842154796 -0500
+diff -urNp linux-2.6.32.8/fs/btrfs/extent_io.h linux-2.6.32.8/fs/btrfs/extent_io.h
+--- linux-2.6.32.8/fs/btrfs/extent_io.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/btrfs/extent_io.h 2010-02-10 15:06:24.286215933 -0500
@@ -49,36 +49,36 @@ typedef int (extent_submit_bio_hook_t)(s
struct bio *bio, int mirror_num,
unsigned long bio_flags);
@@ -27469,9 +27533,9 @@ diff -urNp linux-2.6.32.7/fs/btrfs/extent_io.h linux-2.6.32.7/fs/btrfs/extent_io
};
struct extent_state {
-diff -urNp linux-2.6.32.7/fs/btrfs/free-space-cache.c linux-2.6.32.7/fs/btrfs/free-space-cache.c
---- linux-2.6.32.7/fs/btrfs/free-space-cache.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/btrfs/free-space-cache.c 2010-01-25 17:39:40.850151357 -0500
+diff -urNp linux-2.6.32.8/fs/btrfs/free-space-cache.c linux-2.6.32.8/fs/btrfs/free-space-cache.c
+--- linux-2.6.32.8/fs/btrfs/free-space-cache.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/btrfs/free-space-cache.c 2010-02-10 15:06:24.290012630 -0500
@@ -1074,8 +1074,6 @@ u64 btrfs_alloc_from_cluster(struct btrf
while(1) {
@@ -27490,9 +27554,9 @@ diff -urNp linux-2.6.32.7/fs/btrfs/free-space-cache.c linux-2.6.32.7/fs/btrfs/fr
if (entry->bitmap && entry->bytes > bytes + empty_size) {
ret = btrfs_bitmap_cluster(block_group, entry, cluster,
-diff -urNp linux-2.6.32.7/fs/btrfs/inode.c linux-2.6.32.7/fs/btrfs/inode.c
---- linux-2.6.32.7/fs/btrfs/inode.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/btrfs/inode.c 2010-01-25 17:39:40.851419030 -0500
+diff -urNp linux-2.6.32.8/fs/btrfs/inode.c linux-2.6.32.8/fs/btrfs/inode.c
+--- linux-2.6.32.8/fs/btrfs/inode.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/btrfs/inode.c 2010-02-10 15:06:24.290012630 -0500
@@ -63,7 +63,7 @@ static const struct inode_operations btr
static const struct address_space_operations btrfs_aops;
static const struct address_space_operations btrfs_symlink_aops;
@@ -27511,9 +27575,9 @@ diff -urNp linux-2.6.32.7/fs/btrfs/inode.c linux-2.6.32.7/fs/btrfs/inode.c
.fill_delalloc = run_delalloc_range,
.submit_bio_hook = btrfs_submit_bio_hook,
.merge_bio_hook = btrfs_merge_bio_hook,
-diff -urNp linux-2.6.32.7/fs/btrfs/sysfs.c linux-2.6.32.7/fs/btrfs/sysfs.c
---- linux-2.6.32.7/fs/btrfs/sysfs.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/btrfs/sysfs.c 2010-01-25 17:39:40.851419030 -0500
+diff -urNp linux-2.6.32.8/fs/btrfs/sysfs.c linux-2.6.32.8/fs/btrfs/sysfs.c
+--- linux-2.6.32.8/fs/btrfs/sysfs.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/btrfs/sysfs.c 2010-02-10 15:06:24.290012630 -0500
@@ -164,12 +164,12 @@ static void btrfs_root_release(struct ko
complete(&root->kobj_unregister);
}
@@ -27529,9 +27593,9 @@ diff -urNp linux-2.6.32.7/fs/btrfs/sysfs.c linux-2.6.32.7/fs/btrfs/sysfs.c
.show = btrfs_root_attr_show,
.store = btrfs_root_attr_store,
};
-diff -urNp linux-2.6.32.7/fs/buffer.c linux-2.6.32.7/fs/buffer.c
---- linux-2.6.32.7/fs/buffer.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/buffer.c 2010-01-25 17:39:40.852369217 -0500
+diff -urNp linux-2.6.32.8/fs/buffer.c linux-2.6.32.8/fs/buffer.c
+--- linux-2.6.32.8/fs/buffer.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/buffer.c 2010-02-10 15:06:24.290012630 -0500
@@ -25,6 +25,7 @@
#include <linux/percpu.h>
#include <linux/slab.h>
@@ -27540,9 +27604,9 @@ diff -urNp linux-2.6.32.7/fs/buffer.c linux-2.6.32.7/fs/buffer.c
#include <linux/blkdev.h>
#include <linux/file.h>
#include <linux/quotaops.h>
-diff -urNp linux-2.6.32.7/fs/cachefiles/rdwr.c linux-2.6.32.7/fs/cachefiles/rdwr.c
---- linux-2.6.32.7/fs/cachefiles/rdwr.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/cachefiles/rdwr.c 2010-01-25 17:39:40.852369217 -0500
+diff -urNp linux-2.6.32.8/fs/cachefiles/rdwr.c linux-2.6.32.8/fs/cachefiles/rdwr.c
+--- linux-2.6.32.8/fs/cachefiles/rdwr.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/cachefiles/rdwr.c 2010-02-10 15:06:24.290012630 -0500
@@ -946,7 +946,7 @@ int cachefiles_write_page(struct fscache
old_fs = get_fs();
set_fs(KERNEL_DS);
@@ -27552,9 +27616,9 @@ diff -urNp linux-2.6.32.7/fs/cachefiles/rdwr.c linux-2.6.32.7/fs/cachefiles/rdwr
set_fs(old_fs);
kunmap(page);
if (ret != len)
-diff -urNp linux-2.6.32.7/fs/cifs/cifs_uniupr.h linux-2.6.32.7/fs/cifs/cifs_uniupr.h
---- linux-2.6.32.7/fs/cifs/cifs_uniupr.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/cifs/cifs_uniupr.h 2010-01-25 17:39:40.852369217 -0500
+diff -urNp linux-2.6.32.8/fs/cifs/cifs_uniupr.h linux-2.6.32.8/fs/cifs/cifs_uniupr.h
+--- linux-2.6.32.8/fs/cifs/cifs_uniupr.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/cifs/cifs_uniupr.h 2010-02-10 15:06:24.290012630 -0500
@@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa
{0x0490, 0x04cc, UniCaseRangeU0490},
{0x1e00, 0x1ffc, UniCaseRangeU1e00},
@@ -27564,9 +27628,9 @@ diff -urNp linux-2.6.32.7/fs/cifs/cifs_uniupr.h linux-2.6.32.7/fs/cifs/cifs_uniu
};
#endif
-diff -urNp linux-2.6.32.7/fs/cifs/link.c linux-2.6.32.7/fs/cifs/link.c
---- linux-2.6.32.7/fs/cifs/link.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/cifs/link.c 2010-01-25 17:39:40.852369217 -0500
+diff -urNp linux-2.6.32.8/fs/cifs/link.c linux-2.6.32.8/fs/cifs/link.c
+--- linux-2.6.32.8/fs/cifs/link.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/cifs/link.c 2010-02-10 15:06:24.290012630 -0500
@@ -215,7 +215,7 @@ cifs_symlink(struct inode *inode, struct
void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie)
@@ -27576,9 +27640,9 @@ diff -urNp linux-2.6.32.7/fs/cifs/link.c linux-2.6.32.7/fs/cifs/link.c
if (!IS_ERR(p))
kfree(p);
}
-diff -urNp linux-2.6.32.7/fs/compat_binfmt_elf.c linux-2.6.32.7/fs/compat_binfmt_elf.c
---- linux-2.6.32.7/fs/compat_binfmt_elf.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/compat_binfmt_elf.c 2010-01-25 17:39:40.852369217 -0500
+diff -urNp linux-2.6.32.8/fs/compat_binfmt_elf.c linux-2.6.32.8/fs/compat_binfmt_elf.c
+--- linux-2.6.32.8/fs/compat_binfmt_elf.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/compat_binfmt_elf.c 2010-02-10 15:06:24.290012630 -0500
@@ -29,10 +29,12 @@
#undef elfhdr
#undef elf_phdr
@@ -27592,9 +27656,9 @@ diff -urNp linux-2.6.32.7/fs/compat_binfmt_elf.c linux-2.6.32.7/fs/compat_binfmt
#define elf_addr_t Elf32_Addr
/*
-diff -urNp linux-2.6.32.7/fs/compat.c linux-2.6.32.7/fs/compat.c
---- linux-2.6.32.7/fs/compat.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/compat.c 2010-01-25 17:39:40.853440941 -0500
+diff -urNp linux-2.6.32.8/fs/compat.c linux-2.6.32.8/fs/compat.c
+--- linux-2.6.32.8/fs/compat.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/compat.c 2010-02-10 15:06:24.290012630 -0500
@@ -1410,14 +1410,12 @@ static int compat_copy_strings(int argc,
if (!kmapped_page || kpos != (pos & PAGE_MASK)) {
struct page *page;
@@ -27694,9 +27758,9 @@ diff -urNp linux-2.6.32.7/fs/compat.c linux-2.6.32.7/fs/compat.c
out:
if (bprm->mm)
mmput(bprm->mm);
-diff -urNp linux-2.6.32.7/fs/compat_ioctl.c linux-2.6.32.7/fs/compat_ioctl.c
---- linux-2.6.32.7/fs/compat_ioctl.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/compat_ioctl.c 2010-01-25 17:39:40.854422632 -0500
+diff -urNp linux-2.6.32.8/fs/compat_ioctl.c linux-2.6.32.8/fs/compat_ioctl.c
+--- linux-2.6.32.8/fs/compat_ioctl.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/compat_ioctl.c 2010-02-10 15:06:24.290012630 -0500
@@ -1827,15 +1827,15 @@ struct ioctl_trans {
};
@@ -27716,9 +27780,9 @@ diff -urNp linux-2.6.32.7/fs/compat_ioctl.c linux-2.6.32.7/fs/compat_ioctl.c
/* ioctl should not be warned about even if it's not implemented.
Valid reasons to use this:
-diff -urNp linux-2.6.32.7/fs/debugfs/inode.c linux-2.6.32.7/fs/debugfs/inode.c
---- linux-2.6.32.7/fs/debugfs/inode.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/debugfs/inode.c 2010-01-25 17:39:40.854422632 -0500
+diff -urNp linux-2.6.32.8/fs/debugfs/inode.c linux-2.6.32.8/fs/debugfs/inode.c
+--- linux-2.6.32.8/fs/debugfs/inode.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/debugfs/inode.c 2010-02-10 15:06:24.317009197 -0500
@@ -128,7 +128,7 @@ static inline int debugfs_positive(struc
static int debug_fill_super(struct super_block *sb, void *data, int silent)
@@ -27728,9 +27792,9 @@ diff -urNp linux-2.6.32.7/fs/debugfs/inode.c linux-2.6.32.7/fs/debugfs/inode.c
return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files);
}
-diff -urNp linux-2.6.32.7/fs/dlm/lockspace.c linux-2.6.32.7/fs/dlm/lockspace.c
---- linux-2.6.32.7/fs/dlm/lockspace.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/dlm/lockspace.c 2010-01-25 17:39:40.854422632 -0500
+diff -urNp linux-2.6.32.8/fs/dlm/lockspace.c linux-2.6.32.8/fs/dlm/lockspace.c
+--- linux-2.6.32.8/fs/dlm/lockspace.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/dlm/lockspace.c 2010-02-10 15:06:24.317009197 -0500
@@ -148,7 +148,7 @@ static void lockspace_kobj_release(struc
kfree(ls);
}
@@ -27740,9 +27804,9 @@ diff -urNp linux-2.6.32.7/fs/dlm/lockspace.c linux-2.6.32.7/fs/dlm/lockspace.c
.show = dlm_attr_show,
.store = dlm_attr_store,
};
-diff -urNp linux-2.6.32.7/fs/ecryptfs/inode.c linux-2.6.32.7/fs/ecryptfs/inode.c
---- linux-2.6.32.7/fs/ecryptfs/inode.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/ecryptfs/inode.c 2010-01-25 17:39:40.855424759 -0500
+diff -urNp linux-2.6.32.8/fs/ecryptfs/inode.c linux-2.6.32.8/fs/ecryptfs/inode.c
+--- linux-2.6.32.8/fs/ecryptfs/inode.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/ecryptfs/inode.c 2010-02-10 15:06:24.330020565 -0500
@@ -676,7 +676,7 @@ ecryptfs_readlink(struct dentry *dentry,
old_fs = get_fs();
set_fs(get_ds());
@@ -27761,9 +27825,9 @@ diff -urNp linux-2.6.32.7/fs/ecryptfs/inode.c linux-2.6.32.7/fs/ecryptfs/inode.c
set_fs(old_fs);
if (rc < 0)
goto out_free;
-diff -urNp linux-2.6.32.7/fs/exec.c linux-2.6.32.7/fs/exec.c
---- linux-2.6.32.7/fs/exec.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/exec.c 2010-01-25 17:39:40.855424759 -0500
+diff -urNp linux-2.6.32.8/fs/exec.c linux-2.6.32.8/fs/exec.c
+--- linux-2.6.32.8/fs/exec.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/exec.c 2010-02-10 15:06:24.338020681 -0500
@@ -56,12 +56,24 @@
#include <linux/fsnotify.h>
#include <linux/fs_struct.h>
@@ -27940,7 +28004,7 @@ diff -urNp linux-2.6.32.7/fs/exec.c linux-2.6.32.7/fs/exec.c
set_fs(old_fs);
return result;
}
-@@ -1088,7 +1121,7 @@ int check_unsafe_exec(struct linux_binpr
+@@ -1094,7 +1127,7 @@ int check_unsafe_exec(struct linux_binpr
}
rcu_read_unlock();
@@ -27949,7 +28013,7 @@ diff -urNp linux-2.6.32.7/fs/exec.c linux-2.6.32.7/fs/exec.c
bprm->unsafe |= LSM_UNSAFE_SHARE;
} else {
res = -EAGAIN;
-@@ -1287,6 +1320,11 @@ int do_execve(char * filename,
+@@ -1293,6 +1326,11 @@ int do_execve(char * filename,
char __user *__user *envp,
struct pt_regs * regs)
{
@@ -27961,7 +28025,7 @@ diff -urNp linux-2.6.32.7/fs/exec.c linux-2.6.32.7/fs/exec.c
struct linux_binprm *bprm;
struct file *file;
struct files_struct *displaced;
-@@ -1323,6 +1361,18 @@ int do_execve(char * filename,
+@@ -1329,6 +1367,18 @@ int do_execve(char * filename,
bprm->filename = filename;
bprm->interp = filename;
@@ -27980,7 +28044,7 @@ diff -urNp linux-2.6.32.7/fs/exec.c linux-2.6.32.7/fs/exec.c
retval = bprm_mm_init(bprm);
if (retval)
goto out_file;
-@@ -1352,10 +1402,41 @@ int do_execve(char * filename,
+@@ -1358,10 +1408,41 @@ int do_execve(char * filename,
if (retval < 0)
goto out;
@@ -28023,7 +28087,7 @@ diff -urNp linux-2.6.32.7/fs/exec.c linux-2.6.32.7/fs/exec.c
current->stack_start = current->mm->start_stack;
-@@ -1368,6 +1449,14 @@ int do_execve(char * filename,
+@@ -1374,6 +1455,14 @@ int do_execve(char * filename,
put_files_struct(displaced);
return retval;
@@ -28038,7 +28102,7 @@ diff -urNp linux-2.6.32.7/fs/exec.c linux-2.6.32.7/fs/exec.c
out:
if (bprm->mm)
mmput (bprm->mm);
-@@ -1531,6 +1620,169 @@ out:
+@@ -1537,6 +1626,169 @@ out:
return ispipe;
}
@@ -28208,7 +28272,7 @@ diff -urNp linux-2.6.32.7/fs/exec.c linux-2.6.32.7/fs/exec.c
static int zap_process(struct task_struct *start)
{
struct task_struct *t;
-@@ -1733,17 +1985,17 @@ static void wait_for_dump_helpers(struct
+@@ -1739,17 +1991,17 @@ static void wait_for_dump_helpers(struct
pipe = file->f_path.dentry->d_inode->i_pipe;
pipe_lock(pipe);
@@ -28231,7 +28295,7 @@ diff -urNp linux-2.6.32.7/fs/exec.c linux-2.6.32.7/fs/exec.c
pipe_unlock(pipe);
}
-@@ -1814,6 +2066,10 @@ void do_coredump(long signr, int exit_co
+@@ -1820,6 +2072,10 @@ void do_coredump(long signr, int exit_co
*/
clear_thread_flag(TIF_SIGPENDING);
@@ -28242,9 +28306,9 @@ diff -urNp linux-2.6.32.7/fs/exec.c linux-2.6.32.7/fs/exec.c
/*
* lock_kernel() because format_corename() is controlled by sysctl, which
* uses lock_kernel()
-diff -urNp linux-2.6.32.7/fs/ext2/balloc.c linux-2.6.32.7/fs/ext2/balloc.c
---- linux-2.6.32.7/fs/ext2/balloc.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/ext2/balloc.c 2010-01-25 17:39:40.856418905 -0500
+diff -urNp linux-2.6.32.8/fs/ext2/balloc.c linux-2.6.32.8/fs/ext2/balloc.c
+--- linux-2.6.32.8/fs/ext2/balloc.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/ext2/balloc.c 2010-02-10 15:06:24.338020681 -0500
@@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -28254,9 +28318,9 @@ diff -urNp linux-2.6.32.7/fs/ext2/balloc.c linux-2.6.32.7/fs/ext2/balloc.c
sbi->s_resuid != current_fsuid() &&
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
-diff -urNp linux-2.6.32.7/fs/ext3/balloc.c linux-2.6.32.7/fs/ext3/balloc.c
---- linux-2.6.32.7/fs/ext3/balloc.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/ext3/balloc.c 2010-01-25 17:39:40.856418905 -0500
+diff -urNp linux-2.6.32.8/fs/ext3/balloc.c linux-2.6.32.8/fs/ext3/balloc.c
+--- linux-2.6.32.8/fs/ext3/balloc.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/ext3/balloc.c 2010-02-10 15:06:24.370523394 -0500
@@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e
free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -28266,9 +28330,9 @@ diff -urNp linux-2.6.32.7/fs/ext3/balloc.c linux-2.6.32.7/fs/ext3/balloc.c
sbi->s_resuid != current_fsuid() &&
(sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
return 0;
-diff -urNp linux-2.6.32.7/fs/ext3/namei.c linux-2.6.32.7/fs/ext3/namei.c
---- linux-2.6.32.7/fs/ext3/namei.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/ext3/namei.c 2010-01-25 17:39:40.856418905 -0500
+diff -urNp linux-2.6.32.8/fs/ext3/namei.c linux-2.6.32.8/fs/ext3/namei.c
+--- linux-2.6.32.8/fs/ext3/namei.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/ext3/namei.c 2010-02-10 15:06:24.390016502 -0500
@@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split
char *data1 = (*bh)->b_data, *data2;
unsigned split, move, size;
@@ -28278,9 +28342,9 @@ diff -urNp linux-2.6.32.7/fs/ext3/namei.c linux-2.6.32.7/fs/ext3/namei.c
bh2 = ext3_append (handle, dir, &newblock, &err);
if (!(bh2)) {
-diff -urNp linux-2.6.32.7/fs/ext3/xattr.c linux-2.6.32.7/fs/ext3/xattr.c
---- linux-2.6.32.7/fs/ext3/xattr.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/ext3/xattr.c 2010-01-25 17:39:40.857371632 -0500
+diff -urNp linux-2.6.32.8/fs/ext3/xattr.c linux-2.6.32.8/fs/ext3/xattr.c
+--- linux-2.6.32.8/fs/ext3/xattr.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/ext3/xattr.c 2010-02-10 15:06:24.390016502 -0500
@@ -89,8 +89,8 @@
printk("\n"); \
} while (0)
@@ -28292,9 +28356,9 @@ diff -urNp linux-2.6.32.7/fs/ext3/xattr.c linux-2.6.32.7/fs/ext3/xattr.c
#endif
static void ext3_xattr_cache_insert(struct buffer_head *);
-diff -urNp linux-2.6.32.7/fs/ext4/balloc.c linux-2.6.32.7/fs/ext4/balloc.c
---- linux-2.6.32.7/fs/ext4/balloc.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/ext4/balloc.c 2010-01-25 17:39:40.857371632 -0500
+diff -urNp linux-2.6.32.8/fs/ext4/balloc.c linux-2.6.32.8/fs/ext4/balloc.c
+--- linux-2.6.32.8/fs/ext4/balloc.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/ext4/balloc.c 2010-02-10 15:06:24.390016502 -0500
@@ -573,7 +573,7 @@ int ext4_has_free_blocks(struct ext4_sb_
/* Hm, nope. Are (enough) root reserved blocks available? */
if (sbi->s_resuid == current_fsuid() ||
@@ -28304,9 +28368,9 @@ diff -urNp linux-2.6.32.7/fs/ext4/balloc.c linux-2.6.32.7/fs/ext4/balloc.c
if (free_blocks >= (nblocks + dirty_blocks))
return 1;
}
-diff -urNp linux-2.6.32.7/fs/ext4/ioctl.c linux-2.6.32.7/fs/ext4/ioctl.c
---- linux-2.6.32.7/fs/ext4/ioctl.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/ext4/ioctl.c 2010-01-25 17:39:40.857371632 -0500
+diff -urNp linux-2.6.32.8/fs/ext4/ioctl.c linux-2.6.32.8/fs/ext4/ioctl.c
+--- linux-2.6.32.8/fs/ext4/ioctl.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/ext4/ioctl.c 2010-02-10 15:06:24.390016502 -0500
@@ -221,6 +221,9 @@ setversion_out:
struct file *donor_filp;
int err;
@@ -28317,9 +28381,9 @@ diff -urNp linux-2.6.32.7/fs/ext4/ioctl.c linux-2.6.32.7/fs/ext4/ioctl.c
if (!(filp->f_mode & FMODE_READ) ||
!(filp->f_mode & FMODE_WRITE))
return -EBADF;
-diff -urNp linux-2.6.32.7/fs/ext4/namei.c linux-2.6.32.7/fs/ext4/namei.c
---- linux-2.6.32.7/fs/ext4/namei.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/ext4/namei.c 2010-01-25 17:39:40.858402028 -0500
+diff -urNp linux-2.6.32.8/fs/ext4/namei.c linux-2.6.32.8/fs/ext4/namei.c
+--- linux-2.6.32.8/fs/ext4/namei.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/ext4/namei.c 2010-02-10 15:06:24.390016502 -0500
@@ -1203,7 +1203,7 @@ static struct ext4_dir_entry_2 *do_split
char *data1 = (*bh)->b_data, *data2;
unsigned split, move, size;
@@ -28329,9 +28393,9 @@ diff -urNp linux-2.6.32.7/fs/ext4/namei.c linux-2.6.32.7/fs/ext4/namei.c
bh2 = ext4_append (handle, dir, &newblock, &err);
if (!(bh2)) {
-diff -urNp linux-2.6.32.7/fs/ext4/super.c linux-2.6.32.7/fs/ext4/super.c
---- linux-2.6.32.7/fs/ext4/super.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/ext4/super.c 2010-01-25 17:39:40.858402028 -0500
+diff -urNp linux-2.6.32.8/fs/ext4/super.c linux-2.6.32.8/fs/ext4/super.c
+--- linux-2.6.32.8/fs/ext4/super.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/ext4/super.c 2010-02-10 15:06:24.390016502 -0500
@@ -2276,7 +2276,7 @@ static void ext4_sb_release(struct kobje
}
@@ -28341,9 +28405,9 @@ diff -urNp linux-2.6.32.7/fs/ext4/super.c linux-2.6.32.7/fs/ext4/super.c
.show = ext4_attr_show,
.store = ext4_attr_store,
};
-diff -urNp linux-2.6.32.7/fs/fcntl.c linux-2.6.32.7/fs/fcntl.c
---- linux-2.6.32.7/fs/fcntl.c 2010-01-25 20:04:15.424090472 -0500
-+++ linux-2.6.32.7/fs/fcntl.c 2010-01-25 20:04:24.955600005 -0500
+diff -urNp linux-2.6.32.8/fs/fcntl.c linux-2.6.32.8/fs/fcntl.c
+--- linux-2.6.32.8/fs/fcntl.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/fcntl.c 2010-02-10 15:06:24.390016502 -0500
@@ -346,6 +346,7 @@ static long do_fcntl(int fd, unsigned in
switch (cmd) {
case F_DUPFD:
@@ -28362,9 +28426,9 @@ diff -urNp linux-2.6.32.7/fs/fcntl.c linux-2.6.32.7/fs/fcntl.c
rcu_read_unlock();
return ret;
}
-diff -urNp linux-2.6.32.7/fs/fifo.c linux-2.6.32.7/fs/fifo.c
---- linux-2.6.32.7/fs/fifo.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/fifo.c 2010-01-25 17:39:40.859418542 -0500
+diff -urNp linux-2.6.32.8/fs/fifo.c linux-2.6.32.8/fs/fifo.c
+--- linux-2.6.32.8/fs/fifo.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/fifo.c 2010-02-10 15:06:24.398028271 -0500
@@ -59,10 +59,10 @@ static int fifo_open(struct inode *inode
*/
filp->f_op = &read_pipefifo_fops;
@@ -28435,9 +28499,9 @@ diff -urNp linux-2.6.32.7/fs/fifo.c linux-2.6.32.7/fs/fifo.c
free_pipe_info(inode);
err_nocleanup:
-diff -urNp linux-2.6.32.7/fs/file.c linux-2.6.32.7/fs/file.c
---- linux-2.6.32.7/fs/file.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/file.c 2010-01-25 17:39:40.866271752 -0500
+diff -urNp linux-2.6.32.8/fs/file.c linux-2.6.32.8/fs/file.c
+--- linux-2.6.32.8/fs/file.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/file.c 2010-02-10 15:06:24.402022433 -0500
@@ -14,6 +14,7 @@
#include <linux/slab.h>
#include <linux/vmalloc.h>
@@ -28455,9 +28519,9 @@ diff -urNp linux-2.6.32.7/fs/file.c linux-2.6.32.7/fs/file.c
if (nr >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
return -EMFILE;
-diff -urNp linux-2.6.32.7/fs/fs_struct.c linux-2.6.32.7/fs/fs_struct.c
---- linux-2.6.32.7/fs/fs_struct.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/fs_struct.c 2010-01-25 17:39:40.866271752 -0500
+diff -urNp linux-2.6.32.8/fs/fs_struct.c linux-2.6.32.8/fs/fs_struct.c
+--- linux-2.6.32.8/fs/fs_struct.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/fs_struct.c 2010-02-10 15:06:24.402022433 -0500
@@ -89,7 +89,7 @@ void exit_fs(struct task_struct *tsk)
task_lock(tsk);
write_lock(&fs->lock);
@@ -28509,9 +28573,9 @@ diff -urNp linux-2.6.32.7/fs/fs_struct.c linux-2.6.32.7/fs/fs_struct.c
write_unlock(&fs->lock);
task_unlock(current);
-diff -urNp linux-2.6.32.7/fs/fuse/control.c linux-2.6.32.7/fs/fuse/control.c
---- linux-2.6.32.7/fs/fuse/control.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/fuse/control.c 2010-01-25 17:39:40.866271752 -0500
+diff -urNp linux-2.6.32.8/fs/fuse/control.c linux-2.6.32.8/fs/fuse/control.c
+--- linux-2.6.32.8/fs/fuse/control.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/fuse/control.c 2010-02-10 15:06:24.402022433 -0500
@@ -293,7 +293,7 @@ void fuse_ctl_remove_conn(struct fuse_co
static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent)
@@ -28521,9 +28585,9 @@ diff -urNp linux-2.6.32.7/fs/fuse/control.c linux-2.6.32.7/fs/fuse/control.c
struct fuse_conn *fc;
int err;
-diff -urNp linux-2.6.32.7/fs/fuse/cuse.c linux-2.6.32.7/fs/fuse/cuse.c
---- linux-2.6.32.7/fs/fuse/cuse.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/fuse/cuse.c 2010-01-25 17:39:40.866271752 -0500
+diff -urNp linux-2.6.32.8/fs/fuse/cuse.c linux-2.6.32.8/fs/fuse/cuse.c
+--- linux-2.6.32.8/fs/fuse/cuse.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/fuse/cuse.c 2010-02-10 15:06:24.402022433 -0500
@@ -528,8 +528,18 @@ static int cuse_channel_release(struct i
return rc;
}
@@ -28558,9 +28622,9 @@ diff -urNp linux-2.6.32.7/fs/fuse/cuse.c linux-2.6.32.7/fs/fuse/cuse.c
cuse_class = class_create(THIS_MODULE, "cuse");
if (IS_ERR(cuse_class))
return PTR_ERR(cuse_class);
-diff -urNp linux-2.6.32.7/fs/fuse/dev.c linux-2.6.32.7/fs/fuse/dev.c
---- linux-2.6.32.7/fs/fuse/dev.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/fuse/dev.c 2010-01-25 17:39:40.867441916 -0500
+diff -urNp linux-2.6.32.8/fs/fuse/dev.c linux-2.6.32.8/fs/fuse/dev.c
+--- linux-2.6.32.8/fs/fuse/dev.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/fuse/dev.c 2010-02-10 15:06:24.402022433 -0500
@@ -745,7 +745,7 @@ __releases(&fc->lock)
* request_end(). Otherwise add it to the processing list, and set
* the 'sent' flag.
@@ -28666,9 +28730,9 @@ diff -urNp linux-2.6.32.7/fs/fuse/dev.c linux-2.6.32.7/fs/fuse/dev.c
const struct file_operations fuse_dev_operations = {
.owner = THIS_MODULE,
-diff -urNp linux-2.6.32.7/fs/fuse/dir.c linux-2.6.32.7/fs/fuse/dir.c
---- linux-2.6.32.7/fs/fuse/dir.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/fuse/dir.c 2010-01-25 17:39:40.867441916 -0500
+diff -urNp linux-2.6.32.8/fs/fuse/dir.c linux-2.6.32.8/fs/fuse/dir.c
+--- linux-2.6.32.8/fs/fuse/dir.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/fuse/dir.c 2010-02-10 15:06:24.402022433 -0500
@@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de
return link;
}
@@ -28678,9 +28742,9 @@ diff -urNp linux-2.6.32.7/fs/fuse/dir.c linux-2.6.32.7/fs/fuse/dir.c
{
if (!IS_ERR(link))
free_page((unsigned long) link);
-diff -urNp linux-2.6.32.7/fs/fuse/fuse_i.h linux-2.6.32.7/fs/fuse/fuse_i.h
---- linux-2.6.32.7/fs/fuse/fuse_i.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/fuse/fuse_i.h 2010-01-25 17:39:40.867441916 -0500
+diff -urNp linux-2.6.32.8/fs/fuse/fuse_i.h linux-2.6.32.8/fs/fuse/fuse_i.h
+--- linux-2.6.32.8/fs/fuse/fuse_i.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/fuse/fuse_i.h 2010-02-10 15:06:24.402022433 -0500
@@ -521,6 +521,16 @@ extern const struct file_operations fuse
extern const struct dentry_operations fuse_dentry_operations;
@@ -28698,9 +28762,9 @@ diff -urNp linux-2.6.32.7/fs/fuse/fuse_i.h linux-2.6.32.7/fs/fuse/fuse_i.h
/**
* Inode to nodeid comparison.
*/
-diff -urNp linux-2.6.32.7/fs/gfs2/sys.c linux-2.6.32.7/fs/gfs2/sys.c
---- linux-2.6.32.7/fs/gfs2/sys.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/gfs2/sys.c 2010-01-25 17:39:40.868164104 -0500
+diff -urNp linux-2.6.32.8/fs/gfs2/sys.c linux-2.6.32.8/fs/gfs2/sys.c
+--- linux-2.6.32.8/fs/gfs2/sys.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/gfs2/sys.c 2010-02-10 15:06:24.422027218 -0500
@@ -49,7 +49,7 @@ static ssize_t gfs2_attr_store(struct ko
return a->store ? a->store(sdp, buf, len) : len;
}
@@ -28719,9 +28783,9 @@ diff -urNp linux-2.6.32.7/fs/gfs2/sys.c linux-2.6.32.7/fs/gfs2/sys.c
.uevent = gfs2_uevent,
};
-diff -urNp linux-2.6.32.7/fs/hfs/inode.c linux-2.6.32.7/fs/hfs/inode.c
---- linux-2.6.32.7/fs/hfs/inode.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/hfs/inode.c 2010-01-25 17:39:40.868164104 -0500
+diff -urNp linux-2.6.32.8/fs/hfs/inode.c linux-2.6.32.8/fs/hfs/inode.c
+--- linux-2.6.32.8/fs/hfs/inode.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/hfs/inode.c 2010-02-10 15:06:24.422027218 -0500
@@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode,
if (S_ISDIR(main_inode->i_mode)) {
@@ -28740,9 +28804,9 @@ diff -urNp linux-2.6.32.7/fs/hfs/inode.c linux-2.6.32.7/fs/hfs/inode.c
hfs_bnode_read(fd.bnode, &rec, fd.entryoffset,
sizeof(struct hfs_cat_file));
if (rec.type != HFS_CDR_FIL ||
-diff -urNp linux-2.6.32.7/fs/hfsplus/inode.c linux-2.6.32.7/fs/hfsplus/inode.c
---- linux-2.6.32.7/fs/hfsplus/inode.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/hfsplus/inode.c 2010-01-25 17:39:40.868164104 -0500
+diff -urNp linux-2.6.32.8/fs/hfsplus/inode.c linux-2.6.32.8/fs/hfsplus/inode.c
+--- linux-2.6.32.8/fs/hfsplus/inode.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/hfsplus/inode.c 2010-02-10 15:06:24.422027218 -0500
@@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode
struct hfsplus_cat_folder *folder = &entry.folder;
@@ -28779,9 +28843,9 @@ diff -urNp linux-2.6.32.7/fs/hfsplus/inode.c linux-2.6.32.7/fs/hfsplus/inode.c
hfs_bnode_read(fd.bnode, &entry, fd.entryoffset,
sizeof(struct hfsplus_cat_file));
hfsplus_inode_write_fork(inode, &file->data_fork);
-diff -urNp linux-2.6.32.7/fs/ioctl.c linux-2.6.32.7/fs/ioctl.c
---- linux-2.6.32.7/fs/ioctl.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/ioctl.c 2010-01-25 17:39:40.868164104 -0500
+diff -urNp linux-2.6.32.8/fs/ioctl.c linux-2.6.32.8/fs/ioctl.c
+--- linux-2.6.32.8/fs/ioctl.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/ioctl.c 2010-02-10 15:06:24.422027218 -0500
@@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema
u64 phys, u64 len, u32 flags)
{
@@ -28809,9 +28873,9 @@ diff -urNp linux-2.6.32.7/fs/ioctl.c linux-2.6.32.7/fs/ioctl.c
error = -EFAULT;
return error;
-diff -urNp linux-2.6.32.7/fs/jffs2/debug.h linux-2.6.32.7/fs/jffs2/debug.h
---- linux-2.6.32.7/fs/jffs2/debug.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/jffs2/debug.h 2010-01-25 17:39:40.868164104 -0500
+diff -urNp linux-2.6.32.8/fs/jffs2/debug.h linux-2.6.32.8/fs/jffs2/debug.h
+--- linux-2.6.32.8/fs/jffs2/debug.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/jffs2/debug.h 2010-02-10 15:06:24.422027218 -0500
@@ -52,13 +52,13 @@
#if CONFIG_JFFS2_FS_DEBUG > 0
#define D1(x) x
@@ -28913,9 +28977,9 @@ diff -urNp linux-2.6.32.7/fs/jffs2/debug.h linux-2.6.32.7/fs/jffs2/debug.h
#endif
/* "Sanity" checks */
-diff -urNp linux-2.6.32.7/fs/jffs2/erase.c linux-2.6.32.7/fs/jffs2/erase.c
---- linux-2.6.32.7/fs/jffs2/erase.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/jffs2/erase.c 2010-01-25 17:39:40.869292519 -0500
+diff -urNp linux-2.6.32.8/fs/jffs2/erase.c linux-2.6.32.8/fs/jffs2/erase.c
+--- linux-2.6.32.8/fs/jffs2/erase.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/jffs2/erase.c 2010-02-10 15:06:24.422027218 -0500
@@ -434,7 +434,8 @@ static void jffs2_mark_erased_block(stru
struct jffs2_unknown_node marker = {
.magic = cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -28926,9 +28990,9 @@ diff -urNp linux-2.6.32.7/fs/jffs2/erase.c linux-2.6.32.7/fs/jffs2/erase.c
};
jffs2_prealloc_raw_node_refs(c, jeb, 1);
-diff -urNp linux-2.6.32.7/fs/jffs2/summary.h linux-2.6.32.7/fs/jffs2/summary.h
---- linux-2.6.32.7/fs/jffs2/summary.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/jffs2/summary.h 2010-01-25 17:39:40.869292519 -0500
+diff -urNp linux-2.6.32.8/fs/jffs2/summary.h linux-2.6.32.8/fs/jffs2/summary.h
+--- linux-2.6.32.8/fs/jffs2/summary.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/jffs2/summary.h 2010-02-10 15:06:24.422027218 -0500
@@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_
#define jffs2_sum_active() (0)
@@ -28957,9 +29021,9 @@ diff -urNp linux-2.6.32.7/fs/jffs2/summary.h linux-2.6.32.7/fs/jffs2/summary.h
#define jffs2_sum_scan_sumnode(a,b,c,d,e) (0)
#endif /* CONFIG_JFFS2_SUMMARY */
-diff -urNp linux-2.6.32.7/fs/jffs2/wbuf.c linux-2.6.32.7/fs/jffs2/wbuf.c
---- linux-2.6.32.7/fs/jffs2/wbuf.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/jffs2/wbuf.c 2010-01-25 17:39:40.869292519 -0500
+diff -urNp linux-2.6.32.8/fs/jffs2/wbuf.c linux-2.6.32.8/fs/jffs2/wbuf.c
+--- linux-2.6.32.8/fs/jffs2/wbuf.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/jffs2/wbuf.c 2010-02-10 15:06:24.422027218 -0500
@@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o
{
.magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -28970,9 +29034,9 @@ diff -urNp linux-2.6.32.7/fs/jffs2/wbuf.c linux-2.6.32.7/fs/jffs2/wbuf.c
};
/*
-diff -urNp linux-2.6.32.7/fs/lockd/svc.c linux-2.6.32.7/fs/lockd/svc.c
---- linux-2.6.32.7/fs/lockd/svc.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/lockd/svc.c 2010-01-25 17:39:40.870353983 -0500
+diff -urNp linux-2.6.32.8/fs/lockd/svc.c linux-2.6.32.8/fs/lockd/svc.c
+--- linux-2.6.32.8/fs/lockd/svc.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/lockd/svc.c 2010-02-10 15:06:24.426029843 -0500
@@ -43,7 +43,7 @@
static struct svc_program nlmsvc_program;
@@ -28982,9 +29046,9 @@ diff -urNp linux-2.6.32.7/fs/lockd/svc.c linux-2.6.32.7/fs/lockd/svc.c
EXPORT_SYMBOL_GPL(nlmsvc_ops);
static DEFINE_MUTEX(nlmsvc_mutex);
-diff -urNp linux-2.6.32.7/fs/locks.c linux-2.6.32.7/fs/locks.c
---- linux-2.6.32.7/fs/locks.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/locks.c 2010-01-25 17:39:40.870353983 -0500
+diff -urNp linux-2.6.32.8/fs/locks.c linux-2.6.32.8/fs/locks.c
+--- linux-2.6.32.8/fs/locks.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/locks.c 2010-02-10 15:06:24.426029843 -0500
@@ -2007,16 +2007,16 @@ void locks_remove_flock(struct file *fil
return;
@@ -29006,9 +29070,9 @@ diff -urNp linux-2.6.32.7/fs/locks.c linux-2.6.32.7/fs/locks.c
}
lock_kernel();
-diff -urNp linux-2.6.32.7/fs/namei.c linux-2.6.32.7/fs/namei.c
---- linux-2.6.32.7/fs/namei.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/namei.c 2010-01-25 17:39:40.871468102 -0500
+diff -urNp linux-2.6.32.8/fs/namei.c linux-2.6.32.8/fs/namei.c
+--- linux-2.6.32.8/fs/namei.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/namei.c 2010-02-10 15:06:24.426029843 -0500
@@ -638,7 +638,7 @@ static __always_inline int __do_follow_l
cookie = dentry->d_inode->i_op->follow_link(dentry, nd);
error = PTR_ERR(cookie);
@@ -29335,9 +29399,9 @@ diff -urNp linux-2.6.32.7/fs/namei.c linux-2.6.32.7/fs/namei.c
exit6:
mnt_drop_write(oldnd.path.mnt);
exit5:
-diff -urNp linux-2.6.32.7/fs/namespace.c linux-2.6.32.7/fs/namespace.c
---- linux-2.6.32.7/fs/namespace.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/namespace.c 2010-01-25 17:39:40.872212215 -0500
+diff -urNp linux-2.6.32.8/fs/namespace.c linux-2.6.32.8/fs/namespace.c
+--- linux-2.6.32.8/fs/namespace.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/namespace.c 2010-02-10 15:06:24.456217096 -0500
@@ -1083,6 +1083,9 @@ static int do_umount(struct vfsmount *mn
if (!(sb->s_flags & MS_RDONLY))
retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
@@ -29398,9 +29462,9 @@ diff -urNp linux-2.6.32.7/fs/namespace.c linux-2.6.32.7/fs/namespace.c
read_lock(&current->fs->lock);
root = current->fs->root;
path_get(&current->fs->root);
-diff -urNp linux-2.6.32.7/fs/nfs/inode.c linux-2.6.32.7/fs/nfs/inode.c
---- linux-2.6.32.7/fs/nfs/inode.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/nfs/inode.c 2010-01-25 17:39:40.872212215 -0500
+diff -urNp linux-2.6.32.8/fs/nfs/inode.c linux-2.6.32.8/fs/nfs/inode.c
+--- linux-2.6.32.8/fs/nfs/inode.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/nfs/inode.c 2010-02-10 15:06:24.456217096 -0500
@@ -965,16 +965,16 @@ static int nfs_size_need_update(const st
return nfs_size_to_loff_t(fattr->size) > i_size_read(inode);
}
@@ -29421,9 +29485,9 @@ diff -urNp linux-2.6.32.7/fs/nfs/inode.c linux-2.6.32.7/fs/nfs/inode.c
}
void nfs_fattr_init(struct nfs_fattr *fattr)
-diff -urNp linux-2.6.32.7/fs/nfs/nfs4proc.c linux-2.6.32.7/fs/nfs/nfs4proc.c
---- linux-2.6.32.7/fs/nfs/nfs4proc.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/nfs/nfs4proc.c 2010-01-25 17:39:40.873419288 -0500
+diff -urNp linux-2.6.32.8/fs/nfs/nfs4proc.c linux-2.6.32.8/fs/nfs/nfs4proc.c
+--- linux-2.6.32.8/fs/nfs/nfs4proc.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/nfs/nfs4proc.c 2010-02-10 15:06:24.458018746 -0500
@@ -1131,7 +1131,7 @@ static int _nfs4_do_open_reclaim(struct
static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state)
{
@@ -29694,9 +29758,9 @@ diff -urNp linux-2.6.32.7/fs/nfs/nfs4proc.c linux-2.6.32.7/fs/nfs/nfs4proc.c
int err;
err = nfs4_set_lock_state(state, fl);
-diff -urNp linux-2.6.32.7/fs/nfsd/lockd.c linux-2.6.32.7/fs/nfsd/lockd.c
---- linux-2.6.32.7/fs/nfsd/lockd.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/nfsd/lockd.c 2010-01-25 17:39:40.873419288 -0500
+diff -urNp linux-2.6.32.8/fs/nfsd/lockd.c linux-2.6.32.8/fs/nfsd/lockd.c
+--- linux-2.6.32.8/fs/nfsd/lockd.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/nfsd/lockd.c 2010-02-10 15:06:24.458018746 -0500
@@ -67,7 +67,7 @@ nlm_fclose(struct file *filp)
fput(filp);
}
@@ -29706,9 +29770,9 @@ diff -urNp linux-2.6.32.7/fs/nfsd/lockd.c linux-2.6.32.7/fs/nfsd/lockd.c
.fopen = nlm_fopen, /* open file for locking */
.fclose = nlm_fclose, /* close file */
};
-diff -urNp linux-2.6.32.7/fs/nfsd/vfs.c linux-2.6.32.7/fs/nfsd/vfs.c
---- linux-2.6.32.7/fs/nfsd/vfs.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/nfsd/vfs.c 2010-01-25 17:39:40.874437436 -0500
+diff -urNp linux-2.6.32.8/fs/nfsd/vfs.c linux-2.6.32.8/fs/nfsd/vfs.c
+--- linux-2.6.32.8/fs/nfsd/vfs.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/nfsd/vfs.c 2010-02-10 15:06:24.458018746 -0500
@@ -937,7 +937,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
} else {
oldfs = get_fs();
@@ -29736,9 +29800,9 @@ diff -urNp linux-2.6.32.7/fs/nfsd/vfs.c linux-2.6.32.7/fs/nfsd/vfs.c
set_fs(oldfs);
if (host_err < 0)
-diff -urNp linux-2.6.32.7/fs/nls/nls_base.c linux-2.6.32.7/fs/nls/nls_base.c
---- linux-2.6.32.7/fs/nls/nls_base.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/nls/nls_base.c 2010-01-25 17:39:40.883152088 -0500
+diff -urNp linux-2.6.32.8/fs/nls/nls_base.c linux-2.6.32.8/fs/nls/nls_base.c
+--- linux-2.6.32.8/fs/nls/nls_base.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/nls/nls_base.c 2010-02-10 15:06:24.458018746 -0500
@@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl
{0xF8, 0xF0, 3*6, 0x1FFFFF, 0x10000, /* 4 byte sequence */},
{0xFC, 0xF8, 4*6, 0x3FFFFFF, 0x200000, /* 5 byte sequence */},
@@ -29748,9 +29812,9 @@ diff -urNp linux-2.6.32.7/fs/nls/nls_base.c linux-2.6.32.7/fs/nls/nls_base.c
};
#define UNICODE_MAX 0x0010ffff
-diff -urNp linux-2.6.32.7/fs/ntfs/file.c linux-2.6.32.7/fs/ntfs/file.c
---- linux-2.6.32.7/fs/ntfs/file.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/ntfs/file.c 2010-01-25 17:39:40.902188088 -0500
+diff -urNp linux-2.6.32.8/fs/ntfs/file.c linux-2.6.32.8/fs/ntfs/file.c
+--- linux-2.6.32.8/fs/ntfs/file.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/ntfs/file.c 2010-02-10 15:06:24.478035083 -0500
@@ -2243,6 +2243,6 @@ const struct inode_operations ntfs_file_
#endif /* NTFS_RW */
};
@@ -29760,9 +29824,9 @@ diff -urNp linux-2.6.32.7/fs/ntfs/file.c linux-2.6.32.7/fs/ntfs/file.c
-const struct inode_operations ntfs_empty_inode_ops = {};
+const struct inode_operations ntfs_empty_inode_ops __read_only;
-diff -urNp linux-2.6.32.7/fs/ocfs2/cluster/masklog.c linux-2.6.32.7/fs/ocfs2/cluster/masklog.c
---- linux-2.6.32.7/fs/ocfs2/cluster/masklog.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/ocfs2/cluster/masklog.c 2010-01-25 17:39:40.902188088 -0500
+diff -urNp linux-2.6.32.8/fs/ocfs2/cluster/masklog.c linux-2.6.32.8/fs/ocfs2/cluster/masklog.c
+--- linux-2.6.32.8/fs/ocfs2/cluster/masklog.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/ocfs2/cluster/masklog.c 2010-02-10 15:06:24.478035083 -0500
@@ -135,7 +135,7 @@ static ssize_t mlog_store(struct kobject
return mlog_mask_store(mlog_attr->mask, buf, count);
}
@@ -29772,9 +29836,9 @@ diff -urNp linux-2.6.32.7/fs/ocfs2/cluster/masklog.c linux-2.6.32.7/fs/ocfs2/clu
.show = mlog_show,
.store = mlog_store,
};
-diff -urNp linux-2.6.32.7/fs/ocfs2/localalloc.c linux-2.6.32.7/fs/ocfs2/localalloc.c
---- linux-2.6.32.7/fs/ocfs2/localalloc.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/ocfs2/localalloc.c 2010-01-25 17:39:40.902188088 -0500
+diff -urNp linux-2.6.32.8/fs/ocfs2/localalloc.c linux-2.6.32.8/fs/ocfs2/localalloc.c
+--- linux-2.6.32.8/fs/ocfs2/localalloc.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/ocfs2/localalloc.c 2010-02-10 15:06:24.478035083 -0500
@@ -1188,7 +1188,7 @@ static int ocfs2_local_alloc_slide_windo
goto bail;
}
@@ -29784,9 +29848,9 @@ diff -urNp linux-2.6.32.7/fs/ocfs2/localalloc.c linux-2.6.32.7/fs/ocfs2/localall
status = 0;
bail:
-diff -urNp linux-2.6.32.7/fs/ocfs2/ocfs2.h linux-2.6.32.7/fs/ocfs2/ocfs2.h
---- linux-2.6.32.7/fs/ocfs2/ocfs2.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/ocfs2/ocfs2.h 2010-01-25 17:39:40.913256012 -0500
+diff -urNp linux-2.6.32.8/fs/ocfs2/ocfs2.h linux-2.6.32.8/fs/ocfs2/ocfs2.h
+--- linux-2.6.32.8/fs/ocfs2/ocfs2.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/ocfs2/ocfs2.h 2010-02-10 15:06:24.478035083 -0500
@@ -217,11 +217,11 @@ enum ocfs2_vol_state
struct ocfs2_alloc_stats
@@ -29804,9 +29868,9 @@ diff -urNp linux-2.6.32.7/fs/ocfs2/ocfs2.h linux-2.6.32.7/fs/ocfs2/ocfs2.h
};
enum ocfs2_local_alloc_state
-diff -urNp linux-2.6.32.7/fs/ocfs2/suballoc.c linux-2.6.32.7/fs/ocfs2/suballoc.c
---- linux-2.6.32.7/fs/ocfs2/suballoc.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/ocfs2/suballoc.c 2010-01-25 17:39:40.913256012 -0500
+diff -urNp linux-2.6.32.8/fs/ocfs2/suballoc.c linux-2.6.32.8/fs/ocfs2/suballoc.c
+--- linux-2.6.32.8/fs/ocfs2/suballoc.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/ocfs2/suballoc.c 2010-02-10 15:06:24.478035083 -0500
@@ -620,7 +620,7 @@ static int ocfs2_reserve_suballoc_bits(s
mlog_errno(status);
goto bail;
@@ -29852,9 +29916,9 @@ diff -urNp linux-2.6.32.7/fs/ocfs2/suballoc.c linux-2.6.32.7/fs/ocfs2/suballoc.c
}
}
if (status < 0) {
-diff -urNp linux-2.6.32.7/fs/ocfs2/super.c linux-2.6.32.7/fs/ocfs2/super.c
---- linux-2.6.32.7/fs/ocfs2/super.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/ocfs2/super.c 2010-01-25 17:39:40.914424986 -0500
+diff -urNp linux-2.6.32.8/fs/ocfs2/super.c linux-2.6.32.8/fs/ocfs2/super.c
+--- linux-2.6.32.8/fs/ocfs2/super.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/ocfs2/super.c 2010-02-10 15:06:24.478035083 -0500
@@ -284,11 +284,11 @@ static int ocfs2_osb_dump(struct ocfs2_s
"%10s => GlobalAllocs: %d LocalAllocs: %d "
"SubAllocs: %d LAWinMoves: %d SAExtends: %d\n",
@@ -29889,9 +29953,9 @@ diff -urNp linux-2.6.32.7/fs/ocfs2/super.c linux-2.6.32.7/fs/ocfs2/super.c
/* Copy the blockcheck stats from the superblock probe */
osb->osb_ecc_stats = *stats;
-diff -urNp linux-2.6.32.7/fs/open.c linux-2.6.32.7/fs/open.c
---- linux-2.6.32.7/fs/open.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/open.c 2010-01-25 17:39:40.914424986 -0500
+diff -urNp linux-2.6.32.8/fs/open.c linux-2.6.32.8/fs/open.c
+--- linux-2.6.32.8/fs/open.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/open.c 2010-02-10 15:06:24.482024554 -0500
@@ -206,6 +206,9 @@ int do_truncate(struct dentry *dentry, l
if (length < 0)
return -EINVAL;
@@ -30065,9 +30129,9 @@ diff -urNp linux-2.6.32.7/fs/open.c linux-2.6.32.7/fs/open.c
mnt_drop_write(file->f_path.mnt);
out_fput:
fput(file);
-diff -urNp linux-2.6.32.7/fs/pipe.c linux-2.6.32.7/fs/pipe.c
---- linux-2.6.32.7/fs/pipe.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/pipe.c 2010-01-25 17:39:40.915197662 -0500
+diff -urNp linux-2.6.32.8/fs/pipe.c linux-2.6.32.8/fs/pipe.c
+--- linux-2.6.32.8/fs/pipe.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/pipe.c 2010-02-10 15:06:24.482024554 -0500
@@ -401,9 +401,9 @@ redo:
}
if (bufs) /* More to do? */
@@ -30191,9 +30255,9 @@ diff -urNp linux-2.6.32.7/fs/pipe.c linux-2.6.32.7/fs/pipe.c
inode->i_fop = &rdwr_pipefifo_fops;
/*
-diff -urNp linux-2.6.32.7/fs/proc/array.c linux-2.6.32.7/fs/proc/array.c
---- linux-2.6.32.7/fs/proc/array.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/proc/array.c 2010-01-25 17:39:40.915197662 -0500
+diff -urNp linux-2.6.32.8/fs/proc/array.c linux-2.6.32.8/fs/proc/array.c
+--- linux-2.6.32.8/fs/proc/array.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/proc/array.c 2010-02-10 15:06:24.502026732 -0500
@@ -410,6 +410,21 @@ static void task_show_stack_usage(struct
}
#endif /* CONFIG_MMU */
@@ -30284,9 +30348,9 @@ diff -urNp linux-2.6.32.7/fs/proc/array.c linux-2.6.32.7/fs/proc/array.c
+ return sprintf(buffer, "%pI4\n", &task->signal->curr_ip);
+}
+#endif
-diff -urNp linux-2.6.32.7/fs/proc/base.c linux-2.6.32.7/fs/proc/base.c
---- linux-2.6.32.7/fs/proc/base.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/proc/base.c 2010-01-25 17:40:16.448319801 -0500
+diff -urNp linux-2.6.32.8/fs/proc/base.c linux-2.6.32.8/fs/proc/base.c
+--- linux-2.6.32.8/fs/proc/base.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/proc/base.c 2010-02-10 15:06:24.522032701 -0500
@@ -102,6 +102,22 @@ struct pid_entry {
union proc_op op;
};
@@ -30650,9 +30714,9 @@ diff -urNp linux-2.6.32.7/fs/proc/base.c linux-2.6.32.7/fs/proc/base.c
ONE("stack", S_IRUSR, proc_pid_stack),
#endif
#ifdef CONFIG_SCHEDSTATS
-diff -urNp linux-2.6.32.7/fs/proc/cmdline.c linux-2.6.32.7/fs/proc/cmdline.c
---- linux-2.6.32.7/fs/proc/cmdline.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/proc/cmdline.c 2010-01-25 17:39:40.916430448 -0500
+diff -urNp linux-2.6.32.8/fs/proc/cmdline.c linux-2.6.32.8/fs/proc/cmdline.c
+--- linux-2.6.32.8/fs/proc/cmdline.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/proc/cmdline.c 2010-02-10 15:06:24.531024155 -0500
@@ -23,7 +23,11 @@ static const struct file_operations cmdl
static int __init proc_cmdline_init(void)
@@ -30665,9 +30729,9 @@ diff -urNp linux-2.6.32.7/fs/proc/cmdline.c linux-2.6.32.7/fs/proc/cmdline.c
return 0;
}
module_init(proc_cmdline_init);
-diff -urNp linux-2.6.32.7/fs/proc/devices.c linux-2.6.32.7/fs/proc/devices.c
---- linux-2.6.32.7/fs/proc/devices.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/proc/devices.c 2010-01-25 17:39:40.916430448 -0500
+diff -urNp linux-2.6.32.8/fs/proc/devices.c linux-2.6.32.8/fs/proc/devices.c
+--- linux-2.6.32.8/fs/proc/devices.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/proc/devices.c 2010-02-10 15:06:24.531024155 -0500
@@ -64,7 +64,11 @@ static const struct file_operations proc
static int __init proc_devices_init(void)
@@ -30680,9 +30744,9 @@ diff -urNp linux-2.6.32.7/fs/proc/devices.c linux-2.6.32.7/fs/proc/devices.c
return 0;
}
module_init(proc_devices_init);
-diff -urNp linux-2.6.32.7/fs/proc/inode.c linux-2.6.32.7/fs/proc/inode.c
---- linux-2.6.32.7/fs/proc/inode.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/proc/inode.c 2010-01-25 17:39:40.916430448 -0500
+diff -urNp linux-2.6.32.8/fs/proc/inode.c linux-2.6.32.8/fs/proc/inode.c
+--- linux-2.6.32.8/fs/proc/inode.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/proc/inode.c 2010-02-10 15:06:24.538036429 -0500
@@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe
if (de->mode) {
inode->i_mode = de->mode;
@@ -30695,9 +30759,9 @@ diff -urNp linux-2.6.32.7/fs/proc/inode.c linux-2.6.32.7/fs/proc/inode.c
}
if (de->size)
inode->i_size = de->size;
-diff -urNp linux-2.6.32.7/fs/proc/internal.h linux-2.6.32.7/fs/proc/internal.h
---- linux-2.6.32.7/fs/proc/internal.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/proc/internal.h 2010-01-25 17:39:40.916430448 -0500
+diff -urNp linux-2.6.32.8/fs/proc/internal.h linux-2.6.32.8/fs/proc/internal.h
+--- linux-2.6.32.8/fs/proc/internal.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/proc/internal.h 2010-02-10 15:06:24.546037945 -0500
@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi
struct pid *pid, struct task_struct *task);
extern int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns,
@@ -30708,9 +30772,9 @@ diff -urNp linux-2.6.32.7/fs/proc/internal.h linux-2.6.32.7/fs/proc/internal.h
extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
extern const struct file_operations proc_maps_operations;
-diff -urNp linux-2.6.32.7/fs/proc/Kconfig linux-2.6.32.7/fs/proc/Kconfig
---- linux-2.6.32.7/fs/proc/Kconfig 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/proc/Kconfig 2010-01-25 17:39:40.916430448 -0500
+diff -urNp linux-2.6.32.8/fs/proc/Kconfig linux-2.6.32.8/fs/proc/Kconfig
+--- linux-2.6.32.8/fs/proc/Kconfig 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/proc/Kconfig 2010-02-10 15:06:24.546037945 -0500
@@ -30,12 +30,12 @@ config PROC_FS
config PROC_KCORE
@@ -30738,9 +30802,9 @@ diff -urNp linux-2.6.32.7/fs/proc/Kconfig linux-2.6.32.7/fs/proc/Kconfig
bool "Enable /proc page monitoring" if EMBEDDED
help
Various /proc files exist to monitor process memory utilization:
-diff -urNp linux-2.6.32.7/fs/proc/kcore.c linux-2.6.32.7/fs/proc/kcore.c
---- linux-2.6.32.7/fs/proc/kcore.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/proc/kcore.c 2010-01-25 17:39:40.916430448 -0500
+diff -urNp linux-2.6.32.8/fs/proc/kcore.c linux-2.6.32.8/fs/proc/kcore.c
+--- linux-2.6.32.8/fs/proc/kcore.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/proc/kcore.c 2010-02-10 15:06:24.546037945 -0500
@@ -541,6 +541,9 @@ read_kcore(struct file *file, char __use
static int open_kcore(struct inode *inode, struct file *filp)
@@ -30751,9 +30815,9 @@ diff -urNp linux-2.6.32.7/fs/proc/kcore.c linux-2.6.32.7/fs/proc/kcore.c
if (!capable(CAP_SYS_RAWIO))
return -EPERM;
if (kcore_need_update)
-diff -urNp linux-2.6.32.7/fs/proc/meminfo.c linux-2.6.32.7/fs/proc/meminfo.c
---- linux-2.6.32.7/fs/proc/meminfo.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/proc/meminfo.c 2010-01-25 17:39:40.917435777 -0500
+diff -urNp linux-2.6.32.8/fs/proc/meminfo.c linux-2.6.32.8/fs/proc/meminfo.c
+--- linux-2.6.32.8/fs/proc/meminfo.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/proc/meminfo.c 2010-02-10 15:06:24.549988220 -0500
@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_
vmi.used >> 10,
vmi.largest_chunk >> 10
@@ -30763,9 +30827,9 @@ diff -urNp linux-2.6.32.7/fs/proc/meminfo.c linux-2.6.32.7/fs/proc/meminfo.c
#endif
);
-diff -urNp linux-2.6.32.7/fs/proc/nommu.c linux-2.6.32.7/fs/proc/nommu.c
---- linux-2.6.32.7/fs/proc/nommu.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/proc/nommu.c 2010-01-25 17:39:40.917435777 -0500
+diff -urNp linux-2.6.32.8/fs/proc/nommu.c linux-2.6.32.8/fs/proc/nommu.c
+--- linux-2.6.32.8/fs/proc/nommu.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/proc/nommu.c 2010-02-10 15:06:24.549988220 -0500
@@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_
if (len < 1)
len = 1;
@@ -30775,9 +30839,9 @@ diff -urNp linux-2.6.32.7/fs/proc/nommu.c linux-2.6.32.7/fs/proc/nommu.c
}
seq_putc(m, '\n');
-diff -urNp linux-2.6.32.7/fs/proc/proc_net.c linux-2.6.32.7/fs/proc/proc_net.c
---- linux-2.6.32.7/fs/proc/proc_net.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/proc/proc_net.c 2010-01-25 17:39:40.917435777 -0500
+diff -urNp linux-2.6.32.8/fs/proc/proc_net.c linux-2.6.32.8/fs/proc/proc_net.c
+--- linux-2.6.32.8/fs/proc/proc_net.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/proc/proc_net.c 2010-02-10 15:06:24.549988220 -0500
@@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str
struct task_struct *task;
struct nsproxy *ns;
@@ -30796,9 +30860,9 @@ diff -urNp linux-2.6.32.7/fs/proc/proc_net.c linux-2.6.32.7/fs/proc/proc_net.c
rcu_read_lock();
task = pid_task(proc_pid(dir), PIDTYPE_PID);
-diff -urNp linux-2.6.32.7/fs/proc/proc_sysctl.c linux-2.6.32.7/fs/proc/proc_sysctl.c
---- linux-2.6.32.7/fs/proc/proc_sysctl.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/proc/proc_sysctl.c 2010-01-25 17:39:40.917435777 -0500
+diff -urNp linux-2.6.32.8/fs/proc/proc_sysctl.c linux-2.6.32.8/fs/proc/proc_sysctl.c
+--- linux-2.6.32.8/fs/proc/proc_sysctl.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/proc/proc_sysctl.c 2010-02-10 15:06:24.549988220 -0500
@@ -7,6 +7,8 @@
#include <linux/security.h>
#include "internal.h"
@@ -30838,9 +30902,9 @@ diff -urNp linux-2.6.32.7/fs/proc/proc_sysctl.c linux-2.6.32.7/fs/proc/proc_sysc
generic_fillattr(inode, stat);
if (table)
stat->mode = (stat->mode & S_IFMT) | table->mode;
-diff -urNp linux-2.6.32.7/fs/proc/root.c linux-2.6.32.7/fs/proc/root.c
---- linux-2.6.32.7/fs/proc/root.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/proc/root.c 2010-01-25 17:39:40.917435777 -0500
+diff -urNp linux-2.6.32.8/fs/proc/root.c linux-2.6.32.8/fs/proc/root.c
+--- linux-2.6.32.8/fs/proc/root.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/proc/root.c 2010-02-10 15:06:24.549988220 -0500
@@ -134,7 +134,15 @@ void __init proc_root_init(void)
#ifdef CONFIG_PROC_DEVICETREE
proc_device_tree_init();
@@ -30857,9 +30921,9 @@ diff -urNp linux-2.6.32.7/fs/proc/root.c linux-2.6.32.7/fs/proc/root.c
proc_sys_init();
}
-diff -urNp linux-2.6.32.7/fs/proc/task_mmu.c linux-2.6.32.7/fs/proc/task_mmu.c
---- linux-2.6.32.7/fs/proc/task_mmu.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/proc/task_mmu.c 2010-01-25 17:39:40.917435777 -0500
+diff -urNp linux-2.6.32.8/fs/proc/task_mmu.c linux-2.6.32.8/fs/proc/task_mmu.c
+--- linux-2.6.32.8/fs/proc/task_mmu.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/proc/task_mmu.c 2010-02-10 15:06:24.549988220 -0500
@@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct
"VmStk:\t%8lu kB\n"
"VmExe:\t%8lu kB\n"
@@ -30980,9 +31044,9 @@ diff -urNp linux-2.6.32.7/fs/proc/task_mmu.c linux-2.6.32.7/fs/proc/task_mmu.c
mss.resident >> 10,
(unsigned long)(mss.pss >> (10 + PSS_SHIFT)),
mss.shared_clean >> 10,
-diff -urNp linux-2.6.32.7/fs/proc/task_nommu.c linux-2.6.32.7/fs/proc/task_nommu.c
---- linux-2.6.32.7/fs/proc/task_nommu.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/proc/task_nommu.c 2010-01-25 17:39:40.918432923 -0500
+diff -urNp linux-2.6.32.8/fs/proc/task_nommu.c linux-2.6.32.8/fs/proc/task_nommu.c
+--- linux-2.6.32.8/fs/proc/task_nommu.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/proc/task_nommu.c 2010-02-10 15:06:24.549988220 -0500
@@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct
else
bytes += kobjsize(mm);
@@ -31001,9 +31065,9 @@ diff -urNp linux-2.6.32.7/fs/proc/task_nommu.c linux-2.6.32.7/fs/proc/task_nommu
}
seq_putc(m, '\n');
-diff -urNp linux-2.6.32.7/fs/readdir.c linux-2.6.32.7/fs/readdir.c
---- linux-2.6.32.7/fs/readdir.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/readdir.c 2010-01-25 17:39:40.918432923 -0500
+diff -urNp linux-2.6.32.8/fs/readdir.c linux-2.6.32.8/fs/readdir.c
+--- linux-2.6.32.8/fs/readdir.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/readdir.c 2010-02-10 15:06:24.549988220 -0500
@@ -16,6 +16,7 @@
#include <linux/security.h>
#include <linux/syscalls.h>
@@ -31093,9 +31157,9 @@ diff -urNp linux-2.6.32.7/fs/readdir.c linux-2.6.32.7/fs/readdir.c
buf.count = count;
buf.error = 0;
-diff -urNp linux-2.6.32.7/fs/reiserfs/do_balan.c linux-2.6.32.7/fs/reiserfs/do_balan.c
---- linux-2.6.32.7/fs/reiserfs/do_balan.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/reiserfs/do_balan.c 2010-01-25 17:39:40.959563277 -0500
+diff -urNp linux-2.6.32.8/fs/reiserfs/do_balan.c linux-2.6.32.8/fs/reiserfs/do_balan.c
+--- linux-2.6.32.8/fs/reiserfs/do_balan.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/reiserfs/do_balan.c 2010-02-10 15:06:24.573163716 -0500
@@ -2058,7 +2058,7 @@ void do_balance(struct tree_balance *tb,
return;
}
@@ -31105,9 +31169,9 @@ diff -urNp linux-2.6.32.7/fs/reiserfs/do_balan.c linux-2.6.32.7/fs/reiserfs/do_b
do_balance_starts(tb);
/* balance leaf returns 0 except if combining L R and S into
-diff -urNp linux-2.6.32.7/fs/reiserfs/item_ops.c linux-2.6.32.7/fs/reiserfs/item_ops.c
---- linux-2.6.32.7/fs/reiserfs/item_ops.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/reiserfs/item_ops.c 2010-01-25 17:39:40.960151903 -0500
+diff -urNp linux-2.6.32.8/fs/reiserfs/item_ops.c linux-2.6.32.8/fs/reiserfs/item_ops.c
+--- linux-2.6.32.8/fs/reiserfs/item_ops.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/reiserfs/item_ops.c 2010-02-10 15:06:24.574031002 -0500
@@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i
vi->vi_index, vi->vi_type, vi->vi_ih);
}
@@ -31162,9 +31226,9 @@ diff -urNp linux-2.6.32.7/fs/reiserfs/item_ops.c linux-2.6.32.7/fs/reiserfs/item
&stat_data_ops,
&indirect_ops,
&direct_ops,
-diff -urNp linux-2.6.32.7/fs/reiserfs/procfs.c linux-2.6.32.7/fs/reiserfs/procfs.c
---- linux-2.6.32.7/fs/reiserfs/procfs.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/reiserfs/procfs.c 2010-01-25 17:39:40.960151903 -0500
+diff -urNp linux-2.6.32.8/fs/reiserfs/procfs.c linux-2.6.32.8/fs/reiserfs/procfs.c
+--- linux-2.6.32.8/fs/reiserfs/procfs.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/reiserfs/procfs.c 2010-02-10 15:06:24.578033396 -0500
@@ -123,7 +123,7 @@ static int show_super(struct seq_file *m
"SMALL_TAILS " : "NO_TAILS ",
replay_only(sb) ? "REPLAY_ONLY " : "",
@@ -31174,9 +31238,9 @@ diff -urNp linux-2.6.32.7/fs/reiserfs/procfs.c linux-2.6.32.7/fs/reiserfs/procfs
SF(s_disk_reads), SF(s_disk_writes), SF(s_fix_nodes),
SF(s_do_balance), SF(s_unneeded_left_neighbor),
SF(s_good_search_by_key_reada), SF(s_bmaps),
-diff -urNp linux-2.6.32.7/fs/select.c linux-2.6.32.7/fs/select.c
---- linux-2.6.32.7/fs/select.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/select.c 2010-01-25 17:39:40.960151903 -0500
+diff -urNp linux-2.6.32.8/fs/select.c linux-2.6.32.8/fs/select.c
+--- linux-2.6.32.8/fs/select.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/select.c 2010-02-10 15:06:24.578033396 -0500
@@ -20,6 +20,7 @@
#include <linux/module.h>
#include <linux/slab.h>
@@ -31193,9 +31257,9 @@ diff -urNp linux-2.6.32.7/fs/select.c linux-2.6.32.7/fs/select.c
if (nfds > current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
return -EINVAL;
-diff -urNp linux-2.6.32.7/fs/seq_file.c linux-2.6.32.7/fs/seq_file.c
---- linux-2.6.32.7/fs/seq_file.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/seq_file.c 2010-01-25 17:39:40.960151903 -0500
+diff -urNp linux-2.6.32.8/fs/seq_file.c linux-2.6.32.8/fs/seq_file.c
+--- linux-2.6.32.8/fs/seq_file.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/seq_file.c 2010-02-10 15:06:24.578033396 -0500
@@ -76,7 +76,8 @@ static int traverse(struct seq_file *m,
return 0;
}
@@ -31236,9 +31300,9 @@ diff -urNp linux-2.6.32.7/fs/seq_file.c linux-2.6.32.7/fs/seq_file.c
if (!m->buf)
goto Enomem;
m->count = 0;
-diff -urNp linux-2.6.32.7/fs/smbfs/symlink.c linux-2.6.32.7/fs/smbfs/symlink.c
---- linux-2.6.32.7/fs/smbfs/symlink.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/smbfs/symlink.c 2010-01-25 17:39:40.964437549 -0500
+diff -urNp linux-2.6.32.8/fs/smbfs/symlink.c linux-2.6.32.8/fs/smbfs/symlink.c
+--- linux-2.6.32.8/fs/smbfs/symlink.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/smbfs/symlink.c 2010-02-10 15:06:24.578033396 -0500
@@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent
static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -31248,9 +31312,9 @@ diff -urNp linux-2.6.32.7/fs/smbfs/symlink.c linux-2.6.32.7/fs/smbfs/symlink.c
if (!IS_ERR(s))
__putname(s);
}
-diff -urNp linux-2.6.32.7/fs/splice.c linux-2.6.32.7/fs/splice.c
---- linux-2.6.32.7/fs/splice.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/splice.c 2010-01-25 17:39:40.965404168 -0500
+diff -urNp linux-2.6.32.8/fs/splice.c linux-2.6.32.8/fs/splice.c
+--- linux-2.6.32.8/fs/splice.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/splice.c 2010-02-10 15:06:24.590028231 -0500
@@ -185,7 +185,7 @@ ssize_t splice_to_pipe(struct pipe_inode
pipe_lock(pipe);
@@ -31389,9 +31453,9 @@ diff -urNp linux-2.6.32.7/fs/splice.c linux-2.6.32.7/fs/splice.c
ret = -EAGAIN;
pipe_unlock(ipipe);
-diff -urNp linux-2.6.32.7/fs/sysfs/file.c linux-2.6.32.7/fs/sysfs/file.c
---- linux-2.6.32.7/fs/sysfs/file.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/sysfs/file.c 2010-01-25 17:39:40.965404168 -0500
+diff -urNp linux-2.6.32.8/fs/sysfs/file.c linux-2.6.32.8/fs/sysfs/file.c
+--- linux-2.6.32.8/fs/sysfs/file.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/sysfs/file.c 2010-02-10 15:06:24.590028231 -0500
@@ -53,7 +53,7 @@ struct sysfs_buffer {
size_t count;
loff_t pos;
@@ -31428,9 +31492,9 @@ diff -urNp linux-2.6.32.7/fs/sysfs/file.c linux-2.6.32.7/fs/sysfs/file.c
int error = -EACCES;
char *p;
-diff -urNp linux-2.6.32.7/fs/sysfs/symlink.c linux-2.6.32.7/fs/sysfs/symlink.c
---- linux-2.6.32.7/fs/sysfs/symlink.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/sysfs/symlink.c 2010-01-25 17:39:40.975519594 -0500
+diff -urNp linux-2.6.32.8/fs/sysfs/symlink.c linux-2.6.32.8/fs/sysfs/symlink.c
+--- linux-2.6.32.8/fs/sysfs/symlink.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/sysfs/symlink.c 2010-02-10 15:06:24.590028231 -0500
@@ -204,7 +204,7 @@ static void *sysfs_follow_link(struct de
static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -31440,9 +31504,9 @@ diff -urNp linux-2.6.32.7/fs/sysfs/symlink.c linux-2.6.32.7/fs/sysfs/symlink.c
if (!IS_ERR(page))
free_page((unsigned long)page);
}
-diff -urNp linux-2.6.32.7/fs/udf/balloc.c linux-2.6.32.7/fs/udf/balloc.c
---- linux-2.6.32.7/fs/udf/balloc.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/udf/balloc.c 2010-01-25 17:39:40.975519594 -0500
+diff -urNp linux-2.6.32.8/fs/udf/balloc.c linux-2.6.32.8/fs/udf/balloc.c
+--- linux-2.6.32.8/fs/udf/balloc.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/udf/balloc.c 2010-02-10 15:06:24.590028231 -0500
@@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc
mutex_lock(&sbi->s_alloc_mutex);
@@ -31465,9 +31529,9 @@ diff -urNp linux-2.6.32.7/fs/udf/balloc.c linux-2.6.32.7/fs/udf/balloc.c
udf_debug("%d < %d || %d + %d > %d\n",
bloc.logicalBlockNum, 0, bloc.logicalBlockNum, count,
partmap->s_partition_len);
-diff -urNp linux-2.6.32.7/fs/utimes.c linux-2.6.32.7/fs/utimes.c
---- linux-2.6.32.7/fs/utimes.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/utimes.c 2010-01-25 17:39:40.975519594 -0500
+diff -urNp linux-2.6.32.8/fs/utimes.c linux-2.6.32.8/fs/utimes.c
+--- linux-2.6.32.8/fs/utimes.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/utimes.c 2010-02-10 15:06:24.590028231 -0500
@@ -1,6 +1,7 @@
#include <linux/compiler.h>
#include <linux/file.h>
@@ -31489,9 +31553,9 @@ diff -urNp linux-2.6.32.7/fs/utimes.c linux-2.6.32.7/fs/utimes.c
mutex_lock(&inode->i_mutex);
error = notify_change(path->dentry, &newattrs);
mutex_unlock(&inode->i_mutex);
-diff -urNp linux-2.6.32.7/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.7/fs/xfs/linux-2.6/xfs_iops.c
---- linux-2.6.32.7/fs/xfs/linux-2.6/xfs_iops.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/xfs/linux-2.6/xfs_iops.c 2010-01-25 17:39:40.975519594 -0500
+diff -urNp linux-2.6.32.8/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.8/fs/xfs/linux-2.6/xfs_iops.c
+--- linux-2.6.32.8/fs/xfs/linux-2.6/xfs_iops.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/xfs/linux-2.6/xfs_iops.c 2010-02-10 15:06:24.594033191 -0500
@@ -468,7 +468,7 @@ xfs_vn_put_link(
struct nameidata *nd,
void *p)
@@ -31501,9 +31565,9 @@ diff -urNp linux-2.6.32.7/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.7/fs/xfs/linu
if (!IS_ERR(s))
kfree(s);
-diff -urNp linux-2.6.32.7/fs/xfs/xfs_bmap.c linux-2.6.32.7/fs/xfs/xfs_bmap.c
---- linux-2.6.32.7/fs/xfs/xfs_bmap.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/fs/xfs/xfs_bmap.c 2010-01-25 17:39:40.976427457 -0500
+diff -urNp linux-2.6.32.8/fs/xfs/xfs_bmap.c linux-2.6.32.8/fs/xfs/xfs_bmap.c
+--- linux-2.6.32.8/fs/xfs/xfs_bmap.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/fs/xfs/xfs_bmap.c 2010-02-10 15:06:24.594033191 -0500
@@ -360,7 +360,7 @@ xfs_bmap_validate_ret(
int nmap,
int ret_nmap);
@@ -31513,9 +31577,9 @@ diff -urNp linux-2.6.32.7/fs/xfs/xfs_bmap.c linux-2.6.32.7/fs/xfs/xfs_bmap.c
#endif /* DEBUG */
#if defined(XFS_RW_TRACE)
-diff -urNp linux-2.6.32.7/grsecurity/gracl_alloc.c linux-2.6.32.7/grsecurity/gracl_alloc.c
---- linux-2.6.32.7/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/gracl_alloc.c 2010-01-25 17:39:40.977439695 -0500
+diff -urNp linux-2.6.32.8/grsecurity/gracl_alloc.c linux-2.6.32.8/grsecurity/gracl_alloc.c
+--- linux-2.6.32.8/grsecurity/gracl_alloc.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/gracl_alloc.c 2010-02-10 15:06:24.594033191 -0500
@@ -0,0 +1,105 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -31622,9 +31686,9 @@ diff -urNp linux-2.6.32.7/grsecurity/gracl_alloc.c linux-2.6.32.7/grsecurity/gra
+ else
+ return 1;
+}
-diff -urNp linux-2.6.32.7/grsecurity/gracl.c linux-2.6.32.7/grsecurity/gracl.c
---- linux-2.6.32.7/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/gracl.c 2010-01-25 17:39:40.978422732 -0500
+diff -urNp linux-2.6.32.8/grsecurity/gracl.c linux-2.6.32.8/grsecurity/gracl.c
+--- linux-2.6.32.8/grsecurity/gracl.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/gracl.c 2010-02-10 15:06:24.594033191 -0500
@@ -0,0 +1,3918 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -35544,9 +35608,9 @@ diff -urNp linux-2.6.32.7/grsecurity/gracl.c linux-2.6.32.7/grsecurity/gracl.c
+EXPORT_SYMBOL(gr_check_group_change);
+#endif
+
-diff -urNp linux-2.6.32.7/grsecurity/gracl_cap.c linux-2.6.32.7/grsecurity/gracl_cap.c
---- linux-2.6.32.7/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/gracl_cap.c 2010-01-25 17:39:40.978422732 -0500
+diff -urNp linux-2.6.32.8/grsecurity/gracl_cap.c linux-2.6.32.8/grsecurity/gracl_cap.c
+--- linux-2.6.32.8/grsecurity/gracl_cap.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/gracl_cap.c 2010-02-10 15:06:24.594033191 -0500
@@ -0,0 +1,131 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -35679,9 +35743,9 @@ diff -urNp linux-2.6.32.7/grsecurity/gracl_cap.c linux-2.6.32.7/grsecurity/gracl
+ return 0;
+}
+
-diff -urNp linux-2.6.32.7/grsecurity/gracl_fs.c linux-2.6.32.7/grsecurity/gracl_fs.c
---- linux-2.6.32.7/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/gracl_fs.c 2010-01-25 17:39:40.979435589 -0500
+diff -urNp linux-2.6.32.8/grsecurity/gracl_fs.c linux-2.6.32.8/grsecurity/gracl_fs.c
+--- linux-2.6.32.8/grsecurity/gracl_fs.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/gracl_fs.c 2010-02-10 15:06:24.594033191 -0500
@@ -0,0 +1,424 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -36107,9 +36171,9 @@ diff -urNp linux-2.6.32.7/grsecurity/gracl_fs.c linux-2.6.32.7/grsecurity/gracl_
+
+ return 0;
+}
-diff -urNp linux-2.6.32.7/grsecurity/gracl_ip.c linux-2.6.32.7/grsecurity/gracl_ip.c
---- linux-2.6.32.7/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/gracl_ip.c 2010-01-25 17:39:40.979435589 -0500
+diff -urNp linux-2.6.32.8/grsecurity/gracl_ip.c linux-2.6.32.8/grsecurity/gracl_ip.c
+--- linux-2.6.32.8/grsecurity/gracl_ip.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/gracl_ip.c 2010-02-10 15:06:24.594033191 -0500
@@ -0,0 +1,339 @@
+#include <linux/kernel.h>
+#include <asm/uaccess.h>
@@ -36450,9 +36514,9 @@ diff -urNp linux-2.6.32.7/grsecurity/gracl_ip.c linux-2.6.32.7/grsecurity/gracl_
+
+ return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM);
+}
-diff -urNp linux-2.6.32.7/grsecurity/gracl_learn.c linux-2.6.32.7/grsecurity/gracl_learn.c
---- linux-2.6.32.7/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/gracl_learn.c 2010-01-25 17:39:40.979435589 -0500
+diff -urNp linux-2.6.32.8/grsecurity/gracl_learn.c linux-2.6.32.8/grsecurity/gracl_learn.c
+--- linux-2.6.32.8/grsecurity/gracl_learn.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/gracl_learn.c 2010-02-10 15:06:24.598032715 -0500
@@ -0,0 +1,211 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -36665,9 +36729,9 @@ diff -urNp linux-2.6.32.7/grsecurity/gracl_learn.c linux-2.6.32.7/grsecurity/gra
+ .release = close_learn,
+ .poll = poll_learn,
+};
-diff -urNp linux-2.6.32.7/grsecurity/gracl_res.c linux-2.6.32.7/grsecurity/gracl_res.c
---- linux-2.6.32.7/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/gracl_res.c 2010-01-25 17:39:40.979435589 -0500
+diff -urNp linux-2.6.32.8/grsecurity/gracl_res.c linux-2.6.32.8/grsecurity/gracl_res.c
+--- linux-2.6.32.8/grsecurity/gracl_res.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/gracl_res.c 2010-02-10 15:06:24.598032715 -0500
@@ -0,0 +1,65 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -36734,9 +36798,9 @@ diff -urNp linux-2.6.32.7/grsecurity/gracl_res.c linux-2.6.32.7/grsecurity/gracl
+ rcu_read_unlock();
+ return;
+}
-diff -urNp linux-2.6.32.7/grsecurity/gracl_segv.c linux-2.6.32.7/grsecurity/gracl_segv.c
---- linux-2.6.32.7/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/gracl_segv.c 2010-01-25 17:39:40.979435589 -0500
+diff -urNp linux-2.6.32.8/grsecurity/gracl_segv.c linux-2.6.32.8/grsecurity/gracl_segv.c
+--- linux-2.6.32.8/grsecurity/gracl_segv.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/gracl_segv.c 2010-02-10 15:06:24.598032715 -0500
@@ -0,0 +1,310 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -37048,9 +37112,9 @@ diff -urNp linux-2.6.32.7/grsecurity/gracl_segv.c linux-2.6.32.7/grsecurity/grac
+
+ return;
+}
-diff -urNp linux-2.6.32.7/grsecurity/gracl_shm.c linux-2.6.32.7/grsecurity/gracl_shm.c
---- linux-2.6.32.7/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/gracl_shm.c 2010-01-25 17:39:40.980422600 -0500
+diff -urNp linux-2.6.32.8/grsecurity/gracl_shm.c linux-2.6.32.8/grsecurity/gracl_shm.c
+--- linux-2.6.32.8/grsecurity/gracl_shm.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/gracl_shm.c 2010-02-10 15:06:24.598032715 -0500
@@ -0,0 +1,37 @@
+#include <linux/kernel.h>
+#include <linux/mm.h>
@@ -37089,9 +37153,9 @@ diff -urNp linux-2.6.32.7/grsecurity/gracl_shm.c linux-2.6.32.7/grsecurity/gracl
+
+ return 1;
+}
-diff -urNp linux-2.6.32.7/grsecurity/grsec_chdir.c linux-2.6.32.7/grsecurity/grsec_chdir.c
---- linux-2.6.32.7/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/grsec_chdir.c 2010-01-25 17:39:40.980422600 -0500
+diff -urNp linux-2.6.32.8/grsecurity/grsec_chdir.c linux-2.6.32.8/grsecurity/grsec_chdir.c
+--- linux-2.6.32.8/grsecurity/grsec_chdir.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/grsec_chdir.c 2010-02-10 15:06:24.598032715 -0500
@@ -0,0 +1,19 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -37112,9 +37176,9 @@ diff -urNp linux-2.6.32.7/grsecurity/grsec_chdir.c linux-2.6.32.7/grsecurity/grs
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.7/grsecurity/grsec_chroot.c linux-2.6.32.7/grsecurity/grsec_chroot.c
---- linux-2.6.32.7/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/grsec_chroot.c 2010-01-25 17:39:40.980422600 -0500
+diff -urNp linux-2.6.32.8/grsecurity/grsec_chroot.c linux-2.6.32.8/grsecurity/grsec_chroot.c
+--- linux-2.6.32.8/grsecurity/grsec_chroot.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/grsec_chroot.c 2010-02-10 15:06:24.598032715 -0500
@@ -0,0 +1,348 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -37464,9 +37528,9 @@ diff -urNp linux-2.6.32.7/grsecurity/grsec_chroot.c linux-2.6.32.7/grsecurity/gr
+#ifdef CONFIG_SECURITY
+EXPORT_SYMBOL(gr_handle_chroot_caps);
+#endif
-diff -urNp linux-2.6.32.7/grsecurity/grsec_disabled.c linux-2.6.32.7/grsecurity/grsec_disabled.c
---- linux-2.6.32.7/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/grsec_disabled.c 2010-01-25 17:39:40.980422600 -0500
+diff -urNp linux-2.6.32.8/grsecurity/grsec_disabled.c linux-2.6.32.8/grsecurity/grsec_disabled.c
+--- linux-2.6.32.8/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/grsec_disabled.c 2010-02-10 15:06:24.598032715 -0500
@@ -0,0 +1,426 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -37894,9 +37958,9 @@ diff -urNp linux-2.6.32.7/grsecurity/grsec_disabled.c linux-2.6.32.7/grsecurity/
+EXPORT_SYMBOL(gr_check_user_change);
+EXPORT_SYMBOL(gr_check_group_change);
+#endif
-diff -urNp linux-2.6.32.7/grsecurity/grsec_exec.c linux-2.6.32.7/grsecurity/grsec_exec.c
---- linux-2.6.32.7/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/grsec_exec.c 2010-01-25 17:39:40.980422600 -0500
+diff -urNp linux-2.6.32.8/grsecurity/grsec_exec.c linux-2.6.32.8/grsecurity/grsec_exec.c
+--- linux-2.6.32.8/grsecurity/grsec_exec.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/grsec_exec.c 2010-02-10 15:06:24.598032715 -0500
@@ -0,0 +1,89 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -37987,9 +38051,9 @@ diff -urNp linux-2.6.32.7/grsecurity/grsec_exec.c linux-2.6.32.7/grsecurity/grse
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.7/grsecurity/grsec_fifo.c linux-2.6.32.7/grsecurity/grsec_fifo.c
---- linux-2.6.32.7/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/grsec_fifo.c 2010-01-25 17:39:40.980422600 -0500
+diff -urNp linux-2.6.32.8/grsecurity/grsec_fifo.c linux-2.6.32.8/grsecurity/grsec_fifo.c
+--- linux-2.6.32.8/grsecurity/grsec_fifo.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/grsec_fifo.c 2010-02-10 15:06:24.598032715 -0500
@@ -0,0 +1,24 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38015,9 +38079,9 @@ diff -urNp linux-2.6.32.7/grsecurity/grsec_fifo.c linux-2.6.32.7/grsecurity/grse
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.7/grsecurity/grsec_fork.c linux-2.6.32.7/grsecurity/grsec_fork.c
---- linux-2.6.32.7/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/grsec_fork.c 2010-01-25 17:39:40.980422600 -0500
+diff -urNp linux-2.6.32.8/grsecurity/grsec_fork.c linux-2.6.32.8/grsecurity/grsec_fork.c
+--- linux-2.6.32.8/grsecurity/grsec_fork.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/grsec_fork.c 2010-02-10 15:06:24.598032715 -0500
@@ -0,0 +1,15 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38034,9 +38098,9 @@ diff -urNp linux-2.6.32.7/grsecurity/grsec_fork.c linux-2.6.32.7/grsecurity/grse
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.7/grsecurity/grsec_init.c linux-2.6.32.7/grsecurity/grsec_init.c
---- linux-2.6.32.7/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/grsec_init.c 2010-01-25 17:39:40.980422600 -0500
+diff -urNp linux-2.6.32.8/grsecurity/grsec_init.c linux-2.6.32.8/grsecurity/grsec_init.c
+--- linux-2.6.32.8/grsecurity/grsec_init.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/grsec_init.c 2010-02-10 15:06:24.598032715 -0500
@@ -0,0 +1,231 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38269,9 +38333,9 @@ diff -urNp linux-2.6.32.7/grsecurity/grsec_init.c linux-2.6.32.7/grsecurity/grse
+
+ return;
+}
-diff -urNp linux-2.6.32.7/grsecurity/grsec_link.c linux-2.6.32.7/grsecurity/grsec_link.c
---- linux-2.6.32.7/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/grsec_link.c 2010-01-25 17:39:40.980422600 -0500
+diff -urNp linux-2.6.32.8/grsecurity/grsec_link.c linux-2.6.32.8/grsecurity/grsec_link.c
+--- linux-2.6.32.8/grsecurity/grsec_link.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/grsec_link.c 2010-02-10 15:06:24.598032715 -0500
@@ -0,0 +1,43 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38316,9 +38380,9 @@ diff -urNp linux-2.6.32.7/grsecurity/grsec_link.c linux-2.6.32.7/grsecurity/grse
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.7/grsecurity/grsec_log.c linux-2.6.32.7/grsecurity/grsec_log.c
---- linux-2.6.32.7/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/grsec_log.c 2010-01-25 17:39:40.981426611 -0500
+diff -urNp linux-2.6.32.8/grsecurity/grsec_log.c linux-2.6.32.8/grsecurity/grsec_log.c
+--- linux-2.6.32.8/grsecurity/grsec_log.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/grsec_log.c 2010-02-10 15:06:24.598032715 -0500
@@ -0,0 +1,296 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38616,9 +38680,9 @@ diff -urNp linux-2.6.32.7/grsecurity/grsec_log.c linux-2.6.32.7/grsecurity/grsec
+ gr_log_end(audit);
+ END_LOCKS(audit);
+}
-diff -urNp linux-2.6.32.7/grsecurity/grsec_mem.c linux-2.6.32.7/grsecurity/grsec_mem.c
---- linux-2.6.32.7/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/grsec_mem.c 2010-01-25 17:39:40.981426611 -0500
+diff -urNp linux-2.6.32.8/grsecurity/grsec_mem.c linux-2.6.32.8/grsecurity/grsec_mem.c
+--- linux-2.6.32.8/grsecurity/grsec_mem.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/grsec_mem.c 2010-02-10 15:06:24.598032715 -0500
@@ -0,0 +1,85 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38705,9 +38769,9 @@ diff -urNp linux-2.6.32.7/grsecurity/grsec_mem.c linux-2.6.32.7/grsecurity/grsec
+ gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG);
+ return;
+}
-diff -urNp linux-2.6.32.7/grsecurity/grsec_mount.c linux-2.6.32.7/grsecurity/grsec_mount.c
---- linux-2.6.32.7/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/grsec_mount.c 2010-01-25 17:39:40.981426611 -0500
+diff -urNp linux-2.6.32.8/grsecurity/grsec_mount.c linux-2.6.32.8/grsecurity/grsec_mount.c
+--- linux-2.6.32.8/grsecurity/grsec_mount.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/grsec_mount.c 2010-02-10 15:06:24.598032715 -0500
@@ -0,0 +1,62 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38771,9 +38835,9 @@ diff -urNp linux-2.6.32.7/grsecurity/grsec_mount.c linux-2.6.32.7/grsecurity/grs
+#endif
+ return 0;
+}
-diff -urNp linux-2.6.32.7/grsecurity/grsec_sig.c linux-2.6.32.7/grsecurity/grsec_sig.c
---- linux-2.6.32.7/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/grsec_sig.c 2010-01-25 17:39:40.981426611 -0500
+diff -urNp linux-2.6.32.8/grsecurity/grsec_sig.c linux-2.6.32.8/grsecurity/grsec_sig.c
+--- linux-2.6.32.8/grsecurity/grsec_sig.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/grsec_sig.c 2010-02-10 15:06:24.598032715 -0500
@@ -0,0 +1,65 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -38840,9 +38904,9 @@ diff -urNp linux-2.6.32.7/grsecurity/grsec_sig.c linux-2.6.32.7/grsecurity/grsec
+ return;
+}
+
-diff -urNp linux-2.6.32.7/grsecurity/grsec_sock.c linux-2.6.32.7/grsecurity/grsec_sock.c
---- linux-2.6.32.7/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/grsec_sock.c 2010-01-25 19:59:21.258136279 -0500
+diff -urNp linux-2.6.32.8/grsecurity/grsec_sock.c linux-2.6.32.8/grsecurity/grsec_sock.c
+--- linux-2.6.32.8/grsecurity/grsec_sock.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/grsec_sock.c 2010-02-10 15:06:24.598032715 -0500
@@ -0,0 +1,271 @@
+#include <linux/kernel.h>
+#include <linux/module.h>
@@ -39115,9 +39179,9 @@ diff -urNp linux-2.6.32.7/grsecurity/grsec_sock.c linux-2.6.32.7/grsecurity/grse
+ return current_cap();
+#endif
+}
-diff -urNp linux-2.6.32.7/grsecurity/grsec_sysctl.c linux-2.6.32.7/grsecurity/grsec_sysctl.c
---- linux-2.6.32.7/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/grsec_sysctl.c 2010-01-25 17:39:40.981426611 -0500
+diff -urNp linux-2.6.32.8/grsecurity/grsec_sysctl.c linux-2.6.32.8/grsecurity/grsec_sysctl.c
+--- linux-2.6.32.8/grsecurity/grsec_sysctl.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/grsec_sysctl.c 2010-02-10 15:06:24.598032715 -0500
@@ -0,0 +1,419 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -39538,9 +39602,9 @@ diff -urNp linux-2.6.32.7/grsecurity/grsec_sysctl.c linux-2.6.32.7/grsecurity/gr
+ { .ctl_name = 0 }
+};
+#endif
-diff -urNp linux-2.6.32.7/grsecurity/grsec_textrel.c linux-2.6.32.7/grsecurity/grsec_textrel.c
---- linux-2.6.32.7/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/grsec_textrel.c 2010-01-25 17:39:40.981426611 -0500
+diff -urNp linux-2.6.32.8/grsecurity/grsec_textrel.c linux-2.6.32.8/grsecurity/grsec_textrel.c
+--- linux-2.6.32.8/grsecurity/grsec_textrel.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/grsec_textrel.c 2010-02-10 15:06:24.598032715 -0500
@@ -0,0 +1,16 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -39558,9 +39622,9 @@ diff -urNp linux-2.6.32.7/grsecurity/grsec_textrel.c linux-2.6.32.7/grsecurity/g
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.7/grsecurity/grsec_time.c linux-2.6.32.7/grsecurity/grsec_time.c
---- linux-2.6.32.7/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/grsec_time.c 2010-01-25 17:39:40.981426611 -0500
+diff -urNp linux-2.6.32.8/grsecurity/grsec_time.c linux-2.6.32.8/grsecurity/grsec_time.c
+--- linux-2.6.32.8/grsecurity/grsec_time.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/grsec_time.c 2010-02-10 15:06:24.598032715 -0500
@@ -0,0 +1,13 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -39575,9 +39639,9 @@ diff -urNp linux-2.6.32.7/grsecurity/grsec_time.c linux-2.6.32.7/grsecurity/grse
+#endif
+ return;
+}
-diff -urNp linux-2.6.32.7/grsecurity/grsec_tpe.c linux-2.6.32.7/grsecurity/grsec_tpe.c
---- linux-2.6.32.7/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/grsec_tpe.c 2010-01-25 17:39:40.982430149 -0500
+diff -urNp linux-2.6.32.8/grsecurity/grsec_tpe.c linux-2.6.32.8/grsecurity/grsec_tpe.c
+--- linux-2.6.32.8/grsecurity/grsec_tpe.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/grsec_tpe.c 2010-02-10 15:06:24.598032715 -0500
@@ -0,0 +1,38 @@
+#include <linux/kernel.h>
+#include <linux/sched.h>
@@ -39617,9 +39681,9 @@ diff -urNp linux-2.6.32.7/grsecurity/grsec_tpe.c linux-2.6.32.7/grsecurity/grsec
+#endif
+ return 1;
+}
-diff -urNp linux-2.6.32.7/grsecurity/grsum.c linux-2.6.32.7/grsecurity/grsum.c
---- linux-2.6.32.7/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/grsum.c 2010-01-25 17:39:40.982430149 -0500
+diff -urNp linux-2.6.32.8/grsecurity/grsum.c linux-2.6.32.8/grsecurity/grsum.c
+--- linux-2.6.32.8/grsecurity/grsum.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/grsum.c 2010-02-10 15:06:24.598032715 -0500
@@ -0,0 +1,59 @@
+#include <linux/err.h>
+#include <linux/kernel.h>
@@ -39680,9 +39744,9 @@ diff -urNp linux-2.6.32.7/grsecurity/grsum.c linux-2.6.32.7/grsecurity/grsum.c
+
+ return retval;
+}
-diff -urNp linux-2.6.32.7/grsecurity/Kconfig linux-2.6.32.7/grsecurity/Kconfig
---- linux-2.6.32.7/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/Kconfig 2010-01-25 17:39:40.988423918 -0500
+diff -urNp linux-2.6.32.8/grsecurity/Kconfig linux-2.6.32.8/grsecurity/Kconfig
+--- linux-2.6.32.8/grsecurity/Kconfig 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/Kconfig 2010-02-10 15:06:24.598032715 -0500
@@ -0,0 +1,937 @@
+#
+# grecurity configuration
@@ -40621,9 +40685,9 @@ diff -urNp linux-2.6.32.7/grsecurity/Kconfig linux-2.6.32.7/grsecurity/Kconfig
+endmenu
+
+endmenu
-diff -urNp linux-2.6.32.7/grsecurity/Makefile linux-2.6.32.7/grsecurity/Makefile
---- linux-2.6.32.7/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/grsecurity/Makefile 2010-01-25 17:39:40.988423918 -0500
+diff -urNp linux-2.6.32.8/grsecurity/Makefile linux-2.6.32.8/grsecurity/Makefile
+--- linux-2.6.32.8/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/grsecurity/Makefile 2010-02-10 15:06:24.598032715 -0500
@@ -0,0 +1,29 @@
+# grsecurity's ACL system was originally written in 2001 by Michael Dalton
+# during 2001-2009 it has been completely redesigned by Brad Spengler
@@ -40654,9 +40718,9 @@ diff -urNp linux-2.6.32.7/grsecurity/Makefile linux-2.6.32.7/grsecurity/Makefile
+ @-chmod -f 700 .
+ @echo ' grsec: protected kernel image paths'
+endif
-diff -urNp linux-2.6.32.7/include/acpi/acpi_drivers.h linux-2.6.32.7/include/acpi/acpi_drivers.h
---- linux-2.6.32.7/include/acpi/acpi_drivers.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/acpi/acpi_drivers.h 2010-01-25 17:39:40.988423918 -0500
+diff -urNp linux-2.6.32.8/include/acpi/acpi_drivers.h linux-2.6.32.8/include/acpi/acpi_drivers.h
+--- linux-2.6.32.8/include/acpi/acpi_drivers.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/acpi/acpi_drivers.h 2010-02-10 15:06:24.598032715 -0500
@@ -119,8 +119,8 @@ int acpi_processor_set_thermal_limit(acp
Dock Station
-------------------------------------------------------------------------- */
@@ -40686,9 +40750,9 @@ diff -urNp linux-2.6.32.7/include/acpi/acpi_drivers.h linux-2.6.32.7/include/acp
void *context)
{
return -ENODEV;
-diff -urNp linux-2.6.32.7/include/asm-generic/atomic-long.h linux-2.6.32.7/include/asm-generic/atomic-long.h
---- linux-2.6.32.7/include/asm-generic/atomic-long.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/asm-generic/atomic-long.h 2010-01-25 17:39:40.988423918 -0500
+diff -urNp linux-2.6.32.8/include/asm-generic/atomic-long.h linux-2.6.32.8/include/asm-generic/atomic-long.h
+--- linux-2.6.32.8/include/asm-generic/atomic-long.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/asm-generic/atomic-long.h 2010-02-10 15:06:24.598032715 -0500
@@ -22,6 +22,12 @@
typedef atomic64_t atomic_long_t;
@@ -40909,9 +40973,9 @@ diff -urNp linux-2.6.32.7/include/asm-generic/atomic-long.h linux-2.6.32.7/inclu
+#endif
+
#endif /* _ASM_GENERIC_ATOMIC_LONG_H */
-diff -urNp linux-2.6.32.7/include/asm-generic/dma-mapping-common.h linux-2.6.32.7/include/asm-generic/dma-mapping-common.h
---- linux-2.6.32.7/include/asm-generic/dma-mapping-common.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/asm-generic/dma-mapping-common.h 2010-01-25 17:39:40.988423918 -0500
+diff -urNp linux-2.6.32.8/include/asm-generic/dma-mapping-common.h linux-2.6.32.8/include/asm-generic/dma-mapping-common.h
+--- linux-2.6.32.8/include/asm-generic/dma-mapping-common.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/asm-generic/dma-mapping-common.h 2010-02-10 15:06:24.602031914 -0500
@@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_
enum dma_data_direction dir,
struct dma_attrs *attrs)
@@ -41020,9 +41084,9 @@ diff -urNp linux-2.6.32.7/include/asm-generic/dma-mapping-common.h linux-2.6.32.
BUG_ON(!valid_dma_direction(dir));
if (ops->sync_sg_for_device)
-diff -urNp linux-2.6.32.7/include/asm-generic/futex.h linux-2.6.32.7/include/asm-generic/futex.h
---- linux-2.6.32.7/include/asm-generic/futex.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/asm-generic/futex.h 2010-01-25 17:39:40.988423918 -0500
+diff -urNp linux-2.6.32.8/include/asm-generic/futex.h linux-2.6.32.8/include/asm-generic/futex.h
+--- linux-2.6.32.8/include/asm-generic/futex.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/asm-generic/futex.h 2010-02-10 15:06:24.602031914 -0500
@@ -6,7 +6,7 @@
#include <asm/errno.h>
@@ -41041,9 +41105,9 @@ diff -urNp linux-2.6.32.7/include/asm-generic/futex.h linux-2.6.32.7/include/asm
{
return -ENOSYS;
}
-diff -urNp linux-2.6.32.7/include/asm-generic/int-l64.h linux-2.6.32.7/include/asm-generic/int-l64.h
---- linux-2.6.32.7/include/asm-generic/int-l64.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/asm-generic/int-l64.h 2010-01-25 17:39:40.989425437 -0500
+diff -urNp linux-2.6.32.8/include/asm-generic/int-l64.h linux-2.6.32.8/include/asm-generic/int-l64.h
+--- linux-2.6.32.8/include/asm-generic/int-l64.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/asm-generic/int-l64.h 2010-02-10 15:06:24.602031914 -0500
@@ -46,6 +46,8 @@ typedef unsigned int u32;
typedef signed long s64;
typedef unsigned long u64;
@@ -41053,9 +41117,9 @@ diff -urNp linux-2.6.32.7/include/asm-generic/int-l64.h linux-2.6.32.7/include/a
#define S8_C(x) x
#define U8_C(x) x ## U
#define S16_C(x) x
-diff -urNp linux-2.6.32.7/include/asm-generic/int-ll64.h linux-2.6.32.7/include/asm-generic/int-ll64.h
---- linux-2.6.32.7/include/asm-generic/int-ll64.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/asm-generic/int-ll64.h 2010-01-25 17:39:40.989425437 -0500
+diff -urNp linux-2.6.32.8/include/asm-generic/int-ll64.h linux-2.6.32.8/include/asm-generic/int-ll64.h
+--- linux-2.6.32.8/include/asm-generic/int-ll64.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/asm-generic/int-ll64.h 2010-02-10 15:06:24.602031914 -0500
@@ -51,6 +51,8 @@ typedef unsigned int u32;
typedef signed long long s64;
typedef unsigned long long u64;
@@ -41065,9 +41129,9 @@ diff -urNp linux-2.6.32.7/include/asm-generic/int-ll64.h linux-2.6.32.7/include/
#define S8_C(x) x
#define U8_C(x) x ## U
#define S16_C(x) x
-diff -urNp linux-2.6.32.7/include/asm-generic/kmap_types.h linux-2.6.32.7/include/asm-generic/kmap_types.h
---- linux-2.6.32.7/include/asm-generic/kmap_types.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/asm-generic/kmap_types.h 2010-01-25 17:39:40.989425437 -0500
+diff -urNp linux-2.6.32.8/include/asm-generic/kmap_types.h linux-2.6.32.8/include/asm-generic/kmap_types.h
+--- linux-2.6.32.8/include/asm-generic/kmap_types.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/asm-generic/kmap_types.h 2010-02-10 15:06:24.602031914 -0500
@@ -28,7 +28,8 @@ KMAP_D(15) KM_UML_USERCOPY,
KMAP_D(16) KM_IRQ_PTE,
KMAP_D(17) KM_NMI,
@@ -41078,9 +41142,9 @@ diff -urNp linux-2.6.32.7/include/asm-generic/kmap_types.h linux-2.6.32.7/includ
};
#undef KMAP_D
-diff -urNp linux-2.6.32.7/include/asm-generic/pgtable.h linux-2.6.32.7/include/asm-generic/pgtable.h
---- linux-2.6.32.7/include/asm-generic/pgtable.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/asm-generic/pgtable.h 2010-01-25 17:39:40.989425437 -0500
+diff -urNp linux-2.6.32.8/include/asm-generic/pgtable.h linux-2.6.32.8/include/asm-generic/pgtable.h
+--- linux-2.6.32.8/include/asm-generic/pgtable.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/asm-generic/pgtable.h 2010-02-10 15:06:24.602031914 -0500
@@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar
unsigned long size);
#endif
@@ -41096,9 +41160,9 @@ diff -urNp linux-2.6.32.7/include/asm-generic/pgtable.h linux-2.6.32.7/include/a
#endif /* !__ASSEMBLY__ */
#endif /* _ASM_GENERIC_PGTABLE_H */
-diff -urNp linux-2.6.32.7/include/asm-generic/vmlinux.lds.h linux-2.6.32.7/include/asm-generic/vmlinux.lds.h
---- linux-2.6.32.7/include/asm-generic/vmlinux.lds.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/asm-generic/vmlinux.lds.h 2010-01-25 17:39:40.989425437 -0500
+diff -urNp linux-2.6.32.8/include/asm-generic/vmlinux.lds.h linux-2.6.32.8/include/asm-generic/vmlinux.lds.h
+--- linux-2.6.32.8/include/asm-generic/vmlinux.lds.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/asm-generic/vmlinux.lds.h 2010-02-10 15:06:24.602031914 -0500
@@ -199,6 +199,7 @@
.rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \
VMLINUX_SYMBOL(__start_rodata) = .; \
@@ -41137,9 +41201,9 @@ diff -urNp linux-2.6.32.7/include/asm-generic/vmlinux.lds.h linux-2.6.32.7/inclu
/**
* PERCPU - define output section for percpu area, simple version
-diff -urNp linux-2.6.32.7/include/drm/drm_pciids.h linux-2.6.32.7/include/drm/drm_pciids.h
---- linux-2.6.32.7/include/drm/drm_pciids.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/drm/drm_pciids.h 2010-01-25 17:39:40.989425437 -0500
+diff -urNp linux-2.6.32.8/include/drm/drm_pciids.h linux-2.6.32.8/include/drm/drm_pciids.h
+--- linux-2.6.32.8/include/drm/drm_pciids.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/drm/drm_pciids.h 2010-02-10 15:06:24.602031914 -0500
@@ -375,7 +375,7 @@
{0x1002, 0x9712, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
{0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
@@ -41243,9 +41307,9 @@ diff -urNp linux-2.6.32.7/include/drm/drm_pciids.h linux-2.6.32.7/include/drm/dr
{0x8086, 0x0046, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
- {0, 0, 0}
+ {0, 0, 0, 0, 0, 0}
-diff -urNp linux-2.6.32.7/include/drm/drmP.h linux-2.6.32.7/include/drm/drmP.h
---- linux-2.6.32.7/include/drm/drmP.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/drm/drmP.h 2010-01-25 17:39:40.990424527 -0500
+diff -urNp linux-2.6.32.8/include/drm/drmP.h linux-2.6.32.8/include/drm/drmP.h
+--- linux-2.6.32.8/include/drm/drmP.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/drm/drmP.h 2010-02-10 15:06:24.602031914 -0500
@@ -814,7 +814,7 @@ struct drm_driver {
void (*vgaarb_irq)(struct drm_device *dev, bool state);
@@ -41273,9 +41337,9 @@ diff -urNp linux-2.6.32.7/include/drm/drmP.h linux-2.6.32.7/include/drm/drmP.h
/*@} */
struct list_head filelist;
-diff -urNp linux-2.6.32.7/include/linux/a.out.h linux-2.6.32.7/include/linux/a.out.h
---- linux-2.6.32.7/include/linux/a.out.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/a.out.h 2010-01-25 17:39:40.991299866 -0500
+diff -urNp linux-2.6.32.8/include/linux/a.out.h linux-2.6.32.8/include/linux/a.out.h
+--- linux-2.6.32.8/include/linux/a.out.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/a.out.h 2010-02-10 15:06:24.602031914 -0500
@@ -39,6 +39,14 @@ enum machine_type {
M_MIPS2 = 152 /* MIPS R6000/R4000 binary */
};
@@ -41291,9 +41355,9 @@ diff -urNp linux-2.6.32.7/include/linux/a.out.h linux-2.6.32.7/include/linux/a.o
#if !defined (N_MAGIC)
#define N_MAGIC(exec) ((exec).a_info & 0xffff)
#endif
-diff -urNp linux-2.6.32.7/include/linux/atmdev.h linux-2.6.32.7/include/linux/atmdev.h
---- linux-2.6.32.7/include/linux/atmdev.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/atmdev.h 2010-01-25 17:39:40.991299866 -0500
+diff -urNp linux-2.6.32.8/include/linux/atmdev.h linux-2.6.32.8/include/linux/atmdev.h
+--- linux-2.6.32.8/include/linux/atmdev.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/atmdev.h 2010-02-10 15:06:24.602031914 -0500
@@ -237,7 +237,7 @@ struct compat_atm_iobuf {
#endif
@@ -41303,9 +41367,9 @@ diff -urNp linux-2.6.32.7/include/linux/atmdev.h linux-2.6.32.7/include/linux/at
__AAL_STAT_ITEMS
#undef __HANDLE_ITEM
};
-diff -urNp linux-2.6.32.7/include/linux/backlight.h linux-2.6.32.7/include/linux/backlight.h
---- linux-2.6.32.7/include/linux/backlight.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/backlight.h 2010-01-25 17:39:40.991299866 -0500
+diff -urNp linux-2.6.32.8/include/linux/backlight.h linux-2.6.32.8/include/linux/backlight.h
+--- linux-2.6.32.8/include/linux/backlight.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/backlight.h 2010-02-10 15:06:24.602031914 -0500
@@ -36,18 +36,18 @@ struct backlight_device;
struct fb_info;
@@ -41347,9 +41411,9 @@ diff -urNp linux-2.6.32.7/include/linux/backlight.h linux-2.6.32.7/include/linux
extern void backlight_device_unregister(struct backlight_device *bd);
extern void backlight_force_update(struct backlight_device *bd,
enum backlight_update_reason reason);
-diff -urNp linux-2.6.32.7/include/linux/binfmts.h linux-2.6.32.7/include/linux/binfmts.h
---- linux-2.6.32.7/include/linux/binfmts.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/binfmts.h 2010-01-25 17:39:40.991299866 -0500
+diff -urNp linux-2.6.32.8/include/linux/binfmts.h linux-2.6.32.8/include/linux/binfmts.h
+--- linux-2.6.32.8/include/linux/binfmts.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/binfmts.h 2010-02-10 15:06:24.602031914 -0500
@@ -78,6 +78,7 @@ struct linux_binfmt {
int (*load_binary)(struct linux_binprm *, struct pt_regs * regs);
int (*load_shlib)(struct file *);
@@ -41358,9 +41422,9 @@ diff -urNp linux-2.6.32.7/include/linux/binfmts.h linux-2.6.32.7/include/linux/b
unsigned long min_coredump; /* minimal dump size */
int hasvdso;
};
-diff -urNp linux-2.6.32.7/include/linux/blkdev.h linux-2.6.32.7/include/linux/blkdev.h
---- linux-2.6.32.7/include/linux/blkdev.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/blkdev.h 2010-01-25 17:39:40.991299866 -0500
+diff -urNp linux-2.6.32.8/include/linux/blkdev.h linux-2.6.32.8/include/linux/blkdev.h
+--- linux-2.6.32.8/include/linux/blkdev.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/blkdev.h 2010-02-10 15:06:24.602031914 -0500
@@ -1262,19 +1262,19 @@ static inline int blk_integrity_rq(struc
#endif /* CONFIG_BLK_DEV_INTEGRITY */
@@ -41392,9 +41456,9 @@ diff -urNp linux-2.6.32.7/include/linux/blkdev.h linux-2.6.32.7/include/linux/bl
};
extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int,
-diff -urNp linux-2.6.32.7/include/linux/cache.h linux-2.6.32.7/include/linux/cache.h
---- linux-2.6.32.7/include/linux/cache.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/cache.h 2010-01-25 17:39:40.992433501 -0500
+diff -urNp linux-2.6.32.8/include/linux/cache.h linux-2.6.32.8/include/linux/cache.h
+--- linux-2.6.32.8/include/linux/cache.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/cache.h 2010-02-10 15:06:24.602031914 -0500
@@ -16,6 +16,10 @@
#define __read_mostly
#endif
@@ -41406,9 +41470,9 @@ diff -urNp linux-2.6.32.7/include/linux/cache.h linux-2.6.32.7/include/linux/cac
#ifndef ____cacheline_aligned
#define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
#endif
-diff -urNp linux-2.6.32.7/include/linux/capability.h linux-2.6.32.7/include/linux/capability.h
---- linux-2.6.32.7/include/linux/capability.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/capability.h 2010-01-25 17:39:40.992433501 -0500
+diff -urNp linux-2.6.32.8/include/linux/capability.h linux-2.6.32.8/include/linux/capability.h
+--- linux-2.6.32.8/include/linux/capability.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/capability.h 2010-02-10 15:06:24.602031914 -0500
@@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff
(security_real_capable_noaudit((t), (cap)) == 0)
@@ -41417,9 +41481,9 @@ diff -urNp linux-2.6.32.7/include/linux/capability.h linux-2.6.32.7/include/linu
/* audit system wants to get cap info from files as well */
struct dentry;
-diff -urNp linux-2.6.32.7/include/linux/compiler-gcc4.h linux-2.6.32.7/include/linux/compiler-gcc4.h
---- linux-2.6.32.7/include/linux/compiler-gcc4.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/compiler-gcc4.h 2010-01-25 17:39:40.992433501 -0500
+diff -urNp linux-2.6.32.8/include/linux/compiler-gcc4.h linux-2.6.32.8/include/linux/compiler-gcc4.h
+--- linux-2.6.32.8/include/linux/compiler-gcc4.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/compiler-gcc4.h 2010-02-10 15:06:24.602031914 -0500
@@ -36,4 +36,8 @@
the kernel context */
#define __cold __attribute__((__cold__))
@@ -41429,9 +41493,9 @@ diff -urNp linux-2.6.32.7/include/linux/compiler-gcc4.h linux-2.6.32.7/include/l
+#define __bos0(ptr) __bos((ptr), 0)
+#define __bos1(ptr) __bos((ptr), 1)
#endif
-diff -urNp linux-2.6.32.7/include/linux/compiler.h linux-2.6.32.7/include/linux/compiler.h
---- linux-2.6.32.7/include/linux/compiler.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/compiler.h 2010-01-25 17:39:40.992433501 -0500
+diff -urNp linux-2.6.32.8/include/linux/compiler.h linux-2.6.32.8/include/linux/compiler.h
+--- linux-2.6.32.8/include/linux/compiler.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/compiler.h 2010-02-10 15:06:24.602031914 -0500
@@ -256,6 +256,22 @@ void ftrace_likely_update(struct ftrace_
#define __cold
#endif
@@ -41455,9 +41519,9 @@ diff -urNp linux-2.6.32.7/include/linux/compiler.h linux-2.6.32.7/include/linux/
/* Simple shorthand for a section definition */
#ifndef __section
# define __section(S) __attribute__ ((__section__(#S)))
-diff -urNp linux-2.6.32.7/include/linux/decompress/mm.h linux-2.6.32.7/include/linux/decompress/mm.h
---- linux-2.6.32.7/include/linux/decompress/mm.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/decompress/mm.h 2010-01-25 17:39:40.992433501 -0500
+diff -urNp linux-2.6.32.8/include/linux/decompress/mm.h linux-2.6.32.8/include/linux/decompress/mm.h
+--- linux-2.6.32.8/include/linux/decompress/mm.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/decompress/mm.h 2010-02-10 15:06:24.602031914 -0500
@@ -68,7 +68,7 @@ static void free(void *where)
* warnings when not needed (indeed large_malloc / large_free are not
* needed by inflate */
@@ -41467,9 +41531,9 @@ diff -urNp linux-2.6.32.7/include/linux/decompress/mm.h linux-2.6.32.7/include/l
#define free(a) kfree(a)
#define large_malloc(a) vmalloc(a)
-diff -urNp linux-2.6.32.7/include/linux/dma-mapping.h linux-2.6.32.7/include/linux/dma-mapping.h
---- linux-2.6.32.7/include/linux/dma-mapping.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/dma-mapping.h 2010-01-25 17:39:40.992433501 -0500
+diff -urNp linux-2.6.32.8/include/linux/dma-mapping.h linux-2.6.32.8/include/linux/dma-mapping.h
+--- linux-2.6.32.8/include/linux/dma-mapping.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/dma-mapping.h 2010-02-10 15:06:24.602031914 -0500
@@ -16,50 +16,50 @@ enum dma_data_direction {
};
@@ -41537,9 +41601,9 @@ diff -urNp linux-2.6.32.7/include/linux/dma-mapping.h linux-2.6.32.7/include/lin
};
#define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
-diff -urNp linux-2.6.32.7/include/linux/dst.h linux-2.6.32.7/include/linux/dst.h
---- linux-2.6.32.7/include/linux/dst.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/dst.h 2010-01-25 17:39:40.993423351 -0500
+diff -urNp linux-2.6.32.8/include/linux/dst.h linux-2.6.32.8/include/linux/dst.h
+--- linux-2.6.32.8/include/linux/dst.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/dst.h 2010-02-10 15:06:24.602031914 -0500
@@ -380,7 +380,7 @@ struct dst_node
struct thread_pool *pool;
@@ -41549,9 +41613,9 @@ diff -urNp linux-2.6.32.7/include/linux/dst.h linux-2.6.32.7/include/linux/dst.h
/*
* How frequently and how many times transaction
-diff -urNp linux-2.6.32.7/include/linux/elf.h linux-2.6.32.7/include/linux/elf.h
---- linux-2.6.32.7/include/linux/elf.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/elf.h 2010-01-25 17:39:40.993423351 -0500
+diff -urNp linux-2.6.32.8/include/linux/elf.h linux-2.6.32.8/include/linux/elf.h
+--- linux-2.6.32.8/include/linux/elf.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/elf.h 2010-02-10 15:06:24.602031914 -0500
@@ -49,6 +49,17 @@ typedef __s64 Elf64_Sxword;
#define PT_GNU_EH_FRAME 0x6474e550
@@ -41624,9 +41688,9 @@ diff -urNp linux-2.6.32.7/include/linux/elf.h linux-2.6.32.7/include/linux/elf.h
#endif
-diff -urNp linux-2.6.32.7/include/linux/fs.h linux-2.6.32.7/include/linux/fs.h
---- linux-2.6.32.7/include/linux/fs.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/fs.h 2010-01-25 17:39:40.994432214 -0500
+diff -urNp linux-2.6.32.8/include/linux/fs.h linux-2.6.32.8/include/linux/fs.h
+--- linux-2.6.32.8/include/linux/fs.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/fs.h 2010-02-10 15:06:24.606031427 -0500
@@ -87,6 +87,10 @@ struct inodes_stat_t {
*/
#define FMODE_NOCMTIME ((__force fmode_t)2048)
@@ -41787,9 +41851,9 @@ diff -urNp linux-2.6.32.7/include/linux/fs.h linux-2.6.32.7/include/linux/fs.h
};
/*
-diff -urNp linux-2.6.32.7/include/linux/fs_struct.h linux-2.6.32.7/include/linux/fs_struct.h
---- linux-2.6.32.7/include/linux/fs_struct.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/fs_struct.h 2010-01-25 17:39:40.994432214 -0500
+diff -urNp linux-2.6.32.8/include/linux/fs_struct.h linux-2.6.32.8/include/linux/fs_struct.h
+--- linux-2.6.32.8/include/linux/fs_struct.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/fs_struct.h 2010-02-10 15:06:24.606031427 -0500
@@ -4,7 +4,7 @@
#include <linux/path.h>
@@ -41799,9 +41863,9 @@ diff -urNp linux-2.6.32.7/include/linux/fs_struct.h linux-2.6.32.7/include/linux
rwlock_t lock;
int umask;
int in_exec;
-diff -urNp linux-2.6.32.7/include/linux/genhd.h linux-2.6.32.7/include/linux/genhd.h
---- linux-2.6.32.7/include/linux/genhd.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/genhd.h 2010-01-25 17:39:40.994432214 -0500
+diff -urNp linux-2.6.32.8/include/linux/genhd.h linux-2.6.32.8/include/linux/genhd.h
+--- linux-2.6.32.8/include/linux/genhd.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/genhd.h 2010-02-10 15:06:24.606031427 -0500
@@ -161,7 +161,7 @@ struct gendisk {
struct timer_rand_state *random;
@@ -41811,9 +41875,9 @@ diff -urNp linux-2.6.32.7/include/linux/genhd.h linux-2.6.32.7/include/linux/gen
struct work_struct async_notify;
#ifdef CONFIG_BLK_DEV_INTEGRITY
struct blk_integrity *integrity;
-diff -urNp linux-2.6.32.7/include/linux/gracl.h linux-2.6.32.7/include/linux/gracl.h
---- linux-2.6.32.7/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/include/linux/gracl.h 2010-01-25 17:39:40.994432214 -0500
+diff -urNp linux-2.6.32.8/include/linux/gracl.h linux-2.6.32.8/include/linux/gracl.h
+--- linux-2.6.32.8/include/linux/gracl.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/include/linux/gracl.h 2010-02-10 15:06:24.606031427 -0500
@@ -0,0 +1,309 @@
+#ifndef GR_ACL_H
+#define GR_ACL_H
@@ -42124,9 +42188,9 @@ diff -urNp linux-2.6.32.7/include/linux/gracl.h linux-2.6.32.7/include/linux/gra
+
+#endif
+
-diff -urNp linux-2.6.32.7/include/linux/gralloc.h linux-2.6.32.7/include/linux/gralloc.h
---- linux-2.6.32.7/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/include/linux/gralloc.h 2010-01-25 17:39:40.994432214 -0500
+diff -urNp linux-2.6.32.8/include/linux/gralloc.h linux-2.6.32.8/include/linux/gralloc.h
+--- linux-2.6.32.8/include/linux/gralloc.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/include/linux/gralloc.h 2010-02-10 15:06:24.606031427 -0500
@@ -0,0 +1,9 @@
+#ifndef __GRALLOC_H
+#define __GRALLOC_H
@@ -42137,9 +42201,9 @@ diff -urNp linux-2.6.32.7/include/linux/gralloc.h linux-2.6.32.7/include/linux/g
+void *acl_alloc_num(unsigned long num, unsigned long len);
+
+#endif
-diff -urNp linux-2.6.32.7/include/linux/grdefs.h linux-2.6.32.7/include/linux/grdefs.h
---- linux-2.6.32.7/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/include/linux/grdefs.h 2010-01-25 17:39:40.994432214 -0500
+diff -urNp linux-2.6.32.8/include/linux/grdefs.h linux-2.6.32.8/include/linux/grdefs.h
+--- linux-2.6.32.8/include/linux/grdefs.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/include/linux/grdefs.h 2010-02-10 15:06:24.606031427 -0500
@@ -0,0 +1,136 @@
+#ifndef GRDEFS_H
+#define GRDEFS_H
@@ -42277,9 +42341,9 @@ diff -urNp linux-2.6.32.7/include/linux/grdefs.h linux-2.6.32.7/include/linux/gr
+};
+
+#endif
-diff -urNp linux-2.6.32.7/include/linux/grinternal.h linux-2.6.32.7/include/linux/grinternal.h
---- linux-2.6.32.7/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/include/linux/grinternal.h 2010-01-25 17:39:40.995431593 -0500
+diff -urNp linux-2.6.32.8/include/linux/grinternal.h linux-2.6.32.8/include/linux/grinternal.h
+--- linux-2.6.32.8/include/linux/grinternal.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/include/linux/grinternal.h 2010-02-10 15:06:24.606031427 -0500
@@ -0,0 +1,212 @@
+#ifndef __GRINTERNAL_H
+#define __GRINTERNAL_H
@@ -42493,9 +42557,9 @@ diff -urNp linux-2.6.32.7/include/linux/grinternal.h linux-2.6.32.7/include/linu
+#endif
+
+#endif
-diff -urNp linux-2.6.32.7/include/linux/grmsg.h linux-2.6.32.7/include/linux/grmsg.h
---- linux-2.6.32.7/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/include/linux/grmsg.h 2010-01-25 17:39:40.995431593 -0500
+diff -urNp linux-2.6.32.8/include/linux/grmsg.h linux-2.6.32.8/include/linux/grmsg.h
+--- linux-2.6.32.8/include/linux/grmsg.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/include/linux/grmsg.h 2010-02-10 15:06:24.606031427 -0500
@@ -0,0 +1,107 @@
+#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
+#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
@@ -42604,9 +42668,9 @@ diff -urNp linux-2.6.32.7/include/linux/grmsg.h linux-2.6.32.7/include/linux/grm
+#define GR_TEXTREL_AUDIT_MSG "text relocation in %s, VMA:0x%08lx 0x%08lx by "
+#define GR_NONROOT_MODLOAD_MSG "denied kernel module auto-load of %.64s by "
+#define GR_VM86_MSG "denied use of vm86 by "
-diff -urNp linux-2.6.32.7/include/linux/grsecurity.h linux-2.6.32.7/include/linux/grsecurity.h
---- linux-2.6.32.7/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/include/linux/grsecurity.h 2010-01-25 17:39:40.995431593 -0500
+diff -urNp linux-2.6.32.8/include/linux/grsecurity.h linux-2.6.32.8/include/linux/grsecurity.h
+--- linux-2.6.32.8/include/linux/grsecurity.h 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/include/linux/grsecurity.h 2010-02-10 15:06:24.606031427 -0500
@@ -0,0 +1,200 @@
+#ifndef GR_SECURITY_H
+#define GR_SECURITY_H
@@ -42808,9 +42872,9 @@ diff -urNp linux-2.6.32.7/include/linux/grsecurity.h linux-2.6.32.7/include/linu
+#endif
+
+#endif
-diff -urNp linux-2.6.32.7/include/linux/hdpu_features.h linux-2.6.32.7/include/linux/hdpu_features.h
---- linux-2.6.32.7/include/linux/hdpu_features.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/hdpu_features.h 2010-01-25 17:39:40.995431593 -0500
+diff -urNp linux-2.6.32.8/include/linux/hdpu_features.h linux-2.6.32.8/include/linux/hdpu_features.h
+--- linux-2.6.32.8/include/linux/hdpu_features.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/hdpu_features.h 2010-02-10 15:06:24.606031427 -0500
@@ -3,7 +3,7 @@
struct cpustate_t {
spinlock_t lock;
@@ -42820,9 +42884,9 @@ diff -urNp linux-2.6.32.7/include/linux/hdpu_features.h linux-2.6.32.7/include/l
unsigned char cached_val;
int inited;
unsigned long *set_addr;
-diff -urNp linux-2.6.32.7/include/linux/highmem.h linux-2.6.32.7/include/linux/highmem.h
---- linux-2.6.32.7/include/linux/highmem.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/highmem.h 2010-01-25 17:39:40.995431593 -0500
+diff -urNp linux-2.6.32.8/include/linux/highmem.h linux-2.6.32.8/include/linux/highmem.h
+--- linux-2.6.32.8/include/linux/highmem.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/highmem.h 2010-02-10 15:06:24.606031427 -0500
@@ -137,6 +137,18 @@ static inline void clear_highpage(struct
kunmap_atomic(kaddr, KM_USER0);
}
@@ -42842,9 +42906,9 @@ diff -urNp linux-2.6.32.7/include/linux/highmem.h linux-2.6.32.7/include/linux/h
static inline void zero_user_segments(struct page *page,
unsigned start1, unsigned end1,
unsigned start2, unsigned end2)
-diff -urNp linux-2.6.32.7/include/linux/interrupt.h linux-2.6.32.7/include/linux/interrupt.h
---- linux-2.6.32.7/include/linux/interrupt.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/interrupt.h 2010-01-25 17:39:40.995431593 -0500
+diff -urNp linux-2.6.32.8/include/linux/interrupt.h linux-2.6.32.8/include/linux/interrupt.h
+--- linux-2.6.32.8/include/linux/interrupt.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/interrupt.h 2010-02-10 15:06:24.606031427 -0500
@@ -357,7 +357,7 @@ enum
/* map softirq index to softirq name. update 'softirq_to_name' in
* kernel/softirq.c when adding a new softirq.
@@ -42854,9 +42918,9 @@ diff -urNp linux-2.6.32.7/include/linux/interrupt.h linux-2.6.32.7/include/linux
/* softirq mask and active fields moved to irq_cpustat_t in
* asm/hardirq.h to get better cache usage. KAO
-diff -urNp linux-2.6.32.7/include/linux/jbd2.h linux-2.6.32.7/include/linux/jbd2.h
---- linux-2.6.32.7/include/linux/jbd2.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/jbd2.h 2010-01-25 17:39:40.996429608 -0500
+diff -urNp linux-2.6.32.8/include/linux/jbd2.h linux-2.6.32.8/include/linux/jbd2.h
+--- linux-2.6.32.8/include/linux/jbd2.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/jbd2.h 2010-02-10 15:06:24.606031427 -0500
@@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug;
} \
} while (0)
@@ -42866,9 +42930,9 @@ diff -urNp linux-2.6.32.7/include/linux/jbd2.h linux-2.6.32.7/include/linux/jbd2
#endif
static inline void *jbd2_alloc(size_t size, gfp_t flags)
-diff -urNp linux-2.6.32.7/include/linux/jbd.h linux-2.6.32.7/include/linux/jbd.h
---- linux-2.6.32.7/include/linux/jbd.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/jbd.h 2010-01-25 17:39:40.996429608 -0500
+diff -urNp linux-2.6.32.8/include/linux/jbd.h linux-2.6.32.8/include/linux/jbd.h
+--- linux-2.6.32.8/include/linux/jbd.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/jbd.h 2010-02-10 15:06:24.606031427 -0500
@@ -66,7 +66,7 @@ extern u8 journal_enable_debug;
} \
} while (0)
@@ -42878,9 +42942,9 @@ diff -urNp linux-2.6.32.7/include/linux/jbd.h linux-2.6.32.7/include/linux/jbd.h
#endif
static inline void *jbd_alloc(size_t size, gfp_t flags)
-diff -urNp linux-2.6.32.7/include/linux/kallsyms.h linux-2.6.32.7/include/linux/kallsyms.h
---- linux-2.6.32.7/include/linux/kallsyms.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/kallsyms.h 2010-01-25 17:39:40.996429608 -0500
+diff -urNp linux-2.6.32.8/include/linux/kallsyms.h linux-2.6.32.8/include/linux/kallsyms.h
+--- linux-2.6.32.8/include/linux/kallsyms.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/kallsyms.h 2010-02-10 15:06:24.606031427 -0500
@@ -15,7 +15,8 @@
struct module;
@@ -42901,9 +42965,9 @@ diff -urNp linux-2.6.32.7/include/linux/kallsyms.h linux-2.6.32.7/include/linux/
/* This macro allows us to keep printk typechecking */
static void __check_printsym_format(const char *fmt, ...)
-diff -urNp linux-2.6.32.7/include/linux/kgdb.h linux-2.6.32.7/include/linux/kgdb.h
---- linux-2.6.32.7/include/linux/kgdb.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/kgdb.h 2010-01-25 17:39:40.996429608 -0500
+diff -urNp linux-2.6.32.8/include/linux/kgdb.h linux-2.6.32.8/include/linux/kgdb.h
+--- linux-2.6.32.8/include/linux/kgdb.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/kgdb.h 2010-02-10 15:06:24.606031427 -0500
@@ -251,20 +251,20 @@ struct kgdb_arch {
*/
struct kgdb_io {
@@ -42934,9 +42998,9 @@ diff -urNp linux-2.6.32.7/include/linux/kgdb.h linux-2.6.32.7/include/linux/kgdb
extern int kgdb_hex2long(char **ptr, unsigned long *long_val);
extern int kgdb_mem2hex(char *mem, char *buf, int count);
-diff -urNp linux-2.6.32.7/include/linux/kobject.h linux-2.6.32.7/include/linux/kobject.h
---- linux-2.6.32.7/include/linux/kobject.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/kobject.h 2010-01-25 17:39:40.998424129 -0500
+diff -urNp linux-2.6.32.8/include/linux/kobject.h linux-2.6.32.8/include/linux/kobject.h
+--- linux-2.6.32.8/include/linux/kobject.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/kobject.h 2010-02-10 15:06:24.606031427 -0500
@@ -106,7 +106,7 @@ extern char *kobject_get_path(struct kob
struct kobj_type {
@@ -42985,9 +43049,9 @@ diff -urNp linux-2.6.32.7/include/linux/kobject.h linux-2.6.32.7/include/linux/k
struct kobject *parent_kobj);
static inline struct kset *to_kset(struct kobject *kobj)
-diff -urNp linux-2.6.32.7/include/linux/kvm_host.h linux-2.6.32.7/include/linux/kvm_host.h
---- linux-2.6.32.7/include/linux/kvm_host.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/kvm_host.h 2010-01-25 17:39:40.998424129 -0500
+diff -urNp linux-2.6.32.8/include/linux/kvm_host.h linux-2.6.32.8/include/linux/kvm_host.h
+--- linux-2.6.32.8/include/linux/kvm_host.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/kvm_host.h 2010-02-10 15:06:24.606031427 -0500
@@ -205,7 +205,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
void vcpu_load(struct kvm_vcpu *vcpu);
void vcpu_put(struct kvm_vcpu *vcpu);
@@ -43006,9 +43070,9 @@ diff -urNp linux-2.6.32.7/include/linux/kvm_host.h linux-2.6.32.7/include/linux/
void kvm_arch_exit(void);
int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
-diff -urNp linux-2.6.32.7/include/linux/libata.h linux-2.6.32.7/include/linux/libata.h
---- linux-2.6.32.7/include/linux/libata.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/libata.h 2010-01-25 17:39:40.999427893 -0500
+diff -urNp linux-2.6.32.8/include/linux/libata.h linux-2.6.32.8/include/linux/libata.h
+--- linux-2.6.32.8/include/linux/libata.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/libata.h 2010-02-10 15:06:24.606031427 -0500
@@ -64,11 +64,11 @@
#ifdef ATA_VERBOSE_DEBUG
#define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args)
@@ -43024,7 +43088,7 @@ diff -urNp linux-2.6.32.7/include/linux/libata.h linux-2.6.32.7/include/linux/li
#endif /* ATA_DEBUG */
#define BPRINTK(fmt, args...) if (ap->flags & ATA_FLAG_DEBUGMSG) printk(KERN_ERR "%s: " fmt, __func__, ## args)
-@@ -521,11 +521,11 @@ struct ata_ioports {
+@@ -524,11 +524,11 @@ struct ata_ioports {
struct ata_host {
spinlock_t lock;
@@ -43038,7 +43102,7 @@ diff -urNp linux-2.6.32.7/include/linux/libata.h linux-2.6.32.7/include/linux/li
unsigned long flags;
#ifdef CONFIG_ATA_ACPI
acpi_handle acpi_handle;
-@@ -706,7 +706,7 @@ struct ata_link {
+@@ -709,7 +709,7 @@ struct ata_link {
struct ata_port {
struct Scsi_Host *scsi_host; /* our co-allocated scsi host */
@@ -43047,7 +43111,7 @@ diff -urNp linux-2.6.32.7/include/linux/libata.h linux-2.6.32.7/include/linux/li
spinlock_t *lock;
/* Flags owned by the EH context. Only EH should touch these once the
port is active */
-@@ -888,7 +888,7 @@ struct ata_port_info {
+@@ -891,7 +891,7 @@ struct ata_port_info {
unsigned long pio_mask;
unsigned long mwdma_mask;
unsigned long udma_mask;
@@ -43056,7 +43120,7 @@ diff -urNp linux-2.6.32.7/include/linux/libata.h linux-2.6.32.7/include/linux/li
void *private_data;
};
-@@ -912,7 +912,7 @@ extern const unsigned long sata_deb_timi
+@@ -915,7 +915,7 @@ extern const unsigned long sata_deb_timi
extern const unsigned long sata_deb_timing_hotplug[];
extern const unsigned long sata_deb_timing_long[];
@@ -43065,7 +43129,7 @@ diff -urNp linux-2.6.32.7/include/linux/libata.h linux-2.6.32.7/include/linux/li
extern const struct ata_port_info ata_dummy_port_info;
static inline const unsigned long *
-@@ -958,7 +958,7 @@ extern int ata_host_activate(struct ata_
+@@ -961,7 +961,7 @@ extern int ata_host_activate(struct ata_
struct scsi_host_template *sht);
extern void ata_host_detach(struct ata_host *host);
extern void ata_host_init(struct ata_host *, struct device *,
@@ -43074,9 +43138,9 @@ diff -urNp linux-2.6.32.7/include/linux/libata.h linux-2.6.32.7/include/linux/li
extern int ata_scsi_detect(struct scsi_host_template *sht);
extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg);
extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *));
-diff -urNp linux-2.6.32.7/include/linux/lockd/bind.h linux-2.6.32.7/include/linux/lockd/bind.h
---- linux-2.6.32.7/include/linux/lockd/bind.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/lockd/bind.h 2010-01-25 17:39:40.999427893 -0500
+diff -urNp linux-2.6.32.8/include/linux/lockd/bind.h linux-2.6.32.8/include/linux/lockd/bind.h
+--- linux-2.6.32.8/include/linux/lockd/bind.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/lockd/bind.h 2010-02-10 15:06:24.606031427 -0500
@@ -23,13 +23,13 @@ struct svc_rqst;
* This is the set of functions for lockd->nfsd communication
*/
@@ -43094,9 +43158,9 @@ diff -urNp linux-2.6.32.7/include/linux/lockd/bind.h linux-2.6.32.7/include/linu
/*
* Similar to nfs_client_initdata, but without the NFS-specific
-diff -urNp linux-2.6.32.7/include/linux/mm.h linux-2.6.32.7/include/linux/mm.h
---- linux-2.6.32.7/include/linux/mm.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/mm.h 2010-01-25 17:39:40.999427893 -0500
+diff -urNp linux-2.6.32.8/include/linux/mm.h linux-2.6.32.8/include/linux/mm.h
+--- linux-2.6.32.8/include/linux/mm.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/mm.h 2010-02-10 15:06:24.610032210 -0500
@@ -106,6 +106,10 @@ extern unsigned int kobjsize(const void
#define VM_PFN_AT_MMAP 0x40000000 /* PFNMAP vma that is fully mapped at mmap time */
#define VM_MERGEABLE 0x80000000 /* KSM may merge identical pages */
@@ -43159,9 +43223,9 @@ diff -urNp linux-2.6.32.7/include/linux/mm.h linux-2.6.32.7/include/linux/mm.h
#endif /* __KERNEL__ */
#endif /* _LINUX_MM_H */
-diff -urNp linux-2.6.32.7/include/linux/mm_types.h linux-2.6.32.7/include/linux/mm_types.h
---- linux-2.6.32.7/include/linux/mm_types.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/mm_types.h 2010-01-25 17:39:40.999427893 -0500
+diff -urNp linux-2.6.32.8/include/linux/mm_types.h linux-2.6.32.8/include/linux/mm_types.h
+--- linux-2.6.32.8/include/linux/mm_types.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/mm_types.h 2010-02-10 15:06:24.610032210 -0500
@@ -186,6 +186,8 @@ struct vm_area_struct {
#ifdef CONFIG_NUMA
struct mempolicy *vm_policy; /* NUMA policy for the VMA */
@@ -43196,9 +43260,9 @@ diff -urNp linux-2.6.32.7/include/linux/mm_types.h linux-2.6.32.7/include/linux/
};
/* Future-safe accessor for struct mm_struct's cpu_vm_mask. */
-diff -urNp linux-2.6.32.7/include/linux/mmu_notifier.h linux-2.6.32.7/include/linux/mmu_notifier.h
---- linux-2.6.32.7/include/linux/mmu_notifier.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/mmu_notifier.h 2010-01-25 17:39:40.999427893 -0500
+diff -urNp linux-2.6.32.8/include/linux/mmu_notifier.h linux-2.6.32.8/include/linux/mmu_notifier.h
+--- linux-2.6.32.8/include/linux/mmu_notifier.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/mmu_notifier.h 2010-02-10 15:06:24.610032210 -0500
@@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr
*/
#define ptep_clear_flush_notify(__vma, __address, __ptep) \
@@ -43215,9 +43279,9 @@ diff -urNp linux-2.6.32.7/include/linux/mmu_notifier.h linux-2.6.32.7/include/li
})
#define ptep_clear_flush_young_notify(__vma, __address, __ptep) \
-diff -urNp linux-2.6.32.7/include/linux/mod_devicetable.h linux-2.6.32.7/include/linux/mod_devicetable.h
---- linux-2.6.32.7/include/linux/mod_devicetable.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/mod_devicetable.h 2010-01-25 17:39:41.000424921 -0500
+diff -urNp linux-2.6.32.8/include/linux/mod_devicetable.h linux-2.6.32.8/include/linux/mod_devicetable.h
+--- linux-2.6.32.8/include/linux/mod_devicetable.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/mod_devicetable.h 2010-02-10 15:06:24.610032210 -0500
@@ -12,7 +12,7 @@
typedef unsigned long kernel_ulong_t;
#endif
@@ -43236,9 +43300,9 @@ diff -urNp linux-2.6.32.7/include/linux/mod_devicetable.h linux-2.6.32.7/include
struct hid_device_id {
__u16 bus;
-diff -urNp linux-2.6.32.7/include/linux/module.h linux-2.6.32.7/include/linux/module.h
---- linux-2.6.32.7/include/linux/module.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/module.h 2010-01-25 17:39:41.000424921 -0500
+diff -urNp linux-2.6.32.8/include/linux/module.h linux-2.6.32.8/include/linux/module.h
+--- linux-2.6.32.8/include/linux/module.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/module.h 2010-02-10 15:06:24.610032210 -0500
@@ -287,16 +287,16 @@ struct module
int (*init)(void);
@@ -43311,9 +43375,9 @@ diff -urNp linux-2.6.32.7/include/linux/module.h linux-2.6.32.7/include/linux/mo
}
/* Search for module by name: must hold module_mutex. */
-diff -urNp linux-2.6.32.7/include/linux/moduleloader.h linux-2.6.32.7/include/linux/moduleloader.h
---- linux-2.6.32.7/include/linux/moduleloader.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/moduleloader.h 2010-01-25 17:39:41.001276086 -0500
+diff -urNp linux-2.6.32.8/include/linux/moduleloader.h linux-2.6.32.8/include/linux/moduleloader.h
+--- linux-2.6.32.8/include/linux/moduleloader.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/moduleloader.h 2010-02-10 15:06:24.610032210 -0500
@@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st
sections. Returns NULL on failure. */
void *module_alloc(unsigned long size);
@@ -43336,9 +43400,9 @@ diff -urNp linux-2.6.32.7/include/linux/moduleloader.h linux-2.6.32.7/include/li
/* Apply the given relocation to the (simplified) ELF. Return -error
or 0. */
int apply_relocate(Elf_Shdr *sechdrs,
-diff -urNp linux-2.6.32.7/include/linux/namei.h linux-2.6.32.7/include/linux/namei.h
---- linux-2.6.32.7/include/linux/namei.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/namei.h 2010-01-25 17:39:41.001276086 -0500
+diff -urNp linux-2.6.32.8/include/linux/namei.h linux-2.6.32.8/include/linux/namei.h
+--- linux-2.6.32.8/include/linux/namei.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/namei.h 2010-02-10 15:06:24.610032210 -0500
@@ -22,7 +22,7 @@ struct nameidata {
unsigned int flags;
int last_type;
@@ -43363,9 +43427,9 @@ diff -urNp linux-2.6.32.7/include/linux/namei.h linux-2.6.32.7/include/linux/nam
{
return nd->saved_names[nd->depth];
}
-diff -urNp linux-2.6.32.7/include/linux/nodemask.h linux-2.6.32.7/include/linux/nodemask.h
---- linux-2.6.32.7/include/linux/nodemask.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/nodemask.h 2010-01-25 17:39:41.001276086 -0500
+diff -urNp linux-2.6.32.8/include/linux/nodemask.h linux-2.6.32.8/include/linux/nodemask.h
+--- linux-2.6.32.8/include/linux/nodemask.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/nodemask.h 2010-02-10 15:06:24.610032210 -0500
@@ -464,11 +464,11 @@ static inline int num_node_state(enum no
#define any_online_node(mask) \
@@ -43382,9 +43446,9 @@ diff -urNp linux-2.6.32.7/include/linux/nodemask.h linux-2.6.32.7/include/linux/
})
#define num_online_nodes() num_node_state(N_ONLINE)
-diff -urNp linux-2.6.32.7/include/linux/oprofile.h linux-2.6.32.7/include/linux/oprofile.h
---- linux-2.6.32.7/include/linux/oprofile.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/oprofile.h 2010-01-25 17:39:41.001276086 -0500
+diff -urNp linux-2.6.32.8/include/linux/oprofile.h linux-2.6.32.8/include/linux/oprofile.h
+--- linux-2.6.32.8/include/linux/oprofile.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/oprofile.h 2010-02-10 15:06:24.610032210 -0500
@@ -129,9 +129,9 @@ int oprofilefs_create_ulong(struct super
int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root,
char const * name, ulong * val);
@@ -43397,9 +43461,9 @@ diff -urNp linux-2.6.32.7/include/linux/oprofile.h linux-2.6.32.7/include/linux/
/** create a directory */
struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
-diff -urNp linux-2.6.32.7/include/linux/pipe_fs_i.h linux-2.6.32.7/include/linux/pipe_fs_i.h
---- linux-2.6.32.7/include/linux/pipe_fs_i.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/pipe_fs_i.h 2010-01-25 17:39:41.001276086 -0500
+diff -urNp linux-2.6.32.8/include/linux/pipe_fs_i.h linux-2.6.32.8/include/linux/pipe_fs_i.h
+--- linux-2.6.32.8/include/linux/pipe_fs_i.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/pipe_fs_i.h 2010-02-10 15:06:24.610032210 -0500
@@ -46,9 +46,9 @@ struct pipe_inode_info {
wait_queue_head_t wait;
unsigned int nrbufs, curbuf;
@@ -43413,9 +43477,9 @@ diff -urNp linux-2.6.32.7/include/linux/pipe_fs_i.h linux-2.6.32.7/include/linux
unsigned int r_counter;
unsigned int w_counter;
struct fasync_struct *fasync_readers;
-diff -urNp linux-2.6.32.7/include/linux/poison.h linux-2.6.32.7/include/linux/poison.h
---- linux-2.6.32.7/include/linux/poison.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/poison.h 2010-01-25 17:39:41.001276086 -0500
+diff -urNp linux-2.6.32.8/include/linux/poison.h linux-2.6.32.8/include/linux/poison.h
+--- linux-2.6.32.8/include/linux/poison.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/poison.h 2010-02-10 15:06:24.610032210 -0500
@@ -7,8 +7,8 @@
* under normal circumstances, used to verify that nobody uses
* non-initialized list entries.
@@ -43427,9 +43491,9 @@ diff -urNp linux-2.6.32.7/include/linux/poison.h linux-2.6.32.7/include/linux/po
/********** include/linux/timer.h **********/
/*
-diff -urNp linux-2.6.32.7/include/linux/proc_fs.h linux-2.6.32.7/include/linux/proc_fs.h
---- linux-2.6.32.7/include/linux/proc_fs.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/proc_fs.h 2010-01-25 17:39:41.001276086 -0500
+diff -urNp linux-2.6.32.8/include/linux/proc_fs.h linux-2.6.32.8/include/linux/proc_fs.h
+--- linux-2.6.32.8/include/linux/proc_fs.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/proc_fs.h 2010-02-10 15:06:24.610032210 -0500
@@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro
return proc_create_data(name, mode, parent, proc_fops, NULL);
}
@@ -43450,9 +43514,9 @@ diff -urNp linux-2.6.32.7/include/linux/proc_fs.h linux-2.6.32.7/include/linux/p
static inline struct proc_dir_entry *create_proc_read_entry(const char *name,
mode_t mode, struct proc_dir_entry *base,
read_proc_t *read_proc, void * data)
-diff -urNp linux-2.6.32.7/include/linux/random.h linux-2.6.32.7/include/linux/random.h
---- linux-2.6.32.7/include/linux/random.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/random.h 2010-01-25 17:39:41.032837080 -0500
+diff -urNp linux-2.6.32.8/include/linux/random.h linux-2.6.32.8/include/linux/random.h
+--- linux-2.6.32.8/include/linux/random.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/random.h 2010-02-10 15:06:24.610032210 -0500
@@ -74,6 +74,11 @@ unsigned long randomize_range(unsigned l
u32 random32(void);
void srandom32(u32 seed);
@@ -43465,9 +43529,9 @@ diff -urNp linux-2.6.32.7/include/linux/random.h linux-2.6.32.7/include/linux/ra
#endif /* __KERNEL___ */
#endif /* _LINUX_RANDOM_H */
-diff -urNp linux-2.6.32.7/include/linux/reiserfs_fs.h linux-2.6.32.7/include/linux/reiserfs_fs.h
---- linux-2.6.32.7/include/linux/reiserfs_fs.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/reiserfs_fs.h 2010-01-25 17:39:41.033186102 -0500
+diff -urNp linux-2.6.32.8/include/linux/reiserfs_fs.h linux-2.6.32.8/include/linux/reiserfs_fs.h
+--- linux-2.6.32.8/include/linux/reiserfs_fs.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/reiserfs_fs.h 2010-02-10 15:06:24.610032210 -0500
@@ -1326,7 +1326,7 @@ static inline loff_t max_reiserfs_offset
#define REISERFS_USER_MEM 1 /* reiserfs user memory mode */
@@ -43514,9 +43578,9 @@ diff -urNp linux-2.6.32.7/include/linux/reiserfs_fs.h linux-2.6.32.7/include/lin
#define op_bytes_number(ih,bsize) item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize)
#define op_is_left_mergeable(key,bsize) item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize)
-diff -urNp linux-2.6.32.7/include/linux/reiserfs_fs_sb.h linux-2.6.32.7/include/linux/reiserfs_fs_sb.h
---- linux-2.6.32.7/include/linux/reiserfs_fs_sb.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/reiserfs_fs_sb.h 2010-01-25 17:39:41.033186102 -0500
+diff -urNp linux-2.6.32.8/include/linux/reiserfs_fs_sb.h linux-2.6.32.8/include/linux/reiserfs_fs_sb.h
+--- linux-2.6.32.8/include/linux/reiserfs_fs_sb.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/reiserfs_fs_sb.h 2010-02-10 15:06:24.610032210 -0500
@@ -377,7 +377,7 @@ struct reiserfs_sb_info {
/* Comment? -Hans */
wait_queue_head_t s_wait;
@@ -43526,9 +43590,9 @@ diff -urNp linux-2.6.32.7/include/linux/reiserfs_fs_sb.h linux-2.6.32.7/include/
// tree gets re-balanced
unsigned long s_properties; /* File system properties. Currently holds
on-disk FS format */
-diff -urNp linux-2.6.32.7/include/linux/sched.h linux-2.6.32.7/include/linux/sched.h
---- linux-2.6.32.7/include/linux/sched.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/sched.h 2010-01-25 17:39:41.034385602 -0500
+diff -urNp linux-2.6.32.8/include/linux/sched.h linux-2.6.32.8/include/linux/sched.h
+--- linux-2.6.32.8/include/linux/sched.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/sched.h 2010-02-10 15:06:24.610032210 -0500
@@ -101,6 +101,7 @@ struct bio;
struct fs_struct;
struct bts_context;
@@ -43742,9 +43806,9 @@ diff -urNp linux-2.6.32.7/include/linux/sched.h linux-2.6.32.7/include/linux/sch
extern void thread_info_cache_init(void);
#ifdef CONFIG_DEBUG_STACK_USAGE
-diff -urNp linux-2.6.32.7/include/linux/screen_info.h linux-2.6.32.7/include/linux/screen_info.h
---- linux-2.6.32.7/include/linux/screen_info.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/screen_info.h 2010-01-25 17:39:41.034385602 -0500
+diff -urNp linux-2.6.32.8/include/linux/screen_info.h linux-2.6.32.8/include/linux/screen_info.h
+--- linux-2.6.32.8/include/linux/screen_info.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/screen_info.h 2010-02-10 15:06:24.610032210 -0500
@@ -42,7 +42,8 @@ struct screen_info {
__u16 pages; /* 0x32 */
__u16 vesa_attributes; /* 0x34 */
@@ -43755,9 +43819,9 @@ diff -urNp linux-2.6.32.7/include/linux/screen_info.h linux-2.6.32.7/include/lin
} __attribute__((packed));
#define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */
-diff -urNp linux-2.6.32.7/include/linux/security.h linux-2.6.32.7/include/linux/security.h
---- linux-2.6.32.7/include/linux/security.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/security.h 2010-01-25 17:39:41.035109382 -0500
+diff -urNp linux-2.6.32.8/include/linux/security.h linux-2.6.32.8/include/linux/security.h
+--- linux-2.6.32.8/include/linux/security.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/security.h 2010-02-10 15:06:24.614029789 -0500
@@ -34,6 +34,7 @@
#include <linux/key.h>
#include <linux/xfrm.h>
@@ -43766,9 +43830,9 @@ diff -urNp linux-2.6.32.7/include/linux/security.h linux-2.6.32.7/include/linux/
#include <net/flow.h>
/* Maximum number of letters for an LSM name string */
-diff -urNp linux-2.6.32.7/include/linux/shm.h linux-2.6.32.7/include/linux/shm.h
---- linux-2.6.32.7/include/linux/shm.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/shm.h 2010-01-25 17:39:41.035109382 -0500
+diff -urNp linux-2.6.32.8/include/linux/shm.h linux-2.6.32.8/include/linux/shm.h
+--- linux-2.6.32.8/include/linux/shm.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/shm.h 2010-02-10 15:06:24.614029789 -0500
@@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke
pid_t shm_cprid;
pid_t shm_lprid;
@@ -43780,9 +43844,9 @@ diff -urNp linux-2.6.32.7/include/linux/shm.h linux-2.6.32.7/include/linux/shm.h
};
/* shm_mode upper byte flags */
-diff -urNp linux-2.6.32.7/include/linux/slab.h linux-2.6.32.7/include/linux/slab.h
---- linux-2.6.32.7/include/linux/slab.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/slab.h 2010-01-25 17:39:41.035109382 -0500
+diff -urNp linux-2.6.32.8/include/linux/slab.h linux-2.6.32.8/include/linux/slab.h
+--- linux-2.6.32.8/include/linux/slab.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/slab.h 2010-02-10 15:06:24.614029789 -0500
@@ -11,6 +11,7 @@
#include <linux/gfp.h>
@@ -43854,9 +43918,9 @@ diff -urNp linux-2.6.32.7/include/linux/slab.h linux-2.6.32.7/include/linux/slab
+})
+
#endif /* _LINUX_SLAB_H */
-diff -urNp linux-2.6.32.7/include/linux/slub_def.h linux-2.6.32.7/include/linux/slub_def.h
---- linux-2.6.32.7/include/linux/slub_def.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/slub_def.h 2010-01-25 17:39:41.035109382 -0500
+diff -urNp linux-2.6.32.8/include/linux/slub_def.h linux-2.6.32.8/include/linux/slub_def.h
+--- linux-2.6.32.8/include/linux/slub_def.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/slub_def.h 2010-02-10 15:06:24.614029789 -0500
@@ -86,7 +86,7 @@ struct kmem_cache {
struct kmem_cache_order_objects max;
struct kmem_cache_order_objects min;
@@ -43866,9 +43930,9 @@ diff -urNp linux-2.6.32.7/include/linux/slub_def.h linux-2.6.32.7/include/linux/
void (*ctor)(void *);
int inuse; /* Offset to metadata */
int align; /* Alignment */
-diff -urNp linux-2.6.32.7/include/linux/sonet.h linux-2.6.32.7/include/linux/sonet.h
---- linux-2.6.32.7/include/linux/sonet.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/sonet.h 2010-01-25 17:39:41.035109382 -0500
+diff -urNp linux-2.6.32.8/include/linux/sonet.h linux-2.6.32.8/include/linux/sonet.h
+--- linux-2.6.32.8/include/linux/sonet.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/sonet.h 2010-02-10 15:06:24.614029789 -0500
@@ -61,7 +61,7 @@ struct sonet_stats {
#include <asm/atomic.h>
@@ -43878,9 +43942,9 @@ diff -urNp linux-2.6.32.7/include/linux/sonet.h linux-2.6.32.7/include/linux/son
__SONET_ITEMS
#undef __HANDLE_ITEM
};
-diff -urNp linux-2.6.32.7/include/linux/suspend.h linux-2.6.32.7/include/linux/suspend.h
---- linux-2.6.32.7/include/linux/suspend.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/suspend.h 2010-01-25 17:39:41.036213895 -0500
+diff -urNp linux-2.6.32.8/include/linux/suspend.h linux-2.6.32.8/include/linux/suspend.h
+--- linux-2.6.32.8/include/linux/suspend.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/suspend.h 2010-02-10 15:06:24.614029789 -0500
@@ -104,15 +104,15 @@ typedef int __bitwise suspend_state_t;
* which require special recovery actions in that situation.
*/
@@ -43969,9 +44033,9 @@ diff -urNp linux-2.6.32.7/include/linux/suspend.h linux-2.6.32.7/include/linux/s
static inline int hibernate(void) { return -ENOSYS; }
static inline bool system_entering_hibernation(void) { return false; }
#endif /* CONFIG_HIBERNATION */
-diff -urNp linux-2.6.32.7/include/linux/sysctl.h linux-2.6.32.7/include/linux/sysctl.h
---- linux-2.6.32.7/include/linux/sysctl.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/sysctl.h 2010-01-25 17:39:41.036213895 -0500
+diff -urNp linux-2.6.32.8/include/linux/sysctl.h linux-2.6.32.8/include/linux/sysctl.h
+--- linux-2.6.32.8/include/linux/sysctl.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/sysctl.h 2010-02-10 15:06:24.614029789 -0500
@@ -164,7 +164,11 @@ enum
KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */
};
@@ -43985,9 +44049,9 @@ diff -urNp linux-2.6.32.7/include/linux/sysctl.h linux-2.6.32.7/include/linux/sy
/* CTL_VM names: */
enum
-diff -urNp linux-2.6.32.7/include/linux/sysfs.h linux-2.6.32.7/include/linux/sysfs.h
---- linux-2.6.32.7/include/linux/sysfs.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/sysfs.h 2010-01-25 17:39:41.036213895 -0500
+diff -urNp linux-2.6.32.8/include/linux/sysfs.h linux-2.6.32.8/include/linux/sysfs.h
+--- linux-2.6.32.8/include/linux/sysfs.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/sysfs.h 2010-02-10 15:06:24.614029789 -0500
@@ -75,8 +75,8 @@ struct bin_attribute {
};
@@ -43999,9 +44063,9 @@ diff -urNp linux-2.6.32.7/include/linux/sysfs.h linux-2.6.32.7/include/linux/sys
};
struct sysfs_dirent;
-diff -urNp linux-2.6.32.7/include/linux/thread_info.h linux-2.6.32.7/include/linux/thread_info.h
---- linux-2.6.32.7/include/linux/thread_info.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/thread_info.h 2010-01-25 17:39:41.036213895 -0500
+diff -urNp linux-2.6.32.8/include/linux/thread_info.h linux-2.6.32.8/include/linux/thread_info.h
+--- linux-2.6.32.8/include/linux/thread_info.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/thread_info.h 2010-02-10 15:06:24.614029789 -0500
@@ -23,7 +23,7 @@ struct restart_block {
};
/* For futex_wait and futex_wait_requeue_pi */
@@ -44011,9 +44075,9 @@ diff -urNp linux-2.6.32.7/include/linux/thread_info.h linux-2.6.32.7/include/lin
u32 val;
u32 flags;
u32 bitset;
-diff -urNp linux-2.6.32.7/include/linux/tty.h linux-2.6.32.7/include/linux/tty.h
---- linux-2.6.32.7/include/linux/tty.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/tty.h 2010-01-25 17:39:41.036213895 -0500
+diff -urNp linux-2.6.32.8/include/linux/tty.h linux-2.6.32.8/include/linux/tty.h
+--- linux-2.6.32.8/include/linux/tty.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/tty.h 2010-02-10 15:06:24.614029789 -0500
@@ -13,6 +13,7 @@
#include <linux/tty_driver.h>
#include <linux/tty_ldisc.h>
@@ -44049,9 +44113,9 @@ diff -urNp linux-2.6.32.7/include/linux/tty.h linux-2.6.32.7/include/linux/tty.h
/* n_tty.c */
extern struct tty_ldisc_ops tty_ldisc_N_TTY;
-diff -urNp linux-2.6.32.7/include/linux/tty_ldisc.h linux-2.6.32.7/include/linux/tty_ldisc.h
---- linux-2.6.32.7/include/linux/tty_ldisc.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/tty_ldisc.h 2010-01-25 17:39:41.037233192 -0500
+diff -urNp linux-2.6.32.8/include/linux/tty_ldisc.h linux-2.6.32.8/include/linux/tty_ldisc.h
+--- linux-2.6.32.8/include/linux/tty_ldisc.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/tty_ldisc.h 2010-02-10 15:06:24.614029789 -0500
@@ -139,7 +139,7 @@ struct tty_ldisc_ops {
struct module *owner;
@@ -44061,9 +44125,9 @@ diff -urNp linux-2.6.32.7/include/linux/tty_ldisc.h linux-2.6.32.7/include/linux
};
struct tty_ldisc {
-diff -urNp linux-2.6.32.7/include/linux/types.h linux-2.6.32.7/include/linux/types.h
---- linux-2.6.32.7/include/linux/types.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/types.h 2010-01-25 17:39:41.037233192 -0500
+diff -urNp linux-2.6.32.8/include/linux/types.h linux-2.6.32.8/include/linux/types.h
+--- linux-2.6.32.8/include/linux/types.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/types.h 2010-02-10 15:06:24.614029789 -0500
@@ -191,10 +191,26 @@ typedef struct {
volatile int counter;
} atomic_t;
@@ -44091,9 +44155,9 @@ diff -urNp linux-2.6.32.7/include/linux/types.h linux-2.6.32.7/include/linux/typ
#endif
struct ustat {
-diff -urNp linux-2.6.32.7/include/linux/uaccess.h linux-2.6.32.7/include/linux/uaccess.h
---- linux-2.6.32.7/include/linux/uaccess.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/uaccess.h 2010-01-25 17:39:41.037233192 -0500
+diff -urNp linux-2.6.32.8/include/linux/uaccess.h linux-2.6.32.8/include/linux/uaccess.h
+--- linux-2.6.32.8/include/linux/uaccess.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/uaccess.h 2010-02-10 15:06:24.614029789 -0500
@@ -76,11 +76,11 @@ static inline unsigned long __copy_from_
long ret; \
mm_segment_t old_fs = get_fs(); \
@@ -44125,9 +44189,9 @@ diff -urNp linux-2.6.32.7/include/linux/uaccess.h linux-2.6.32.7/include/linux/u
+extern long probe_kernel_write(void *dst, const void *src, size_t size);
#endif /* __LINUX_UACCESS_H__ */
-diff -urNp linux-2.6.32.7/include/linux/vmalloc.h linux-2.6.32.7/include/linux/vmalloc.h
---- linux-2.6.32.7/include/linux/vmalloc.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/linux/vmalloc.h 2010-01-25 17:39:41.037233192 -0500
+diff -urNp linux-2.6.32.8/include/linux/vmalloc.h linux-2.6.32.8/include/linux/vmalloc.h
+--- linux-2.6.32.8/include/linux/vmalloc.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/linux/vmalloc.h 2010-02-10 15:06:24.614029789 -0500
@@ -13,6 +13,11 @@ struct vm_area_struct; /* vma defining
#define VM_MAP 0x00000004 /* vmap()ed pages */
#define VM_USERMAP 0x00000008 /* suitable for remap_vmalloc_range */
@@ -44222,9 +44286,9 @@ diff -urNp linux-2.6.32.7/include/linux/vmalloc.h linux-2.6.32.7/include/linux/v
+})
+
#endif /* _LINUX_VMALLOC_H */
-diff -urNp linux-2.6.32.7/include/net/irda/ircomm_tty.h linux-2.6.32.7/include/net/irda/ircomm_tty.h
---- linux-2.6.32.7/include/net/irda/ircomm_tty.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/net/irda/ircomm_tty.h 2010-01-25 17:39:41.037233192 -0500
+diff -urNp linux-2.6.32.8/include/net/irda/ircomm_tty.h linux-2.6.32.8/include/net/irda/ircomm_tty.h
+--- linux-2.6.32.8/include/net/irda/ircomm_tty.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/net/irda/ircomm_tty.h 2010-02-10 15:06:24.614029789 -0500
@@ -105,8 +105,8 @@ struct ircomm_tty_cb {
unsigned short close_delay;
unsigned short closing_wait; /* time to wait before closing */
@@ -44236,9 +44300,9 @@ diff -urNp linux-2.6.32.7/include/net/irda/ircomm_tty.h linux-2.6.32.7/include/n
/* Protect concurent access to :
* o self->open_count
-diff -urNp linux-2.6.32.7/include/net/neighbour.h linux-2.6.32.7/include/net/neighbour.h
---- linux-2.6.32.7/include/net/neighbour.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/net/neighbour.h 2010-01-25 17:39:41.037233192 -0500
+diff -urNp linux-2.6.32.8/include/net/neighbour.h linux-2.6.32.8/include/net/neighbour.h
+--- linux-2.6.32.8/include/net/neighbour.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/net/neighbour.h 2010-02-10 15:06:24.614029789 -0500
@@ -125,12 +125,12 @@ struct neighbour
struct neigh_ops
{
@@ -44258,9 +44322,9 @@ diff -urNp linux-2.6.32.7/include/net/neighbour.h linux-2.6.32.7/include/net/nei
};
struct pneigh_entry
-diff -urNp linux-2.6.32.7/include/net/sctp/sctp.h linux-2.6.32.7/include/net/sctp/sctp.h
---- linux-2.6.32.7/include/net/sctp/sctp.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/net/sctp/sctp.h 2010-01-25 17:39:41.037233192 -0500
+diff -urNp linux-2.6.32.8/include/net/sctp/sctp.h linux-2.6.32.8/include/net/sctp/sctp.h
+--- linux-2.6.32.8/include/net/sctp/sctp.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/net/sctp/sctp.h 2010-02-10 15:06:24.614029789 -0500
@@ -305,8 +305,8 @@ extern int sctp_debug_flag;
#else /* SCTP_DEBUG */
@@ -44272,9 +44336,9 @@ diff -urNp linux-2.6.32.7/include/net/sctp/sctp.h linux-2.6.32.7/include/net/sct
#define SCTP_ENABLE_DEBUG
#define SCTP_DISABLE_DEBUG
#define SCTP_ASSERT(expr, str, func)
-diff -urNp linux-2.6.32.7/include/net/tcp.h linux-2.6.32.7/include/net/tcp.h
---- linux-2.6.32.7/include/net/tcp.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/net/tcp.h 2010-01-25 17:39:41.038425649 -0500
+diff -urNp linux-2.6.32.8/include/net/tcp.h linux-2.6.32.8/include/net/tcp.h
+--- linux-2.6.32.8/include/net/tcp.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/net/tcp.h 2010-02-10 15:06:24.614029789 -0500
@@ -1420,6 +1420,7 @@ enum tcp_seq_states {
struct tcp_seq_afinfo {
char *name;
@@ -44283,9 +44347,9 @@ diff -urNp linux-2.6.32.7/include/net/tcp.h linux-2.6.32.7/include/net/tcp.h
struct file_operations seq_fops;
struct seq_operations seq_ops;
};
-diff -urNp linux-2.6.32.7/include/net/udp.h linux-2.6.32.7/include/net/udp.h
---- linux-2.6.32.7/include/net/udp.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/net/udp.h 2010-01-25 17:39:41.038425649 -0500
+diff -urNp linux-2.6.32.8/include/net/udp.h linux-2.6.32.8/include/net/udp.h
+--- linux-2.6.32.8/include/net/udp.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/net/udp.h 2010-02-10 15:06:24.614029789 -0500
@@ -187,6 +187,7 @@ struct udp_seq_afinfo {
char *name;
sa_family_t family;
@@ -44294,9 +44358,9 @@ diff -urNp linux-2.6.32.7/include/net/udp.h linux-2.6.32.7/include/net/udp.h
struct file_operations seq_fops;
struct seq_operations seq_ops;
};
-diff -urNp linux-2.6.32.7/include/sound/ac97_codec.h linux-2.6.32.7/include/sound/ac97_codec.h
---- linux-2.6.32.7/include/sound/ac97_codec.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/sound/ac97_codec.h 2010-01-25 17:39:41.038425649 -0500
+diff -urNp linux-2.6.32.8/include/sound/ac97_codec.h linux-2.6.32.8/include/sound/ac97_codec.h
+--- linux-2.6.32.8/include/sound/ac97_codec.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/sound/ac97_codec.h 2010-02-10 15:06:24.614029789 -0500
@@ -419,15 +419,15 @@
struct snd_ac97;
@@ -44329,9 +44393,9 @@ diff -urNp linux-2.6.32.7/include/sound/ac97_codec.h linux-2.6.32.7/include/soun
void *private_data;
void (*private_free) (struct snd_ac97 *ac97);
/* --- */
-diff -urNp linux-2.6.32.7/include/video/uvesafb.h linux-2.6.32.7/include/video/uvesafb.h
---- linux-2.6.32.7/include/video/uvesafb.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/include/video/uvesafb.h 2010-01-25 17:39:41.039171660 -0500
+diff -urNp linux-2.6.32.8/include/video/uvesafb.h linux-2.6.32.8/include/video/uvesafb.h
+--- linux-2.6.32.8/include/video/uvesafb.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/include/video/uvesafb.h 2010-02-10 15:06:24.614029789 -0500
@@ -177,6 +177,7 @@ struct uvesafb_par {
u8 ypan; /* 0 - nothing, 1 - ypan, 2 - ywrap */
u8 pmi_setpal; /* PMI for palette changes */
@@ -44340,9 +44404,9 @@ diff -urNp linux-2.6.32.7/include/video/uvesafb.h linux-2.6.32.7/include/video/u
void *pmi_start;
void *pmi_pal;
u8 *vbe_state_orig; /*
-diff -urNp linux-2.6.32.7/init/do_mounts.c linux-2.6.32.7/init/do_mounts.c
---- linux-2.6.32.7/init/do_mounts.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/init/do_mounts.c 2010-01-25 17:39:41.050935989 -0500
+diff -urNp linux-2.6.32.8/init/do_mounts.c linux-2.6.32.8/init/do_mounts.c
+--- linux-2.6.32.8/init/do_mounts.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/init/do_mounts.c 2010-02-10 15:06:24.614029789 -0500
@@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa
static int __init do_mount_root(char *name, char *fs, int flags, void *data)
@@ -44388,9 +44452,9 @@ diff -urNp linux-2.6.32.7/init/do_mounts.c linux-2.6.32.7/init/do_mounts.c
+ sys_mount((__force char __user *)".", (__force char __user *)"/", NULL, MS_MOVE, NULL);
+ sys_chroot((__force char __user *)".");
}
-diff -urNp linux-2.6.32.7/init/do_mounts.h linux-2.6.32.7/init/do_mounts.h
---- linux-2.6.32.7/init/do_mounts.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/init/do_mounts.h 2010-01-25 17:39:41.053149708 -0500
+diff -urNp linux-2.6.32.8/init/do_mounts.h linux-2.6.32.8/init/do_mounts.h
+--- linux-2.6.32.8/init/do_mounts.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/init/do_mounts.h 2010-02-10 15:06:24.614029789 -0500
@@ -15,15 +15,15 @@ extern int root_mountflags;
static inline int create_dev(char *name, dev_t dev)
@@ -44410,9 +44474,9 @@ diff -urNp linux-2.6.32.7/init/do_mounts.h linux-2.6.32.7/init/do_mounts.h
return 0;
if (!S_ISBLK(stat.st_mode))
return 0;
-diff -urNp linux-2.6.32.7/init/do_mounts_initrd.c linux-2.6.32.7/init/do_mounts_initrd.c
---- linux-2.6.32.7/init/do_mounts_initrd.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/init/do_mounts_initrd.c 2010-01-25 17:39:41.055426418 -0500
+diff -urNp linux-2.6.32.8/init/do_mounts_initrd.c linux-2.6.32.8/init/do_mounts_initrd.c
+--- linux-2.6.32.8/init/do_mounts_initrd.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/init/do_mounts_initrd.c 2010-02-10 15:06:24.618033572 -0500
@@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel
sys_close(old_fd);sys_close(root_fd);
sys_close(0);sys_close(1);sys_close(2);
@@ -44496,9 +44560,9 @@ diff -urNp linux-2.6.32.7/init/do_mounts_initrd.c linux-2.6.32.7/init/do_mounts_
+ sys_unlink((__force const char __user *)"/initrd.image");
return 0;
}
-diff -urNp linux-2.6.32.7/init/do_mounts_md.c linux-2.6.32.7/init/do_mounts_md.c
---- linux-2.6.32.7/init/do_mounts_md.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/init/do_mounts_md.c 2010-01-25 17:39:41.067292994 -0500
+diff -urNp linux-2.6.32.8/init/do_mounts_md.c linux-2.6.32.8/init/do_mounts_md.c
+--- linux-2.6.32.8/init/do_mounts_md.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/init/do_mounts_md.c 2010-02-10 15:06:24.618033572 -0500
@@ -170,7 +170,7 @@ static void __init md_setup_drive(void)
partitioned ? "_d" : "", minor,
md_setup_args[ent].device_names);
@@ -44526,9 +44590,9 @@ diff -urNp linux-2.6.32.7/init/do_mounts_md.c linux-2.6.32.7/init/do_mounts_md.c
if (fd >= 0) {
sys_ioctl(fd, RAID_AUTORUN, raid_autopart);
sys_close(fd);
-diff -urNp linux-2.6.32.7/init/initramfs.c linux-2.6.32.7/init/initramfs.c
---- linux-2.6.32.7/init/initramfs.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/init/initramfs.c 2010-01-25 17:39:41.069300088 -0500
+diff -urNp linux-2.6.32.8/init/initramfs.c linux-2.6.32.8/init/initramfs.c
+--- linux-2.6.32.8/init/initramfs.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/init/initramfs.c 2010-02-10 15:06:24.618033572 -0500
@@ -74,7 +74,7 @@ static void __init free_hash(void)
}
}
@@ -44637,9 +44701,9 @@ diff -urNp linux-2.6.32.7/init/initramfs.c linux-2.6.32.7/init/initramfs.c
state = SkipIt;
next_state = Reset;
return 0;
-diff -urNp linux-2.6.32.7/init/Kconfig linux-2.6.32.7/init/Kconfig
---- linux-2.6.32.7/init/Kconfig 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/init/Kconfig 2010-01-25 17:39:41.074459565 -0500
+diff -urNp linux-2.6.32.8/init/Kconfig linux-2.6.32.8/init/Kconfig
+--- linux-2.6.32.8/init/Kconfig 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/init/Kconfig 2010-02-10 15:06:24.618033572 -0500
@@ -1026,7 +1026,7 @@ config SLUB_DEBUG
config COMPAT_BRK
@@ -44661,9 +44725,9 @@ diff -urNp linux-2.6.32.7/init/Kconfig linux-2.6.32.7/init/Kconfig
config RT_MUTEXES
boolean
-diff -urNp linux-2.6.32.7/init/main.c linux-2.6.32.7/init/main.c
---- linux-2.6.32.7/init/main.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/init/main.c 2010-01-25 17:39:41.075431418 -0500
+diff -urNp linux-2.6.32.8/init/main.c linux-2.6.32.8/init/main.c
+--- linux-2.6.32.8/init/main.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/init/main.c 2010-02-10 15:06:24.618033572 -0500
@@ -97,6 +97,7 @@ static inline void mark_rodata_ro(void)
#ifdef CONFIG_TC
extern void tc_init(void);
@@ -44793,9 +44857,9 @@ diff -urNp linux-2.6.32.7/init/main.c linux-2.6.32.7/init/main.c
/*
* Ok, we have completed the initial bootup, and
* we're essentially up and running. Get rid of the
-diff -urNp linux-2.6.32.7/init/noinitramfs.c linux-2.6.32.7/init/noinitramfs.c
---- linux-2.6.32.7/init/noinitramfs.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/init/noinitramfs.c 2010-01-25 17:39:41.076314755 -0500
+diff -urNp linux-2.6.32.8/init/noinitramfs.c linux-2.6.32.8/init/noinitramfs.c
+--- linux-2.6.32.8/init/noinitramfs.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/init/noinitramfs.c 2010-02-10 15:06:24.618033572 -0500
@@ -29,7 +29,7 @@ static int __init default_rootfs(void)
{
int err;
@@ -44814,9 +44878,9 @@ diff -urNp linux-2.6.32.7/init/noinitramfs.c linux-2.6.32.7/init/noinitramfs.c
if (err < 0)
goto out;
-diff -urNp linux-2.6.32.7/ipc/ipc_sysctl.c linux-2.6.32.7/ipc/ipc_sysctl.c
---- linux-2.6.32.7/ipc/ipc_sysctl.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/ipc/ipc_sysctl.c 2010-01-25 17:39:41.076314755 -0500
+diff -urNp linux-2.6.32.8/ipc/ipc_sysctl.c linux-2.6.32.8/ipc/ipc_sysctl.c
+--- linux-2.6.32.8/ipc/ipc_sysctl.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/ipc/ipc_sysctl.c 2010-02-10 15:06:24.618033572 -0500
@@ -267,7 +267,7 @@ static struct ctl_table ipc_kern_table[]
.extra1 = &zero,
.extra2 = &one,
@@ -44835,9 +44899,9 @@ diff -urNp linux-2.6.32.7/ipc/ipc_sysctl.c linux-2.6.32.7/ipc/ipc_sysctl.c
};
static int __init ipc_sysctl_init(void)
-diff -urNp linux-2.6.32.7/ipc/mqueue.c linux-2.6.32.7/ipc/mqueue.c
---- linux-2.6.32.7/ipc/mqueue.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/ipc/mqueue.c 2010-01-25 17:39:41.076314755 -0500
+diff -urNp linux-2.6.32.8/ipc/mqueue.c linux-2.6.32.8/ipc/mqueue.c
+--- linux-2.6.32.8/ipc/mqueue.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/ipc/mqueue.c 2010-02-10 15:06:24.618033572 -0500
@@ -150,6 +150,7 @@ static struct inode *mqueue_get_inode(st
mq_bytes = (mq_msg_tblsz +
(info->attr.mq_maxmsg * info->attr.mq_msgsize));
@@ -44846,9 +44910,9 @@ diff -urNp linux-2.6.32.7/ipc/mqueue.c linux-2.6.32.7/ipc/mqueue.c
spin_lock(&mq_lock);
if (u->mq_bytes + mq_bytes < u->mq_bytes ||
u->mq_bytes + mq_bytes >
-diff -urNp linux-2.6.32.7/ipc/shm.c linux-2.6.32.7/ipc/shm.c
---- linux-2.6.32.7/ipc/shm.c 2010-01-25 20:04:15.549151745 -0500
-+++ linux-2.6.32.7/ipc/shm.c 2010-01-25 20:04:25.168099298 -0500
+diff -urNp linux-2.6.32.8/ipc/shm.c linux-2.6.32.8/ipc/shm.c
+--- linux-2.6.32.8/ipc/shm.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/ipc/shm.c 2010-02-10 15:06:24.618033572 -0500
@@ -70,6 +70,14 @@ static void shm_destroy (struct ipc_name
static int sysvipc_shm_proc_show(struct seq_file *s, void *it);
#endif
@@ -44901,9 +44965,9 @@ diff -urNp linux-2.6.32.7/ipc/shm.c linux-2.6.32.7/ipc/shm.c
size = i_size_read(path.dentry->d_inode);
shm_unlock(shp);
-diff -urNp linux-2.6.32.7/kernel/acct.c linux-2.6.32.7/kernel/acct.c
---- linux-2.6.32.7/kernel/acct.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/acct.c 2010-01-25 17:39:41.077441091 -0500
+diff -urNp linux-2.6.32.8/kernel/acct.c linux-2.6.32.8/kernel/acct.c
+--- linux-2.6.32.8/kernel/acct.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/acct.c 2010-02-10 15:06:24.618033572 -0500
@@ -579,7 +579,7 @@ static void do_acct_process(struct bsd_a
*/
flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
@@ -44913,9 +44977,9 @@ diff -urNp linux-2.6.32.7/kernel/acct.c linux-2.6.32.7/kernel/acct.c
sizeof(acct_t), &file->f_pos);
current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
set_fs(fs);
-diff -urNp linux-2.6.32.7/kernel/capability.c linux-2.6.32.7/kernel/capability.c
---- linux-2.6.32.7/kernel/capability.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/capability.c 2010-01-25 17:39:41.077441091 -0500
+diff -urNp linux-2.6.32.8/kernel/capability.c linux-2.6.32.8/kernel/capability.c
+--- linux-2.6.32.8/kernel/capability.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/capability.c 2010-02-10 15:06:24.618033572 -0500
@@ -306,10 +306,21 @@ int capable(int cap)
BUG();
}
@@ -44939,9 +45003,9 @@ diff -urNp linux-2.6.32.7/kernel/capability.c linux-2.6.32.7/kernel/capability.c
+
EXPORT_SYMBOL(capable);
+EXPORT_SYMBOL(capable_nolog);
-diff -urNp linux-2.6.32.7/kernel/configs.c linux-2.6.32.7/kernel/configs.c
---- linux-2.6.32.7/kernel/configs.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/configs.c 2010-01-25 17:39:41.077441091 -0500
+diff -urNp linux-2.6.32.8/kernel/configs.c linux-2.6.32.8/kernel/configs.c
+--- linux-2.6.32.8/kernel/configs.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/configs.c 2010-02-10 15:06:24.618033572 -0500
@@ -73,8 +73,19 @@ static int __init ikconfig_init(void)
struct proc_dir_entry *entry;
@@ -44962,9 +45026,9 @@ diff -urNp linux-2.6.32.7/kernel/configs.c linux-2.6.32.7/kernel/configs.c
if (!entry)
return -ENOMEM;
-diff -urNp linux-2.6.32.7/kernel/cpu.c linux-2.6.32.7/kernel/cpu.c
---- linux-2.6.32.7/kernel/cpu.c 2010-01-25 20:04:15.562557635 -0500
-+++ linux-2.6.32.7/kernel/cpu.c 2010-01-25 20:04:25.175451082 -0500
+diff -urNp linux-2.6.32.8/kernel/cpu.c linux-2.6.32.8/kernel/cpu.c
+--- linux-2.6.32.8/kernel/cpu.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/cpu.c 2010-02-10 15:06:24.618033572 -0500
@@ -19,7 +19,7 @@
/* Serializes the updates to cpu_online_mask, cpu_present_mask */
static DEFINE_MUTEX(cpu_add_remove_lock);
@@ -44974,9 +45038,9 @@ diff -urNp linux-2.6.32.7/kernel/cpu.c linux-2.6.32.7/kernel/cpu.c
/* If set, cpu_up and cpu_down will return -EBUSY and do nothing.
* Should always be manipulated under cpu_add_remove_lock
-diff -urNp linux-2.6.32.7/kernel/cred.c linux-2.6.32.7/kernel/cred.c
---- linux-2.6.32.7/kernel/cred.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/cred.c 2010-01-25 17:39:41.077441091 -0500
+diff -urNp linux-2.6.32.8/kernel/cred.c linux-2.6.32.8/kernel/cred.c
+--- linux-2.6.32.8/kernel/cred.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/cred.c 2010-02-10 15:06:24.618033572 -0500
@@ -520,6 +520,8 @@ int commit_creds(struct cred *new)
get_cred(new); /* we will require a ref for the subj creds too */
@@ -44986,9 +45050,9 @@ diff -urNp linux-2.6.32.7/kernel/cred.c linux-2.6.32.7/kernel/cred.c
/* dumpability changes */
if (old->euid != new->euid ||
old->egid != new->egid ||
-diff -urNp linux-2.6.32.7/kernel/exit.c linux-2.6.32.7/kernel/exit.c
---- linux-2.6.32.7/kernel/exit.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/exit.c 2010-01-25 17:39:41.078429700 -0500
+diff -urNp linux-2.6.32.8/kernel/exit.c linux-2.6.32.8/kernel/exit.c
+--- linux-2.6.32.8/kernel/exit.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/exit.c 2010-02-10 15:06:24.618033572 -0500
@@ -56,6 +56,10 @@
#include <asm/mmu_context.h>
#include "cred-internals.h"
@@ -45078,9 +45142,9 @@ diff -urNp linux-2.6.32.7/kernel/exit.c linux-2.6.32.7/kernel/exit.c
get_task_struct(p);
read_unlock(&tasklist_lock);
-diff -urNp linux-2.6.32.7/kernel/fork.c linux-2.6.32.7/kernel/fork.c
---- linux-2.6.32.7/kernel/fork.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/fork.c 2010-01-25 17:39:41.078429700 -0500
+diff -urNp linux-2.6.32.8/kernel/fork.c linux-2.6.32.8/kernel/fork.c
+--- linux-2.6.32.8/kernel/fork.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/fork.c 2010-02-10 15:06:24.618033572 -0500
@@ -253,7 +253,7 @@ static struct task_struct *dup_task_stru
*stackend = STACK_END_MAGIC; /* for overflow detection */
@@ -45150,7 +45214,7 @@ diff -urNp linux-2.6.32.7/kernel/fork.c linux-2.6.32.7/kernel/fork.c
write_unlock(&fs->lock);
return 0;
}
-@@ -1027,6 +1053,9 @@ static struct task_struct *copy_process(
+@@ -1027,10 +1053,13 @@ static struct task_struct *copy_process(
DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
#endif
retval = -EAGAIN;
@@ -45159,7 +45223,13 @@ diff -urNp linux-2.6.32.7/kernel/fork.c linux-2.6.32.7/kernel/fork.c
+
if (atomic_read(&p->real_cred->user->processes) >=
p->signal->rlim[RLIMIT_NPROC].rlim_cur) {
- if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) &&
+- if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) &&
+- p->real_cred->user != INIT_USER)
++ if (p->real_cred->user != INIT_USER &&
++ !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
+ goto bad_fork_free;
+ }
+
@@ -1179,6 +1208,8 @@ static struct task_struct *copy_process(
goto bad_fork_free_pid;
}
@@ -45205,9 +45275,9 @@ diff -urNp linux-2.6.32.7/kernel/fork.c linux-2.6.32.7/kernel/fork.c
new_fs = NULL;
else
new_fs = fs;
-diff -urNp linux-2.6.32.7/kernel/futex.c linux-2.6.32.7/kernel/futex.c
---- linux-2.6.32.7/kernel/futex.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/futex.c 2010-01-25 17:39:41.078429700 -0500
+diff -urNp linux-2.6.32.8/kernel/futex.c linux-2.6.32.8/kernel/futex.c
+--- linux-2.6.32.8/kernel/futex.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/futex.c 2010-02-10 15:06:24.621989074 -0500
@@ -54,6 +54,7 @@
#include <linux/mount.h>
#include <linux/pagemap.h>
@@ -45275,9 +45345,9 @@ diff -urNp linux-2.6.32.7/kernel/futex.c linux-2.6.32.7/kernel/futex.c
{
unsigned long uentry;
-diff -urNp linux-2.6.32.7/kernel/futex_compat.c linux-2.6.32.7/kernel/futex_compat.c
---- linux-2.6.32.7/kernel/futex_compat.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/futex_compat.c 2010-01-25 17:39:41.079430227 -0500
+diff -urNp linux-2.6.32.8/kernel/futex_compat.c linux-2.6.32.8/kernel/futex_compat.c
+--- linux-2.6.32.8/kernel/futex_compat.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/futex_compat.c 2010-02-10 15:06:24.621989074 -0500
@@ -10,6 +10,7 @@
#include <linux/compat.h>
#include <linux/nsproxy.h>
@@ -45315,9 +45385,9 @@ diff -urNp linux-2.6.32.7/kernel/futex_compat.c linux-2.6.32.7/kernel/futex_comp
head = p->compat_robust_list;
read_unlock(&tasklist_lock);
}
-diff -urNp linux-2.6.32.7/kernel/gcov/base.c linux-2.6.32.7/kernel/gcov/base.c
---- linux-2.6.32.7/kernel/gcov/base.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/gcov/base.c 2010-01-25 17:39:41.079430227 -0500
+diff -urNp linux-2.6.32.8/kernel/gcov/base.c linux-2.6.32.8/kernel/gcov/base.c
+--- linux-2.6.32.8/kernel/gcov/base.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/gcov/base.c 2010-02-10 15:06:24.621989074 -0500
@@ -102,11 +102,6 @@ void gcov_enable_events(void)
}
@@ -45339,9 +45409,9 @@ diff -urNp linux-2.6.32.7/kernel/gcov/base.c linux-2.6.32.7/kernel/gcov/base.c
if (prev)
prev->next = info->next;
else
-diff -urNp linux-2.6.32.7/kernel/kallsyms.c linux-2.6.32.7/kernel/kallsyms.c
---- linux-2.6.32.7/kernel/kallsyms.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/kallsyms.c 2010-01-25 17:39:41.079430227 -0500
+diff -urNp linux-2.6.32.8/kernel/kallsyms.c linux-2.6.32.8/kernel/kallsyms.c
+--- linux-2.6.32.8/kernel/kallsyms.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/kallsyms.c 2010-02-10 15:06:24.621989074 -0500
@@ -11,6 +11,9 @@
* Changed the compression method from stem compression to "table lookup"
* compression (see scripts/kallsyms.c for a more complete description)
@@ -45416,9 +45486,9 @@ diff -urNp linux-2.6.32.7/kernel/kallsyms.c linux-2.6.32.7/kernel/kallsyms.c
if (!iter)
return -ENOMEM;
reset_iter(iter, 0);
-diff -urNp linux-2.6.32.7/kernel/kgdb.c linux-2.6.32.7/kernel/kgdb.c
---- linux-2.6.32.7/kernel/kgdb.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/kgdb.c 2010-01-25 17:39:41.079430227 -0500
+diff -urNp linux-2.6.32.8/kernel/kgdb.c linux-2.6.32.8/kernel/kgdb.c
+--- linux-2.6.32.8/kernel/kgdb.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/kgdb.c 2010-02-10 15:06:24.621989074 -0500
@@ -86,7 +86,7 @@ static int kgdb_io_module_registered;
/* Guard for recursive entry */
static int exception_level;
@@ -45446,9 +45516,9 @@ diff -urNp linux-2.6.32.7/kernel/kgdb.c linux-2.6.32.7/kernel/kgdb.c
{
BUG_ON(kgdb_connected);
-diff -urNp linux-2.6.32.7/kernel/kmod.c linux-2.6.32.7/kernel/kmod.c
---- linux-2.6.32.7/kernel/kmod.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/kmod.c 2010-01-25 17:39:41.079430227 -0500
+diff -urNp linux-2.6.32.8/kernel/kmod.c linux-2.6.32.8/kernel/kmod.c
+--- linux-2.6.32.8/kernel/kmod.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/kmod.c 2010-02-10 15:06:24.621989074 -0500
@@ -90,6 +90,18 @@ int __request_module(bool wait, const ch
if (ret >= MODULE_NAME_LEN)
return -ENAMETOOLONG;
@@ -45468,9 +45538,9 @@ diff -urNp linux-2.6.32.7/kernel/kmod.c linux-2.6.32.7/kernel/kmod.c
/* If modprobe needs a service that is in a module, we get a recursive
* loop. Limit the number of running kmod threads to max_threads/2 or
* MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method
-diff -urNp linux-2.6.32.7/kernel/kprobes.c linux-2.6.32.7/kernel/kprobes.c
---- linux-2.6.32.7/kernel/kprobes.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/kprobes.c 2010-01-25 17:39:41.080425476 -0500
+diff -urNp linux-2.6.32.8/kernel/kprobes.c linux-2.6.32.8/kernel/kprobes.c
+--- linux-2.6.32.8/kernel/kprobes.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/kprobes.c 2010-02-10 15:06:24.621989074 -0500
@@ -183,7 +183,7 @@ static kprobe_opcode_t __kprobes *__get_
* kernel image and loaded module images reside. This is required
* so x86_64 can correctly handle the %rip-relative fixups.
@@ -45489,9 +45559,9 @@ diff -urNp linux-2.6.32.7/kernel/kprobes.c linux-2.6.32.7/kernel/kprobes.c
kfree(kip);
}
return 1;
-diff -urNp linux-2.6.32.7/kernel/lockdep.c linux-2.6.32.7/kernel/lockdep.c
---- linux-2.6.32.7/kernel/lockdep.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/lockdep.c 2010-01-25 17:39:41.080425476 -0500
+diff -urNp linux-2.6.32.8/kernel/lockdep.c linux-2.6.32.8/kernel/lockdep.c
+--- linux-2.6.32.8/kernel/lockdep.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/lockdep.c 2010-02-10 15:06:24.621989074 -0500
@@ -577,6 +577,10 @@ static int static_obj(void *obj)
int i;
#endif
@@ -45521,9 +45591,9 @@ diff -urNp linux-2.6.32.7/kernel/lockdep.c linux-2.6.32.7/kernel/lockdep.c
printk("the code is fine but needs lockdep annotation.\n");
printk("turning off the locking correctness validator.\n");
dump_stack();
-diff -urNp linux-2.6.32.7/kernel/module.c linux-2.6.32.7/kernel/module.c
---- linux-2.6.32.7/kernel/module.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/module.c 2010-01-25 17:39:41.081427324 -0500
+diff -urNp linux-2.6.32.8/kernel/module.c linux-2.6.32.8/kernel/module.c
+--- linux-2.6.32.8/kernel/module.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/module.c 2010-02-10 15:06:24.626028377 -0500
@@ -89,7 +89,8 @@ static DECLARE_WAIT_QUEUE_HEAD(module_wq
static BLOCKING_NOTIFIER_HEAD(module_notify_list);
@@ -46075,9 +46145,9 @@ diff -urNp linux-2.6.32.7/kernel/module.c linux-2.6.32.7/kernel/module.c
mod = NULL;
}
return mod;
-diff -urNp linux-2.6.32.7/kernel/panic.c linux-2.6.32.7/kernel/panic.c
---- linux-2.6.32.7/kernel/panic.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/panic.c 2010-01-25 17:39:41.082412843 -0500
+diff -urNp linux-2.6.32.8/kernel/panic.c linux-2.6.32.8/kernel/panic.c
+--- linux-2.6.32.8/kernel/panic.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/panic.c 2010-02-10 15:06:24.626028377 -0500
@@ -392,7 +392,8 @@ EXPORT_SYMBOL(warn_slowpath_null);
*/
void __stack_chk_fail(void)
@@ -46088,9 +46158,9 @@ diff -urNp linux-2.6.32.7/kernel/panic.c linux-2.6.32.7/kernel/panic.c
__builtin_return_address(0));
}
EXPORT_SYMBOL(__stack_chk_fail);
-diff -urNp linux-2.6.32.7/kernel/params.c linux-2.6.32.7/kernel/params.c
---- linux-2.6.32.7/kernel/params.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/params.c 2010-01-25 17:39:41.082412843 -0500
+diff -urNp linux-2.6.32.8/kernel/params.c linux-2.6.32.8/kernel/params.c
+--- linux-2.6.32.8/kernel/params.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/params.c 2010-02-10 15:06:24.626028377 -0500
@@ -725,7 +725,7 @@ static ssize_t module_attr_store(struct
return ret;
}
@@ -46109,9 +46179,9 @@ diff -urNp linux-2.6.32.7/kernel/params.c linux-2.6.32.7/kernel/params.c
.filter = uevent_filter,
};
-diff -urNp linux-2.6.32.7/kernel/pid.c linux-2.6.32.7/kernel/pid.c
---- linux-2.6.32.7/kernel/pid.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/pid.c 2010-01-25 17:39:41.082412843 -0500
+diff -urNp linux-2.6.32.8/kernel/pid.c linux-2.6.32.8/kernel/pid.c
+--- linux-2.6.32.8/kernel/pid.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/pid.c 2010-02-10 15:06:24.626028377 -0500
@@ -33,6 +33,7 @@
#include <linux/rculist.h>
#include <linux/bootmem.h>
@@ -46145,9 +46215,9 @@ diff -urNp linux-2.6.32.7/kernel/pid.c linux-2.6.32.7/kernel/pid.c
}
struct task_struct *find_task_by_vpid(pid_t vnr)
-diff -urNp linux-2.6.32.7/kernel/posix-cpu-timers.c linux-2.6.32.7/kernel/posix-cpu-timers.c
---- linux-2.6.32.7/kernel/posix-cpu-timers.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/posix-cpu-timers.c 2010-01-25 17:39:41.082412843 -0500
+diff -urNp linux-2.6.32.8/kernel/posix-cpu-timers.c linux-2.6.32.8/kernel/posix-cpu-timers.c
+--- linux-2.6.32.8/kernel/posix-cpu-timers.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/posix-cpu-timers.c 2010-02-10 15:06:24.626028377 -0500
@@ -6,6 +6,7 @@
#include <linux/posix-timers.h>
#include <linux/errno.h>
@@ -46172,9 +46242,9 @@ diff -urNp linux-2.6.32.7/kernel/posix-cpu-timers.c linux-2.6.32.7/kernel/posix-
if (psecs >= sig->rlim[RLIMIT_CPU].rlim_cur) {
/*
* At the soft limit, send a SIGXCPU every second.
-diff -urNp linux-2.6.32.7/kernel/power/hibernate.c linux-2.6.32.7/kernel/power/hibernate.c
---- linux-2.6.32.7/kernel/power/hibernate.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/power/hibernate.c 2010-01-25 17:39:41.083426302 -0500
+diff -urNp linux-2.6.32.8/kernel/power/hibernate.c linux-2.6.32.8/kernel/power/hibernate.c
+--- linux-2.6.32.8/kernel/power/hibernate.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/power/hibernate.c 2010-02-10 15:06:24.626028377 -0500
@@ -48,14 +48,14 @@ enum {
static int hibernation_mode = HIBERNATION_SHUTDOWN;
@@ -46192,9 +46262,9 @@ diff -urNp linux-2.6.32.7/kernel/power/hibernate.c linux-2.6.32.7/kernel/power/h
{
if (ops && !(ops->begin && ops->end && ops->pre_snapshot
&& ops->prepare && ops->finish && ops->enter && ops->pre_restore
-diff -urNp linux-2.6.32.7/kernel/power/poweroff.c linux-2.6.32.7/kernel/power/poweroff.c
---- linux-2.6.32.7/kernel/power/poweroff.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/power/poweroff.c 2010-01-25 17:39:41.083426302 -0500
+diff -urNp linux-2.6.32.8/kernel/power/poweroff.c linux-2.6.32.8/kernel/power/poweroff.c
+--- linux-2.6.32.8/kernel/power/poweroff.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/power/poweroff.c 2010-02-10 15:06:24.626028377 -0500
@@ -37,7 +37,7 @@ static struct sysrq_key_op sysrq_powerof
.enable_mask = SYSRQ_ENABLE_BOOT,
};
@@ -46204,9 +46274,9 @@ diff -urNp linux-2.6.32.7/kernel/power/poweroff.c linux-2.6.32.7/kernel/power/po
{
register_sysrq_key('o', &sysrq_poweroff_op);
return 0;
-diff -urNp linux-2.6.32.7/kernel/power/process.c linux-2.6.32.7/kernel/power/process.c
---- linux-2.6.32.7/kernel/power/process.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/power/process.c 2010-01-25 17:39:41.083426302 -0500
+diff -urNp linux-2.6.32.8/kernel/power/process.c linux-2.6.32.8/kernel/power/process.c
+--- linux-2.6.32.8/kernel/power/process.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/power/process.c 2010-02-10 15:06:24.626028377 -0500
@@ -37,12 +37,15 @@ static int try_to_freeze_tasks(bool sig_
struct timeval start, end;
u64 elapsed_csecs64;
@@ -46246,9 +46316,9 @@ diff -urNp linux-2.6.32.7/kernel/power/process.c linux-2.6.32.7/kernel/power/pro
do_gettimeofday(&end);
elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start);
-diff -urNp linux-2.6.32.7/kernel/power/suspend.c linux-2.6.32.7/kernel/power/suspend.c
---- linux-2.6.32.7/kernel/power/suspend.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/power/suspend.c 2010-01-25 17:39:41.083426302 -0500
+diff -urNp linux-2.6.32.8/kernel/power/suspend.c linux-2.6.32.8/kernel/power/suspend.c
+--- linux-2.6.32.8/kernel/power/suspend.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/power/suspend.c 2010-02-10 15:06:24.626028377 -0500
@@ -23,13 +23,13 @@ const char *const pm_states[PM_SUSPEND_M
[PM_SUSPEND_MEM] = "mem",
};
@@ -46265,9 +46335,9 @@ diff -urNp linux-2.6.32.7/kernel/power/suspend.c linux-2.6.32.7/kernel/power/sus
{
mutex_lock(&pm_mutex);
suspend_ops = ops;
-diff -urNp linux-2.6.32.7/kernel/printk.c linux-2.6.32.7/kernel/printk.c
---- linux-2.6.32.7/kernel/printk.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/printk.c 2010-01-25 17:39:41.083426302 -0500
+diff -urNp linux-2.6.32.8/kernel/printk.c linux-2.6.32.8/kernel/printk.c
+--- linux-2.6.32.8/kernel/printk.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/printk.c 2010-02-10 15:06:24.626028377 -0500
@@ -278,6 +278,11 @@ int do_syslog(int type, char __user *buf
char c;
int error = 0;
@@ -46280,9 +46350,9 @@ diff -urNp linux-2.6.32.7/kernel/printk.c linux-2.6.32.7/kernel/printk.c
error = security_syslog(type);
if (error)
return error;
-diff -urNp linux-2.6.32.7/kernel/ptrace.c linux-2.6.32.7/kernel/ptrace.c
---- linux-2.6.32.7/kernel/ptrace.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/ptrace.c 2010-01-25 17:39:41.084483897 -0500
+diff -urNp linux-2.6.32.8/kernel/ptrace.c linux-2.6.32.8/kernel/ptrace.c
+--- linux-2.6.32.8/kernel/ptrace.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/ptrace.c 2010-02-10 15:06:24.626028377 -0500
@@ -141,7 +141,7 @@ int __ptrace_may_access(struct task_stru
cred->gid != tcred->egid ||
cred->gid != tcred->sgid ||
@@ -46353,9 +46423,9 @@ diff -urNp linux-2.6.32.7/kernel/ptrace.c linux-2.6.32.7/kernel/ptrace.c
}
int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data)
-diff -urNp linux-2.6.32.7/kernel/relay.c linux-2.6.32.7/kernel/relay.c
---- linux-2.6.32.7/kernel/relay.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/relay.c 2010-01-25 17:39:41.085160978 -0500
+diff -urNp linux-2.6.32.8/kernel/relay.c linux-2.6.32.8/kernel/relay.c
+--- linux-2.6.32.8/kernel/relay.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/relay.c 2010-02-10 15:06:24.626028377 -0500
@@ -1292,7 +1292,7 @@ static int subbuf_splice_actor(struct fi
return 0;
@@ -46365,9 +46435,9 @@ diff -urNp linux-2.6.32.7/kernel/relay.c linux-2.6.32.7/kernel/relay.c
return ret;
if (read_start + ret == nonpad_end)
-diff -urNp linux-2.6.32.7/kernel/resource.c linux-2.6.32.7/kernel/resource.c
---- linux-2.6.32.7/kernel/resource.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/resource.c 2010-01-25 17:39:41.085160978 -0500
+diff -urNp linux-2.6.32.8/kernel/resource.c linux-2.6.32.8/kernel/resource.c
+--- linux-2.6.32.8/kernel/resource.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/resource.c 2010-02-10 15:06:24.626028377 -0500
@@ -132,8 +132,18 @@ static const struct file_operations proc
static int __init ioresources_init(void)
@@ -46387,9 +46457,9 @@ diff -urNp linux-2.6.32.7/kernel/resource.c linux-2.6.32.7/kernel/resource.c
return 0;
}
__initcall(ioresources_init);
-diff -urNp linux-2.6.32.7/kernel/sched.c linux-2.6.32.7/kernel/sched.c
---- linux-2.6.32.7/kernel/sched.c 2010-01-25 20:04:15.598098059 -0500
-+++ linux-2.6.32.7/kernel/sched.c 2010-01-25 20:04:25.191109426 -0500
+diff -urNp linux-2.6.32.8/kernel/sched.c linux-2.6.32.8/kernel/sched.c
+--- linux-2.6.32.8/kernel/sched.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/sched.c 2010-02-10 15:06:24.630031964 -0500
@@ -6090,6 +6090,8 @@ int can_nice(const struct task_struct *p
/* convert nice value [19,-20] to rlimit style value [1,40] */
int nice_rlim = 20 - nice;
@@ -46436,9 +46506,9 @@ diff -urNp linux-2.6.32.7/kernel/sched.c linux-2.6.32.7/kernel/sched.c
};
static struct ctl_table *sd_alloc_ctl_entry(int n)
-diff -urNp linux-2.6.32.7/kernel/signal.c linux-2.6.32.7/kernel/signal.c
---- linux-2.6.32.7/kernel/signal.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/signal.c 2010-01-25 17:39:41.089430610 -0500
+diff -urNp linux-2.6.32.8/kernel/signal.c linux-2.6.32.8/kernel/signal.c
+--- linux-2.6.32.8/kernel/signal.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/signal.c 2010-02-10 15:06:24.630031964 -0500
@@ -207,6 +207,9 @@ static struct sigqueue *__sigqueue_alloc
*/
user = get_uid(__task_cred(t)->user);
@@ -46491,9 +46561,9 @@ diff -urNp linux-2.6.32.7/kernel/signal.c linux-2.6.32.7/kernel/signal.c
return ret;
}
-diff -urNp linux-2.6.32.7/kernel/smp.c linux-2.6.32.7/kernel/smp.c
---- linux-2.6.32.7/kernel/smp.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/smp.c 2010-01-25 17:39:41.089430610 -0500
+diff -urNp linux-2.6.32.8/kernel/smp.c linux-2.6.32.8/kernel/smp.c
+--- linux-2.6.32.8/kernel/smp.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/smp.c 2010-02-10 15:06:24.630031964 -0500
@@ -459,22 +459,22 @@ int smp_call_function(void (*func)(void
}
EXPORT_SYMBOL(smp_call_function);
@@ -46521,9 +46591,9 @@ diff -urNp linux-2.6.32.7/kernel/smp.c linux-2.6.32.7/kernel/smp.c
{
spin_unlock_irq(&call_function.lock);
}
-diff -urNp linux-2.6.32.7/kernel/softirq.c linux-2.6.32.7/kernel/softirq.c
---- linux-2.6.32.7/kernel/softirq.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/softirq.c 2010-01-25 17:39:41.089430610 -0500
+diff -urNp linux-2.6.32.8/kernel/softirq.c linux-2.6.32.8/kernel/softirq.c
+--- linux-2.6.32.8/kernel/softirq.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/softirq.c 2010-02-10 15:06:24.630031964 -0500
@@ -56,7 +56,7 @@ static struct softirq_action softirq_vec
static DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
@@ -46533,9 +46603,9 @@ diff -urNp linux-2.6.32.7/kernel/softirq.c linux-2.6.32.7/kernel/softirq.c
"HI", "TIMER", "NET_TX", "NET_RX", "BLOCK", "BLOCK_IOPOLL",
"TASKLET", "SCHED", "HRTIMER", "RCU"
};
-diff -urNp linux-2.6.32.7/kernel/sys.c linux-2.6.32.7/kernel/sys.c
---- linux-2.6.32.7/kernel/sys.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/sys.c 2010-01-25 17:39:41.090393345 -0500
+diff -urNp linux-2.6.32.8/kernel/sys.c linux-2.6.32.8/kernel/sys.c
+--- linux-2.6.32.8/kernel/sys.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/sys.c 2010-02-10 15:06:24.630031964 -0500
@@ -133,6 +133,12 @@ static int set_one_prio(struct task_stru
error = -EACCES;
goto out;
@@ -46671,9 +46741,9 @@ diff -urNp linux-2.6.32.7/kernel/sys.c linux-2.6.32.7/kernel/sys.c
error = -EINVAL;
break;
}
-diff -urNp linux-2.6.32.7/kernel/sysctl.c linux-2.6.32.7/kernel/sysctl.c
---- linux-2.6.32.7/kernel/sysctl.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/sysctl.c 2010-01-25 17:39:41.090393345 -0500
+diff -urNp linux-2.6.32.8/kernel/sysctl.c linux-2.6.32.8/kernel/sysctl.c
+--- linux-2.6.32.8/kernel/sysctl.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/sysctl.c 2010-02-10 15:06:24.630031964 -0500
@@ -63,6 +63,13 @@
static int deprecated_sysctl_warning(struct __sysctl_args *args);
@@ -46795,9 +46865,9 @@ diff -urNp linux-2.6.32.7/kernel/sysctl.c linux-2.6.32.7/kernel/sysctl.c
error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC));
if (error)
return error;
-diff -urNp linux-2.6.32.7/kernel/taskstats.c linux-2.6.32.7/kernel/taskstats.c
---- linux-2.6.32.7/kernel/taskstats.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/taskstats.c 2010-01-25 17:39:41.091355913 -0500
+diff -urNp linux-2.6.32.8/kernel/taskstats.c linux-2.6.32.8/kernel/taskstats.c
+--- linux-2.6.32.8/kernel/taskstats.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/taskstats.c 2010-02-10 15:06:24.630031964 -0500
@@ -26,9 +26,12 @@
#include <linux/cgroup.h>
#include <linux/fs.h>
@@ -46821,9 +46891,9 @@ diff -urNp linux-2.6.32.7/kernel/taskstats.c linux-2.6.32.7/kernel/taskstats.c
if (!alloc_cpumask_var(&mask, GFP_KERNEL))
return -ENOMEM;
-diff -urNp linux-2.6.32.7/kernel/time/tick-broadcast.c linux-2.6.32.7/kernel/time/tick-broadcast.c
---- linux-2.6.32.7/kernel/time/tick-broadcast.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/time/tick-broadcast.c 2010-01-25 17:39:41.091355913 -0500
+diff -urNp linux-2.6.32.8/kernel/time/tick-broadcast.c linux-2.6.32.8/kernel/time/tick-broadcast.c
+--- linux-2.6.32.8/kernel/time/tick-broadcast.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/time/tick-broadcast.c 2010-02-10 15:06:24.633978892 -0500
@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl
* then clear the broadcast bit.
*/
@@ -46833,9 +46903,9 @@ diff -urNp linux-2.6.32.7/kernel/time/tick-broadcast.c linux-2.6.32.7/kernel/tim
cpumask_clear_cpu(cpu, tick_get_broadcast_mask());
tick_broadcast_clear_oneshot(cpu);
-diff -urNp linux-2.6.32.7/kernel/time.c linux-2.6.32.7/kernel/time.c
---- linux-2.6.32.7/kernel/time.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/time.c 2010-01-25 17:39:41.091355913 -0500
+diff -urNp linux-2.6.32.8/kernel/time.c linux-2.6.32.8/kernel/time.c
+--- linux-2.6.32.8/kernel/time.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/time.c 2010-02-10 15:06:24.633978892 -0500
@@ -94,6 +94,9 @@ SYSCALL_DEFINE1(stime, time_t __user *,
return err;
@@ -46873,9 +46943,9 @@ diff -urNp linux-2.6.32.7/kernel/time.c linux-2.6.32.7/kernel/time.c
{
#if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ)
return (USEC_PER_SEC / HZ) * j;
-diff -urNp linux-2.6.32.7/kernel/trace/ftrace.c linux-2.6.32.7/kernel/trace/ftrace.c
---- linux-2.6.32.7/kernel/trace/ftrace.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/trace/ftrace.c 2010-01-25 17:39:41.092433407 -0500
+diff -urNp linux-2.6.32.8/kernel/trace/ftrace.c linux-2.6.32.8/kernel/trace/ftrace.c
+--- linux-2.6.32.8/kernel/trace/ftrace.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/trace/ftrace.c 2010-02-10 15:06:24.633978892 -0500
@@ -1093,13 +1093,18 @@ ftrace_code_disable(struct module *mod,
ip = rec->ip;
@@ -46897,9 +46967,9 @@ diff -urNp linux-2.6.32.7/kernel/trace/ftrace.c linux-2.6.32.7/kernel/trace/ftra
}
/*
-diff -urNp linux-2.6.32.7/kernel/trace/Kconfig linux-2.6.32.7/kernel/trace/Kconfig
---- linux-2.6.32.7/kernel/trace/Kconfig 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/trace/Kconfig 2010-01-25 17:39:41.092433407 -0500
+diff -urNp linux-2.6.32.8/kernel/trace/Kconfig linux-2.6.32.8/kernel/trace/Kconfig
+--- linux-2.6.32.8/kernel/trace/Kconfig 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/trace/Kconfig 2010-02-10 15:06:24.633978892 -0500
@@ -126,6 +126,7 @@ if FTRACE
config FUNCTION_TRACER
bool "Kernel Function Tracer"
@@ -46916,9 +46986,9 @@ diff -urNp linux-2.6.32.7/kernel/trace/Kconfig linux-2.6.32.7/kernel/trace/Kconf
select FUNCTION_TRACER
select STACKTRACE
select KALLSYMS
-diff -urNp linux-2.6.32.7/kernel/trace/trace.c linux-2.6.32.7/kernel/trace/trace.c
---- linux-2.6.32.7/kernel/trace/trace.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/trace/trace.c 2010-01-25 17:39:41.093259491 -0500
+diff -urNp linux-2.6.32.8/kernel/trace/trace.c linux-2.6.32.8/kernel/trace/trace.c
+--- linux-2.6.32.8/kernel/trace/trace.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/trace/trace.c 2010-02-10 15:06:24.633978892 -0500
@@ -3792,10 +3792,9 @@ static const struct file_operations trac
};
#endif
@@ -46943,9 +47013,9 @@ diff -urNp linux-2.6.32.7/kernel/trace/trace.c linux-2.6.32.7/kernel/trace/trace
static int once;
struct dentry *d_tracer;
-diff -urNp linux-2.6.32.7/kernel/trace/trace_events.c linux-2.6.32.7/kernel/trace/trace_events.c
---- linux-2.6.32.7/kernel/trace/trace_events.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/trace/trace_events.c 2010-01-25 17:39:41.093259491 -0500
+diff -urNp linux-2.6.32.8/kernel/trace/trace_events.c linux-2.6.32.8/kernel/trace/trace_events.c
+--- linux-2.6.32.8/kernel/trace/trace_events.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/trace/trace_events.c 2010-02-10 15:06:24.633978892 -0500
@@ -951,6 +951,8 @@ static LIST_HEAD(ftrace_module_file_list
* Modules must own their file_operations to keep up with
* reference counting.
@@ -46955,9 +47025,9 @@ diff -urNp linux-2.6.32.7/kernel/trace/trace_events.c linux-2.6.32.7/kernel/trac
struct ftrace_module_file_ops {
struct list_head list;
struct module *mod;
-diff -urNp linux-2.6.32.7/kernel/trace/trace_output.c linux-2.6.32.7/kernel/trace/trace_output.c
---- linux-2.6.32.7/kernel/trace/trace_output.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/trace/trace_output.c 2010-01-25 17:39:41.094167076 -0500
+diff -urNp linux-2.6.32.8/kernel/trace/trace_output.c linux-2.6.32.8/kernel/trace/trace_output.c
+--- linux-2.6.32.8/kernel/trace/trace_output.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/trace/trace_output.c 2010-02-10 15:06:24.633978892 -0500
@@ -237,7 +237,7 @@ int trace_seq_path(struct trace_seq *s,
return 0;
p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
@@ -46967,9 +47037,9 @@ diff -urNp linux-2.6.32.7/kernel/trace/trace_output.c linux-2.6.32.7/kernel/trac
if (p) {
s->len = p - s->buffer;
return 1;
-diff -urNp linux-2.6.32.7/kernel/trace/trace_stack.c linux-2.6.32.7/kernel/trace/trace_stack.c
---- linux-2.6.32.7/kernel/trace/trace_stack.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/trace/trace_stack.c 2010-01-25 17:39:41.094167076 -0500
+diff -urNp linux-2.6.32.8/kernel/trace/trace_stack.c linux-2.6.32.8/kernel/trace/trace_stack.c
+--- linux-2.6.32.8/kernel/trace/trace_stack.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/trace/trace_stack.c 2010-02-10 15:06:24.633978892 -0500
@@ -50,7 +50,7 @@ static inline void check_stack(void)
return;
@@ -46979,9 +47049,9 @@ diff -urNp linux-2.6.32.7/kernel/trace/trace_stack.c linux-2.6.32.7/kernel/trace
return;
local_irq_save(flags);
-diff -urNp linux-2.6.32.7/kernel/utsname_sysctl.c linux-2.6.32.7/kernel/utsname_sysctl.c
---- linux-2.6.32.7/kernel/utsname_sysctl.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/kernel/utsname_sysctl.c 2010-01-25 17:39:41.094167076 -0500
+diff -urNp linux-2.6.32.8/kernel/utsname_sysctl.c linux-2.6.32.8/kernel/utsname_sysctl.c
+--- linux-2.6.32.8/kernel/utsname_sysctl.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/kernel/utsname_sysctl.c 2010-02-10 15:06:24.633978892 -0500
@@ -123,7 +123,7 @@ static struct ctl_table uts_kern_table[]
.proc_handler = proc_do_uts_string,
.strategy = sysctl_uts_string,
@@ -47000,9 +47070,9 @@ diff -urNp linux-2.6.32.7/kernel/utsname_sysctl.c linux-2.6.32.7/kernel/utsname_
};
static int __init utsname_sysctl_init(void)
-diff -urNp linux-2.6.32.7/lib/bug.c linux-2.6.32.7/lib/bug.c
---- linux-2.6.32.7/lib/bug.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/lib/bug.c 2010-01-25 17:39:41.094167076 -0500
+diff -urNp linux-2.6.32.8/lib/bug.c linux-2.6.32.8/lib/bug.c
+--- linux-2.6.32.8/lib/bug.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/lib/bug.c 2010-02-10 15:06:24.633978892 -0500
@@ -135,6 +135,8 @@ enum bug_trap_type report_bug(unsigned l
return BUG_TRAP_TYPE_NONE;
@@ -47012,9 +47082,9 @@ diff -urNp linux-2.6.32.7/lib/bug.c linux-2.6.32.7/lib/bug.c
printk(KERN_EMERG "------------[ cut here ]------------\n");
-diff -urNp linux-2.6.32.7/lib/debugobjects.c linux-2.6.32.7/lib/debugobjects.c
---- linux-2.6.32.7/lib/debugobjects.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/lib/debugobjects.c 2010-01-25 17:39:41.094167076 -0500
+diff -urNp linux-2.6.32.8/lib/debugobjects.c linux-2.6.32.8/lib/debugobjects.c
+--- linux-2.6.32.8/lib/debugobjects.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/lib/debugobjects.c 2010-02-10 15:06:24.633978892 -0500
@@ -277,7 +277,7 @@ static void debug_object_is_on_stack(voi
if (limit > 4)
return;
@@ -47024,9 +47094,9 @@ diff -urNp linux-2.6.32.7/lib/debugobjects.c linux-2.6.32.7/lib/debugobjects.c
if (is_on_stack == onstack)
return;
-diff -urNp linux-2.6.32.7/lib/dma-debug.c linux-2.6.32.7/lib/dma-debug.c
---- linux-2.6.32.7/lib/dma-debug.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/lib/dma-debug.c 2010-01-25 17:39:41.094167076 -0500
+diff -urNp linux-2.6.32.8/lib/dma-debug.c linux-2.6.32.8/lib/dma-debug.c
+--- linux-2.6.32.8/lib/dma-debug.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/lib/dma-debug.c 2010-02-10 15:06:24.633978892 -0500
@@ -861,7 +861,7 @@ out:
static void check_for_stack(struct device *dev, void *addr)
@@ -47036,9 +47106,9 @@ diff -urNp linux-2.6.32.7/lib/dma-debug.c linux-2.6.32.7/lib/dma-debug.c
err_printk(dev, NULL, "DMA-API: device driver maps memory from"
"stack [addr=%p]\n", addr);
}
-diff -urNp linux-2.6.32.7/lib/inflate.c linux-2.6.32.7/lib/inflate.c
---- linux-2.6.32.7/lib/inflate.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/lib/inflate.c 2010-01-25 17:39:41.095431188 -0500
+diff -urNp linux-2.6.32.8/lib/inflate.c linux-2.6.32.8/lib/inflate.c
+--- linux-2.6.32.8/lib/inflate.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/lib/inflate.c 2010-02-10 15:06:24.633978892 -0500
@@ -266,7 +266,7 @@ static void free(void *where)
malloc_ptr = free_mem_ptr;
}
@@ -47048,9 +47118,9 @@ diff -urNp linux-2.6.32.7/lib/inflate.c linux-2.6.32.7/lib/inflate.c
#define free(a) kfree(a)
#endif
-diff -urNp linux-2.6.32.7/lib/Kconfig.debug linux-2.6.32.7/lib/Kconfig.debug
---- linux-2.6.32.7/lib/Kconfig.debug 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/lib/Kconfig.debug 2010-01-25 17:39:41.095431188 -0500
+diff -urNp linux-2.6.32.8/lib/Kconfig.debug linux-2.6.32.8/lib/Kconfig.debug
+--- linux-2.6.32.8/lib/Kconfig.debug 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/lib/Kconfig.debug 2010-02-10 15:06:24.633978892 -0500
@@ -905,7 +905,7 @@ config LATENCYTOP
select STACKTRACE
select SCHEDSTATS
@@ -47060,9 +47130,9 @@ diff -urNp linux-2.6.32.7/lib/Kconfig.debug linux-2.6.32.7/lib/Kconfig.debug
help
Enable this option if you want to use the LatencyTOP tool
to find out which userspace is blocking on what kernel operations.
-diff -urNp linux-2.6.32.7/lib/kobject.c linux-2.6.32.7/lib/kobject.c
---- linux-2.6.32.7/lib/kobject.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/lib/kobject.c 2010-01-25 17:39:41.096167640 -0500
+diff -urNp linux-2.6.32.8/lib/kobject.c linux-2.6.32.8/lib/kobject.c
+--- linux-2.6.32.8/lib/kobject.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/lib/kobject.c 2010-02-10 15:06:24.638045355 -0500
@@ -700,7 +700,7 @@ static ssize_t kobj_attr_store(struct ko
return ret;
}
@@ -47090,9 +47160,9 @@ diff -urNp linux-2.6.32.7/lib/kobject.c linux-2.6.32.7/lib/kobject.c
struct kobject *parent_kobj)
{
struct kset *kset;
-diff -urNp linux-2.6.32.7/lib/kobject_uevent.c linux-2.6.32.7/lib/kobject_uevent.c
---- linux-2.6.32.7/lib/kobject_uevent.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/lib/kobject_uevent.c 2010-01-25 17:39:41.096167640 -0500
+diff -urNp linux-2.6.32.8/lib/kobject_uevent.c linux-2.6.32.8/lib/kobject_uevent.c
+--- linux-2.6.32.8/lib/kobject_uevent.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/lib/kobject_uevent.c 2010-02-10 15:06:24.638045355 -0500
@@ -95,7 +95,7 @@ int kobject_uevent_env(struct kobject *k
const char *subsystem;
struct kobject *top_kobj;
@@ -47102,9 +47172,9 @@ diff -urNp linux-2.6.32.7/lib/kobject_uevent.c linux-2.6.32.7/lib/kobject_uevent
u64 seq;
int i = 0;
int retval = 0;
-diff -urNp linux-2.6.32.7/lib/parser.c linux-2.6.32.7/lib/parser.c
---- linux-2.6.32.7/lib/parser.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/lib/parser.c 2010-01-25 17:39:41.096167640 -0500
+diff -urNp linux-2.6.32.8/lib/parser.c linux-2.6.32.8/lib/parser.c
+--- linux-2.6.32.8/lib/parser.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/lib/parser.c 2010-02-10 15:06:24.638045355 -0500
@@ -126,7 +126,7 @@ static int match_number(substring_t *s,
char *buf;
int ret;
@@ -47114,9 +47184,9 @@ diff -urNp linux-2.6.32.7/lib/parser.c linux-2.6.32.7/lib/parser.c
if (!buf)
return -ENOMEM;
memcpy(buf, s->from, s->to - s->from);
-diff -urNp linux-2.6.32.7/lib/radix-tree.c linux-2.6.32.7/lib/radix-tree.c
---- linux-2.6.32.7/lib/radix-tree.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/lib/radix-tree.c 2010-01-25 17:39:41.096167640 -0500
+diff -urNp linux-2.6.32.8/lib/radix-tree.c linux-2.6.32.8/lib/radix-tree.c
+--- linux-2.6.32.8/lib/radix-tree.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/lib/radix-tree.c 2010-02-10 15:06:24.638045355 -0500
@@ -81,7 +81,7 @@ struct radix_tree_preload {
int nr;
struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
@@ -47126,9 +47196,9 @@ diff -urNp linux-2.6.32.7/lib/radix-tree.c linux-2.6.32.7/lib/radix-tree.c
static inline gfp_t root_gfp_mask(struct radix_tree_root *root)
{
-diff -urNp linux-2.6.32.7/lib/random32.c linux-2.6.32.7/lib/random32.c
---- linux-2.6.32.7/lib/random32.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/lib/random32.c 2010-01-25 17:39:41.096167640 -0500
+diff -urNp linux-2.6.32.8/lib/random32.c linux-2.6.32.8/lib/random32.c
+--- linux-2.6.32.8/lib/random32.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/lib/random32.c 2010-02-10 15:06:24.638045355 -0500
@@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state *
*/
static inline u32 __seed(u32 x, u32 m)
@@ -47138,14 +47208,14 @@ diff -urNp linux-2.6.32.7/lib/random32.c linux-2.6.32.7/lib/random32.c
}
/**
-diff -urNp linux-2.6.32.7/localversion-grsec linux-2.6.32.7/localversion-grsec
---- linux-2.6.32.7/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.7/localversion-grsec 2010-01-25 17:39:41.097296689 -0500
+diff -urNp linux-2.6.32.8/localversion-grsec linux-2.6.32.8/localversion-grsec
+--- linux-2.6.32.8/localversion-grsec 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.8/localversion-grsec 2010-02-10 15:06:24.638045355 -0500
@@ -0,0 +1 @@
+-grsec
-diff -urNp linux-2.6.32.7/Makefile linux-2.6.32.7/Makefile
---- linux-2.6.32.7/Makefile 2010-01-25 20:04:14.527344760 -0500
-+++ linux-2.6.32.7/Makefile 2010-01-25 20:04:24.352555064 -0500
+diff -urNp linux-2.6.32.8/Makefile linux-2.6.32.8/Makefile
+--- linux-2.6.32.8/Makefile 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/Makefile 2010-02-10 15:06:24.638045355 -0500
@@ -221,8 +221,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
HOSTCC = gcc
@@ -47166,9 +47236,9 @@ diff -urNp linux-2.6.32.7/Makefile linux-2.6.32.7/Makefile
vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
$(core-y) $(core-m) $(drivers-y) $(drivers-m) \
-diff -urNp linux-2.6.32.7/mm/filemap.c linux-2.6.32.7/mm/filemap.c
---- linux-2.6.32.7/mm/filemap.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/mm/filemap.c 2010-01-25 17:39:41.097296689 -0500
+diff -urNp linux-2.6.32.8/mm/filemap.c linux-2.6.32.8/mm/filemap.c
+--- linux-2.6.32.8/mm/filemap.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/mm/filemap.c 2010-02-10 15:06:24.638045355 -0500
@@ -1622,7 +1622,7 @@ int generic_file_mmap(struct file * file
struct address_space *mapping = file->f_mapping;
@@ -47178,7 +47248,7 @@ diff -urNp linux-2.6.32.7/mm/filemap.c linux-2.6.32.7/mm/filemap.c
file_accessed(file);
vma->vm_ops = &generic_file_vm_ops;
vma->vm_flags |= VM_CAN_NONLINEAR;
-@@ -1982,6 +1982,7 @@ inline int generic_write_checks(struct f
+@@ -2018,6 +2018,7 @@ inline int generic_write_checks(struct f
*pos = i_size_read(inode);
if (limit != RLIM_INFINITY) {
@@ -47186,9 +47256,9 @@ diff -urNp linux-2.6.32.7/mm/filemap.c linux-2.6.32.7/mm/filemap.c
if (*pos >= limit) {
send_sig(SIGXFSZ, current, 0);
return -EFBIG;
-diff -urNp linux-2.6.32.7/mm/fremap.c linux-2.6.32.7/mm/fremap.c
---- linux-2.6.32.7/mm/fremap.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/mm/fremap.c 2010-01-25 17:39:41.098425899 -0500
+diff -urNp linux-2.6.32.8/mm/fremap.c linux-2.6.32.8/mm/fremap.c
+--- linux-2.6.32.8/mm/fremap.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/mm/fremap.c 2010-02-10 15:06:24.638045355 -0500
@@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
retry:
vma = find_vma(mm, start);
@@ -47201,9 +47271,9 @@ diff -urNp linux-2.6.32.7/mm/fremap.c linux-2.6.32.7/mm/fremap.c
/*
* Make sure the vma is shared, that it supports prefaulting,
* and that the remapped range is valid and fully within
-diff -urNp linux-2.6.32.7/mm/highmem.c linux-2.6.32.7/mm/highmem.c
---- linux-2.6.32.7/mm/highmem.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/mm/highmem.c 2010-01-25 17:39:41.098425899 -0500
+diff -urNp linux-2.6.32.8/mm/highmem.c linux-2.6.32.8/mm/highmem.c
+--- linux-2.6.32.8/mm/highmem.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/mm/highmem.c 2010-02-10 15:06:24.638045355 -0500
@@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void)
* So no dangers, even with speculative execution.
*/
@@ -47229,9 +47299,9 @@ diff -urNp linux-2.6.32.7/mm/highmem.c linux-2.6.32.7/mm/highmem.c
pkmap_count[last_pkmap_nr] = 1;
set_page_address(page, (void *)vaddr);
-diff -urNp linux-2.6.32.7/mm/hugetlb.c linux-2.6.32.7/mm/hugetlb.c
---- linux-2.6.32.7/mm/hugetlb.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/mm/hugetlb.c 2010-01-25 17:39:41.098425899 -0500
+diff -urNp linux-2.6.32.8/mm/hugetlb.c linux-2.6.32.8/mm/hugetlb.c
+--- linux-2.6.32.8/mm/hugetlb.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/mm/hugetlb.c 2010-02-10 15:06:24.638045355 -0500
@@ -1924,6 +1924,26 @@ static int unmap_ref_private(struct mm_s
return 1;
}
@@ -47311,9 +47381,9 @@ diff -urNp linux-2.6.32.7/mm/hugetlb.c linux-2.6.32.7/mm/hugetlb.c
ptep = huge_pte_alloc(mm, address, huge_page_size(h));
if (!ptep)
return VM_FAULT_OOM;
-diff -urNp linux-2.6.32.7/mm/Kconfig linux-2.6.32.7/mm/Kconfig
---- linux-2.6.32.7/mm/Kconfig 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/mm/Kconfig 2010-01-25 17:39:41.099202007 -0500
+diff -urNp linux-2.6.32.8/mm/Kconfig linux-2.6.32.8/mm/Kconfig
+--- linux-2.6.32.8/mm/Kconfig 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/mm/Kconfig 2010-02-10 15:06:24.638045355 -0500
@@ -228,7 +228,7 @@ config KSM
config DEFAULT_MMAP_MIN_ADDR
int "Low address space to protect from user allocation"
@@ -47323,9 +47393,9 @@ diff -urNp linux-2.6.32.7/mm/Kconfig linux-2.6.32.7/mm/Kconfig
help
This is the portion of low virtual memory which should be protected
from userspace allocation. Keeping a user from writing to low pages
-diff -urNp linux-2.6.32.7/mm/maccess.c linux-2.6.32.7/mm/maccess.c
---- linux-2.6.32.7/mm/maccess.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/mm/maccess.c 2010-01-25 17:39:41.099202007 -0500
+diff -urNp linux-2.6.32.8/mm/maccess.c linux-2.6.32.8/mm/maccess.c
+--- linux-2.6.32.8/mm/maccess.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/mm/maccess.c 2010-02-10 15:06:24.638045355 -0500
@@ -14,7 +14,7 @@
* Safely read from address @src to the buffer at @dst. If a kernel fault
* happens, handle that and return -EFAULT.
@@ -47344,9 +47414,9 @@ diff -urNp linux-2.6.32.7/mm/maccess.c linux-2.6.32.7/mm/maccess.c
{
long ret;
mm_segment_t old_fs = get_fs();
-diff -urNp linux-2.6.32.7/mm/madvise.c linux-2.6.32.7/mm/madvise.c
---- linux-2.6.32.7/mm/madvise.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/mm/madvise.c 2010-01-25 17:39:41.099202007 -0500
+diff -urNp linux-2.6.32.8/mm/madvise.c linux-2.6.32.8/mm/madvise.c
+--- linux-2.6.32.8/mm/madvise.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/mm/madvise.c 2010-02-10 15:06:24.638045355 -0500
@@ -44,6 +44,10 @@ static long madvise_behavior(struct vm_a
pgoff_t pgoff;
unsigned long new_flags = vma->vm_flags;
@@ -47423,9 +47493,9 @@ diff -urNp linux-2.6.32.7/mm/madvise.c linux-2.6.32.7/mm/madvise.c
error = 0;
if (end == start)
goto out;
-diff -urNp linux-2.6.32.7/mm/memory.c linux-2.6.32.7/mm/memory.c
---- linux-2.6.32.7/mm/memory.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/mm/memory.c 2010-01-25 17:39:41.099202007 -0500
+diff -urNp linux-2.6.32.8/mm/memory.c linux-2.6.32.8/mm/memory.c
+--- linux-2.6.32.8/mm/memory.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/mm/memory.c 2010-02-10 15:06:24.638045355 -0500
@@ -48,6 +48,7 @@
#include <linux/ksm.h>
#include <linux/rmap.h>
@@ -47830,9 +47900,9 @@ diff -urNp linux-2.6.32.7/mm/memory.c linux-2.6.32.7/mm/memory.c
/*
* Make sure the vDSO gets into every core dump.
* Dumping its contents makes post-mortem fully interpretable later
-diff -urNp linux-2.6.32.7/mm/memory-failure.c linux-2.6.32.7/mm/memory-failure.c
---- linux-2.6.32.7/mm/memory-failure.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/mm/memory-failure.c 2010-01-25 17:39:41.100425102 -0500
+diff -urNp linux-2.6.32.8/mm/memory-failure.c linux-2.6.32.8/mm/memory-failure.c
+--- linux-2.6.32.8/mm/memory-failure.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/mm/memory-failure.c 2010-02-10 15:06:24.641981580 -0500
@@ -46,7 +46,7 @@ int sysctl_memory_failure_early_kill __r
int sysctl_memory_failure_recovery __read_mostly = 1;
@@ -47851,9 +47921,9 @@ diff -urNp linux-2.6.32.7/mm/memory-failure.c linux-2.6.32.7/mm/memory-failure.c
/*
* We need/can do nothing about count=0 pages.
-diff -urNp linux-2.6.32.7/mm/mempolicy.c linux-2.6.32.7/mm/mempolicy.c
---- linux-2.6.32.7/mm/mempolicy.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/mm/mempolicy.c 2010-01-25 17:39:41.101196760 -0500
+diff -urNp linux-2.6.32.8/mm/mempolicy.c linux-2.6.32.8/mm/mempolicy.c
+--- linux-2.6.32.8/mm/mempolicy.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/mm/mempolicy.c 2010-02-10 15:06:24.641981580 -0500
@@ -573,6 +573,10 @@ static int mbind_range(struct vm_area_st
struct vm_area_struct *next;
int err;
@@ -47934,10 +48004,20 @@ diff -urNp linux-2.6.32.7/mm/mempolicy.c linux-2.6.32.7/mm/mempolicy.c
} else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) {
seq_printf(m, " heap");
} else if (vma->vm_start <= mm->start_stack &&
-diff -urNp linux-2.6.32.7/mm/migrate.c linux-2.6.32.7/mm/migrate.c
---- linux-2.6.32.7/mm/migrate.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/mm/migrate.c 2010-01-25 17:39:41.101196760 -0500
-@@ -1103,6 +1103,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
+diff -urNp linux-2.6.32.8/mm/migrate.c linux-2.6.32.8/mm/migrate.c
+--- linux-2.6.32.8/mm/migrate.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/mm/migrate.c 2010-02-10 15:06:24.641981580 -0500
+@@ -953,6 +953,9 @@ static int do_pages_move(struct mm_struc
+ goto out_pm;
+
+ err = -ENODEV;
++ if (node < 0 || node >= MAX_NUMNODES)
++ goto out_pm;
++
+ if (!node_state(node, N_HIGH_MEMORY))
+ goto out_pm;
+
+@@ -1103,6 +1106,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
if (!mm)
return -EINVAL;
@@ -47952,7 +48032,7 @@ diff -urNp linux-2.6.32.7/mm/migrate.c linux-2.6.32.7/mm/migrate.c
/*
* Check if this process has the right to modify the specified
* process. The right exists if the process has administrative
-@@ -1112,8 +1120,7 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
+@@ -1112,8 +1123,7 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid,
rcu_read_lock();
tcred = __task_cred(task);
if (cred->euid != tcred->suid && cred->euid != tcred->uid &&
@@ -47962,9 +48042,9 @@ diff -urNp linux-2.6.32.7/mm/migrate.c linux-2.6.32.7/mm/migrate.c
rcu_read_unlock();
err = -EPERM;
goto out;
-diff -urNp linux-2.6.32.7/mm/mlock.c linux-2.6.32.7/mm/mlock.c
---- linux-2.6.32.7/mm/mlock.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/mm/mlock.c 2010-01-25 17:39:41.101196760 -0500
+diff -urNp linux-2.6.32.8/mm/mlock.c linux-2.6.32.8/mm/mlock.c
+--- linux-2.6.32.8/mm/mlock.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/mm/mlock.c 2010-02-10 15:06:24.641981580 -0500
@@ -13,6 +13,7 @@
#include <linux/pagemap.h>
#include <linux/mempolicy.h>
@@ -48033,9 +48113,9 @@ diff -urNp linux-2.6.32.7/mm/mlock.c linux-2.6.32.7/mm/mlock.c
if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
capable(CAP_IPC_LOCK))
ret = do_mlockall(flags);
-diff -urNp linux-2.6.32.7/mm/mmap.c linux-2.6.32.7/mm/mmap.c
---- linux-2.6.32.7/mm/mmap.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/mm/mmap.c 2010-01-25 17:49:13.109168923 -0500
+diff -urNp linux-2.6.32.8/mm/mmap.c linux-2.6.32.8/mm/mmap.c
+--- linux-2.6.32.8/mm/mmap.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/mm/mmap.c 2010-02-10 15:06:24.641981580 -0500
@@ -45,6 +45,16 @@
#define arch_rebalance_pgtables(addr, len) (addr)
#endif
@@ -48728,34 +48808,37 @@ diff -urNp linux-2.6.32.7/mm/mmap.c linux-2.6.32.7/mm/mmap.c
rb_erase(&vma->vm_rb, &mm->mm_rb);
mm->map_count--;
tail_vma = vma;
-@@ -1818,6 +2066,108 @@ detach_vmas_to_be_unmapped(struct mm_str
- * Split a vma into two pieces at address 'addr', a new vma is allocated
- * either for the first part or the tail.
- */
-+
+@@ -1824,10 +2072,25 @@ int split_vma(struct mm_struct * mm, str
+ struct mempolicy *pol;
+ struct vm_area_struct *new;
+
+#ifdef CONFIG_PAX_SEGMEXEC
-+int split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
-+ unsigned long addr, int new_below)
-+{
-+ struct mempolicy *pol;
-+ struct vm_area_struct *new, *vma_m, *new_m = NULL;
++ struct vm_area_struct *vma_m, *new_m = NULL;
+ unsigned long addr_m = addr + SEGMEXEC_TASK_SIZE;
++#endif
+
-+ if (is_vm_hugetlb_page(vma) && (addr & ~HPAGE_MASK))
-+ return -EINVAL;
-+
+ if (is_vm_hugetlb_page(vma) && (addr &
+ ~(huge_page_mask(hstate_vma(vma)))))
+ return -EINVAL;
+
++#ifdef CONFIG_PAX_SEGMEXEC
+ vma_m = pax_find_mirror_vma(vma);
-+ if (vma_m) {
++
++ if (mm->pax_flags & MF_PAX_SEGMEXEC) {
+ BUG_ON(vma->vm_end > SEGMEXEC_TASK_SIZE);
+ if (mm->map_count >= sysctl_max_map_count-1)
+ return -ENOMEM;
-+ } else if (mm->map_count >= sysctl_max_map_count)
-+ return -ENOMEM;
-+
-+ new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
-+ if (!new)
-+ return -ENOMEM;
++ } else
++#endif
+
+ if (mm->map_count >= sysctl_max_map_count)
+ return -ENOMEM;
+
+@@ -1835,6 +2098,16 @@ int split_vma(struct mm_struct * mm, str
+ if (!new)
+ return -ENOMEM;
+
++#ifdef CONFIG_PAX_SEGMEXEC
+ if (vma_m) {
+ new_m = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
+ if (!new_m) {
@@ -48763,17 +48846,16 @@ diff -urNp linux-2.6.32.7/mm/mmap.c linux-2.6.32.7/mm/mmap.c
+ return -ENOMEM;
+ }
+ }
++#endif
+
-+ /* most fields are the same, copy all, and then fixup */
-+ *new = *vma;
-+
-+ if (new_below)
-+ new->vm_end = addr;
-+ else {
-+ new->vm_start = addr;
-+ new->vm_pgoff += ((addr - vma->vm_start) >> PAGE_SHIFT);
-+ }
-+
+ /* most fields are the same, copy all, and then fixup */
+ *new = *vma;
+
+@@ -1845,8 +2118,29 @@ int split_vma(struct mm_struct * mm, str
+ new->vm_pgoff += ((addr - vma->vm_start) >> PAGE_SHIFT);
+ }
+
++#ifdef CONFIG_PAX_SEGMEXEC
+ if (vma_m) {
+ *new_m = *vma_m;
+ new_m->vm_mirror = new;
@@ -48786,31 +48868,24 @@ diff -urNp linux-2.6.32.7/mm/mmap.c linux-2.6.32.7/mm/mmap.c
+ new_m->vm_pgoff += ((addr_m - vma_m->vm_start) >> PAGE_SHIFT);
+ }
+ }
++#endif
++
+ pol = mpol_dup(vma_policy(vma));
+ if (IS_ERR(pol)) {
+
-+ pol = mpol_dup(vma_policy(vma));
-+ if (IS_ERR(pol)) {
++#ifdef CONFIG_PAX_SEGMEXEC
+ if (new_m)
+ kmem_cache_free(vm_area_cachep, new_m);
-+ kmem_cache_free(vm_area_cachep, new);
-+ return PTR_ERR(pol);
-+ }
-+ vma_set_policy(new, pol);
-+
-+ if (new->vm_file) {
-+ get_file(new->vm_file);
-+ if (vma->vm_flags & VM_EXECUTABLE)
-+ added_exe_file_vma(mm);
-+ }
-+
-+ if (new->vm_ops && new->vm_ops->open)
-+ new->vm_ops->open(new);
-+
-+ if (new_below)
-+ vma_adjust(vma, addr, vma->vm_end, vma->vm_pgoff +
-+ ((addr - new->vm_start) >> PAGE_SHIFT), new);
-+ else
-+ vma_adjust(vma, vma->vm_start, addr, vma->vm_pgoff, new);
++#endif
+
+ kmem_cache_free(vm_area_cachep, new);
+ return PTR_ERR(pol);
+ }
+@@ -1867,6 +2161,28 @@ int split_vma(struct mm_struct * mm, str
+ else
+ vma_adjust(vma, vma->vm_start, addr, vma->vm_pgoff, new);
+
++#ifdef CONFIG_PAX_SEGMEXEC
+ if (vma_m) {
+ mpol_get(pol);
+ vma_set_policy(new_m, pol);
@@ -48830,27 +48905,18 @@ diff -urNp linux-2.6.32.7/mm/mmap.c linux-2.6.32.7/mm/mmap.c
+ else
+ vma_adjust(vma_m, vma_m->vm_start, addr_m, vma_m->vm_pgoff, new_m);
+ }
++#endif
+
-+ return 0;
-+}
-+#else
- int split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
- unsigned long addr, int new_below)
- {
-@@ -1869,17 +2219,37 @@ int split_vma(struct mm_struct * mm, str
-
return 0;
}
-+#endif
- /* Munmap is split into 2 main parts -- this part which finds
- * what needs doing, and the areas themselves, which do the
+@@ -1875,11 +2191,30 @@ int split_vma(struct mm_struct * mm, str
* work. This now handles partial unmappings.
* Jeremy Fitzhardinge <jeremy@goop.org>
*/
+#ifdef CONFIG_PAX_SEGMEXEC
-+int do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
-+{
+ int do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
+ {
+ int ret = __do_munmap(mm, start, len);
+ if (ret || !(mm->pax_flags & MF_PAX_SEGMEXEC))
+ return ret;
@@ -48860,9 +48926,9 @@ diff -urNp linux-2.6.32.7/mm/mmap.c linux-2.6.32.7/mm/mmap.c
+
+int __do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
+#else
- int do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
++int do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
+#endif
- {
++{
unsigned long end;
struct vm_area_struct *vma, *prev, *last;
@@ -48875,7 +48941,7 @@ diff -urNp linux-2.6.32.7/mm/mmap.c linux-2.6.32.7/mm/mmap.c
if ((start & ~PAGE_MASK) || start > TASK_SIZE || len > TASK_SIZE-start)
return -EINVAL;
-@@ -1943,6 +2313,8 @@ int do_munmap(struct mm_struct *mm, unsi
+@@ -1943,6 +2278,8 @@ int do_munmap(struct mm_struct *mm, unsi
/* Fix up all other VM information */
remove_vma_list(mm, vma);
@@ -48884,7 +48950,7 @@ diff -urNp linux-2.6.32.7/mm/mmap.c linux-2.6.32.7/mm/mmap.c
return 0;
}
-@@ -1955,22 +2327,18 @@ SYSCALL_DEFINE2(munmap, unsigned long, a
+@@ -1955,22 +2292,18 @@ SYSCALL_DEFINE2(munmap, unsigned long, a
profile_munmap(addr);
@@ -48913,7 +48979,7 @@ diff -urNp linux-2.6.32.7/mm/mmap.c linux-2.6.32.7/mm/mmap.c
/*
* this is really a simplified "do_mmap". it only handles
* anonymous maps. eventually we may be able to do some
-@@ -1984,6 +2352,11 @@ unsigned long do_brk(unsigned long addr,
+@@ -1984,6 +2317,11 @@ unsigned long do_brk(unsigned long addr,
struct rb_node ** rb_link, * rb_parent;
pgoff_t pgoff = addr >> PAGE_SHIFT;
int error;
@@ -48925,7 +48991,7 @@ diff -urNp linux-2.6.32.7/mm/mmap.c linux-2.6.32.7/mm/mmap.c
len = PAGE_ALIGN(len);
if (!len)
-@@ -1995,16 +2368,30 @@ unsigned long do_brk(unsigned long addr,
+@@ -1995,16 +2333,30 @@ unsigned long do_brk(unsigned long addr,
flags = VM_DATA_DEFAULT_FLAGS | VM_ACCOUNT | mm->def_flags;
@@ -48957,7 +49023,7 @@ diff -urNp linux-2.6.32.7/mm/mmap.c linux-2.6.32.7/mm/mmap.c
locked += mm->locked_vm;
lock_limit = current->signal->rlim[RLIMIT_MEMLOCK].rlim_cur;
lock_limit >>= PAGE_SHIFT;
-@@ -2021,22 +2408,22 @@ unsigned long do_brk(unsigned long addr,
+@@ -2021,22 +2373,22 @@ unsigned long do_brk(unsigned long addr,
/*
* Clear old maps. this also does some error checking for us
*/
@@ -48984,7 +49050,7 @@ diff -urNp linux-2.6.32.7/mm/mmap.c linux-2.6.32.7/mm/mmap.c
return -ENOMEM;
/* Can we just expand an old private anonymous mapping? */
-@@ -2050,10 +2437,21 @@ unsigned long do_brk(unsigned long addr,
+@@ -2050,10 +2402,21 @@ unsigned long do_brk(unsigned long addr,
*/
vma = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL);
if (!vma) {
@@ -49007,7 +49073,7 @@ diff -urNp linux-2.6.32.7/mm/mmap.c linux-2.6.32.7/mm/mmap.c
vma->vm_mm = mm;
vma->vm_start = addr;
vma->vm_end = addr + len;
-@@ -2062,11 +2460,12 @@ unsigned long do_brk(unsigned long addr,
+@@ -2062,11 +2425,12 @@ unsigned long do_brk(unsigned long addr,
vma->vm_page_prot = vm_get_page_prot(flags);
vma_link(mm, vma, prev, rb_link, rb_parent);
out:
@@ -49022,7 +49088,7 @@ diff -urNp linux-2.6.32.7/mm/mmap.c linux-2.6.32.7/mm/mmap.c
return addr;
}
-@@ -2113,8 +2512,10 @@ void exit_mmap(struct mm_struct *mm)
+@@ -2113,8 +2477,10 @@ void exit_mmap(struct mm_struct *mm)
* Walk the list again, actually closing and freeing it,
* with preemption enabled, without holding any MM locks.
*/
@@ -49034,7 +49100,7 @@ diff -urNp linux-2.6.32.7/mm/mmap.c linux-2.6.32.7/mm/mmap.c
BUG_ON(mm->nr_ptes > (FIRST_USER_ADDRESS+PMD_SIZE-1)>>PMD_SHIFT);
}
-@@ -2128,6 +2529,10 @@ int insert_vm_struct(struct mm_struct *
+@@ -2128,6 +2494,10 @@ int insert_vm_struct(struct mm_struct *
struct vm_area_struct * __vma, * prev;
struct rb_node ** rb_link, * rb_parent;
@@ -49045,7 +49111,7 @@ diff -urNp linux-2.6.32.7/mm/mmap.c linux-2.6.32.7/mm/mmap.c
/*
* The vm_pgoff of a purely anonymous vma should be irrelevant
* until its first write fault, when page's anon_vma and index
-@@ -2150,7 +2555,22 @@ int insert_vm_struct(struct mm_struct *
+@@ -2150,7 +2520,22 @@ int insert_vm_struct(struct mm_struct *
if ((vma->vm_flags & VM_ACCOUNT) &&
security_vm_enough_memory_mm(mm, vma_pages(vma)))
return -ENOMEM;
@@ -49068,7 +49134,7 @@ diff -urNp linux-2.6.32.7/mm/mmap.c linux-2.6.32.7/mm/mmap.c
return 0;
}
-@@ -2168,6 +2588,8 @@ struct vm_area_struct *copy_vma(struct v
+@@ -2168,6 +2553,8 @@ struct vm_area_struct *copy_vma(struct v
struct rb_node **rb_link, *rb_parent;
struct mempolicy *pol;
@@ -49077,7 +49143,7 @@ diff -urNp linux-2.6.32.7/mm/mmap.c linux-2.6.32.7/mm/mmap.c
/*
* If anonymous vma has not yet been faulted, update new pgoff
* to match new location, to increase its chance of merging.
-@@ -2211,6 +2633,35 @@ struct vm_area_struct *copy_vma(struct v
+@@ -2211,6 +2598,35 @@ struct vm_area_struct *copy_vma(struct v
return new_vma;
}
@@ -49113,7 +49179,7 @@ diff -urNp linux-2.6.32.7/mm/mmap.c linux-2.6.32.7/mm/mmap.c
/*
* Return true if the calling process may expand its vm space by the passed
* number of pages
-@@ -2221,7 +2672,7 @@ int may_expand_vm(struct mm_struct *mm,
+@@ -2221,7 +2637,7 @@ int may_expand_vm(struct mm_struct *mm,
unsigned long lim;
lim = current->signal->rlim[RLIMIT_AS].rlim_cur >> PAGE_SHIFT;
@@ -49122,7 +49188,7 @@ diff -urNp linux-2.6.32.7/mm/mmap.c linux-2.6.32.7/mm/mmap.c
if (cur + npages > lim)
return 0;
return 1;
-@@ -2290,6 +2741,15 @@ int install_special_mapping(struct mm_st
+@@ -2290,6 +2706,15 @@ int install_special_mapping(struct mm_st
vma->vm_start = addr;
vma->vm_end = addr + len;
@@ -49138,9 +49204,9 @@ diff -urNp linux-2.6.32.7/mm/mmap.c linux-2.6.32.7/mm/mmap.c
vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND;
vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
-diff -urNp linux-2.6.32.7/mm/mprotect.c linux-2.6.32.7/mm/mprotect.c
---- linux-2.6.32.7/mm/mprotect.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/mm/mprotect.c 2010-01-25 17:39:41.103216205 -0500
+diff -urNp linux-2.6.32.8/mm/mprotect.c linux-2.6.32.8/mm/mprotect.c
+--- linux-2.6.32.8/mm/mprotect.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/mm/mprotect.c 2010-02-10 15:06:24.641981580 -0500
@@ -24,10 +24,16 @@
#include <linux/mmu_notifier.h>
#include <linux/migrate.h>
@@ -49331,9 +49397,9 @@ diff -urNp linux-2.6.32.7/mm/mprotect.c linux-2.6.32.7/mm/mprotect.c
nstart = tmp;
if (nstart < prev->vm_end)
-diff -urNp linux-2.6.32.7/mm/mremap.c linux-2.6.32.7/mm/mremap.c
---- linux-2.6.32.7/mm/mremap.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/mm/mremap.c 2010-01-25 17:51:07.728131761 -0500
+diff -urNp linux-2.6.32.8/mm/mremap.c linux-2.6.32.8/mm/mremap.c
+--- linux-2.6.32.8/mm/mremap.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/mm/mremap.c 2010-02-10 15:06:24.641981580 -0500
@@ -114,6 +114,12 @@ static void move_ptes(struct vm_area_str
continue;
pte = ptep_clear_flush(vma, old_addr, old_pte);
@@ -49434,9 +49500,9 @@ diff -urNp linux-2.6.32.7/mm/mremap.c linux-2.6.32.7/mm/mremap.c
}
out:
if (ret & ~PAGE_MASK)
-diff -urNp linux-2.6.32.7/mm/nommu.c linux-2.6.32.7/mm/nommu.c
---- linux-2.6.32.7/mm/nommu.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/mm/nommu.c 2010-01-25 17:39:41.113789566 -0500
+diff -urNp linux-2.6.32.8/mm/nommu.c linux-2.6.32.8/mm/nommu.c
+--- linux-2.6.32.8/mm/nommu.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/mm/nommu.c 2010-02-10 15:06:24.641981580 -0500
@@ -758,15 +758,6 @@ struct vm_area_struct *find_vma(struct m
EXPORT_SYMBOL(find_vma);
@@ -49453,10 +49519,10 @@ diff -urNp linux-2.6.32.7/mm/nommu.c linux-2.6.32.7/mm/nommu.c
* expand a stack to a given address
* - not supported under NOMMU conditions
*/
-diff -urNp linux-2.6.32.7/mm/page_alloc.c linux-2.6.32.7/mm/page_alloc.c
---- linux-2.6.32.7/mm/page_alloc.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/mm/page_alloc.c 2010-01-25 17:39:41.114427717 -0500
-@@ -585,6 +585,10 @@ static void __free_pages_ok(struct page
+diff -urNp linux-2.6.32.8/mm/page_alloc.c linux-2.6.32.8/mm/page_alloc.c
+--- linux-2.6.32.8/mm/page_alloc.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/mm/page_alloc.c 2010-02-10 15:06:24.646029734 -0500
+@@ -586,6 +586,10 @@ static void __free_pages_ok(struct page
int bad = 0;
int wasMlocked = __TestClearPageMlocked(page);
@@ -49467,7 +49533,7 @@ diff -urNp linux-2.6.32.7/mm/page_alloc.c linux-2.6.32.7/mm/page_alloc.c
kmemcheck_free_shadow(page, order);
for (i = 0 ; i < (1 << order) ; ++i)
-@@ -597,6 +601,12 @@ static void __free_pages_ok(struct page
+@@ -598,6 +602,12 @@ static void __free_pages_ok(struct page
debug_check_no_obj_freed(page_address(page),
PAGE_SIZE << order);
}
@@ -49480,7 +49546,7 @@ diff -urNp linux-2.6.32.7/mm/page_alloc.c linux-2.6.32.7/mm/page_alloc.c
arch_free_page(page, order);
kernel_map_pages(page, 1 << order, 0);
-@@ -700,8 +710,10 @@ static int prep_new_page(struct page *pa
+@@ -701,8 +711,10 @@ static int prep_new_page(struct page *pa
arch_alloc_page(page, order);
kernel_map_pages(page, 1 << order, 1);
@@ -49491,7 +49557,7 @@ diff -urNp linux-2.6.32.7/mm/page_alloc.c linux-2.6.32.7/mm/page_alloc.c
if (order && (gfp_flags & __GFP_COMP))
prep_compound_page(page, order);
-@@ -1095,6 +1107,11 @@ static void free_hot_cold_page(struct pa
+@@ -1096,6 +1108,11 @@ static void free_hot_cold_page(struct pa
debug_check_no_locks_freed(page_address(page), PAGE_SIZE);
debug_check_no_obj_freed(page_address(page), PAGE_SIZE);
}
@@ -49503,9 +49569,9 @@ diff -urNp linux-2.6.32.7/mm/page_alloc.c linux-2.6.32.7/mm/page_alloc.c
arch_free_page(page, 0);
kernel_map_pages(page, 1, 0);
-diff -urNp linux-2.6.32.7/mm/percpu.c linux-2.6.32.7/mm/percpu.c
---- linux-2.6.32.7/mm/percpu.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/mm/percpu.c 2010-01-25 17:39:41.115366990 -0500
+diff -urNp linux-2.6.32.8/mm/percpu.c linux-2.6.32.8/mm/percpu.c
+--- linux-2.6.32.8/mm/percpu.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/mm/percpu.c 2010-02-10 15:06:24.646029734 -0500
@@ -115,7 +115,7 @@ static unsigned int pcpu_first_unit_cpu
static unsigned int pcpu_last_unit_cpu __read_mostly;
@@ -49515,9 +49581,9 @@ diff -urNp linux-2.6.32.7/mm/percpu.c linux-2.6.32.7/mm/percpu.c
EXPORT_SYMBOL_GPL(pcpu_base_addr);
static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */
-diff -urNp linux-2.6.32.7/mm/rmap.c linux-2.6.32.7/mm/rmap.c
---- linux-2.6.32.7/mm/rmap.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/mm/rmap.c 2010-01-25 17:39:41.115366990 -0500
+diff -urNp linux-2.6.32.8/mm/rmap.c linux-2.6.32.8/mm/rmap.c
+--- linux-2.6.32.8/mm/rmap.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/mm/rmap.c 2010-02-10 15:06:24.646029734 -0500
@@ -108,6 +108,10 @@ int anon_vma_prepare(struct vm_area_stru
struct mm_struct *mm = vma->vm_mm;
struct anon_vma *allocated;
@@ -49545,9 +49611,9 @@ diff -urNp linux-2.6.32.7/mm/rmap.c linux-2.6.32.7/mm/rmap.c
vma->anon_vma = anon_vma;
list_add_tail(&vma->anon_vma_node, &anon_vma->head);
allocated = NULL;
-diff -urNp linux-2.6.32.7/mm/shmem.c linux-2.6.32.7/mm/shmem.c
---- linux-2.6.32.7/mm/shmem.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/mm/shmem.c 2010-01-25 17:39:41.125336894 -0500
+diff -urNp linux-2.6.32.8/mm/shmem.c linux-2.6.32.8/mm/shmem.c
+--- linux-2.6.32.8/mm/shmem.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/mm/shmem.c 2010-02-10 15:06:24.646029734 -0500
@@ -31,7 +31,7 @@
#include <linux/swap.h>
#include <linux/ima.h>
@@ -49557,9 +49623,9 @@ diff -urNp linux-2.6.32.7/mm/shmem.c linux-2.6.32.7/mm/shmem.c
#ifdef CONFIG_SHMEM
/*
-diff -urNp linux-2.6.32.7/mm/slab.c linux-2.6.32.7/mm/slab.c
---- linux-2.6.32.7/mm/slab.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/mm/slab.c 2010-01-25 17:39:41.126129280 -0500
+diff -urNp linux-2.6.32.8/mm/slab.c linux-2.6.32.8/mm/slab.c
+--- linux-2.6.32.8/mm/slab.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/mm/slab.c 2010-02-10 15:06:24.646029734 -0500
@@ -308,7 +308,7 @@ struct kmem_list3 {
* Need this for bootstrapping a per node allocator.
*/
@@ -49657,9 +49723,9 @@ diff -urNp linux-2.6.32.7/mm/slab.c linux-2.6.32.7/mm/slab.c
/**
* ksize - get the actual amount of memory allocated for a given object
* @objp: Pointer to the object
-diff -urNp linux-2.6.32.7/mm/slob.c linux-2.6.32.7/mm/slob.c
---- linux-2.6.32.7/mm/slob.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/mm/slob.c 2010-01-25 17:39:41.126129280 -0500
+diff -urNp linux-2.6.32.8/mm/slob.c linux-2.6.32.8/mm/slob.c
+--- linux-2.6.32.8/mm/slob.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/mm/slob.c 2010-02-10 15:06:24.646029734 -0500
@@ -29,7 +29,7 @@
* If kmalloc is asked for objects of PAGE_SIZE or larger, it calls
* alloc_pages() directly, allocating compound pages so the page order
@@ -49980,9 +50046,9 @@ diff -urNp linux-2.6.32.7/mm/slob.c linux-2.6.32.7/mm/slob.c
}
trace_kmem_cache_free(_RET_IP_, b);
-diff -urNp linux-2.6.32.7/mm/slub.c linux-2.6.32.7/mm/slub.c
---- linux-2.6.32.7/mm/slub.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/mm/slub.c 2010-01-25 17:39:41.127430872 -0500
+diff -urNp linux-2.6.32.8/mm/slub.c linux-2.6.32.8/mm/slub.c
+--- linux-2.6.32.8/mm/slub.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/mm/slub.c 2010-02-10 15:06:24.646029734 -0500
@@ -1937,7 +1937,7 @@ static int slub_min_objects;
* Merge control. If this is set then no merging of slab caches will occur.
* (Could be removed. This was introduced to pacify the merge skeptics.)
@@ -50130,9 +50196,9 @@ diff -urNp linux-2.6.32.7/mm/slub.c linux-2.6.32.7/mm/slub.c
static void print_slabinfo_header(struct seq_file *m)
{
seq_puts(m, "slabinfo - version: 2.1\n");
-diff -urNp linux-2.6.32.7/mm/util.c linux-2.6.32.7/mm/util.c
---- linux-2.6.32.7/mm/util.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/mm/util.c 2010-01-25 17:39:41.127430872 -0500
+diff -urNp linux-2.6.32.8/mm/util.c linux-2.6.32.8/mm/util.c
+--- linux-2.6.32.8/mm/util.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/mm/util.c 2010-02-10 15:06:24.646029734 -0500
@@ -228,6 +228,12 @@ EXPORT_SYMBOL(strndup_user);
void arch_pick_mmap_layout(struct mm_struct *mm)
{
@@ -50146,9 +50212,9 @@ diff -urNp linux-2.6.32.7/mm/util.c linux-2.6.32.7/mm/util.c
mm->get_unmapped_area = arch_get_unmapped_area;
mm->unmap_area = arch_unmap_area;
}
-diff -urNp linux-2.6.32.7/mm/vmalloc.c linux-2.6.32.7/mm/vmalloc.c
---- linux-2.6.32.7/mm/vmalloc.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/mm/vmalloc.c 2010-01-25 17:39:41.128331156 -0500
+diff -urNp linux-2.6.32.8/mm/vmalloc.c linux-2.6.32.8/mm/vmalloc.c
+--- linux-2.6.32.8/mm/vmalloc.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/mm/vmalloc.c 2010-02-10 15:06:24.650030083 -0500
@@ -40,8 +40,19 @@ static void vunmap_pte_range(pmd_t *pmd,
pte = pte_offset_kernel(pmd, addr);
@@ -50255,7 +50321,7 @@ diff -urNp linux-2.6.32.7/mm/vmalloc.c linux-2.6.32.7/mm/vmalloc.c
p = &(*p)->rb_right;
else
BUG();
-@@ -1162,6 +1196,16 @@ static struct vm_struct *__get_vm_area_n
+@@ -1223,6 +1257,16 @@ static struct vm_struct *__get_vm_area_n
struct vm_struct *area;
BUG_ON(in_interrupt());
@@ -50272,7 +50338,7 @@ diff -urNp linux-2.6.32.7/mm/vmalloc.c linux-2.6.32.7/mm/vmalloc.c
if (flags & VM_IOREMAP) {
int bit = fls(size);
-@@ -1387,6 +1431,11 @@ void *vmap(struct page **pages, unsigned
+@@ -1448,6 +1492,11 @@ void *vmap(struct page **pages, unsigned
if (count > totalram_pages)
return NULL;
@@ -50284,7 +50350,7 @@ diff -urNp linux-2.6.32.7/mm/vmalloc.c linux-2.6.32.7/mm/vmalloc.c
area = get_vm_area_caller((count << PAGE_SHIFT), flags,
__builtin_return_address(0));
if (!area)
-@@ -1497,6 +1546,13 @@ static void *__vmalloc_node(unsigned lon
+@@ -1558,6 +1607,13 @@ static void *__vmalloc_node(unsigned lon
if (!size || (size >> PAGE_SHIFT) > totalram_pages)
return NULL;
@@ -50298,7 +50364,7 @@ diff -urNp linux-2.6.32.7/mm/vmalloc.c linux-2.6.32.7/mm/vmalloc.c
area = __get_vm_area_node(size, align, VM_ALLOC, VMALLOC_START,
VMALLOC_END, node, gfp_mask, caller);
-@@ -1515,6 +1571,7 @@ static void *__vmalloc_node(unsigned lon
+@@ -1576,6 +1632,7 @@ static void *__vmalloc_node(unsigned lon
return addr;
}
@@ -50306,7 +50372,7 @@ diff -urNp linux-2.6.32.7/mm/vmalloc.c linux-2.6.32.7/mm/vmalloc.c
void *__vmalloc(unsigned long size, gfp_t gfp_mask, pgprot_t prot)
{
return __vmalloc_node(size, 1, gfp_mask, prot, -1,
-@@ -1531,6 +1588,7 @@ EXPORT_SYMBOL(__vmalloc);
+@@ -1592,6 +1649,7 @@ EXPORT_SYMBOL(__vmalloc);
* For tight control over page level allocator and protection flags
* use __vmalloc() instead.
*/
@@ -50314,7 +50380,7 @@ diff -urNp linux-2.6.32.7/mm/vmalloc.c linux-2.6.32.7/mm/vmalloc.c
void *vmalloc(unsigned long size)
{
return __vmalloc_node(size, 1, GFP_KERNEL | __GFP_HIGHMEM, PAGE_KERNEL,
-@@ -1545,6 +1603,7 @@ EXPORT_SYMBOL(vmalloc);
+@@ -1606,6 +1664,7 @@ EXPORT_SYMBOL(vmalloc);
* The resulting memory area is zeroed so it can be mapped to userspace
* without leaking data.
*/
@@ -50322,7 +50388,7 @@ diff -urNp linux-2.6.32.7/mm/vmalloc.c linux-2.6.32.7/mm/vmalloc.c
void *vmalloc_user(unsigned long size)
{
struct vm_struct *area;
-@@ -1572,6 +1631,7 @@ EXPORT_SYMBOL(vmalloc_user);
+@@ -1633,6 +1692,7 @@ EXPORT_SYMBOL(vmalloc_user);
* For tight control over page level allocator and protection flags
* use __vmalloc() instead.
*/
@@ -50330,7 +50396,7 @@ diff -urNp linux-2.6.32.7/mm/vmalloc.c linux-2.6.32.7/mm/vmalloc.c
void *vmalloc_node(unsigned long size, int node)
{
return __vmalloc_node(size, 1, GFP_KERNEL | __GFP_HIGHMEM, PAGE_KERNEL,
-@@ -1594,10 +1654,10 @@ EXPORT_SYMBOL(vmalloc_node);
+@@ -1655,10 +1715,10 @@ EXPORT_SYMBOL(vmalloc_node);
* For tight control over page level allocator and protection flags
* use __vmalloc() instead.
*/
@@ -50343,7 +50409,7 @@ diff -urNp linux-2.6.32.7/mm/vmalloc.c linux-2.6.32.7/mm/vmalloc.c
-1, __builtin_return_address(0));
}
-@@ -1616,6 +1676,7 @@ void *vmalloc_exec(unsigned long size)
+@@ -1677,6 +1737,7 @@ void *vmalloc_exec(unsigned long size)
* Allocate enough 32bit PA addressable pages to cover @size from the
* page level allocator and map them into contiguous kernel virtual space.
*/
@@ -50351,7 +50417,7 @@ diff -urNp linux-2.6.32.7/mm/vmalloc.c linux-2.6.32.7/mm/vmalloc.c
void *vmalloc_32(unsigned long size)
{
return __vmalloc_node(size, 1, GFP_VMALLOC32, PAGE_KERNEL,
-@@ -1630,6 +1691,7 @@ EXPORT_SYMBOL(vmalloc_32);
+@@ -1691,6 +1752,7 @@ EXPORT_SYMBOL(vmalloc_32);
* The resulting memory area is 32bit addressable and zeroed so it can be
* mapped to userspace without leaking data.
*/
@@ -50359,9 +50425,9 @@ diff -urNp linux-2.6.32.7/mm/vmalloc.c linux-2.6.32.7/mm/vmalloc.c
void *vmalloc_32_user(unsigned long size)
{
struct vm_struct *area;
-diff -urNp linux-2.6.32.7/net/atm/atm_misc.c linux-2.6.32.7/net/atm/atm_misc.c
---- linux-2.6.32.7/net/atm/atm_misc.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/atm/atm_misc.c 2010-01-25 17:39:41.128331156 -0500
+diff -urNp linux-2.6.32.8/net/atm/atm_misc.c linux-2.6.32.8/net/atm/atm_misc.c
+--- linux-2.6.32.8/net/atm/atm_misc.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/atm/atm_misc.c 2010-02-10 15:06:24.650030083 -0500
@@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t
if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf)
return 1;
@@ -50398,9 +50464,9 @@ diff -urNp linux-2.6.32.7/net/atm/atm_misc.c linux-2.6.32.7/net/atm/atm_misc.c
__SONET_ITEMS
#undef __HANDLE_ITEM
}
-diff -urNp linux-2.6.32.7/net/atm/proc.c linux-2.6.32.7/net/atm/proc.c
---- linux-2.6.32.7/net/atm/proc.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/atm/proc.c 2010-01-25 17:39:41.129325123 -0500
+diff -urNp linux-2.6.32.8/net/atm/proc.c linux-2.6.32.8/net/atm/proc.c
+--- linux-2.6.32.8/net/atm/proc.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/atm/proc.c 2010-02-10 15:06:24.650030083 -0500
@@ -43,9 +43,9 @@ static void add_stats(struct seq_file *s
const struct k_atm_aal_stats *stats)
{
@@ -50414,9 +50480,9 @@ diff -urNp linux-2.6.32.7/net/atm/proc.c linux-2.6.32.7/net/atm/proc.c
}
static void atm_dev_info(struct seq_file *seq, const struct atm_dev *dev)
-diff -urNp linux-2.6.32.7/net/atm/resources.c linux-2.6.32.7/net/atm/resources.c
---- linux-2.6.32.7/net/atm/resources.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/atm/resources.c 2010-01-25 17:39:41.129325123 -0500
+diff -urNp linux-2.6.32.8/net/atm/resources.c linux-2.6.32.8/net/atm/resources.c
+--- linux-2.6.32.8/net/atm/resources.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/atm/resources.c 2010-02-10 15:06:24.650030083 -0500
@@ -161,7 +161,7 @@ void atm_dev_deregister(struct atm_dev *
static void copy_aal_stats(struct k_atm_aal_stats *from,
struct atm_aal_stats *to)
@@ -50435,9 +50501,9 @@ diff -urNp linux-2.6.32.7/net/atm/resources.c linux-2.6.32.7/net/atm/resources.c
__AAL_STAT_ITEMS
#undef __HANDLE_ITEM
}
-diff -urNp linux-2.6.32.7/net/bridge/br_private.h linux-2.6.32.7/net/bridge/br_private.h
---- linux-2.6.32.7/net/bridge/br_private.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/bridge/br_private.h 2010-01-25 17:39:41.129325123 -0500
+diff -urNp linux-2.6.32.8/net/bridge/br_private.h linux-2.6.32.8/net/bridge/br_private.h
+--- linux-2.6.32.8/net/bridge/br_private.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/bridge/br_private.h 2010-02-10 15:06:24.650030083 -0500
@@ -254,7 +254,7 @@ extern void br_ifinfo_notify(int event,
#ifdef CONFIG_SYSFS
@@ -50447,9 +50513,9 @@ diff -urNp linux-2.6.32.7/net/bridge/br_private.h linux-2.6.32.7/net/bridge/br_p
extern int br_sysfs_addif(struct net_bridge_port *p);
/* br_sysfs_br.c */
-diff -urNp linux-2.6.32.7/net/bridge/br_stp_if.c linux-2.6.32.7/net/bridge/br_stp_if.c
---- linux-2.6.32.7/net/bridge/br_stp_if.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/bridge/br_stp_if.c 2010-01-25 17:39:41.129325123 -0500
+diff -urNp linux-2.6.32.8/net/bridge/br_stp_if.c linux-2.6.32.8/net/bridge/br_stp_if.c
+--- linux-2.6.32.8/net/bridge/br_stp_if.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/bridge/br_stp_if.c 2010-02-10 15:06:24.650030083 -0500
@@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg
char *envp[] = { NULL };
@@ -50459,9 +50525,9 @@ diff -urNp linux-2.6.32.7/net/bridge/br_stp_if.c linux-2.6.32.7/net/bridge/br_st
printk(KERN_INFO "%s: userspace STP stopped, return code %d\n",
br->dev->name, r);
-diff -urNp linux-2.6.32.7/net/bridge/br_sysfs_if.c linux-2.6.32.7/net/bridge/br_sysfs_if.c
---- linux-2.6.32.7/net/bridge/br_sysfs_if.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/bridge/br_sysfs_if.c 2010-01-25 17:39:41.130433823 -0500
+diff -urNp linux-2.6.32.8/net/bridge/br_sysfs_if.c linux-2.6.32.8/net/bridge/br_sysfs_if.c
+--- linux-2.6.32.8/net/bridge/br_sysfs_if.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/bridge/br_sysfs_if.c 2010-02-10 15:06:24.650030083 -0500
@@ -220,7 +220,7 @@ static ssize_t brport_store(struct kobje
return ret;
}
@@ -50471,9 +50537,9 @@ diff -urNp linux-2.6.32.7/net/bridge/br_sysfs_if.c linux-2.6.32.7/net/bridge/br_
.show = brport_show,
.store = brport_store,
};
-diff -urNp linux-2.6.32.7/net/core/flow.c linux-2.6.32.7/net/core/flow.c
---- linux-2.6.32.7/net/core/flow.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/core/flow.c 2010-01-25 17:39:41.130433823 -0500
+diff -urNp linux-2.6.32.8/net/core/flow.c linux-2.6.32.8/net/core/flow.c
+--- linux-2.6.32.8/net/core/flow.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/core/flow.c 2010-02-10 15:06:24.650030083 -0500
@@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT(
static u32 flow_hash_shift;
@@ -50501,9 +50567,9 @@ diff -urNp linux-2.6.32.7/net/core/flow.c linux-2.6.32.7/net/core/flow.c
#define flow_flush_tasklet(cpu) (&per_cpu(flow_flush_tasklets, cpu))
-diff -urNp linux-2.6.32.7/net/dccp/ccids/ccid3.c linux-2.6.32.7/net/dccp/ccids/ccid3.c
---- linux-2.6.32.7/net/dccp/ccids/ccid3.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/dccp/ccids/ccid3.c 2010-01-25 17:39:41.131431700 -0500
+diff -urNp linux-2.6.32.8/net/dccp/ccids/ccid3.c linux-2.6.32.8/net/dccp/ccids/ccid3.c
+--- linux-2.6.32.8/net/dccp/ccids/ccid3.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/dccp/ccids/ccid3.c 2010-02-10 15:06:24.650030083 -0500
@@ -41,7 +41,7 @@
static int ccid3_debug;
#define ccid3_pr_debug(format, a...) DCCP_PR_DEBUG(ccid3_debug, format, ##a)
@@ -50513,9 +50579,9 @@ diff -urNp linux-2.6.32.7/net/dccp/ccids/ccid3.c linux-2.6.32.7/net/dccp/ccids/c
#endif
/*
-diff -urNp linux-2.6.32.7/net/dccp/dccp.h linux-2.6.32.7/net/dccp/dccp.h
---- linux-2.6.32.7/net/dccp/dccp.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/dccp/dccp.h 2010-01-25 17:39:41.131431700 -0500
+diff -urNp linux-2.6.32.8/net/dccp/dccp.h linux-2.6.32.8/net/dccp/dccp.h
+--- linux-2.6.32.8/net/dccp/dccp.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/dccp/dccp.h 2010-02-10 15:06:24.650030083 -0500
@@ -44,9 +44,9 @@ extern int dccp_debug;
#define dccp_pr_debug_cat(format, a...) DCCP_PRINTK(dccp_debug, format, ##a)
#define dccp_debug(fmt, a...) dccp_pr_debug_cat(KERN_DEBUG fmt, ##a)
@@ -50529,9 +50595,9 @@ diff -urNp linux-2.6.32.7/net/dccp/dccp.h linux-2.6.32.7/net/dccp/dccp.h
#endif
extern struct inet_hashinfo dccp_hashinfo;
-diff -urNp linux-2.6.32.7/net/ipv4/inet_hashtables.c linux-2.6.32.7/net/ipv4/inet_hashtables.c
---- linux-2.6.32.7/net/ipv4/inet_hashtables.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/ipv4/inet_hashtables.c 2010-01-25 17:39:41.131431700 -0500
+diff -urNp linux-2.6.32.8/net/ipv4/inet_hashtables.c linux-2.6.32.8/net/ipv4/inet_hashtables.c
+--- linux-2.6.32.8/net/ipv4/inet_hashtables.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/ipv4/inet_hashtables.c 2010-02-10 15:06:24.650030083 -0500
@@ -18,11 +18,14 @@
#include <linux/sched.h>
#include <linux/slab.h>
@@ -50556,9 +50622,9 @@ diff -urNp linux-2.6.32.7/net/ipv4/inet_hashtables.c linux-2.6.32.7/net/ipv4/ine
if (tw) {
inet_twsk_deschedule(tw, death_row);
inet_twsk_put(tw);
-diff -urNp linux-2.6.32.7/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.7/net/ipv4/netfilter/nf_nat_snmp_basic.c
---- linux-2.6.32.7/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-01-25 17:39:41.132304817 -0500
+diff -urNp linux-2.6.32.8/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.8/net/ipv4/netfilter/nf_nat_snmp_basic.c
+--- linux-2.6.32.8/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/ipv4/netfilter/nf_nat_snmp_basic.c 2010-02-10 15:06:24.650030083 -0500
@@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode(
*len = 0;
@@ -50568,9 +50634,9 @@ diff -urNp linux-2.6.32.7/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.7/
if (*octets == NULL) {
if (net_ratelimit())
printk("OOM in bsalg (%d)\n", __LINE__);
-diff -urNp linux-2.6.32.7/net/ipv4/tcp_ipv4.c linux-2.6.32.7/net/ipv4/tcp_ipv4.c
---- linux-2.6.32.7/net/ipv4/tcp_ipv4.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/ipv4/tcp_ipv4.c 2010-01-25 17:39:41.132304817 -0500
+diff -urNp linux-2.6.32.8/net/ipv4/tcp_ipv4.c linux-2.6.32.8/net/ipv4/tcp_ipv4.c
+--- linux-2.6.32.8/net/ipv4/tcp_ipv4.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/ipv4/tcp_ipv4.c 2010-02-10 15:06:24.650030083 -0500
@@ -1542,6 +1542,9 @@ int tcp_v4_do_rcv(struct sock *sk, struc
return 0;
@@ -50591,9 +50657,9 @@ diff -urNp linux-2.6.32.7/net/ipv4/tcp_ipv4.c linux-2.6.32.7/net/ipv4/tcp_ipv4.c
tcp_v4_send_reset(NULL, skb);
}
-diff -urNp linux-2.6.32.7/net/ipv4/tcp_minisocks.c linux-2.6.32.7/net/ipv4/tcp_minisocks.c
---- linux-2.6.32.7/net/ipv4/tcp_minisocks.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/ipv4/tcp_minisocks.c 2010-01-25 17:39:41.132304817 -0500
+diff -urNp linux-2.6.32.8/net/ipv4/tcp_minisocks.c linux-2.6.32.8/net/ipv4/tcp_minisocks.c
+--- linux-2.6.32.8/net/ipv4/tcp_minisocks.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/ipv4/tcp_minisocks.c 2010-02-10 15:06:24.650030083 -0500
@@ -672,8 +672,11 @@ listen_overflow:
embryonic_reset:
@@ -50606,9 +50672,9 @@ diff -urNp linux-2.6.32.7/net/ipv4/tcp_minisocks.c linux-2.6.32.7/net/ipv4/tcp_m
inet_csk_reqsk_queue_drop(sk, req, prev);
return NULL;
-diff -urNp linux-2.6.32.7/net/ipv4/udp.c linux-2.6.32.7/net/ipv4/udp.c
---- linux-2.6.32.7/net/ipv4/udp.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/ipv4/udp.c 2010-01-25 17:39:41.133351107 -0500
+diff -urNp linux-2.6.32.8/net/ipv4/udp.c linux-2.6.32.8/net/ipv4/udp.c
+--- linux-2.6.32.8/net/ipv4/udp.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/ipv4/udp.c 2010-02-10 15:06:24.650030083 -0500
@@ -86,6 +86,7 @@
#include <linux/types.h>
#include <linux/fcntl.h>
@@ -50667,9 +50733,9 @@ diff -urNp linux-2.6.32.7/net/ipv4/udp.c linux-2.6.32.7/net/ipv4/udp.c
icmp_send(skb, ICMP_DEST_UNREACH, ICMP_PORT_UNREACH, 0);
/*
-diff -urNp linux-2.6.32.7/net/ipv6/exthdrs.c linux-2.6.32.7/net/ipv6/exthdrs.c
---- linux-2.6.32.7/net/ipv6/exthdrs.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/ipv6/exthdrs.c 2010-01-25 17:39:41.133351107 -0500
+diff -urNp linux-2.6.32.8/net/ipv6/exthdrs.c linux-2.6.32.8/net/ipv6/exthdrs.c
+--- linux-2.6.32.8/net/ipv6/exthdrs.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/ipv6/exthdrs.c 2010-02-10 15:06:24.654031137 -0500
@@ -635,7 +635,7 @@ static struct tlvtype_proc tlvprochopopt
.type = IPV6_TLV_JUMBO,
.func = ipv6_hop_jumbo,
@@ -50679,9 +50745,9 @@ diff -urNp linux-2.6.32.7/net/ipv6/exthdrs.c linux-2.6.32.7/net/ipv6/exthdrs.c
};
int ipv6_parse_hopopts(struct sk_buff *skb)
-diff -urNp linux-2.6.32.7/net/ipv6/raw.c linux-2.6.32.7/net/ipv6/raw.c
---- linux-2.6.32.7/net/ipv6/raw.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/ipv6/raw.c 2010-01-25 17:39:41.133351107 -0500
+diff -urNp linux-2.6.32.8/net/ipv6/raw.c linux-2.6.32.8/net/ipv6/raw.c
+--- linux-2.6.32.8/net/ipv6/raw.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/ipv6/raw.c 2010-02-10 15:06:24.654031137 -0500
@@ -600,7 +600,7 @@ out:
return err;
}
@@ -50691,9 +50757,9 @@ diff -urNp linux-2.6.32.7/net/ipv6/raw.c linux-2.6.32.7/net/ipv6/raw.c
struct flowi *fl, struct rt6_info *rt,
unsigned int flags)
{
-diff -urNp linux-2.6.32.7/net/ipv6/tcp_ipv6.c linux-2.6.32.7/net/ipv6/tcp_ipv6.c
---- linux-2.6.32.7/net/ipv6/tcp_ipv6.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/ipv6/tcp_ipv6.c 2010-01-25 17:39:41.134431806 -0500
+diff -urNp linux-2.6.32.8/net/ipv6/tcp_ipv6.c linux-2.6.32.8/net/ipv6/tcp_ipv6.c
+--- linux-2.6.32.8/net/ipv6/tcp_ipv6.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/ipv6/tcp_ipv6.c 2010-02-10 15:06:24.654031137 -0500
@@ -1578,6 +1578,9 @@ static int tcp_v6_do_rcv(struct sock *sk
return 0;
@@ -50714,9 +50780,9 @@ diff -urNp linux-2.6.32.7/net/ipv6/tcp_ipv6.c linux-2.6.32.7/net/ipv6/tcp_ipv6.c
tcp_v6_send_reset(NULL, skb);
}
-diff -urNp linux-2.6.32.7/net/ipv6/udp.c linux-2.6.32.7/net/ipv6/udp.c
---- linux-2.6.32.7/net/ipv6/udp.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/ipv6/udp.c 2010-01-25 17:39:41.135121229 -0500
+diff -urNp linux-2.6.32.8/net/ipv6/udp.c linux-2.6.32.8/net/ipv6/udp.c
+--- linux-2.6.32.8/net/ipv6/udp.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/ipv6/udp.c 2010-02-10 15:06:24.654031137 -0500
@@ -587,6 +587,9 @@ int __udp6_lib_rcv(struct sk_buff *skb,
UDP6_INC_STATS_BH(net, UDP_MIB_NOPORTS,
proto == IPPROTO_UDPLITE);
@@ -50727,9 +50793,9 @@ diff -urNp linux-2.6.32.7/net/ipv6/udp.c linux-2.6.32.7/net/ipv6/udp.c
icmpv6_send(skb, ICMPV6_DEST_UNREACH, ICMPV6_PORT_UNREACH, 0, dev);
kfree_skb(skb);
-diff -urNp linux-2.6.32.7/net/irda/ircomm/ircomm_tty.c linux-2.6.32.7/net/irda/ircomm/ircomm_tty.c
---- linux-2.6.32.7/net/irda/ircomm/ircomm_tty.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/irda/ircomm/ircomm_tty.c 2010-01-25 17:39:41.135121229 -0500
+diff -urNp linux-2.6.32.8/net/irda/ircomm/ircomm_tty.c linux-2.6.32.8/net/irda/ircomm/ircomm_tty.c
+--- linux-2.6.32.8/net/irda/ircomm/ircomm_tty.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/irda/ircomm/ircomm_tty.c 2010-02-10 15:06:24.654031137 -0500
@@ -280,16 +280,16 @@ static int ircomm_tty_block_til_ready(st
add_wait_queue(&self->open_wait, &wait);
@@ -50852,9 +50918,9 @@ diff -urNp linux-2.6.32.7/net/irda/ircomm/ircomm_tty.c linux-2.6.32.7/net/irda/i
seq_printf(m, "Max data size: %d\n", self->max_data_size);
seq_printf(m, "Max header size: %d\n", self->max_header_size);
-diff -urNp linux-2.6.32.7/net/mac80211/ieee80211_i.h linux-2.6.32.7/net/mac80211/ieee80211_i.h
---- linux-2.6.32.7/net/mac80211/ieee80211_i.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/mac80211/ieee80211_i.h 2010-01-25 17:39:41.163782599 -0500
+diff -urNp linux-2.6.32.8/net/mac80211/ieee80211_i.h linux-2.6.32.8/net/mac80211/ieee80211_i.h
+--- linux-2.6.32.8/net/mac80211/ieee80211_i.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/mac80211/ieee80211_i.h 2010-02-10 15:06:24.654031137 -0500
@@ -634,7 +634,7 @@ struct ieee80211_local {
/* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */
spinlock_t queue_stop_reason_lock;
@@ -50864,9 +50930,9 @@ diff -urNp linux-2.6.32.7/net/mac80211/ieee80211_i.h linux-2.6.32.7/net/mac80211
int monitors, cooked_mntrs;
/* number of interfaces with corresponding FIF_ flags */
int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll;
-diff -urNp linux-2.6.32.7/net/mac80211/iface.c linux-2.6.32.7/net/mac80211/iface.c
---- linux-2.6.32.7/net/mac80211/iface.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/mac80211/iface.c 2010-01-25 17:39:41.165269289 -0500
+diff -urNp linux-2.6.32.8/net/mac80211/iface.c linux-2.6.32.8/net/mac80211/iface.c
+--- linux-2.6.32.8/net/mac80211/iface.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/mac80211/iface.c 2010-02-10 15:06:24.654031137 -0500
@@ -166,7 +166,7 @@ static int ieee80211_open(struct net_dev
break;
}
@@ -50921,9 +50987,9 @@ diff -urNp linux-2.6.32.7/net/mac80211/iface.c linux-2.6.32.7/net/mac80211/iface
ieee80211_clear_tx_pending(local);
ieee80211_stop_device(local);
-diff -urNp linux-2.6.32.7/net/mac80211/main.c linux-2.6.32.7/net/mac80211/main.c
---- linux-2.6.32.7/net/mac80211/main.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/mac80211/main.c 2010-01-25 17:39:41.165269289 -0500
+diff -urNp linux-2.6.32.8/net/mac80211/main.c linux-2.6.32.8/net/mac80211/main.c
+--- linux-2.6.32.8/net/mac80211/main.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/mac80211/main.c 2010-02-10 15:06:24.654031137 -0500
@@ -145,7 +145,7 @@ int ieee80211_hw_config(struct ieee80211
local->hw.conf.power_level = power;
}
@@ -50933,9 +50999,9 @@ diff -urNp linux-2.6.32.7/net/mac80211/main.c linux-2.6.32.7/net/mac80211/main.c
ret = drv_config(local, changed);
/*
* Goal:
-diff -urNp linux-2.6.32.7/net/mac80211/pm.c linux-2.6.32.7/net/mac80211/pm.c
---- linux-2.6.32.7/net/mac80211/pm.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/mac80211/pm.c 2010-01-25 17:39:41.165269289 -0500
+diff -urNp linux-2.6.32.8/net/mac80211/pm.c linux-2.6.32.8/net/mac80211/pm.c
+--- linux-2.6.32.8/net/mac80211/pm.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/mac80211/pm.c 2010-02-10 15:06:24.654031137 -0500
@@ -107,7 +107,7 @@ int __ieee80211_suspend(struct ieee80211
}
@@ -50945,9 +51011,9 @@ diff -urNp linux-2.6.32.7/net/mac80211/pm.c linux-2.6.32.7/net/mac80211/pm.c
ieee80211_stop_device(local);
local->suspended = true;
-diff -urNp linux-2.6.32.7/net/mac80211/rate.c linux-2.6.32.7/net/mac80211/rate.c
---- linux-2.6.32.7/net/mac80211/rate.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/mac80211/rate.c 2010-01-25 17:39:41.165269289 -0500
+diff -urNp linux-2.6.32.8/net/mac80211/rate.c linux-2.6.32.8/net/mac80211/rate.c
+--- linux-2.6.32.8/net/mac80211/rate.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/mac80211/rate.c 2010-02-10 15:06:24.654031137 -0500
@@ -287,7 +287,7 @@ int ieee80211_init_rate_ctrl_alg(struct
struct rate_control_ref *ref, *old;
@@ -50957,9 +51023,9 @@ diff -urNp linux-2.6.32.7/net/mac80211/rate.c linux-2.6.32.7/net/mac80211/rate.c
return -EBUSY;
ref = rate_control_alloc(name, local);
-diff -urNp linux-2.6.32.7/net/mac80211/util.c linux-2.6.32.7/net/mac80211/util.c
---- linux-2.6.32.7/net/mac80211/util.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/mac80211/util.c 2010-01-25 17:39:41.166283290 -0500
+diff -urNp linux-2.6.32.8/net/mac80211/util.c linux-2.6.32.8/net/mac80211/util.c
+--- linux-2.6.32.8/net/mac80211/util.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/mac80211/util.c 2010-02-10 15:06:24.654031137 -0500
@@ -1042,14 +1042,14 @@ int ieee80211_reconfig(struct ieee80211_
local->resuming = true;
@@ -50977,9 +51043,9 @@ diff -urNp linux-2.6.32.7/net/mac80211/util.c linux-2.6.32.7/net/mac80211/util.c
if (res) {
WARN(local->suspended, "Harware became unavailable "
"upon resume. This is could be a software issue"
-diff -urNp linux-2.6.32.7/net/sctp/socket.c linux-2.6.32.7/net/sctp/socket.c
---- linux-2.6.32.7/net/sctp/socket.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/sctp/socket.c 2010-01-25 17:39:41.167436540 -0500
+diff -urNp linux-2.6.32.8/net/sctp/socket.c linux-2.6.32.8/net/sctp/socket.c
+--- linux-2.6.32.8/net/sctp/socket.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/sctp/socket.c 2010-02-10 15:06:24.658030270 -0500
@@ -1482,7 +1482,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc
struct sctp_sndrcvinfo *sinfo;
struct sctp_initmsg *sinit;
@@ -50997,9 +51063,9 @@ diff -urNp linux-2.6.32.7/net/sctp/socket.c linux-2.6.32.7/net/sctp/socket.c
SCTP_DEBUG_PRINTK("sctp_get_port() found a possible match\n");
if (pp->fastreuse && sk->sk_reuse &&
-diff -urNp linux-2.6.32.7/net/socket.c linux-2.6.32.7/net/socket.c
---- linux-2.6.32.7/net/socket.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/socket.c 2010-01-25 17:39:41.167436540 -0500
+diff -urNp linux-2.6.32.8/net/socket.c linux-2.6.32.8/net/socket.c
+--- linux-2.6.32.8/net/socket.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/socket.c 2010-02-10 15:06:24.658030270 -0500
@@ -87,6 +87,7 @@
#include <linux/wireless.h>
#include <linux/nsproxy.h>
@@ -51154,9 +51220,9 @@ diff -urNp linux-2.6.32.7/net/socket.c linux-2.6.32.7/net/socket.c
err =
security_socket_connect(sock, (struct sockaddr *)&address, addrlen);
if (err)
-diff -urNp linux-2.6.32.7/net/sysctl_net.c linux-2.6.32.7/net/sysctl_net.c
---- linux-2.6.32.7/net/sysctl_net.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/sysctl_net.c 2010-01-25 20:00:09.495268524 -0500
+diff -urNp linux-2.6.32.8/net/sysctl_net.c linux-2.6.32.8/net/sysctl_net.c
+--- linux-2.6.32.8/net/sysctl_net.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/sysctl_net.c 2010-02-10 15:06:24.658030270 -0500
@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct
struct ctl_table *table)
{
@@ -51166,9 +51232,9 @@ diff -urNp linux-2.6.32.7/net/sysctl_net.c linux-2.6.32.7/net/sysctl_net.c
int mode = (table->mode >> 6) & 7;
return (mode << 6) | (mode << 3) | mode;
}
-diff -urNp linux-2.6.32.7/net/unix/af_unix.c linux-2.6.32.7/net/unix/af_unix.c
---- linux-2.6.32.7/net/unix/af_unix.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/net/unix/af_unix.c 2010-01-25 17:39:41.168432831 -0500
+diff -urNp linux-2.6.32.8/net/unix/af_unix.c linux-2.6.32.8/net/unix/af_unix.c
+--- linux-2.6.32.8/net/unix/af_unix.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/net/unix/af_unix.c 2010-02-10 15:06:24.658030270 -0500
@@ -734,6 +734,12 @@ static struct sock *unix_find_other(stru
err = -ECONNREFUSED;
if (!S_ISSOCK(inode->i_mode))
@@ -51226,9 +51292,9 @@ diff -urNp linux-2.6.32.7/net/unix/af_unix.c linux-2.6.32.7/net/unix/af_unix.c
list = &unix_socket_table[addr->hash];
} else {
list = &unix_socket_table[dentry->d_inode->i_ino & (UNIX_HASH_SIZE-1)];
-diff -urNp linux-2.6.32.7/samples/kobject/kset-example.c linux-2.6.32.7/samples/kobject/kset-example.c
---- linux-2.6.32.7/samples/kobject/kset-example.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/samples/kobject/kset-example.c 2010-01-25 17:39:41.168432831 -0500
+diff -urNp linux-2.6.32.8/samples/kobject/kset-example.c linux-2.6.32.8/samples/kobject/kset-example.c
+--- linux-2.6.32.8/samples/kobject/kset-example.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/samples/kobject/kset-example.c 2010-02-10 15:06:24.658030270 -0500
@@ -87,7 +87,7 @@ static ssize_t foo_attr_store(struct kob
}
@@ -51238,9 +51304,9 @@ diff -urNp linux-2.6.32.7/samples/kobject/kset-example.c linux-2.6.32.7/samples/
.show = foo_attr_show,
.store = foo_attr_store,
};
-diff -urNp linux-2.6.32.7/scripts/basic/fixdep.c linux-2.6.32.7/scripts/basic/fixdep.c
---- linux-2.6.32.7/scripts/basic/fixdep.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/scripts/basic/fixdep.c 2010-01-25 17:39:41.168432831 -0500
+diff -urNp linux-2.6.32.8/scripts/basic/fixdep.c linux-2.6.32.8/scripts/basic/fixdep.c
+--- linux-2.6.32.8/scripts/basic/fixdep.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/scripts/basic/fixdep.c 2010-02-10 15:06:24.658030270 -0500
@@ -222,9 +222,9 @@ static void use_config(char *m, int slen
static void parse_config_file(char *map, size_t len)
@@ -51262,9 +51328,9 @@ diff -urNp linux-2.6.32.7/scripts/basic/fixdep.c linux-2.6.32.7/scripts/basic/fi
if (*p != INT_CONF) {
fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
-diff -urNp linux-2.6.32.7/scripts/kallsyms.c linux-2.6.32.7/scripts/kallsyms.c
---- linux-2.6.32.7/scripts/kallsyms.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/scripts/kallsyms.c 2010-01-25 17:39:41.169311253 -0500
+diff -urNp linux-2.6.32.8/scripts/kallsyms.c linux-2.6.32.8/scripts/kallsyms.c
+--- linux-2.6.32.8/scripts/kallsyms.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/scripts/kallsyms.c 2010-02-10 15:06:24.658030270 -0500
@@ -43,10 +43,10 @@ struct text_range {
static unsigned long long _text;
@@ -51280,9 +51346,9 @@ diff -urNp linux-2.6.32.7/scripts/kallsyms.c linux-2.6.32.7/scripts/kallsyms.c
};
#define text_range_text (&text_ranges[0])
#define text_range_inittext (&text_ranges[1])
-diff -urNp linux-2.6.32.7/scripts/mod/file2alias.c linux-2.6.32.7/scripts/mod/file2alias.c
---- linux-2.6.32.7/scripts/mod/file2alias.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/scripts/mod/file2alias.c 2010-01-25 17:39:41.169311253 -0500
+diff -urNp linux-2.6.32.8/scripts/mod/file2alias.c linux-2.6.32.8/scripts/mod/file2alias.c
+--- linux-2.6.32.8/scripts/mod/file2alias.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/scripts/mod/file2alias.c 2010-02-10 15:06:24.658030270 -0500
@@ -72,7 +72,7 @@ static void device_id_check(const char *
unsigned long size, unsigned long id_size,
void *symval)
@@ -51337,9 +51403,9 @@ diff -urNp linux-2.6.32.7/scripts/mod/file2alias.c linux-2.6.32.7/scripts/mod/fi
sprintf(alias, "dmi*");
-diff -urNp linux-2.6.32.7/scripts/mod/modpost.c linux-2.6.32.7/scripts/mod/modpost.c
---- linux-2.6.32.7/scripts/mod/modpost.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/scripts/mod/modpost.c 2010-01-25 17:39:41.169311253 -0500
+diff -urNp linux-2.6.32.8/scripts/mod/modpost.c linux-2.6.32.8/scripts/mod/modpost.c
+--- linux-2.6.32.8/scripts/mod/modpost.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/scripts/mod/modpost.c 2010-02-10 15:06:24.658030270 -0500
@@ -835,6 +835,7 @@ enum mismatch {
INIT_TO_EXIT,
EXIT_TO_INIT,
@@ -51407,9 +51473,9 @@ diff -urNp linux-2.6.32.7/scripts/mod/modpost.c linux-2.6.32.7/scripts/mod/modpo
goto close_write;
tmp = NOFAIL(malloc(b->pos));
-diff -urNp linux-2.6.32.7/scripts/mod/modpost.h linux-2.6.32.7/scripts/mod/modpost.h
---- linux-2.6.32.7/scripts/mod/modpost.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/scripts/mod/modpost.h 2010-01-25 17:39:41.169311253 -0500
+diff -urNp linux-2.6.32.8/scripts/mod/modpost.h linux-2.6.32.8/scripts/mod/modpost.h
+--- linux-2.6.32.8/scripts/mod/modpost.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/scripts/mod/modpost.h 2010-02-10 15:06:24.658030270 -0500
@@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e
struct buffer {
@@ -51429,9 +51495,9 @@ diff -urNp linux-2.6.32.7/scripts/mod/modpost.h linux-2.6.32.7/scripts/mod/modpo
struct module {
struct module *next;
-diff -urNp linux-2.6.32.7/scripts/mod/sumversion.c linux-2.6.32.7/scripts/mod/sumversion.c
---- linux-2.6.32.7/scripts/mod/sumversion.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/scripts/mod/sumversion.c 2010-01-25 17:39:41.170429115 -0500
+diff -urNp linux-2.6.32.8/scripts/mod/sumversion.c linux-2.6.32.8/scripts/mod/sumversion.c
+--- linux-2.6.32.8/scripts/mod/sumversion.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/scripts/mod/sumversion.c 2010-02-10 15:06:24.658030270 -0500
@@ -455,7 +455,7 @@ static void write_version(const char *fi
goto out;
}
@@ -51441,9 +51507,9 @@ diff -urNp linux-2.6.32.7/scripts/mod/sumversion.c linux-2.6.32.7/scripts/mod/su
warn("writing sum in %s failed: %s\n",
filename, strerror(errno));
goto out;
-diff -urNp linux-2.6.32.7/scripts/pnmtologo.c linux-2.6.32.7/scripts/pnmtologo.c
---- linux-2.6.32.7/scripts/pnmtologo.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/scripts/pnmtologo.c 2010-01-25 17:39:41.170429115 -0500
+diff -urNp linux-2.6.32.8/scripts/pnmtologo.c linux-2.6.32.8/scripts/pnmtologo.c
+--- linux-2.6.32.8/scripts/pnmtologo.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/scripts/pnmtologo.c 2010-02-10 15:06:24.658030270 -0500
@@ -237,14 +237,14 @@ static void write_header(void)
fprintf(out, " * Linux logo %s\n", logoname);
fputs(" */\n\n", out);
@@ -51470,9 +51536,9 @@ diff -urNp linux-2.6.32.7/scripts/pnmtologo.c linux-2.6.32.7/scripts/pnmtologo.c
logoname);
write_hex_cnt = 0;
for (i = 0; i < logo_clutsize; i++) {
-diff -urNp linux-2.6.32.7/security/commoncap.c linux-2.6.32.7/security/commoncap.c
---- linux-2.6.32.7/security/commoncap.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/security/commoncap.c 2010-01-25 17:39:41.170429115 -0500
+diff -urNp linux-2.6.32.8/security/commoncap.c linux-2.6.32.8/security/commoncap.c
+--- linux-2.6.32.8/security/commoncap.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/security/commoncap.c 2010-02-10 15:06:24.658030270 -0500
@@ -27,7 +27,7 @@
#include <linux/sched.h>
#include <linux/prctl.h>
@@ -51495,9 +51561,9 @@ diff -urNp linux-2.6.32.7/security/commoncap.c linux-2.6.32.7/security/commoncap
return 0;
}
-diff -urNp linux-2.6.32.7/security/integrity/ima/ima_api.c linux-2.6.32.7/security/integrity/ima/ima_api.c
---- linux-2.6.32.7/security/integrity/ima/ima_api.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/security/integrity/ima/ima_api.c 2010-01-25 17:39:41.170429115 -0500
+diff -urNp linux-2.6.32.8/security/integrity/ima/ima_api.c linux-2.6.32.8/security/integrity/ima/ima_api.c
+--- linux-2.6.32.8/security/integrity/ima/ima_api.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/security/integrity/ima/ima_api.c 2010-02-10 15:06:24.658030270 -0500
@@ -74,7 +74,7 @@ void ima_add_violation(struct inode *ino
int result;
@@ -51507,9 +51573,9 @@ diff -urNp linux-2.6.32.7/security/integrity/ima/ima_api.c linux-2.6.32.7/securi
entry = kmalloc(sizeof(*entry), GFP_KERNEL);
if (!entry) {
-diff -urNp linux-2.6.32.7/security/integrity/ima/ima_fs.c linux-2.6.32.7/security/integrity/ima/ima_fs.c
---- linux-2.6.32.7/security/integrity/ima/ima_fs.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/security/integrity/ima/ima_fs.c 2010-01-25 17:39:41.170429115 -0500
+diff -urNp linux-2.6.32.8/security/integrity/ima/ima_fs.c linux-2.6.32.8/security/integrity/ima/ima_fs.c
+--- linux-2.6.32.8/security/integrity/ima/ima_fs.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/security/integrity/ima/ima_fs.c 2010-02-10 15:06:24.658030270 -0500
@@ -27,12 +27,12 @@
static int valid_policy = 1;
#define TMPBUFLEN 12
@@ -51525,9 +51591,9 @@ diff -urNp linux-2.6.32.7/security/integrity/ima/ima_fs.c linux-2.6.32.7/securit
return simple_read_from_buffer(buf, count, ppos, tmpbuf, len);
}
-diff -urNp linux-2.6.32.7/security/integrity/ima/ima.h linux-2.6.32.7/security/integrity/ima/ima.h
---- linux-2.6.32.7/security/integrity/ima/ima.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/security/integrity/ima/ima.h 2010-01-25 17:39:41.171256372 -0500
+diff -urNp linux-2.6.32.8/security/integrity/ima/ima.h linux-2.6.32.8/security/integrity/ima/ima.h
+--- linux-2.6.32.8/security/integrity/ima/ima.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/security/integrity/ima/ima.h 2010-02-10 15:06:24.658030270 -0500
@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *ino
extern spinlock_t ima_queue_lock;
@@ -51539,9 +51605,9 @@ diff -urNp linux-2.6.32.7/security/integrity/ima/ima.h linux-2.6.32.7/security/i
struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE];
};
extern struct ima_h_table ima_htable;
-diff -urNp linux-2.6.32.7/security/integrity/ima/ima_queue.c linux-2.6.32.7/security/integrity/ima/ima_queue.c
---- linux-2.6.32.7/security/integrity/ima/ima_queue.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/security/integrity/ima/ima_queue.c 2010-01-25 17:39:41.171256372 -0500
+diff -urNp linux-2.6.32.8/security/integrity/ima/ima_queue.c linux-2.6.32.8/security/integrity/ima/ima_queue.c
+--- linux-2.6.32.8/security/integrity/ima/ima_queue.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/security/integrity/ima/ima_queue.c 2010-02-10 15:06:24.658030270 -0500
@@ -78,7 +78,7 @@ static int ima_add_digest_entry(struct i
INIT_LIST_HEAD(&qe->later);
list_add_tail_rcu(&qe->later, &ima_measurements);
@@ -51551,9 +51617,9 @@ diff -urNp linux-2.6.32.7/security/integrity/ima/ima_queue.c linux-2.6.32.7/secu
key = ima_hash_key(entry->digest);
hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]);
return 0;
-diff -urNp linux-2.6.32.7/security/Kconfig linux-2.6.32.7/security/Kconfig
---- linux-2.6.32.7/security/Kconfig 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/security/Kconfig 2010-01-25 20:02:43.052267501 -0500
+diff -urNp linux-2.6.32.8/security/Kconfig linux-2.6.32.8/security/Kconfig
+--- linux-2.6.32.8/security/Kconfig 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/security/Kconfig 2010-02-10 15:06:29.738308213 -0500
@@ -4,6 +4,465 @@
menu "Security options"
@@ -51652,7 +51718,7 @@ diff -urNp linux-2.6.32.7/security/Kconfig linux-2.6.32.7/security/Kconfig
+
+config PAX_NOEXEC
+ bool "Enforce non-executable pages"
-+ depends on (PAX_EI_PAX || PAX_PT_PAX_FLAGS || PAX_HAVE_ACL_FLAGS || PAX_HOOK_ACL_FLAGS) && (ALPHA || IA64 || MIPS32 || MIPS64 || PARISC || PPC32 || PPC64 || SPARC32 || SPARC64 || X86)
++ depends on (PAX_EI_PAX || PAX_PT_PAX_FLAGS || PAX_HAVE_ACL_FLAGS || PAX_HOOK_ACL_FLAGS) && (ALPHA || (ARM && (CPU_V6 || CPU_V7)) || IA64 || MIPS32 || MIPS64 || PARISC || PPC32 || PPC64 || SPARC32 || SPARC64 || X86)
+ help
+ By design some architectures do not allow for protecting memory
+ pages against execution or even if they do, Linux does not make
@@ -52029,9 +52095,9 @@ diff -urNp linux-2.6.32.7/security/Kconfig linux-2.6.32.7/security/Kconfig
help
This is the portion of low virtual memory which should be protected
from userspace allocation. Keeping a user from writing to low pages
-diff -urNp linux-2.6.32.7/security/min_addr.c linux-2.6.32.7/security/min_addr.c
---- linux-2.6.32.7/security/min_addr.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/security/min_addr.c 2010-01-25 17:39:41.171256372 -0500
+diff -urNp linux-2.6.32.8/security/min_addr.c linux-2.6.32.8/security/min_addr.c
+--- linux-2.6.32.8/security/min_addr.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/security/min_addr.c 2010-02-10 15:06:24.661987205 -0500
@@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG
*/
static void update_mmap_min_addr(void)
@@ -52058,9 +52124,9 @@ diff -urNp linux-2.6.32.7/security/min_addr.c linux-2.6.32.7/security/min_addr.c
ret = proc_doulongvec_minmax(table, write, buffer, lenp, ppos);
update_mmap_min_addr();
-diff -urNp linux-2.6.32.7/sound/aoa/codecs/onyx.c linux-2.6.32.7/sound/aoa/codecs/onyx.c
---- linux-2.6.32.7/sound/aoa/codecs/onyx.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/sound/aoa/codecs/onyx.c 2010-01-25 17:39:41.181130105 -0500
+diff -urNp linux-2.6.32.8/sound/aoa/codecs/onyx.c linux-2.6.32.8/sound/aoa/codecs/onyx.c
+--- linux-2.6.32.8/sound/aoa/codecs/onyx.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/sound/aoa/codecs/onyx.c 2010-02-10 15:06:24.661987205 -0500
@@ -53,7 +53,7 @@ struct onyx {
spdif_locked:1,
analog_locked:1,
@@ -52089,9 +52155,9 @@ diff -urNp linux-2.6.32.7/sound/aoa/codecs/onyx.c linux-2.6.32.7/sound/aoa/codec
onyx->spdif_locked = onyx->analog_locked = 0;
mutex_unlock(&onyx->mutex);
-diff -urNp linux-2.6.32.7/sound/core/oss/pcm_oss.c linux-2.6.32.7/sound/core/oss/pcm_oss.c
---- linux-2.6.32.7/sound/core/oss/pcm_oss.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/sound/core/oss/pcm_oss.c 2010-01-25 17:39:41.199290725 -0500
+diff -urNp linux-2.6.32.8/sound/core/oss/pcm_oss.c linux-2.6.32.8/sound/core/oss/pcm_oss.c
+--- linux-2.6.32.8/sound/core/oss/pcm_oss.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/sound/core/oss/pcm_oss.c 2010-02-10 15:06:24.661987205 -0500
@@ -2949,8 +2949,8 @@ static void snd_pcm_oss_proc_done(struct
}
}
@@ -52103,9 +52169,9 @@ diff -urNp linux-2.6.32.7/sound/core/oss/pcm_oss.c linux-2.6.32.7/sound/core/oss
#endif /* CONFIG_SND_VERBOSE_PROCFS */
/*
-diff -urNp linux-2.6.32.7/sound/core/seq/seq_lock.h linux-2.6.32.7/sound/core/seq/seq_lock.h
---- linux-2.6.32.7/sound/core/seq/seq_lock.h 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/sound/core/seq/seq_lock.h 2010-01-25 17:39:41.209263615 -0500
+diff -urNp linux-2.6.32.8/sound/core/seq/seq_lock.h linux-2.6.32.8/sound/core/seq/seq_lock.h
+--- linux-2.6.32.8/sound/core/seq/seq_lock.h 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/sound/core/seq/seq_lock.h 2010-02-10 15:06:24.661987205 -0500
@@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo
#else /* SMP || CONFIG_SND_DEBUG */
@@ -52121,9 +52187,9 @@ diff -urNp linux-2.6.32.7/sound/core/seq/seq_lock.h linux-2.6.32.7/sound/core/se
#endif /* SMP || CONFIG_SND_DEBUG */
-diff -urNp linux-2.6.32.7/sound/drivers/mts64.c linux-2.6.32.7/sound/drivers/mts64.c
---- linux-2.6.32.7/sound/drivers/mts64.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/sound/drivers/mts64.c 2010-01-25 17:39:41.215440169 -0500
+diff -urNp linux-2.6.32.8/sound/drivers/mts64.c linux-2.6.32.8/sound/drivers/mts64.c
+--- linux-2.6.32.8/sound/drivers/mts64.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/sound/drivers/mts64.c 2010-02-10 15:06:24.661987205 -0500
@@ -65,7 +65,7 @@ struct mts64 {
struct pardevice *pardev;
int pardev_claimed;
@@ -52172,9 +52238,9 @@ diff -urNp linux-2.6.32.7/sound/drivers/mts64.c linux-2.6.32.7/sound/drivers/mts
return 0;
}
-diff -urNp linux-2.6.32.7/sound/drivers/portman2x4.c linux-2.6.32.7/sound/drivers/portman2x4.c
---- linux-2.6.32.7/sound/drivers/portman2x4.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/sound/drivers/portman2x4.c 2010-01-25 17:39:41.237254086 -0500
+diff -urNp linux-2.6.32.8/sound/drivers/portman2x4.c linux-2.6.32.8/sound/drivers/portman2x4.c
+--- linux-2.6.32.8/sound/drivers/portman2x4.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/sound/drivers/portman2x4.c 2010-02-10 15:06:24.661987205 -0500
@@ -83,7 +83,7 @@ struct portman {
struct pardevice *pardev;
int pardev_claimed;
@@ -52184,9 +52250,9 @@ diff -urNp linux-2.6.32.7/sound/drivers/portman2x4.c linux-2.6.32.7/sound/driver
int mode[PORTMAN_NUM_INPUT_PORTS];
struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS];
};
-diff -urNp linux-2.6.32.7/sound/pci/ac97/ac97_codec.c linux-2.6.32.7/sound/pci/ac97/ac97_codec.c
---- linux-2.6.32.7/sound/pci/ac97/ac97_codec.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/sound/pci/ac97/ac97_codec.c 2010-01-25 17:39:41.261223638 -0500
+diff -urNp linux-2.6.32.8/sound/pci/ac97/ac97_codec.c linux-2.6.32.8/sound/pci/ac97/ac97_codec.c
+--- linux-2.6.32.8/sound/pci/ac97/ac97_codec.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/sound/pci/ac97/ac97_codec.c 2010-02-10 15:06:24.661987205 -0500
@@ -1952,7 +1952,7 @@ static int snd_ac97_dev_disconnect(struc
}
@@ -52196,9 +52262,9 @@ diff -urNp linux-2.6.32.7/sound/pci/ac97/ac97_codec.c linux-2.6.32.7/sound/pci/a
#ifdef CONFIG_SND_AC97_POWER_SAVE
static void do_update_power(struct work_struct *work)
-diff -urNp linux-2.6.32.7/sound/pci/ac97/ac97_patch.c linux-2.6.32.7/sound/pci/ac97/ac97_patch.c
---- linux-2.6.32.7/sound/pci/ac97/ac97_patch.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/sound/pci/ac97/ac97_patch.c 2010-01-25 17:39:41.263433086 -0500
+diff -urNp linux-2.6.32.8/sound/pci/ac97/ac97_patch.c linux-2.6.32.8/sound/pci/ac97/ac97_patch.c
+--- linux-2.6.32.8/sound/pci/ac97/ac97_patch.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/sound/pci/ac97/ac97_patch.c 2010-02-10 15:06:24.661987205 -0500
@@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd
return 0;
}
@@ -52505,9 +52571,9 @@ diff -urNp linux-2.6.32.7/sound/pci/ac97/ac97_patch.c linux-2.6.32.7/sound/pci/a
.build_specific = patch_ucb1400_specific,
};
-diff -urNp linux-2.6.32.7/sound/pci/ens1370.c linux-2.6.32.7/sound/pci/ens1370.c
---- linux-2.6.32.7/sound/pci/ens1370.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/sound/pci/ens1370.c 2010-01-25 17:39:41.279868970 -0500
+diff -urNp linux-2.6.32.8/sound/pci/ens1370.c linux-2.6.32.8/sound/pci/ens1370.c
+--- linux-2.6.32.8/sound/pci/ens1370.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/sound/pci/ens1370.c 2010-02-10 15:06:24.666037441 -0500
@@ -452,7 +452,7 @@ static struct pci_device_id snd_audiopci
{ PCI_VDEVICE(ENSONIQ, 0x5880), 0, }, /* ES1373 - CT5880 */
{ PCI_VDEVICE(ECTIVA, 0x8938), 0, }, /* Ectiva EV1938 */
@@ -52517,9 +52583,9 @@ diff -urNp linux-2.6.32.7/sound/pci/ens1370.c linux-2.6.32.7/sound/pci/ens1370.c
};
MODULE_DEVICE_TABLE(pci, snd_audiopci_ids);
-diff -urNp linux-2.6.32.7/sound/pci/intel8x0.c linux-2.6.32.7/sound/pci/intel8x0.c
---- linux-2.6.32.7/sound/pci/intel8x0.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/sound/pci/intel8x0.c 2010-01-25 17:39:41.315386368 -0500
+diff -urNp linux-2.6.32.8/sound/pci/intel8x0.c linux-2.6.32.8/sound/pci/intel8x0.c
+--- linux-2.6.32.8/sound/pci/intel8x0.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/sound/pci/intel8x0.c 2010-02-10 15:06:24.666037441 -0500
@@ -444,7 +444,7 @@ static struct pci_device_id snd_intel8x0
{ PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
{ PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL }, /* AMD768 */
@@ -52538,9 +52604,9 @@ diff -urNp linux-2.6.32.7/sound/pci/intel8x0.c linux-2.6.32.7/sound/pci/intel8x0
};
static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock,
-diff -urNp linux-2.6.32.7/sound/pci/intel8x0m.c linux-2.6.32.7/sound/pci/intel8x0m.c
---- linux-2.6.32.7/sound/pci/intel8x0m.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/sound/pci/intel8x0m.c 2010-01-25 17:39:41.336823427 -0500
+diff -urNp linux-2.6.32.8/sound/pci/intel8x0m.c linux-2.6.32.8/sound/pci/intel8x0m.c
+--- linux-2.6.32.8/sound/pci/intel8x0m.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/sound/pci/intel8x0m.c 2010-02-10 15:06:24.666037441 -0500
@@ -239,7 +239,7 @@ static struct pci_device_id snd_intel8x0
{ PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL }, /* AMD8111 */
{ PCI_VDEVICE(AL, 0x5455), DEVICE_ALI }, /* Ali5455 */
@@ -52559,9 +52625,9 @@ diff -urNp linux-2.6.32.7/sound/pci/intel8x0m.c linux-2.6.32.7/sound/pci/intel8x
};
static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,
-diff -urNp linux-2.6.32.7/usr/gen_init_cpio.c linux-2.6.32.7/usr/gen_init_cpio.c
---- linux-2.6.32.7/usr/gen_init_cpio.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/usr/gen_init_cpio.c 2010-01-25 17:39:41.337270296 -0500
+diff -urNp linux-2.6.32.8/usr/gen_init_cpio.c linux-2.6.32.8/usr/gen_init_cpio.c
+--- linux-2.6.32.8/usr/gen_init_cpio.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/usr/gen_init_cpio.c 2010-02-10 15:06:24.666037441 -0500
@@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name,
int retval;
int rc = -1;
@@ -52584,9 +52650,9 @@ diff -urNp linux-2.6.32.7/usr/gen_init_cpio.c linux-2.6.32.7/usr/gen_init_cpio.c
} else
break;
}
-diff -urNp linux-2.6.32.7/virt/kvm/kvm_main.c linux-2.6.32.7/virt/kvm/kvm_main.c
---- linux-2.6.32.7/virt/kvm/kvm_main.c 2010-01-25 13:50:10.000000000 -0500
-+++ linux-2.6.32.7/virt/kvm/kvm_main.c 2010-01-25 17:39:41.337270296 -0500
+diff -urNp linux-2.6.32.8/virt/kvm/kvm_main.c linux-2.6.32.8/virt/kvm/kvm_main.c
+--- linux-2.6.32.8/virt/kvm/kvm_main.c 2010-02-09 07:57:19.000000000 -0500
++++ linux-2.6.32.8/virt/kvm/kvm_main.c 2010-02-10 15:06:24.666037441 -0500
@@ -1745,6 +1745,7 @@ static int kvm_vcpu_release(struct inode
return 0;
}