]> git.pld-linux.org Git - packages/kernel.git/commitdiff
- up to 2.6.32.7-1, updated grsec_full and vserver, small changes in auto/th/kernel-2_6_32_7-1
authormguevara <mguevara@pld-linux.org>
Tue, 2 Feb 2010 12:58:21 +0000 (12:58 +0000)
committercvs2git <feedback@pld-linux.org>
Sun, 24 Jun 2012 12:13:13 +0000 (12:13 +0000)
  reiser4

Changed files:
    kernel-grsec_fixes.patch -> 1.7
    kernel-grsec_full.patch -> 1.28
    kernel-reiser4.patch -> 1.10
    kernel-vserver-2.3.patch -> 1.30
    kernel.spec -> 1.749

kernel-grsec_fixes.patch
kernel-grsec_full.patch
kernel-reiser4.patch
kernel-vserver-2.3.patch
kernel.spec

index c255faa696490cd31fbc7bb54dd6ac565aa80d1f..84b1e3ecf956b104765550c6a4854e200a003020 100644 (file)
@@ -25,7 +25,7 @@ diff -upr a/grsecurity/gracl_cap.c c/grsecurity/gracl_cap.c
 +}
 --- a/grsecurity/grsec_sock.c  2008-03-24 00:24:22.482633101 +0100
 +++ c/grsecurity/grsec_sock.c  2008-03-24 00:27:01.971671763 +0100
-@@ -247,23 +247,26 @@
+@@ -247,25 +247,26 @@
  gr_cap_rtnetlink(struct sock *sock)
  {
  #ifdef CONFIG_GRKERNSEC
@@ -45,7 +45,9 @@ diff -upr a/grsecurity/gracl_cap.c c/grsecurity/gracl_cap.c
 -               gr_is_capable(CAP_AUDIT_CONTROL))
 -              return current_cap();
 -      else if (cap_raised(current_cap(), CAP_NET_ADMIN) &&
--               gr_is_capable(CAP_NET_ADMIN))
+-               ((sock->sk_protocol == NETLINK_ROUTE) ? 
+-                gr_is_capable_nolog(CAP_NET_ADMIN) : 
+-                gr_is_capable(CAP_NET_ADMIN)))
 -              return current_cap();
 -      else
 -              return __cap_empty_set;
@@ -148,38 +150,3 @@ diff -upr a/security/commoncap.c c/security/commoncap.c
        bool "Enable /proc page monitoring" if EMBEDDED
        help
          Various /proc files exist to monitor process memory utilization:
-
---- linux-2.6.32/fs/fuse/dev.c~        2009-12-16 16:17:39.332389382 +0100
-+++ linux-2.6.32/fs/fuse/dev.c 2009-12-16 16:38:16.242858865 +0100
-@@ -831,6 +831,7 @@
-       spin_unlock(&fc->lock);
-       return err;
- }
-+EXPORT_SYMBOL_GPL(fuse_dev_read);
- static int fuse_notify_poll(struct fuse_conn *fc, unsigned int size,
-                           struct fuse_copy_state *cs)
-@@ -1093,6 +1094,7 @@
-       fuse_copy_finish(&cs);
-       return err;
- }
-+EXPORT_SYMBOL_GPL(fuse_dev_write);
- unsigned fuse_dev_poll(struct file *file, poll_table *wait)
- {
-@@ -1112,6 +1114,7 @@
-       return mask;
- }
-+EXPORT_SYMBOL_GPL(fuse_dev_poll);
- /*
-  * Abort all requests on the given list (pending or processing)
-@@ -1229,6 +1232,7 @@
-       /* No locking - fasync_helper does its own locking */
-       return fasync_helper(fd, file, on, &fc->fasync);
- }
-+EXPORT_SYMBOL_GPL(fuse_dev_fasync);
- const struct file_operations fuse_dev_operations = {
-       .owner          = THIS_MODULE,
index 6eb5aef5d9d9a32bba96a5a7e1799d865d53a13e..0aad59fa91bac97fb829e151eae7a874a8962586 100644 (file)
@@ -1,53 +1,6 @@
-diff -urNp linux-2.6.32.1/arch/alpha/include/asm/atomic.h linux-2.6.32.1/arch/alpha/include/asm/atomic.h
---- linux-2.6.32.1/arch/alpha/include/asm/atomic.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/alpha/include/asm/atomic.h     2009-12-14 18:33:50.937708656 -0500
-@@ -18,9 +18,11 @@
- #define ATOMIC64_INIT(i)      ( (atomic64_t) { (i) } )
- #define atomic_read(v)                ((v)->counter + 0)
-+#define atomic_read_unchecked(v)      ((v)->counter + 0)
- #define atomic64_read(v)      ((v)->counter + 0)
- #define atomic_set(v,i)               ((v)->counter = (i))
-+#define atomic_set_unchecked(v,i)     ((v)->counter = (i))
- #define atomic64_set(v,i)     ((v)->counter = (i))
- /*
-@@ -44,6 +46,11 @@ static __inline__ void atomic_add(int i,
-       :"Ir" (i), "m" (v->counter));
- }
-+static __inline__ void atomic_add_unchecked(int i, atomic_unchecked_t * v)
-+{
-+      atomic_add(i, (atomic_t *)v);
-+}
-+
- static __inline__ void atomic64_add(long i, atomic64_t * v)
- {
-       unsigned long temp;
-@@ -74,6 +81,11 @@ static __inline__ void atomic_sub(int i,
-       :"Ir" (i), "m" (v->counter));
- }
-+static __inline__ void atomic_sub_unchecked(int i, atomic_unchecked_t * v)
-+{
-+      atomic_sub(i, (atomic_t *)v);
-+}
-+
- static __inline__ void atomic64_sub(long i, atomic64_t * v)
- {
-       unsigned long temp;
-@@ -246,6 +258,7 @@ static __inline__ int atomic64_add_unles
- #define atomic64_dec_and_test(v) (atomic64_sub_return(1, (v)) == 0)
- #define atomic_inc(v) atomic_add(1,(v))
-+#define atomic_inc_unchecked(v) atomic_add_unchecked(1,(v))
- #define atomic64_inc(v) atomic64_add(1,(v))
- #define atomic_dec(v) atomic_sub(1,(v))
-diff -urNp linux-2.6.32.1/arch/alpha/include/asm/elf.h linux-2.6.32.1/arch/alpha/include/asm/elf.h
---- linux-2.6.32.1/arch/alpha/include/asm/elf.h        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/alpha/include/asm/elf.h        2009-12-14 18:33:50.937708656 -0500
+diff -urNp linux-2.6.32.7/arch/alpha/include/asm/elf.h linux-2.6.32.7/arch/alpha/include/asm/elf.h
+--- linux-2.6.32.7/arch/alpha/include/asm/elf.h        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/alpha/include/asm/elf.h        2010-01-25 17:39:40.226974977 -0500
 @@ -91,6 +91,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
  
  #define ELF_ET_DYN_BASE               (TASK_UNMAPPED_BASE + 0x1000000)
@@ -62,9 +15,9 @@ diff -urNp linux-2.6.32.1/arch/alpha/include/asm/elf.h linux-2.6.32.1/arch/alpha
  /* $0 is set by ld.so to a pointer to a function which might be 
     registered using atexit.  This provides a mean for the dynamic
     linker to call DT_FINI functions for shared libraries that have
-diff -urNp linux-2.6.32.1/arch/alpha/include/asm/pgtable.h linux-2.6.32.1/arch/alpha/include/asm/pgtable.h
---- linux-2.6.32.1/arch/alpha/include/asm/pgtable.h    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/alpha/include/asm/pgtable.h    2009-12-14 18:33:50.937708656 -0500
+diff -urNp linux-2.6.32.7/arch/alpha/include/asm/pgtable.h linux-2.6.32.7/arch/alpha/include/asm/pgtable.h
+--- linux-2.6.32.7/arch/alpha/include/asm/pgtable.h    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/alpha/include/asm/pgtable.h    2010-01-25 17:39:40.227409538 -0500
 @@ -101,6 +101,17 @@ struct vm_area_struct;
  #define PAGE_SHARED   __pgprot(_PAGE_VALID | __ACCESS_BITS)
  #define PAGE_COPY     __pgprot(_PAGE_VALID | __ACCESS_BITS | _PAGE_FOW)
@@ -83,9 +36,9 @@ diff -urNp linux-2.6.32.1/arch/alpha/include/asm/pgtable.h linux-2.6.32.1/arch/a
  #define PAGE_KERNEL   __pgprot(_PAGE_VALID | _PAGE_ASM | _PAGE_KRE | _PAGE_KWE)
  
  #define _PAGE_NORMAL(x) __pgprot(_PAGE_VALID | __ACCESS_BITS | (x))
-diff -urNp linux-2.6.32.1/arch/alpha/kernel/module.c linux-2.6.32.1/arch/alpha/kernel/module.c
---- linux-2.6.32.1/arch/alpha/kernel/module.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/alpha/kernel/module.c  2009-12-14 18:33:50.938740017 -0500
+diff -urNp linux-2.6.32.7/arch/alpha/kernel/module.c linux-2.6.32.7/arch/alpha/kernel/module.c
+--- linux-2.6.32.7/arch/alpha/kernel/module.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/alpha/kernel/module.c  2010-01-25 17:39:40.227409538 -0500
 @@ -182,7 +182,7 @@ apply_relocate_add(Elf64_Shdr *sechdrs, 
  
        /* The small sections were sorted to the end of the segment.
@@ -95,10 +48,10 @@ diff -urNp linux-2.6.32.1/arch/alpha/kernel/module.c linux-2.6.32.1/arch/alpha/k
        got = sechdrs[me->arch.gotsecindex].sh_addr;
  
        for (i = 0; i < n; i++) {
-diff -urNp linux-2.6.32.1/arch/alpha/kernel/osf_sys.c linux-2.6.32.1/arch/alpha/kernel/osf_sys.c
---- linux-2.6.32.1/arch/alpha/kernel/osf_sys.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/alpha/kernel/osf_sys.c 2009-12-14 18:33:50.955989565 -0500
-@@ -1212,6 +1212,10 @@ arch_get_unmapped_area(struct file *filp
+diff -urNp linux-2.6.32.7/arch/alpha/kernel/osf_sys.c linux-2.6.32.7/arch/alpha/kernel/osf_sys.c
+--- linux-2.6.32.7/arch/alpha/kernel/osf_sys.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/alpha/kernel/osf_sys.c 2010-01-25 17:39:40.227409538 -0500
+@@ -1205,6 +1205,10 @@ arch_get_unmapped_area(struct file *filp
           merely specific addresses, but regions of memory -- perhaps
           this feature should be incorporated into all ports?  */
  
@@ -109,7 +62,7 @@ diff -urNp linux-2.6.32.1/arch/alpha/kernel/osf_sys.c linux-2.6.32.1/arch/alpha/
        if (addr) {
                addr = arch_get_unmapped_area_1 (PAGE_ALIGN(addr), len, limit);
                if (addr != (unsigned long) -ENOMEM)
-@@ -1219,8 +1223,8 @@ arch_get_unmapped_area(struct file *filp
+@@ -1212,8 +1216,8 @@ arch_get_unmapped_area(struct file *filp
        }
  
        /* Next, try allocating at TASK_UNMAPPED_BASE.  */
@@ -120,9 +73,9 @@ diff -urNp linux-2.6.32.1/arch/alpha/kernel/osf_sys.c linux-2.6.32.1/arch/alpha/
        if (addr != (unsigned long) -ENOMEM)
                return addr;
  
-diff -urNp linux-2.6.32.1/arch/alpha/mm/fault.c linux-2.6.32.1/arch/alpha/mm/fault.c
---- linux-2.6.32.1/arch/alpha/mm/fault.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/alpha/mm/fault.c       2009-12-14 18:33:50.955989565 -0500
+diff -urNp linux-2.6.32.7/arch/alpha/mm/fault.c linux-2.6.32.7/arch/alpha/mm/fault.c
+--- linux-2.6.32.7/arch/alpha/mm/fault.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/alpha/mm/fault.c       2010-01-25 17:39:40.228183006 -0500
 @@ -54,6 +54,124 @@ __load_new_mm_context(struct mm_struct *
        __reload_thread(pcb);
  }
@@ -279,54 +232,9 @@ diff -urNp linux-2.6.32.1/arch/alpha/mm/fault.c linux-2.6.32.1/arch/alpha/mm/fau
        } else if (!cause) {
                /* Allow reads even for write-only mappings */
                if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
-diff -urNp linux-2.6.32.1/arch/arm/include/asm/atomic.h linux-2.6.32.1/arch/arm/include/asm/atomic.h
---- linux-2.6.32.1/arch/arm/include/asm/atomic.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/arm/include/asm/atomic.h       2009-12-14 18:33:51.013956117 -0500
-@@ -25,7 +25,9 @@
-  * atomic_set() is the clrex or dummy strex done on every exception return.
-  */
- #define atomic_read(v)        ((v)->counter)
-+#define atomic_read_unchecked(v)      ((v)->counter)
- #define atomic_set(v,i)       (((v)->counter) = (i))
-+#define atomic_set_unchecked(v,i)     (((v)->counter) = (i))
- #if __LINUX_ARM_ARCH__ >= 6
-@@ -50,6 +52,11 @@ static inline void atomic_add(int i, ato
-       : "cc");
- }
-+static inline void atomic_add_unchecked(int i, atomic_unchecked_t *v)
-+{
-+      atomic_add(i, (atomic_t *)v);
-+}
-+
- static inline int atomic_add_return(int i, atomic_t *v)
- {
-       unsigned long tmp;
-@@ -88,6 +95,11 @@ static inline void atomic_sub(int i, ato
-       : "cc");
- }
-+static inline void atomic_sub_unchecked(int i, atomic_unchecked_t *v)
-+{
-+      atomic_sub(i, (atomic_t *)v);
-+}
-+
- static inline int atomic_sub_return(int i, atomic_t *v)
- {
-       unsigned long tmp;
-@@ -220,6 +232,7 @@ static inline int atomic_add_unless(atom
- #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
- #define atomic_inc(v)         atomic_add(1, v)
-+#define atomic_inc_unchecked(v)               atomic_add_unchecked(1, v)
- #define atomic_dec(v)         atomic_sub(1, v)
- #define atomic_inc_and_test(v)        (atomic_add_return(1, v) == 0)
-diff -urNp linux-2.6.32.1/arch/arm/include/asm/elf.h linux-2.6.32.1/arch/arm/include/asm/elf.h
---- linux-2.6.32.1/arch/arm/include/asm/elf.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/arm/include/asm/elf.h  2009-12-14 18:33:51.020967373 -0500
+diff -urNp linux-2.6.32.7/arch/arm/include/asm/elf.h linux-2.6.32.7/arch/arm/include/asm/elf.h
+--- linux-2.6.32.7/arch/arm/include/asm/elf.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/include/asm/elf.h  2010-01-25 17:39:40.228183006 -0500
 @@ -109,7 +109,14 @@ int dump_task_regs(struct task_struct *t
     the loader.  We need to make sure that it is out of the way of the program
     that it will "exec", and that there is sufficient room for the brk.  */
@@ -343,9 +251,9 @@ diff -urNp linux-2.6.32.1/arch/arm/include/asm/elf.h linux-2.6.32.1/arch/arm/inc
  
  /* When the program starts, a1 contains a pointer to a function to be 
     registered with atexit, as per the SVR4 ABI.  A value of 0 means we 
-diff -urNp linux-2.6.32.1/arch/arm/include/asm/kmap_types.h linux-2.6.32.1/arch/arm/include/asm/kmap_types.h
---- linux-2.6.32.1/arch/arm/include/asm/kmap_types.h   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/arm/include/asm/kmap_types.h   2009-12-14 18:33:51.020967373 -0500
+diff -urNp linux-2.6.32.7/arch/arm/include/asm/kmap_types.h linux-2.6.32.7/arch/arm/include/asm/kmap_types.h
+--- linux-2.6.32.7/arch/arm/include/asm/kmap_types.h   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/include/asm/kmap_types.h   2010-01-25 17:39:40.228183006 -0500
 @@ -19,6 +19,7 @@ enum km_type {
        KM_SOFTIRQ0,
        KM_SOFTIRQ1,
@@ -354,9 +262,9 @@ diff -urNp linux-2.6.32.1/arch/arm/include/asm/kmap_types.h linux-2.6.32.1/arch/
        KM_TYPE_NR
  };
  
-diff -urNp linux-2.6.32.1/arch/arm/include/asm/uaccess.h linux-2.6.32.1/arch/arm/include/asm/uaccess.h
---- linux-2.6.32.1/arch/arm/include/asm/uaccess.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/arm/include/asm/uaccess.h      2009-12-14 18:33:51.020967373 -0500
+diff -urNp linux-2.6.32.7/arch/arm/include/asm/uaccess.h linux-2.6.32.7/arch/arm/include/asm/uaccess.h
+--- linux-2.6.32.7/arch/arm/include/asm/uaccess.h      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/include/asm/uaccess.h      2010-01-25 17:39:40.228183006 -0500
 @@ -403,6 +403,9 @@ extern unsigned long __must_check __strn
  
  static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n)
@@ -377,9 +285,9 @@ diff -urNp linux-2.6.32.1/arch/arm/include/asm/uaccess.h linux-2.6.32.1/arch/arm
        if (access_ok(VERIFY_WRITE, to, n))
                n = __copy_to_user(to, from, n);
        return n;
-diff -urNp linux-2.6.32.1/arch/arm/kernel/kgdb.c linux-2.6.32.1/arch/arm/kernel/kgdb.c
---- linux-2.6.32.1/arch/arm/kernel/kgdb.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/arm/kernel/kgdb.c      2009-12-14 18:33:51.020967373 -0500
+diff -urNp linux-2.6.32.7/arch/arm/kernel/kgdb.c linux-2.6.32.7/arch/arm/kernel/kgdb.c
+--- linux-2.6.32.7/arch/arm/kernel/kgdb.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/kernel/kgdb.c      2010-01-25 17:39:40.228183006 -0500
 @@ -190,7 +190,7 @@ void kgdb_arch_exit(void)
   * and we handle the normal undef case within the do_undefinstr
   * handler.
@@ -389,9 +297,9 @@ diff -urNp linux-2.6.32.1/arch/arm/kernel/kgdb.c linux-2.6.32.1/arch/arm/kernel/
  #ifndef __ARMEB__
        .gdb_bpt_instr          = {0xfe, 0xde, 0xff, 0xe7}
  #else /* ! __ARMEB__ */
-diff -urNp linux-2.6.32.1/arch/arm/mach-at91/pm.c linux-2.6.32.1/arch/arm/mach-at91/pm.c
---- linux-2.6.32.1/arch/arm/mach-at91/pm.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/arm/mach-at91/pm.c     2009-12-14 18:33:51.020967373 -0500
+diff -urNp linux-2.6.32.7/arch/arm/mach-at91/pm.c linux-2.6.32.7/arch/arm/mach-at91/pm.c
+--- linux-2.6.32.7/arch/arm/mach-at91/pm.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/mach-at91/pm.c     2010-01-25 17:39:40.228183006 -0500
 @@ -348,7 +348,7 @@ static void at91_pm_end(void)
  }
  
@@ -401,9 +309,9 @@ diff -urNp linux-2.6.32.1/arch/arm/mach-at91/pm.c linux-2.6.32.1/arch/arm/mach-a
        .valid  = at91_pm_valid_state,
        .begin  = at91_pm_begin,
        .enter  = at91_pm_enter,
-diff -urNp linux-2.6.32.1/arch/arm/mach-omap1/pm.c linux-2.6.32.1/arch/arm/mach-omap1/pm.c
---- linux-2.6.32.1/arch/arm/mach-omap1/pm.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/arm/mach-omap1/pm.c    2009-12-14 18:33:51.020967373 -0500
+diff -urNp linux-2.6.32.7/arch/arm/mach-omap1/pm.c linux-2.6.32.7/arch/arm/mach-omap1/pm.c
+--- linux-2.6.32.7/arch/arm/mach-omap1/pm.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/mach-omap1/pm.c    2010-01-25 17:39:40.228183006 -0500
 @@ -647,7 +647,7 @@ static struct irqaction omap_wakeup_irq 
  
  
@@ -413,9 +321,9 @@ diff -urNp linux-2.6.32.1/arch/arm/mach-omap1/pm.c linux-2.6.32.1/arch/arm/mach-
        .prepare        = omap_pm_prepare,
        .enter          = omap_pm_enter,
        .finish         = omap_pm_finish,
-diff -urNp linux-2.6.32.1/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.1/arch/arm/mach-omap2/pm24xx.c
---- linux-2.6.32.1/arch/arm/mach-omap2/pm24xx.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/arm/mach-omap2/pm24xx.c        2009-12-14 18:33:51.140923568 -0500
+diff -urNp linux-2.6.32.7/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.7/arch/arm/mach-omap2/pm24xx.c
+--- linux-2.6.32.7/arch/arm/mach-omap2/pm24xx.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/mach-omap2/pm24xx.c        2010-01-25 17:39:40.228183006 -0500
 @@ -326,7 +326,7 @@ static void omap2_pm_finish(void)
        enable_hlt();
  }
@@ -425,9 +333,9 @@ diff -urNp linux-2.6.32.1/arch/arm/mach-omap2/pm24xx.c linux-2.6.32.1/arch/arm/m
        .prepare        = omap2_pm_prepare,
        .enter          = omap2_pm_enter,
        .finish         = omap2_pm_finish,
-diff -urNp linux-2.6.32.1/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.1/arch/arm/mach-omap2/pm34xx.c
---- linux-2.6.32.1/arch/arm/mach-omap2/pm34xx.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/arm/mach-omap2/pm34xx.c        2009-12-14 18:33:51.153153597 -0500
+diff -urNp linux-2.6.32.7/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.7/arch/arm/mach-omap2/pm34xx.c
+--- linux-2.6.32.7/arch/arm/mach-omap2/pm34xx.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/mach-omap2/pm34xx.c        2010-01-25 17:39:40.229409370 -0500
 @@ -401,7 +401,7 @@ static void omap3_pm_end(void)
        return;
  }
@@ -437,9 +345,9 @@ diff -urNp linux-2.6.32.1/arch/arm/mach-omap2/pm34xx.c linux-2.6.32.1/arch/arm/m
        .begin          = omap3_pm_begin,
        .end            = omap3_pm_end,
        .prepare        = omap3_pm_prepare,
-diff -urNp linux-2.6.32.1/arch/arm/mach-pnx4008/pm.c linux-2.6.32.1/arch/arm/mach-pnx4008/pm.c
---- linux-2.6.32.1/arch/arm/mach-pnx4008/pm.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/arm/mach-pnx4008/pm.c  2009-12-14 18:33:51.153153597 -0500
+diff -urNp linux-2.6.32.7/arch/arm/mach-pnx4008/pm.c linux-2.6.32.7/arch/arm/mach-pnx4008/pm.c
+--- linux-2.6.32.7/arch/arm/mach-pnx4008/pm.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/mach-pnx4008/pm.c  2010-01-25 17:39:40.229409370 -0500
 @@ -116,7 +116,7 @@ static int pnx4008_pm_valid(suspend_stat
               (state == PM_SUSPEND_MEM);
  }
@@ -449,9 +357,9 @@ diff -urNp linux-2.6.32.1/arch/arm/mach-pnx4008/pm.c linux-2.6.32.1/arch/arm/mac
        .enter = pnx4008_pm_enter,
        .valid = pnx4008_pm_valid,
  };
-diff -urNp linux-2.6.32.1/arch/arm/mach-pxa/pm.c linux-2.6.32.1/arch/arm/mach-pxa/pm.c
---- linux-2.6.32.1/arch/arm/mach-pxa/pm.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/arm/mach-pxa/pm.c      2009-12-14 18:33:51.154149859 -0500
+diff -urNp linux-2.6.32.7/arch/arm/mach-pxa/pm.c linux-2.6.32.7/arch/arm/mach-pxa/pm.c
+--- linux-2.6.32.7/arch/arm/mach-pxa/pm.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/mach-pxa/pm.c      2010-01-25 17:39:40.229409370 -0500
 @@ -95,7 +95,7 @@ void pxa_pm_finish(void)
                pxa_cpu_pm_fns->finish();
  }
@@ -461,9 +369,9 @@ diff -urNp linux-2.6.32.1/arch/arm/mach-pxa/pm.c linux-2.6.32.1/arch/arm/mach-px
        .valid          = pxa_pm_valid,
        .enter          = pxa_pm_enter,
        .prepare        = pxa_pm_prepare,
-diff -urNp linux-2.6.32.1/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.1/arch/arm/mach-pxa/sharpsl_pm.c
---- linux-2.6.32.1/arch/arm/mach-pxa/sharpsl_pm.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/arm/mach-pxa/sharpsl_pm.c      2009-12-14 18:33:51.171158507 -0500
+diff -urNp linux-2.6.32.7/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.7/arch/arm/mach-pxa/sharpsl_pm.c
+--- linux-2.6.32.7/arch/arm/mach-pxa/sharpsl_pm.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/mach-pxa/sharpsl_pm.c      2010-01-25 17:39:40.230112049 -0500
 @@ -891,7 +891,7 @@ static void sharpsl_apm_get_power_status
  }
  
@@ -473,9 +381,9 @@ diff -urNp linux-2.6.32.1/arch/arm/mach-pxa/sharpsl_pm.c linux-2.6.32.1/arch/arm
        .prepare        = pxa_pm_prepare,
        .finish         = pxa_pm_finish,
        .enter          = corgi_pxa_pm_enter,
-diff -urNp linux-2.6.32.1/arch/arm/mach-sa1100/pm.c linux-2.6.32.1/arch/arm/mach-sa1100/pm.c
---- linux-2.6.32.1/arch/arm/mach-sa1100/pm.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/arm/mach-sa1100/pm.c   2009-12-14 18:33:51.171158507 -0500
+diff -urNp linux-2.6.32.7/arch/arm/mach-sa1100/pm.c linux-2.6.32.7/arch/arm/mach-sa1100/pm.c
+--- linux-2.6.32.7/arch/arm/mach-sa1100/pm.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/mach-sa1100/pm.c   2010-01-25 17:39:40.230112049 -0500
 @@ -120,7 +120,7 @@ unsigned long sleep_phys_sp(void *sp)
        return virt_to_phys(sp);
  }
@@ -485,10 +393,10 @@ diff -urNp linux-2.6.32.1/arch/arm/mach-sa1100/pm.c linux-2.6.32.1/arch/arm/mach
        .enter          = sa11x0_pm_enter,
        .valid          = suspend_valid_only_mem,
  };
-diff -urNp linux-2.6.32.1/arch/arm/mm/mmap.c linux-2.6.32.1/arch/arm/mm/mmap.c
---- linux-2.6.32.1/arch/arm/mm/mmap.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/arm/mm/mmap.c  2009-12-14 18:33:51.172149632 -0500
-@@ -62,6 +62,10 @@ arch_get_unmapped_area(struct file *filp
+diff -urNp linux-2.6.32.7/arch/arm/mm/mmap.c linux-2.6.32.7/arch/arm/mm/mmap.c
+--- linux-2.6.32.7/arch/arm/mm/mmap.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/mm/mmap.c  2010-01-25 17:39:40.230112049 -0500
+@@ -63,6 +63,10 @@ arch_get_unmapped_area(struct file *filp
        if (len > TASK_SIZE)
                return -ENOMEM;
  
@@ -499,7 +407,7 @@ diff -urNp linux-2.6.32.1/arch/arm/mm/mmap.c linux-2.6.32.1/arch/arm/mm/mmap.c
        if (addr) {
                if (do_align)
                        addr = COLOUR_ALIGN(addr, pgoff);
-@@ -74,10 +78,10 @@ arch_get_unmapped_area(struct file *filp
+@@ -75,10 +79,10 @@ arch_get_unmapped_area(struct file *filp
                        return addr;
        }
        if (len > mm->cached_hole_size) {
@@ -513,7 +421,7 @@ diff -urNp linux-2.6.32.1/arch/arm/mm/mmap.c linux-2.6.32.1/arch/arm/mm/mmap.c
        }
  
  full_search:
-@@ -93,8 +97,8 @@ full_search:
+@@ -94,8 +98,8 @@ full_search:
                         * Start a new search - just in case we missed
                         * some holes.
                         */
@@ -524,9 +432,9 @@ diff -urNp linux-2.6.32.1/arch/arm/mm/mmap.c linux-2.6.32.1/arch/arm/mm/mmap.c
                                mm->cached_hole_size = 0;
                                goto full_search;
                        }
-diff -urNp linux-2.6.32.1/arch/arm/plat-s3c/pm.c linux-2.6.32.1/arch/arm/plat-s3c/pm.c
---- linux-2.6.32.1/arch/arm/plat-s3c/pm.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/arm/plat-s3c/pm.c      2009-12-14 18:33:51.172149632 -0500
+diff -urNp linux-2.6.32.7/arch/arm/plat-s3c/pm.c linux-2.6.32.7/arch/arm/plat-s3c/pm.c
+--- linux-2.6.32.7/arch/arm/plat-s3c/pm.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/arm/plat-s3c/pm.c      2010-01-25 17:39:40.241617700 -0500
 @@ -355,7 +355,7 @@ static void s3c_pm_finish(void)
        s3c_pm_check_cleanup();
  }
@@ -536,73 +444,9 @@ diff -urNp linux-2.6.32.1/arch/arm/plat-s3c/pm.c linux-2.6.32.1/arch/arm/plat-s3
        .enter          = s3c_pm_enter,
        .prepare        = s3c_pm_prepare,
        .finish         = s3c_pm_finish,
-diff -urNp linux-2.6.32.1/arch/avr32/include/asm/atomic.h linux-2.6.32.1/arch/avr32/include/asm/atomic.h
---- linux-2.6.32.1/arch/avr32/include/asm/atomic.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/avr32/include/asm/atomic.h     2009-12-14 18:33:51.172149632 -0500
-@@ -20,7 +20,9 @@
- #define ATOMIC_INIT(i)  { (i) }
- #define atomic_read(v)                ((v)->counter)
-+#define atomic_read_unchecked(v)      ((v)->counter)
- #define atomic_set(v, i)      (((v)->counter) = i)
-+#define atomic_set_unchecked(v, i)    (((v)->counter) = i)
- /*
-  * atomic_sub_return - subtract the atomic variable
-@@ -48,6 +50,18 @@ static inline int atomic_sub_return(int 
- }
- /*
-+ * atomic_sub_return_unchecked - subtract the atomic variable
-+ * @i: integer value to subtract
-+ * @v: pointer of type atomic_unchecked_t
-+ *
-+ * Atomically subtracts @i from @v. Returns the resulting value.
-+ */
-+static inline int atomic_sub_return_unchecked(int i, atomic_unchecked_t *v)
-+{
-+      return atomic_sub_return(i, (atomic_t *)v);
-+}
-+
-+/*
-  * atomic_add_return - add integer to atomic variable
-  * @i: integer value to add
-  * @v: pointer of type atomic_t
-@@ -76,6 +90,18 @@ static inline int atomic_add_return(int 
- }
- /*
-+ * atomic_add_return_unchecked - add integer to atomic variable
-+ * @i: integer value to add
-+ * @v: pointer of type atomic_unchecked_t
-+ *
-+ * Atomically adds @i to @v. Returns the resulting value.
-+ */
-+static inline int atomic_add_return_unchecked(int i, atomic_unchecked_t *v)
-+{
-+      return atomic_add_return(i, (atomic_t *)v);
-+}
-+
-+/*
-  * atomic_sub_unless - sub unless the number is a given value
-  * @v: pointer of type atomic_t
-  * @a: the amount to add to v...
-@@ -176,9 +202,12 @@ static inline int atomic_sub_if_positive
- #define atomic_cmpxchg(v, o, n)       (cmpxchg(&((v)->counter), (o), (n)))
- #define atomic_sub(i, v)      (void)atomic_sub_return(i, v)
-+#define atomic_sub_unchecked(i, v)    (void)atomic_sub_return_unchecked(i, v)
- #define atomic_add(i, v)      (void)atomic_add_return(i, v)
-+#define atomic_add_unchecked(i, v)    (void)atomic_add_return_unchecked(i, v)
- #define atomic_dec(v)         atomic_sub(1, (v))
- #define atomic_inc(v)         atomic_add(1, (v))
-+#define atomic_inc_unchecked(v)       (void)atomic_add_return_unchecked(1, (v))
- #define atomic_dec_return(v)  atomic_sub_return(1, v)
- #define atomic_inc_return(v)  atomic_add_return(1, v)
-diff -urNp linux-2.6.32.1/arch/avr32/include/asm/elf.h linux-2.6.32.1/arch/avr32/include/asm/elf.h
---- linux-2.6.32.1/arch/avr32/include/asm/elf.h        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/avr32/include/asm/elf.h        2009-12-14 18:33:51.172149632 -0500
+diff -urNp linux-2.6.32.7/arch/avr32/include/asm/elf.h linux-2.6.32.7/arch/avr32/include/asm/elf.h
+--- linux-2.6.32.7/arch/avr32/include/asm/elf.h        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/avr32/include/asm/elf.h        2010-01-25 17:39:40.241617700 -0500
 @@ -85,8 +85,14 @@ typedef struct user_fpu_struct elf_fpreg
     the loader.  We need to make sure that it is out of the way of the program
     that it will "exec", and that there is sufficient room for the brk.  */
@@ -619,9 +463,9 @@ diff -urNp linux-2.6.32.1/arch/avr32/include/asm/elf.h linux-2.6.32.1/arch/avr32
  
  /* This yields a mask that user programs can use to figure out what
     instruction set this CPU supports.  This could be done in user space,
-diff -urNp linux-2.6.32.1/arch/avr32/include/asm/kmap_types.h linux-2.6.32.1/arch/avr32/include/asm/kmap_types.h
---- linux-2.6.32.1/arch/avr32/include/asm/kmap_types.h 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/avr32/include/asm/kmap_types.h 2009-12-14 18:33:51.173167798 -0500
+diff -urNp linux-2.6.32.7/arch/avr32/include/asm/kmap_types.h linux-2.6.32.7/arch/avr32/include/asm/kmap_types.h
+--- linux-2.6.32.7/arch/avr32/include/asm/kmap_types.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/avr32/include/asm/kmap_types.h 2010-01-25 17:39:40.241617700 -0500
 @@ -22,7 +22,8 @@ D(10)        KM_IRQ0,
  D(11) KM_IRQ1,
  D(12) KM_SOFTIRQ0,
@@ -632,9 +476,9 @@ diff -urNp linux-2.6.32.1/arch/avr32/include/asm/kmap_types.h linux-2.6.32.1/arc
  };
  
  #undef D
-diff -urNp linux-2.6.32.1/arch/avr32/mach-at32ap/pm.c linux-2.6.32.1/arch/avr32/mach-at32ap/pm.c
---- linux-2.6.32.1/arch/avr32/mach-at32ap/pm.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/avr32/mach-at32ap/pm.c 2009-12-14 18:33:51.173167798 -0500
+diff -urNp linux-2.6.32.7/arch/avr32/mach-at32ap/pm.c linux-2.6.32.7/arch/avr32/mach-at32ap/pm.c
+--- linux-2.6.32.7/arch/avr32/mach-at32ap/pm.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/avr32/mach-at32ap/pm.c 2010-01-25 17:39:40.241617700 -0500
 @@ -176,7 +176,7 @@ out:
        return 0;
  }
@@ -644,9 +488,9 @@ diff -urNp linux-2.6.32.1/arch/avr32/mach-at32ap/pm.c linux-2.6.32.1/arch/avr32/
        .valid  = avr32_pm_valid_state,
        .enter  = avr32_pm_enter,
  };
-diff -urNp linux-2.6.32.1/arch/avr32/mm/fault.c linux-2.6.32.1/arch/avr32/mm/fault.c
---- linux-2.6.32.1/arch/avr32/mm/fault.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/avr32/mm/fault.c       2009-12-14 18:33:51.173167798 -0500
+diff -urNp linux-2.6.32.7/arch/avr32/mm/fault.c linux-2.6.32.7/arch/avr32/mm/fault.c
+--- linux-2.6.32.7/arch/avr32/mm/fault.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/avr32/mm/fault.c       2010-01-25 17:39:40.241617700 -0500
 @@ -41,6 +41,23 @@ static inline int notify_page_fault(stru
  
  int exception_trace = 1;
@@ -688,57 +532,9 @@ diff -urNp linux-2.6.32.1/arch/avr32/mm/fault.c linux-2.6.32.1/arch/avr32/mm/fau
                if (exception_trace && printk_ratelimit())
                        printk("%s%s[%d]: segfault at %08lx pc %08lx "
                               "sp %08lx ecr %lu\n",
-diff -urNp linux-2.6.32.1/arch/blackfin/include/asm/atomic.h linux-2.6.32.1/arch/blackfin/include/asm/atomic.h
---- linux-2.6.32.1/arch/blackfin/include/asm/atomic.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/blackfin/include/asm/atomic.h  2009-12-14 18:33:51.173803102 -0500
-@@ -21,8 +21,10 @@
- #define ATOMIC_INIT(i)        { (i) }
- #define atomic_set(v, i)      (((v)->counter) = i)
-+#define atomic_set_unchecked(v, i)    (((v)->counter) = i)
- #define atomic_read(v)        __raw_uncached_fetch_asm(&(v)->counter)
-+#define atomic_read_unchecked(v)      __raw_uncached_fetch_asm(&(v)->counter)
- asmlinkage int __raw_uncached_fetch_asm(const volatile int *ptr);
-@@ -41,11 +43,21 @@ static inline void atomic_add(int i, ato
-       __raw_atomic_update_asm(&v->counter, i);
- }
-+static inline void atomic_add_unchecked(int i, atomic_unchecked_t *v)
-+{
-+      atomic_add(i, (atomic_t *)v);
-+}
-+
- static inline void atomic_sub(int i, atomic_t *v)
- {
-       __raw_atomic_update_asm(&v->counter, -i);
- }
-+static inline void atomic_sub_unchecked(int i, atomic_unchecked_t *v)
-+{
-+      atomic_sub(i, (atomic_t *)v);
-+}
-+
- static inline int atomic_add_return(int i, atomic_t *v)
- {
-       return __raw_atomic_update_asm(&v->counter, i);
-@@ -61,6 +73,11 @@ static inline void atomic_inc(volatile a
-       __raw_atomic_update_asm(&v->counter, 1);
- }
-+static inline void atomic_inc_unchecked(volatile atomic_unchecked_t *v)
-+{
-+      atomic_inc((atomic_t *)v);
-+}
-+
- static inline void atomic_dec(volatile atomic_t *v)
- {
-       __raw_atomic_update_asm(&v->counter, -1);
-diff -urNp linux-2.6.32.1/arch/blackfin/kernel/kgdb.c linux-2.6.32.1/arch/blackfin/kernel/kgdb.c
---- linux-2.6.32.1/arch/blackfin/kernel/kgdb.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/blackfin/kernel/kgdb.c 2009-12-14 18:33:51.177167154 -0500
+diff -urNp linux-2.6.32.7/arch/blackfin/kernel/kgdb.c linux-2.6.32.7/arch/blackfin/kernel/kgdb.c
+--- linux-2.6.32.7/arch/blackfin/kernel/kgdb.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/blackfin/kernel/kgdb.c 2010-01-25 17:39:40.242404070 -0500
 @@ -428,7 +428,7 @@ int kgdb_arch_handle_exception(int vecto
        return -1;              /* this means that we do not want to exit from the handler */
  }
@@ -748,9 +544,9 @@ diff -urNp linux-2.6.32.1/arch/blackfin/kernel/kgdb.c linux-2.6.32.1/arch/blackf
        .gdb_bpt_instr = {0xa1},
  #ifdef CONFIG_SMP
        .flags = KGDB_HW_BREAKPOINT|KGDB_THR_PROC_SWAP,
-diff -urNp linux-2.6.32.1/arch/blackfin/mach-common/pm.c linux-2.6.32.1/arch/blackfin/mach-common/pm.c
---- linux-2.6.32.1/arch/blackfin/mach-common/pm.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/blackfin/mach-common/pm.c      2009-12-14 18:33:51.177167154 -0500
+diff -urNp linux-2.6.32.7/arch/blackfin/mach-common/pm.c linux-2.6.32.7/arch/blackfin/mach-common/pm.c
+--- linux-2.6.32.7/arch/blackfin/mach-common/pm.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/blackfin/mach-common/pm.c      2010-01-25 17:39:40.254403041 -0500
 @@ -255,7 +255,7 @@ static int bfin_pm_enter(suspend_state_t
        return 0;
  }
@@ -760,103 +556,9 @@ diff -urNp linux-2.6.32.1/arch/blackfin/mach-common/pm.c linux-2.6.32.1/arch/bla
        .enter = bfin_pm_enter,
        .valid  = bfin_pm_valid,
  };
-diff -urNp linux-2.6.32.1/arch/cris/include/asm/atomic.h linux-2.6.32.1/arch/cris/include/asm/atomic.h
---- linux-2.6.32.1/arch/cris/include/asm/atomic.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/cris/include/asm/atomic.h      2009-12-14 18:33:51.177167154 -0500
-@@ -16,7 +16,9 @@
- #define ATOMIC_INIT(i)  { (i) }
- #define atomic_read(v) ((v)->counter)
-+#define atomic_read_unchecked(v) ((v)->counter)
- #define atomic_set(v,i) (((v)->counter) = (i))
-+#define atomic_set_unchecked(v,i) (((v)->counter) = (i))
- /* These should be written in asm but we do it in C for now. */
-@@ -28,6 +30,11 @@ static inline void atomic_add(int i, vol
-       cris_atomic_restore(v, flags);
- }
-+static inline void atomic_add_unchecked(int i, volatile atomic_unchecked_t *v)
-+{
-+      atomic_add(i, (volatile atomic_t *)v);
-+}
-+
- static inline void atomic_sub(int i, volatile atomic_t *v)
- {
-       unsigned long flags;
-@@ -36,6 +43,11 @@ static inline void atomic_sub(int i, vol
-       cris_atomic_restore(v, flags);
- }
-+static inline void atomic_sub_unchecked(int i, volatile atomic_unchecked_t *v)
-+{
-+      atomic_sub(i, (volatile atomic_t *)v);
-+}
-+
- static inline int atomic_add_return(int i, volatile atomic_t *v)
- {
-       unsigned long flags;
-@@ -76,6 +88,11 @@ static inline void atomic_inc(volatile a
-       cris_atomic_restore(v, flags);
- }
-+static inline void atomic_inc_unchecked(volatile atomic_unchecked_t *v)
-+{
-+      atomic_inc((volatile atomic_t *)v);
-+}
-+
- static inline void atomic_dec(volatile atomic_t *v)
- {
-       unsigned long flags;
-diff -urNp linux-2.6.32.1/arch/frv/include/asm/atomic.h linux-2.6.32.1/arch/frv/include/asm/atomic.h
---- linux-2.6.32.1/arch/frv/include/asm/atomic.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/frv/include/asm/atomic.h       2009-12-14 18:33:51.177167154 -0500
-@@ -37,7 +37,9 @@
- #define ATOMIC_INIT(i)                { (i) }
- #define atomic_read(v)                ((v)->counter)
-+#define atomic_read_unchecked(v)              ((v)->counter)
- #define atomic_set(v, i)      (((v)->counter) = (i))
-+#define atomic_set_unchecked(v, i)    (((v)->counter) = (i))
- #ifndef CONFIG_FRV_OUTOFLINE_ATOMIC_OPS
- static inline int atomic_add_return(int i, atomic_t *v)
-@@ -99,16 +101,31 @@ static inline void atomic_add(int i, ato
-       atomic_add_return(i, v);
- }
-+static inline void atomic_add_unchecked(int i, atomic_unchecked_t *v)
-+{
-+      atomic_add_return(i, (atomic_t *)v);
-+}
-+
- static inline void atomic_sub(int i, atomic_t *v)
- {
-       atomic_sub_return(i, v);
- }
-+static inline void atomic_sub_unchecked(int i, atomic_unchecked_t *v)
-+{
-+      atomic_sub_return(i, (atomic_t *)v);
-+}
-+
- static inline void atomic_inc(atomic_t *v)
- {
-       atomic_add_return(1, v);
- }
-+static inline void atomic_inc_unchecked(atomic_unchecked_t *v)
-+{
-+      atomic_add_return(1, (atomic_t *)v);
-+}
-+
- static inline void atomic_dec(atomic_t *v)
- {
-       atomic_sub_return(1, v);
-diff -urNp linux-2.6.32.1/arch/frv/include/asm/kmap_types.h linux-2.6.32.1/arch/frv/include/asm/kmap_types.h
---- linux-2.6.32.1/arch/frv/include/asm/kmap_types.h   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/frv/include/asm/kmap_types.h   2009-12-14 18:33:51.178173575 -0500
+diff -urNp linux-2.6.32.7/arch/frv/include/asm/kmap_types.h linux-2.6.32.7/arch/frv/include/asm/kmap_types.h
+--- linux-2.6.32.7/arch/frv/include/asm/kmap_types.h   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/frv/include/asm/kmap_types.h   2010-01-25 17:39:40.254403041 -0500
 @@ -23,6 +23,7 @@ enum km_type {
        KM_IRQ1,
        KM_SOFTIRQ0,
@@ -865,64 +567,9 @@ diff -urNp linux-2.6.32.1/arch/frv/include/asm/kmap_types.h linux-2.6.32.1/arch/
        KM_TYPE_NR
  };
  
-diff -urNp linux-2.6.32.1/arch/h8300/include/asm/atomic.h linux-2.6.32.1/arch/h8300/include/asm/atomic.h
---- linux-2.6.32.1/arch/h8300/include/asm/atomic.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/h8300/include/asm/atomic.h     2009-12-14 18:33:51.178173575 -0500
-@@ -11,7 +11,9 @@
- #define ATOMIC_INIT(i)        { (i) }
- #define atomic_read(v)                ((v)->counter)
-+#define atomic_read_unchecked(v)              ((v)->counter)
- #define atomic_set(v, i)      (((v)->counter) = i)
-+#define atomic_set_unchecked(v, i)    (((v)->counter) = i)
- #include <asm/system.h>
- #include <linux/kernel.h>
-@@ -25,7 +27,13 @@ static __inline__ int atomic_add_return(
-       return ret;
- }
-+static __inline__ int atomic_add_return_unchecked(int i, atomic_unchecked_t *v)
-+{
-+      return atomic_add_return(i, (atomic_t *)v);
-+}
-+
- #define atomic_add(i, v) atomic_add_return(i, v)
-+#define atomic_add_unchecked(i, v) atomic_add_return_unchecked(i, v)
- #define atomic_add_negative(a, v)     (atomic_add_return((a), (v)) < 0)
- static __inline__ int atomic_sub_return(int i, atomic_t *v)
-@@ -37,7 +45,13 @@ static __inline__ int atomic_sub_return(
-       return ret;
- }
-+static __inline__ int atomic_sub_return_unchecked(int i, atomic_unchecked_t *v)
-+{
-+      return atomic_sub_return(i, (atomic_t *)v);
-+}
-+
- #define atomic_sub(i, v) atomic_sub_return(i, v)
-+#define atomic_sub_unchecked(i, v) atomic_sub_return_unchecked(i, v)
- #define atomic_sub_and_test(i,v) (atomic_sub_return(i, v) == 0)
- static __inline__ int atomic_inc_return(atomic_t *v)
-@@ -50,7 +64,13 @@ static __inline__ int atomic_inc_return(
-       return ret;
- }
-+static __inline__ int atomic_inc_return_unchecked(atomic_unchecked_t *v)
-+{
-+      return atomic_inc_return((atomic_t *)v);
-+}
-+
- #define atomic_inc(v) atomic_inc_return(v)
-+#define atomic_inc_unchecked(v) atomic_inc_return_unchecked(v)
- /*
-  * atomic_inc_and_test - increment and test
-diff -urNp linux-2.6.32.1/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.1/arch/ia64/hp/common/hwsw_iommu.c
---- linux-2.6.32.1/arch/ia64/hp/common/hwsw_iommu.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/ia64/hp/common/hwsw_iommu.c    2009-12-14 18:33:51.178173575 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.7/arch/ia64/hp/common/hwsw_iommu.c
+--- linux-2.6.32.7/arch/ia64/hp/common/hwsw_iommu.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/hp/common/hwsw_iommu.c    2010-01-25 17:39:40.254403041 -0500
 @@ -17,7 +17,7 @@
  #include <linux/swiotlb.h>
  #include <asm/machvec.h>
@@ -941,9 +588,9 @@ diff -urNp linux-2.6.32.1/arch/ia64/hp/common/hwsw_iommu.c linux-2.6.32.1/arch/i
  {
        if (use_swiotlb(dev))
                return &swiotlb_dma_ops;
-diff -urNp linux-2.6.32.1/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.1/arch/ia64/hp/common/sba_iommu.c
---- linux-2.6.32.1/arch/ia64/hp/common/sba_iommu.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/ia64/hp/common/sba_iommu.c     2009-12-14 18:33:51.302103882 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.7/arch/ia64/hp/common/sba_iommu.c
+--- linux-2.6.32.7/arch/ia64/hp/common/sba_iommu.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/hp/common/sba_iommu.c     2010-01-25 17:39:40.255155838 -0500
 @@ -2077,7 +2077,7 @@ static struct acpi_driver acpi_sba_ioc_d
        },
  };
@@ -962,9 +609,9 @@ diff -urNp linux-2.6.32.1/arch/ia64/hp/common/sba_iommu.c linux-2.6.32.1/arch/ia
        .alloc_coherent         = sba_alloc_coherent,
        .free_coherent          = sba_free_coherent,
        .map_page               = sba_map_page,
-diff -urNp linux-2.6.32.1/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.1/arch/ia64/ia32/binfmt_elf32.c
---- linux-2.6.32.1/arch/ia64/ia32/binfmt_elf32.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/ia64/ia32/binfmt_elf32.c       2009-12-14 18:33:51.302103882 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.7/arch/ia64/ia32/binfmt_elf32.c
+--- linux-2.6.32.7/arch/ia64/ia32/binfmt_elf32.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/ia32/binfmt_elf32.c       2010-01-25 17:39:40.255155838 -0500
 @@ -45,6 +45,13 @@ randomize_stack_top(unsigned long stack_
  
  #define elf_read_implies_exec(ex, have_pt_gnu_stack)  (!(have_pt_gnu_stack))
@@ -979,9 +626,9 @@ diff -urNp linux-2.6.32.1/arch/ia64/ia32/binfmt_elf32.c linux-2.6.32.1/arch/ia64
  /* Ugly but avoids duplication */
  #include "../../../fs/binfmt_elf.c"
  
-diff -urNp linux-2.6.32.1/arch/ia64/ia32/ia32priv.h linux-2.6.32.1/arch/ia64/ia32/ia32priv.h
---- linux-2.6.32.1/arch/ia64/ia32/ia32priv.h   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/ia64/ia32/ia32priv.h   2009-12-14 18:33:51.302908495 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/ia32/ia32priv.h linux-2.6.32.7/arch/ia64/ia32/ia32priv.h
+--- linux-2.6.32.7/arch/ia64/ia32/ia32priv.h   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/ia32/ia32priv.h   2010-01-25 17:39:40.255155838 -0500
 @@ -296,7 +296,14 @@ typedef struct compat_siginfo {
  #define ELF_DATA      ELFDATA2LSB
  #define ELF_ARCH      EM_386
@@ -998,36 +645,9 @@ diff -urNp linux-2.6.32.1/arch/ia64/ia32/ia32priv.h linux-2.6.32.1/arch/ia64/ia3
  #define IA32_GATE_OFFSET      IA32_PAGE_OFFSET
  #define IA32_GATE_END         IA32_PAGE_OFFSET + PAGE_SIZE
  
-diff -urNp linux-2.6.32.1/arch/ia64/include/asm/atomic.h linux-2.6.32.1/arch/ia64/include/asm/atomic.h
---- linux-2.6.32.1/arch/ia64/include/asm/atomic.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/ia64/include/asm/atomic.h      2009-12-14 18:33:51.302908495 -0500
-@@ -22,9 +22,11 @@
- #define ATOMIC64_INIT(i)      ((atomic64_t) { (i) })
- #define atomic_read(v)                ((v)->counter)
-+#define atomic_read_unchecked(v)      ((v)->counter)
- #define atomic64_read(v)      ((v)->counter)
- #define atomic_set(v,i)               (((v)->counter) = (i))
-+#define atomic_set_unchecked(v,i)     (((v)->counter) = (i))
- #define atomic64_set(v,i)     (((v)->counter) = (i))
- static __inline__ int
-@@ -201,8 +203,11 @@ atomic64_add_negative (__s64 i, atomic64
- #define atomic64_inc_and_test(v)      (atomic64_add_return(1, (v)) == 0)
- #define atomic_add(i,v)                       atomic_add_return((i), (v))
-+#define atomic_add_unchecked(i,v)     atomic_add((i), (atomic_t *)(v))
- #define atomic_sub(i,v)                       atomic_sub_return((i), (v))
-+#define atomic_sub_unchecked(i,v)     atomic_sub((i), (atomic_t *)(v))
- #define atomic_inc(v)                 atomic_add(1, (v))
-+#define atomic_inc_unchecked(v)               atomic_inc((atomic_t *)(v))
- #define atomic_dec(v)                 atomic_sub(1, (v))
- #define atomic64_add(i,v)             atomic64_add_return((i), (v))
-diff -urNp linux-2.6.32.1/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.1/arch/ia64/include/asm/dma-mapping.h
---- linux-2.6.32.1/arch/ia64/include/asm/dma-mapping.h 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/ia64/include/asm/dma-mapping.h 2009-12-14 18:33:51.302908495 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.7/arch/ia64/include/asm/dma-mapping.h
+--- linux-2.6.32.7/arch/ia64/include/asm/dma-mapping.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/include/asm/dma-mapping.h 2010-01-25 17:39:40.255155838 -0500
 @@ -12,7 +12,7 @@
  
  #define ARCH_HAS_DMA_GET_REQUIRED_MASK
@@ -1071,9 +691,9 @@ diff -urNp linux-2.6.32.1/arch/ia64/include/asm/dma-mapping.h linux-2.6.32.1/arc
        return ops->dma_supported(dev, mask);
  }
  
-diff -urNp linux-2.6.32.1/arch/ia64/include/asm/elf.h linux-2.6.32.1/arch/ia64/include/asm/elf.h
---- linux-2.6.32.1/arch/ia64/include/asm/elf.h 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/ia64/include/asm/elf.h 2009-12-14 18:33:51.302908495 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/include/asm/elf.h linux-2.6.32.7/arch/ia64/include/asm/elf.h
+--- linux-2.6.32.7/arch/ia64/include/asm/elf.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/include/asm/elf.h 2010-01-25 17:39:40.255155838 -0500
 @@ -43,6 +43,13 @@
   */
  #define ELF_ET_DYN_BASE               (TASK_UNMAPPED_BASE + 0x800000000UL)
@@ -1088,9 +708,9 @@ diff -urNp linux-2.6.32.1/arch/ia64/include/asm/elf.h linux-2.6.32.1/arch/ia64/i
  #define PT_IA_64_UNWIND               0x70000001
  
  /* IA-64 relocations: */
-diff -urNp linux-2.6.32.1/arch/ia64/include/asm/machvec.h linux-2.6.32.1/arch/ia64/include/asm/machvec.h
---- linux-2.6.32.1/arch/ia64/include/asm/machvec.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/ia64/include/asm/machvec.h     2009-12-14 18:33:51.325178548 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/include/asm/machvec.h linux-2.6.32.7/arch/ia64/include/asm/machvec.h
+--- linux-2.6.32.7/arch/ia64/include/asm/machvec.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/include/asm/machvec.h     2010-01-25 17:39:40.255155838 -0500
 @@ -45,7 +45,7 @@ typedef void ia64_mv_kernel_launch_event
  /* DMA-mapping interface: */
  typedef void ia64_mv_dma_init (void);
@@ -1109,9 +729,9 @@ diff -urNp linux-2.6.32.1/arch/ia64/include/asm/machvec.h linux-2.6.32.1/arch/ia
  
  /*
   * Define default versions so we can extend machvec for new platforms without having
-diff -urNp linux-2.6.32.1/arch/ia64/include/asm/pgtable.h linux-2.6.32.1/arch/ia64/include/asm/pgtable.h
---- linux-2.6.32.1/arch/ia64/include/asm/pgtable.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/ia64/include/asm/pgtable.h     2009-12-14 18:33:51.325178548 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/include/asm/pgtable.h linux-2.6.32.7/arch/ia64/include/asm/pgtable.h
+--- linux-2.6.32.7/arch/ia64/include/asm/pgtable.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/include/asm/pgtable.h     2010-01-25 17:39:40.256405587 -0500
 @@ -143,6 +143,17 @@
  #define PAGE_READONLY __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R)
  #define PAGE_COPY     __pgprot(__ACCESS_BITS | _PAGE_PL_3 | _PAGE_AR_R)
@@ -1130,9 +750,9 @@ diff -urNp linux-2.6.32.1/arch/ia64/include/asm/pgtable.h linux-2.6.32.1/arch/ia
  #define PAGE_GATE     __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_X_RX)
  #define PAGE_KERNEL   __pgprot(__DIRTY_BITS  | _PAGE_PL_0 | _PAGE_AR_RWX)
  #define PAGE_KERNELRX __pgprot(__ACCESS_BITS | _PAGE_PL_0 | _PAGE_AR_RX)
-diff -urNp linux-2.6.32.1/arch/ia64/include/asm/uaccess.h linux-2.6.32.1/arch/ia64/include/asm/uaccess.h
---- linux-2.6.32.1/arch/ia64/include/asm/uaccess.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/ia64/include/asm/uaccess.h     2009-12-14 18:33:51.326163123 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/include/asm/uaccess.h linux-2.6.32.7/arch/ia64/include/asm/uaccess.h
+--- linux-2.6.32.7/arch/ia64/include/asm/uaccess.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/include/asm/uaccess.h     2010-01-25 17:39:40.256405587 -0500
 @@ -257,7 +257,7 @@ __copy_from_user (void *to, const void _
        const void *__cu_from = (from);                                                 \
        long __cu_len = (n);                                                            \
@@ -1151,9 +771,9 @@ diff -urNp linux-2.6.32.1/arch/ia64/include/asm/uaccess.h linux-2.6.32.1/arch/ia
                __cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len);   \
        __cu_len;                                                                       \
  })
-diff -urNp linux-2.6.32.1/arch/ia64/kernel/dma-mapping.c linux-2.6.32.1/arch/ia64/kernel/dma-mapping.c
---- linux-2.6.32.1/arch/ia64/kernel/dma-mapping.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/ia64/kernel/dma-mapping.c      2009-12-14 18:33:51.326163123 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/kernel/dma-mapping.c linux-2.6.32.7/arch/ia64/kernel/dma-mapping.c
+--- linux-2.6.32.7/arch/ia64/kernel/dma-mapping.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/kernel/dma-mapping.c      2010-01-25 17:39:40.256405587 -0500
 @@ -3,7 +3,7 @@
  /* Set this to 1 if there is a HW IOMMU in the system */
  int iommu_detected __read_mostly;
@@ -1172,9 +792,9 @@ diff -urNp linux-2.6.32.1/arch/ia64/kernel/dma-mapping.c linux-2.6.32.1/arch/ia6
  {
        return dma_ops;
  }
-diff -urNp linux-2.6.32.1/arch/ia64/kernel/module.c linux-2.6.32.1/arch/ia64/kernel/module.c
---- linux-2.6.32.1/arch/ia64/kernel/module.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/ia64/kernel/module.c   2009-12-14 18:33:51.326163123 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/kernel/module.c linux-2.6.32.7/arch/ia64/kernel/module.c
+--- linux-2.6.32.7/arch/ia64/kernel/module.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/kernel/module.c   2010-01-25 17:39:40.256405587 -0500
 @@ -315,8 +315,7 @@ module_alloc (unsigned long size)
  void
  module_free (struct module *mod, void *module_region)
@@ -1263,9 +883,9 @@ diff -urNp linux-2.6.32.1/arch/ia64/kernel/module.c linux-2.6.32.1/arch/ia64/ker
                mod->arch.gp = gp;
                DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp);
        }
-diff -urNp linux-2.6.32.1/arch/ia64/kernel/pci-dma.c linux-2.6.32.1/arch/ia64/kernel/pci-dma.c
---- linux-2.6.32.1/arch/ia64/kernel/pci-dma.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/ia64/kernel/pci-dma.c  2009-12-14 18:33:51.326163123 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/kernel/pci-dma.c linux-2.6.32.7/arch/ia64/kernel/pci-dma.c
+--- linux-2.6.32.7/arch/ia64/kernel/pci-dma.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/kernel/pci-dma.c  2010-01-25 17:39:40.256405587 -0500
 @@ -43,7 +43,7 @@ struct device fallback_dev = {
        .dma_mask = &fallback_dev.coherent_dma_mask,
  };
@@ -1275,9 +895,9 @@ diff -urNp linux-2.6.32.1/arch/ia64/kernel/pci-dma.c linux-2.6.32.1/arch/ia64/ke
  
  static int __init pci_iommu_init(void)
  {
-diff -urNp linux-2.6.32.1/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.1/arch/ia64/kernel/pci-swiotlb.c
---- linux-2.6.32.1/arch/ia64/kernel/pci-swiotlb.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/ia64/kernel/pci-swiotlb.c      2009-12-14 18:33:51.327164518 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.7/arch/ia64/kernel/pci-swiotlb.c
+--- linux-2.6.32.7/arch/ia64/kernel/pci-swiotlb.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/kernel/pci-swiotlb.c      2010-01-25 17:39:40.257491087 -0500
 @@ -21,7 +21,7 @@ static void *ia64_swiotlb_alloc_coherent
        return swiotlb_alloc_coherent(dev, size, dma_handle, gfp);
  }
@@ -1287,9 +907,9 @@ diff -urNp linux-2.6.32.1/arch/ia64/kernel/pci-swiotlb.c linux-2.6.32.1/arch/ia6
        .alloc_coherent = ia64_swiotlb_alloc_coherent,
        .free_coherent = swiotlb_free_coherent,
        .map_page = swiotlb_map_page,
-diff -urNp linux-2.6.32.1/arch/ia64/kernel/sys_ia64.c linux-2.6.32.1/arch/ia64/kernel/sys_ia64.c
---- linux-2.6.32.1/arch/ia64/kernel/sys_ia64.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/ia64/kernel/sys_ia64.c 2009-12-14 18:33:51.327164518 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/kernel/sys_ia64.c linux-2.6.32.7/arch/ia64/kernel/sys_ia64.c
+--- linux-2.6.32.7/arch/ia64/kernel/sys_ia64.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/kernel/sys_ia64.c 2010-01-25 17:39:40.257491087 -0500
 @@ -43,6 +43,13 @@ arch_get_unmapped_area (struct file *fil
        if (REGION_NUMBER(addr) == RGN_HPAGE)
                addr = 0;
@@ -1316,9 +936,9 @@ diff -urNp linux-2.6.32.1/arch/ia64/kernel/sys_ia64.c linux-2.6.32.1/arch/ia64/k
                                goto full_search;
                        }
                        return -ENOMEM;
-diff -urNp linux-2.6.32.1/arch/ia64/kernel/topology.c linux-2.6.32.1/arch/ia64/kernel/topology.c
---- linux-2.6.32.1/arch/ia64/kernel/topology.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/ia64/kernel/topology.c 2009-12-14 18:33:51.327164518 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/kernel/topology.c linux-2.6.32.7/arch/ia64/kernel/topology.c
+--- linux-2.6.32.7/arch/ia64/kernel/topology.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/kernel/topology.c 2010-01-25 17:39:40.257491087 -0500
 @@ -282,7 +282,7 @@ static ssize_t cache_show(struct kobject
        return ret;
  }
@@ -1328,9 +948,9 @@ diff -urNp linux-2.6.32.1/arch/ia64/kernel/topology.c linux-2.6.32.1/arch/ia64/k
        .show   = cache_show
  };
  
-diff -urNp linux-2.6.32.1/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.1/arch/ia64/kernel/vmlinux.lds.S
---- linux-2.6.32.1/arch/ia64/kernel/vmlinux.lds.S      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/ia64/kernel/vmlinux.lds.S      2009-12-14 18:33:51.327774824 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.7/arch/ia64/kernel/vmlinux.lds.S
+--- linux-2.6.32.7/arch/ia64/kernel/vmlinux.lds.S      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/kernel/vmlinux.lds.S      2010-01-25 17:39:40.257491087 -0500
 @@ -190,7 +190,7 @@ SECTIONS
    /* Per-cpu data: */
    . = ALIGN(PERCPU_PAGE_SIZE);
@@ -1340,9 +960,9 @@ diff -urNp linux-2.6.32.1/arch/ia64/kernel/vmlinux.lds.S linux-2.6.32.1/arch/ia6
    . = __phys_per_cpu_start + PERCPU_PAGE_SIZE;        /* ensure percpu data fits
                                                 * into percpu page size
                                                 */
-diff -urNp linux-2.6.32.1/arch/ia64/mm/fault.c linux-2.6.32.1/arch/ia64/mm/fault.c
---- linux-2.6.32.1/arch/ia64/mm/fault.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/ia64/mm/fault.c        2009-12-14 18:33:51.327774824 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/mm/fault.c linux-2.6.32.7/arch/ia64/mm/fault.c
+--- linux-2.6.32.7/arch/ia64/mm/fault.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/mm/fault.c        2010-01-25 17:39:40.257491087 -0500
 @@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned 
        return pte_present(pte);
  }
@@ -1392,9 +1012,9 @@ diff -urNp linux-2.6.32.1/arch/ia64/mm/fault.c linux-2.6.32.1/arch/ia64/mm/fault
    survive:
        /*
         * If for any reason at all we couldn't handle the fault, make
-diff -urNp linux-2.6.32.1/arch/ia64/mm/init.c linux-2.6.32.1/arch/ia64/mm/init.c
---- linux-2.6.32.1/arch/ia64/mm/init.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/ia64/mm/init.c 2009-12-14 18:33:51.327774824 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/mm/init.c linux-2.6.32.7/arch/ia64/mm/init.c
+--- linux-2.6.32.7/arch/ia64/mm/init.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/mm/init.c 2010-01-25 17:39:40.257491087 -0500
 @@ -122,6 +122,19 @@ ia64_init_addr_space (void)
                vma->vm_start = current->thread.rbs_bot & PAGE_MASK;
                vma->vm_end = vma->vm_start + PAGE_SIZE;
@@ -1415,9 +1035,9 @@ diff -urNp linux-2.6.32.1/arch/ia64/mm/init.c linux-2.6.32.1/arch/ia64/mm/init.c
                vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
                down_write(&current->mm->mmap_sem);
                if (insert_vm_struct(current->mm, vma)) {
-diff -urNp linux-2.6.32.1/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.1/arch/ia64/sn/pci/pci_dma.c
---- linux-2.6.32.1/arch/ia64/sn/pci/pci_dma.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/ia64/sn/pci/pci_dma.c  2009-12-14 18:33:51.327774824 -0500
+diff -urNp linux-2.6.32.7/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.7/arch/ia64/sn/pci/pci_dma.c
+--- linux-2.6.32.7/arch/ia64/sn/pci/pci_dma.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/ia64/sn/pci/pci_dma.c  2010-01-25 17:39:40.258405199 -0500
 @@ -464,7 +464,7 @@ int sn_pci_legacy_write(struct pci_bus *
        return ret;
  }
@@ -1427,54 +1047,9 @@ diff -urNp linux-2.6.32.1/arch/ia64/sn/pci/pci_dma.c linux-2.6.32.1/arch/ia64/sn
        .alloc_coherent         = sn_dma_alloc_coherent,
        .free_coherent          = sn_dma_free_coherent,
        .map_page               = sn_dma_map_page,
-diff -urNp linux-2.6.32.1/arch/m32r/include/asm/atomic.h linux-2.6.32.1/arch/m32r/include/asm/atomic.h
---- linux-2.6.32.1/arch/m32r/include/asm/atomic.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/m32r/include/asm/atomic.h      2009-12-14 18:33:51.327774824 -0500
-@@ -29,6 +29,14 @@
- #define atomic_read(v)        ((v)->counter)
- /**
-+ * atomic_read_unchecked - read atomic variable
-+ * @v: pointer of type atomic_unchecked_t
-+ *
-+ * Atomically reads the value of @v.
-+ */
-+#define atomic_read_unchecked(v)      ((v)->counter)
-+
-+/**
-  * atomic_set - set atomic variable
-  * @v: pointer of type atomic_t
-  * @i: required value
-@@ -38,6 +46,15 @@
- #define atomic_set(v,i)       (((v)->counter) = (i))
- /**
-+ * atomic_set_unchecked - set atomic variable
-+ * @v: pointer of type atomic_unchecked_t
-+ * @i: required value
-+ *
-+ * Atomically sets the value of @v to @i.
-+ */
-+#define atomic_set_unchecked(v,i)     (((v)->counter) = (i))
-+
-+/**
-  * atomic_add_return - add integer to atomic variable and return it
-  * @i: integer value to add
-  * @v: pointer of type atomic_t
-@@ -308,6 +325,10 @@ static __inline__ void atomic_set_mask(u
-       local_irq_restore(flags);
- }
-+#define atomic_inc_unchecked(v)               atomic_inc((atomic_t *)(v))
-+#define atomic_add_unchecked(i,v)     atomic_add((i),(atomic_t *)(v))
-+#define atomic_sub_unchecked(i,v)     atomic_sub((i),(atomic_t *)(v))
-+
- /* Atomic operations are already serializing on m32r */
- #define smp_mb__before_atomic_dec()   barrier()
- #define smp_mb__after_atomic_dec()    barrier()
-diff -urNp linux-2.6.32.1/arch/m32r/lib/usercopy.c linux-2.6.32.1/arch/m32r/lib/usercopy.c
---- linux-2.6.32.1/arch/m32r/lib/usercopy.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/m32r/lib/usercopy.c    2009-12-14 18:33:51.329164039 -0500
+diff -urNp linux-2.6.32.7/arch/m32r/lib/usercopy.c linux-2.6.32.7/arch/m32r/lib/usercopy.c
+--- linux-2.6.32.7/arch/m32r/lib/usercopy.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/m32r/lib/usercopy.c    2010-01-25 17:39:40.258405199 -0500
 @@ -14,6 +14,9 @@
  unsigned long
  __generic_copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -1495,102 +1070,9 @@ diff -urNp linux-2.6.32.1/arch/m32r/lib/usercopy.c linux-2.6.32.1/arch/m32r/lib/
        prefetchw(to);
        if (access_ok(VERIFY_READ, from, n))
                __copy_user_zeroing(to,from,n);
-diff -urNp linux-2.6.32.1/arch/m68k/include/asm/atomic_mm.h linux-2.6.32.1/arch/m68k/include/asm/atomic_mm.h
---- linux-2.6.32.1/arch/m68k/include/asm/atomic_mm.h   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/m68k/include/asm/atomic_mm.h   2009-12-14 18:33:51.445181863 -0500
-@@ -16,23 +16,40 @@
- #define ATOMIC_INIT(i)        { (i) }
- #define atomic_read(v)                ((v)->counter)
-+#define atomic_read_unchecked(v)      ((v)->counter)
- #define atomic_set(v, i)      (((v)->counter) = i)
-+#define atomic_set_unchecked(v, i)    (((v)->counter) = i)
- static inline void atomic_add(int i, atomic_t *v)
- {
-       __asm__ __volatile__("addl %1,%0" : "+m" (*v) : "id" (i));
- }
-+static inline void atomic_add_unchecked(int i, atomic_unchecked_t *v)
-+{
-+      atomic_add(i, (atomic_t *)v);
-+}
-+
- static inline void atomic_sub(int i, atomic_t *v)
- {
-       __asm__ __volatile__("subl %1,%0" : "+m" (*v) : "id" (i));
- }
-+static inline void atomic_sub_unchecked(int i, atomic_unchecked_t *v)
-+{
-+      atomic_sub(i, (atomic_t *)v);
-+}
-+
- static inline void atomic_inc(atomic_t *v)
- {
-       __asm__ __volatile__("addql #1,%0" : "+m" (*v));
- }
-+static inline void atomic_inc_unchecked(atomic_unchecked_t *v)
-+{
-+      atomic_inc((atomic_t *)v);
-+}
-+
- static inline void atomic_dec(atomic_t *v)
- {
-       __asm__ __volatile__("subql #1,%0" : "+m" (*v));
-diff -urNp linux-2.6.32.1/arch/m68k/include/asm/atomic_no.h linux-2.6.32.1/arch/m68k/include/asm/atomic_no.h
---- linux-2.6.32.1/arch/m68k/include/asm/atomic_no.h   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/m68k/include/asm/atomic_no.h   2009-12-14 18:33:51.445181863 -0500
-@@ -16,7 +16,9 @@
- #define ATOMIC_INIT(i)        { (i) }
- #define atomic_read(v)                ((v)->counter)
-+#define atomic_read_unchecked(v)      ((v)->counter)
- #define atomic_set(v, i)      (((v)->counter) = i)
-+#define atomic_set_unchecked(v, i)    (((v)->counter) = i)
- static __inline__ void atomic_add(int i, atomic_t *v)
- {
-@@ -27,6 +29,11 @@ static __inline__ void atomic_add(int i,
- #endif
- }
-+static __inline__ void atomic_add_unchecked(int i, atomic_unchecked_t *v)
-+{
-+      atomic_add(i, (atomic_t *)v);
-+}
-+
- static __inline__ void atomic_sub(int i, atomic_t *v)
- {
- #ifdef CONFIG_COLDFIRE
-@@ -36,6 +43,11 @@ static __inline__ void atomic_sub(int i,
- #endif
- }
-+static __inline__ void atomic_sub_unchecked(int i, atomic_unchecked_t *v)
-+{
-+      atomic_sub(i, (atomic_t *)v);
-+}
-+
- static __inline__ int atomic_sub_and_test(int i, atomic_t * v)
- {
-       char c;
-@@ -56,6 +68,11 @@ static __inline__ void atomic_inc(volati
-       __asm__ __volatile__("addql #1,%0" : "+m" (*v));
- }
-+static __inline__ void atomic_inc_unchecked(volatile atomic_unchecked_t *v)
-+{
-+      atomic_inc((volatile atomic_t *)v);
-+}
-+
- /*
-  * atomic_inc_and_test - increment and test
-  * @v: pointer of type atomic_t
-diff -urNp linux-2.6.32.1/arch/mips/alchemy/devboards/pm.c linux-2.6.32.1/arch/mips/alchemy/devboards/pm.c
---- linux-2.6.32.1/arch/mips/alchemy/devboards/pm.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/mips/alchemy/devboards/pm.c    2009-12-14 18:33:51.446179829 -0500
+diff -urNp linux-2.6.32.7/arch/mips/alchemy/devboards/pm.c linux-2.6.32.7/arch/mips/alchemy/devboards/pm.c
+--- linux-2.6.32.7/arch/mips/alchemy/devboards/pm.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/mips/alchemy/devboards/pm.c    2010-01-25 17:39:40.258405199 -0500
 @@ -78,7 +78,7 @@ static void db1x_pm_end(void)
  
  }
@@ -1600,53 +1082,9 @@ diff -urNp linux-2.6.32.1/arch/mips/alchemy/devboards/pm.c linux-2.6.32.1/arch/m
        .valid          = suspend_valid_only_mem,
        .begin          = db1x_pm_begin,
        .enter          = db1x_pm_enter,
-diff -urNp linux-2.6.32.1/arch/mips/include/asm/atomic.h linux-2.6.32.1/arch/mips/include/asm/atomic.h
---- linux-2.6.32.1/arch/mips/include/asm/atomic.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/mips/include/asm/atomic.h      2009-12-14 18:33:51.446179829 -0500
-@@ -32,6 +32,14 @@
- #define atomic_read(v)                ((v)->counter)
- /*
-+ * atomic_read_unchecked - read atomic variable
-+ * @v: pointer of type atomic_unchecked_t
-+ *
-+ * Atomically reads the value of @v.
-+ */
-+#define atomic_read_unchecked(v)      ((v)->counter)
-+
-+/*
-  * atomic_set - set atomic variable
-  * @v: pointer of type atomic_t
-  * @i: required value
-@@ -41,6 +49,15 @@
- #define atomic_set(v, i)              ((v)->counter = (i))
- /*
-+ * atomic_set_unchecked - set atomic variable
-+ * @v: pointer of type atomic_unchecked_t
-+ * @i: required value
-+ *
-+ * Atomically sets the value of @v to @i.
-+ */
-+#define atomic_set_unchecked(v, i)    ((v)->counter = (i))
-+
-+/*
-  * atomic_add - add integer to atomic variable
-  * @i: integer value to add
-  * @v: pointer of type atomic_t
-@@ -381,6 +398,9 @@ static __inline__ int atomic_add_unless(
-  * Atomically increments @v by 1.
-  */
- #define atomic_inc(v) atomic_add(1, (v))
-+#define atomic_inc_unchecked(v) atomic_inc((atomic_t *)(v))
-+#define atomic_add_unchecked(i, v) atomic_add((i), (atomic_t *)(v))
-+#define atomic_sub_unchecked(i, v) atomic_sub((i), (atomic_t *)(v))
- /*
-  * atomic_dec - decrement and test
-diff -urNp linux-2.6.32.1/arch/mips/include/asm/elf.h linux-2.6.32.1/arch/mips/include/asm/elf.h
---- linux-2.6.32.1/arch/mips/include/asm/elf.h 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/mips/include/asm/elf.h 2009-12-14 18:33:51.446179829 -0500
+diff -urNp linux-2.6.32.7/arch/mips/include/asm/elf.h linux-2.6.32.7/arch/mips/include/asm/elf.h
+--- linux-2.6.32.7/arch/mips/include/asm/elf.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/mips/include/asm/elf.h 2010-01-25 17:39:40.258405199 -0500
 @@ -368,4 +368,11 @@ extern int dump_task_fpu(struct task_str
  #define ELF_ET_DYN_BASE         (TASK_SIZE / 3 * 2)
  #endif
@@ -1659,9 +1097,9 @@ diff -urNp linux-2.6.32.1/arch/mips/include/asm/elf.h linux-2.6.32.1/arch/mips/i
 +#endif
 +
  #endif /* _ASM_ELF_H */
-diff -urNp linux-2.6.32.1/arch/mips/include/asm/page.h linux-2.6.32.1/arch/mips/include/asm/page.h
---- linux-2.6.32.1/arch/mips/include/asm/page.h        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/mips/include/asm/page.h        2009-12-14 18:33:51.446179829 -0500
+diff -urNp linux-2.6.32.7/arch/mips/include/asm/page.h linux-2.6.32.7/arch/mips/include/asm/page.h
+--- linux-2.6.32.7/arch/mips/include/asm/page.h        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/mips/include/asm/page.h        2010-01-25 17:39:40.258405199 -0500
 @@ -93,7 +93,7 @@ extern void copy_user_highpage(struct pa
    #ifdef CONFIG_CPU_MIPS32
      typedef struct { unsigned long pte_low, pte_high; } pte_t;
@@ -1671,9 +1109,9 @@ diff -urNp linux-2.6.32.1/arch/mips/include/asm/page.h linux-2.6.32.1/arch/mips/
    #else
       typedef struct { unsigned long long pte; } pte_t;
       #define pte_val(x)       ((x).pte)
-diff -urNp linux-2.6.32.1/arch/mips/include/asm/system.h linux-2.6.32.1/arch/mips/include/asm/system.h
---- linux-2.6.32.1/arch/mips/include/asm/system.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/mips/include/asm/system.h      2009-12-14 18:33:51.446179829 -0500
+diff -urNp linux-2.6.32.7/arch/mips/include/asm/system.h linux-2.6.32.7/arch/mips/include/asm/system.h
+--- linux-2.6.32.7/arch/mips/include/asm/system.h      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/mips/include/asm/system.h      2010-01-25 17:39:40.258405199 -0500
 @@ -230,6 +230,6 @@ extern void per_cpu_trap_init(void);
   */
  #define __ARCH_WANT_UNLOCKED_CTXSW
@@ -1682,9 +1120,9 @@ diff -urNp linux-2.6.32.1/arch/mips/include/asm/system.h linux-2.6.32.1/arch/mip
 +#define arch_align_stack(x) ((x) & ALMASK)
  
  #endif /* _ASM_SYSTEM_H */
-diff -urNp linux-2.6.32.1/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.1/arch/mips/kernel/binfmt_elfn32.c
---- linux-2.6.32.1/arch/mips/kernel/binfmt_elfn32.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/mips/kernel/binfmt_elfn32.c    2009-12-14 18:33:51.447180802 -0500
+diff -urNp linux-2.6.32.7/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.7/arch/mips/kernel/binfmt_elfn32.c
+--- linux-2.6.32.7/arch/mips/kernel/binfmt_elfn32.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/mips/kernel/binfmt_elfn32.c    2010-01-25 17:39:40.259407304 -0500
 @@ -50,6 +50,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
  #undef ELF_ET_DYN_BASE
  #define ELF_ET_DYN_BASE         (TASK32_SIZE / 3 * 2)
@@ -1699,9 +1137,9 @@ diff -urNp linux-2.6.32.1/arch/mips/kernel/binfmt_elfn32.c linux-2.6.32.1/arch/m
  #include <asm/processor.h>
  #include <linux/module.h>
  #include <linux/elfcore.h>
-diff -urNp linux-2.6.32.1/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.1/arch/mips/kernel/binfmt_elfo32.c
---- linux-2.6.32.1/arch/mips/kernel/binfmt_elfo32.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/mips/kernel/binfmt_elfo32.c    2009-12-14 18:33:51.447180802 -0500
+diff -urNp linux-2.6.32.7/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.7/arch/mips/kernel/binfmt_elfo32.c
+--- linux-2.6.32.7/arch/mips/kernel/binfmt_elfo32.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/mips/kernel/binfmt_elfo32.c    2010-01-25 17:39:40.259407304 -0500
 @@ -52,6 +52,13 @@ typedef elf_fpreg_t elf_fpregset_t[ELF_N
  #undef ELF_ET_DYN_BASE
  #define ELF_ET_DYN_BASE         (TASK32_SIZE / 3 * 2)
@@ -1716,9 +1154,9 @@ diff -urNp linux-2.6.32.1/arch/mips/kernel/binfmt_elfo32.c linux-2.6.32.1/arch/m
  #include <asm/processor.h>
  
  /*
-diff -urNp linux-2.6.32.1/arch/mips/kernel/kgdb.c linux-2.6.32.1/arch/mips/kernel/kgdb.c
---- linux-2.6.32.1/arch/mips/kernel/kgdb.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/mips/kernel/kgdb.c     2009-12-14 18:33:51.447180802 -0500
+diff -urNp linux-2.6.32.7/arch/mips/kernel/kgdb.c linux-2.6.32.7/arch/mips/kernel/kgdb.c
+--- linux-2.6.32.7/arch/mips/kernel/kgdb.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/mips/kernel/kgdb.c     2010-01-25 17:39:40.259407304 -0500
 @@ -245,6 +245,7 @@ int kgdb_arch_handle_exception(int vecto
        return -1;
  }
@@ -1727,9 +1165,9 @@ diff -urNp linux-2.6.32.1/arch/mips/kernel/kgdb.c linux-2.6.32.1/arch/mips/kerne
  struct kgdb_arch arch_kgdb_ops;
  
  /*
-diff -urNp linux-2.6.32.1/arch/mips/kernel/process.c linux-2.6.32.1/arch/mips/kernel/process.c
---- linux-2.6.32.1/arch/mips/kernel/process.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/mips/kernel/process.c  2009-12-14 18:33:51.452179193 -0500
+diff -urNp linux-2.6.32.7/arch/mips/kernel/process.c linux-2.6.32.7/arch/mips/kernel/process.c
+--- linux-2.6.32.7/arch/mips/kernel/process.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/mips/kernel/process.c  2010-01-25 17:39:40.259407304 -0500
 @@ -470,15 +470,3 @@ unsigned long get_wchan(struct task_stru
  out:
        return pc;
@@ -1746,10 +1184,10 @@ diff -urNp linux-2.6.32.1/arch/mips/kernel/process.c linux-2.6.32.1/arch/mips/ke
 -
 -      return sp & ALMASK;
 -}
-diff -urNp linux-2.6.32.1/arch/mips/kernel/syscall.c linux-2.6.32.1/arch/mips/kernel/syscall.c
---- linux-2.6.32.1/arch/mips/kernel/syscall.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/mips/kernel/syscall.c  2009-12-14 18:33:51.452742593 -0500
-@@ -101,6 +101,11 @@ unsigned long arch_get_unmapped_area(str
+diff -urNp linux-2.6.32.7/arch/mips/kernel/syscall.c linux-2.6.32.7/arch/mips/kernel/syscall.c
+--- linux-2.6.32.7/arch/mips/kernel/syscall.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/mips/kernel/syscall.c  2010-01-25 17:39:40.259407304 -0500
+@@ -102,6 +102,11 @@ unsigned long arch_get_unmapped_area(str
        do_color_align = 0;
        if (filp || (flags & MAP_SHARED))
                do_color_align = 1;
@@ -1761,7 +1199,7 @@ diff -urNp linux-2.6.32.1/arch/mips/kernel/syscall.c linux-2.6.32.1/arch/mips/ke
        if (addr) {
                if (do_color_align)
                        addr = COLOUR_ALIGN(addr, pgoff);
-@@ -111,7 +116,7 @@ unsigned long arch_get_unmapped_area(str
+@@ -112,7 +117,7 @@ unsigned long arch_get_unmapped_area(str
                    (!vmm || addr + len <= vmm->vm_start))
                        return addr;
        }
@@ -1770,9 +1208,9 @@ diff -urNp linux-2.6.32.1/arch/mips/kernel/syscall.c linux-2.6.32.1/arch/mips/ke
        if (do_color_align)
                addr = COLOUR_ALIGN(addr, pgoff);
        else
-diff -urNp linux-2.6.32.1/arch/mips/mm/fault.c linux-2.6.32.1/arch/mips/mm/fault.c
---- linux-2.6.32.1/arch/mips/mm/fault.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/mips/mm/fault.c        2009-12-14 18:33:51.452742593 -0500
+diff -urNp linux-2.6.32.7/arch/mips/mm/fault.c linux-2.6.32.7/arch/mips/mm/fault.c
+--- linux-2.6.32.7/arch/mips/mm/fault.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/mips/mm/fault.c        2010-01-25 17:39:40.259407304 -0500
 @@ -26,6 +26,23 @@
  #include <asm/ptrace.h>
  #include <asm/highmem.h>              /* For VMALLOC_END */
@@ -1797,138 +1235,9 @@ diff -urNp linux-2.6.32.1/arch/mips/mm/fault.c linux-2.6.32.1/arch/mips/mm/fault
  /*
   * This routine handles page faults.  It determines the address,
   * and the problem, and then passes it off to one of the appropriate
-diff -urNp linux-2.6.32.1/arch/mn10300/include/asm/atomic.h linux-2.6.32.1/arch/mn10300/include/asm/atomic.h
---- linux-2.6.32.1/arch/mn10300/include/asm/atomic.h   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/mn10300/include/asm/atomic.h   2009-12-14 18:33:51.452742593 -0500
-@@ -34,6 +34,15 @@
- #define atomic_read(v)        ((v)->counter)
- /**
-+ * atomic_read_unchecked - read atomic variable
-+ * @v: pointer of type atomic_unchecked_t
-+ *
-+ * Atomically reads the value of @v.  Note that the guaranteed
-+ * useful range of an atomic_unchecked_t is only 24 bits.
-+ */
-+#define atomic_read_unchecked(v)      ((v)->counter)
-+
-+/**
-  * atomic_set - set atomic variable
-  * @v: pointer of type atomic_t
-  * @i: required value
-@@ -43,6 +52,16 @@
-  */
- #define atomic_set(v, i) (((v)->counter) = (i))
-+/**
-+ * atomic_set_unchecked - set atomic variable
-+ * @v: pointer of type atomic_unchecked_t
-+ * @i: required value
-+ *
-+ * Atomically sets the value of @v to @i.  Note that the guaranteed
-+ * useful range of an atomic_unchecked_t is only 24 bits.
-+ */
-+#define atomic_set_unchecked(v, i) (((v)->counter) = (i))
-+
- #include <asm/system.h>
- /**
-@@ -99,16 +118,31 @@ static inline void atomic_add(int i, ato
-       atomic_add_return(i, v);
- }
-+static inline void atomic_add_unchecked(int i, atomic_unchecked_t *v)
-+{
-+      atomic_add_return(i, (atomic_t *)v);
-+}
-+
- static inline void atomic_sub(int i, atomic_t *v)
- {
-       atomic_sub_return(i, v);
- }
-+static inline void atomic_sub_unchecked(int i, atomic_unchecked_t *v)
-+{
-+      atomic_sub_return(i, (atomic_t *)v);
-+}
-+
- static inline void atomic_inc(atomic_t *v)
- {
-       atomic_add_return(1, v);
- }
-+static inline void atomic_inc_unchecked(atomic_unchecked_t *v)
-+{
-+      atomic_add_return(1, (atomic_t *)v);
-+}
-+
- static inline void atomic_dec(atomic_t *v)
- {
-       atomic_sub_return(1, v);
-diff -urNp linux-2.6.32.1/arch/parisc/include/asm/atomic.h linux-2.6.32.1/arch/parisc/include/asm/atomic.h
---- linux-2.6.32.1/arch/parisc/include/asm/atomic.h    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/parisc/include/asm/atomic.h    2009-12-14 18:33:51.452742593 -0500
-@@ -177,6 +177,18 @@ static __inline__ int __atomic_add_retur
-       return ret;
- }
-+static __inline__ int __atomic_add_return_unchecked(int i, atomic_unchecked_t *v)
-+{
-+      int ret;
-+      unsigned long flags;
-+      _atomic_spin_lock_irqsave(v, flags);
-+
-+      ret = (v->counter += i);
-+
-+      _atomic_spin_unlock_irqrestore(v, flags);
-+      return ret;
-+}
-+
- static __inline__ void atomic_set(atomic_t *v, int i) 
- {
-       unsigned long flags;
-@@ -187,11 +199,26 @@ static __inline__ void atomic_set(atomic
-       _atomic_spin_unlock_irqrestore(v, flags);
- }
-+static __inline__ void atomic_set_unchecked(atomic_unchecked_t *v, int i) 
-+{
-+      unsigned long flags;
-+      _atomic_spin_lock_irqsave(v, flags);
-+
-+      v->counter = i;
-+
-+      _atomic_spin_unlock_irqrestore(v, flags);
-+}
-+
- static __inline__ int atomic_read(const atomic_t *v)
- {
-       return v->counter;
- }
-+static __inline__ int atomic_read_unchecked(const atomic_unchecked_t *v)
-+{
-+      return v->counter;
-+}
-+
- /* exported interface */
- #define atomic_cmpxchg(v, o, n) (cmpxchg(&((v)->counter), (o), (n)))
- #define atomic_xchg(v, new) (xchg(&((v)->counter), new))
-@@ -223,8 +250,11 @@ static __inline__ int atomic_add_unless(
- #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
- #define atomic_add(i,v)       ((void)(__atomic_add_return( (i),(v))))
-+#define atomic_add_unchecked(i,v) ((void)(__atomic_add_return_unchecked( ((i),(v))))
- #define atomic_sub(i,v)       ((void)(__atomic_add_return(-(i),(v))))
-+#define atomic_sub_unchecked(i,v) ((void)(__atomic_add_return_unchecked(-(i),(v))))
- #define atomic_inc(v) ((void)(__atomic_add_return(   1,(v))))
-+#define atomic_inc_unchecked(v) ((void)(__atomic_add_return_unchecked(   1,(v))))
- #define atomic_dec(v) ((void)(__atomic_add_return(  -1,(v))))
- #define atomic_add_return(i,v)        (__atomic_add_return( (i),(v)))
-diff -urNp linux-2.6.32.1/arch/parisc/include/asm/elf.h linux-2.6.32.1/arch/parisc/include/asm/elf.h
---- linux-2.6.32.1/arch/parisc/include/asm/elf.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/parisc/include/asm/elf.h       2009-12-14 18:33:51.463795738 -0500
+diff -urNp linux-2.6.32.7/arch/parisc/include/asm/elf.h linux-2.6.32.7/arch/parisc/include/asm/elf.h
+--- linux-2.6.32.7/arch/parisc/include/asm/elf.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/parisc/include/asm/elf.h       2010-01-25 17:39:40.259407304 -0500
 @@ -343,6 +343,13 @@ struct pt_regs;   /* forward declaration..
  
  #define ELF_ET_DYN_BASE         (TASK_UNMAPPED_BASE + 0x01000000)
@@ -1943,9 +1252,9 @@ diff -urNp linux-2.6.32.1/arch/parisc/include/asm/elf.h linux-2.6.32.1/arch/pari
  /* This yields a mask that user programs can use to figure out what
     instruction set this CPU supports.  This could be done in user space,
     but it's not easy, and we've already done it here.  */
-diff -urNp linux-2.6.32.1/arch/parisc/include/asm/pgtable.h linux-2.6.32.1/arch/parisc/include/asm/pgtable.h
---- linux-2.6.32.1/arch/parisc/include/asm/pgtable.h   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/parisc/include/asm/pgtable.h   2009-12-14 18:33:51.463795738 -0500
+diff -urNp linux-2.6.32.7/arch/parisc/include/asm/pgtable.h linux-2.6.32.7/arch/parisc/include/asm/pgtable.h
+--- linux-2.6.32.7/arch/parisc/include/asm/pgtable.h   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/parisc/include/asm/pgtable.h   2010-01-25 17:39:40.260411489 -0500
 @@ -207,6 +207,17 @@
  #define PAGE_EXECREAD   __pgprot(_PAGE_PRESENT | _PAGE_USER | _PAGE_READ | _PAGE_EXEC |_PAGE_ACCESSED)
  #define PAGE_COPY       PAGE_EXECREAD
@@ -1964,9 +1273,9 @@ diff -urNp linux-2.6.32.1/arch/parisc/include/asm/pgtable.h linux-2.6.32.1/arch/
  #define PAGE_KERNEL   __pgprot(_PAGE_KERNEL)
  #define PAGE_KERNEL_RO        __pgprot(_PAGE_KERNEL & ~_PAGE_WRITE)
  #define PAGE_KERNEL_UNC       __pgprot(_PAGE_KERNEL | _PAGE_NO_CACHE)
-diff -urNp linux-2.6.32.1/arch/parisc/kernel/module.c linux-2.6.32.1/arch/parisc/kernel/module.c
---- linux-2.6.32.1/arch/parisc/kernel/module.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/parisc/kernel/module.c 2009-12-14 18:33:51.463795738 -0500
+diff -urNp linux-2.6.32.7/arch/parisc/kernel/module.c linux-2.6.32.7/arch/parisc/kernel/module.c
+--- linux-2.6.32.7/arch/parisc/kernel/module.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/parisc/kernel/module.c 2010-01-25 17:39:40.260411489 -0500
 @@ -95,16 +95,38 @@
  
  /* three functions to determine where in the module core
@@ -2067,9 +1376,9 @@ diff -urNp linux-2.6.32.1/arch/parisc/kernel/module.c linux-2.6.32.1/arch/parisc
  
        DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n",
               me->arch.unwind_section, table, end, gp);
-diff -urNp linux-2.6.32.1/arch/parisc/kernel/sys_parisc.c linux-2.6.32.1/arch/parisc/kernel/sys_parisc.c
---- linux-2.6.32.1/arch/parisc/kernel/sys_parisc.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/parisc/kernel/sys_parisc.c     2009-12-14 18:33:51.463795738 -0500
+diff -urNp linux-2.6.32.7/arch/parisc/kernel/sys_parisc.c linux-2.6.32.7/arch/parisc/kernel/sys_parisc.c
+--- linux-2.6.32.7/arch/parisc/kernel/sys_parisc.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/parisc/kernel/sys_parisc.c     2010-01-25 17:39:40.260411489 -0500
 @@ -98,7 +98,7 @@ unsigned long arch_get_unmapped_area(str
        if (flags & MAP_FIXED)
                return addr;
@@ -2079,9 +1388,9 @@ diff -urNp linux-2.6.32.1/arch/parisc/kernel/sys_parisc.c linux-2.6.32.1/arch/pa
  
        if (filp) {
                addr = get_shared_area(filp->f_mapping, addr, len, pgoff);
-diff -urNp linux-2.6.32.1/arch/parisc/kernel/traps.c linux-2.6.32.1/arch/parisc/kernel/traps.c
---- linux-2.6.32.1/arch/parisc/kernel/traps.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/parisc/kernel/traps.c  2009-12-14 18:33:51.463795738 -0500
+diff -urNp linux-2.6.32.7/arch/parisc/kernel/traps.c linux-2.6.32.7/arch/parisc/kernel/traps.c
+--- linux-2.6.32.7/arch/parisc/kernel/traps.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/parisc/kernel/traps.c  2010-01-25 17:39:40.260411489 -0500
 @@ -733,9 +733,7 @@ void notrace handle_interruption(int cod
  
                        down_read(&current->mm->mmap_sem);
@@ -2093,9 +1402,9 @@ diff -urNp linux-2.6.32.1/arch/parisc/kernel/traps.c linux-2.6.32.1/arch/parisc/
                                fault_address = regs->iaoq[0];
                                fault_space = regs->iasq[0];
  
-diff -urNp linux-2.6.32.1/arch/parisc/mm/fault.c linux-2.6.32.1/arch/parisc/mm/fault.c
---- linux-2.6.32.1/arch/parisc/mm/fault.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/parisc/mm/fault.c      2009-12-14 18:33:51.465187119 -0500
+diff -urNp linux-2.6.32.7/arch/parisc/mm/fault.c linux-2.6.32.7/arch/parisc/mm/fault.c
+--- linux-2.6.32.7/arch/parisc/mm/fault.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/parisc/mm/fault.c      2010-01-25 17:39:40.261410306 -0500
 @@ -15,6 +15,7 @@
  #include <linux/sched.h>
  #include <linux/interrupt.h>
@@ -2265,70 +1574,9 @@ diff -urNp linux-2.6.32.1/arch/parisc/mm/fault.c linux-2.6.32.1/arch/parisc/mm/f
  
        /*
         * If for any reason at all we couldn't handle the fault, make
-diff -urNp linux-2.6.32.1/arch/powerpc/include/asm/atomic.h linux-2.6.32.1/arch/powerpc/include/asm/atomic.h
---- linux-2.6.32.1/arch/powerpc/include/asm/atomic.h   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/include/asm/atomic.h   2009-12-14 18:33:51.465187119 -0500
-@@ -24,11 +24,21 @@ static __inline__ int atomic_read(const 
-       return t;
- }
-+static __inline__ int atomic_read_unchecked(const atomic_unchecked_t *v)
-+{
-+      return atomic_read((const atomic_t *)v);
-+}
-+
- static __inline__ void atomic_set(atomic_t *v, int i)
- {
-       __asm__ __volatile__("stw%U0%X0 %1,%0" : "=m"(v->counter) : "r"(i));
- }
-+static __inline__ void atomic_set_unchecked(atomic_unchecked_t *v, int i)
-+{
-+      atomic_set((atomic_t *)v, i);
-+}
-+
- static __inline__ void atomic_add(int a, atomic_t *v)
- {
-       int t;
-@@ -44,6 +54,11 @@ static __inline__ void atomic_add(int a,
-       : "cc");
- }
-+static __inline__ void atomic_add_unchecked(int a, atomic_unchecked_t *v)
-+{
-+      atomic_add(a, (atomic_t *)v);
-+}
-+      
- static __inline__ int atomic_add_return(int a, atomic_t *v)
- {
-       int t;
-@@ -80,6 +95,11 @@ static __inline__ void atomic_sub(int a,
-       : "cc");
- }
-+static __inline__ void atomic_sub_unchecked(int a, atomic_unchecked_t *v)
-+{
-+      atomic_sub(a, (atomic_t *)v);
-+}
-+
- static __inline__ int atomic_sub_return(int a, atomic_t *v)
- {
-       int t;
-@@ -114,6 +134,11 @@ static __inline__ void atomic_inc(atomic
-       : "cc", "xer");
- }
-+static __inline__ void atomic_inc_unchecked(atomic_unchecked_t *v)
-+{
-+      atomic_inc((atomic_t *)v);
-+}
-+
- static __inline__ int atomic_inc_return(atomic_t *v)
- {
-       int t;
-diff -urNp linux-2.6.32.1/arch/powerpc/include/asm/device.h linux-2.6.32.1/arch/powerpc/include/asm/device.h
---- linux-2.6.32.1/arch/powerpc/include/asm/device.h   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/include/asm/device.h   2009-12-14 18:33:51.465187119 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/device.h linux-2.6.32.7/arch/powerpc/include/asm/device.h
+--- linux-2.6.32.7/arch/powerpc/include/asm/device.h   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/include/asm/device.h   2010-01-25 17:39:40.261410306 -0500
 @@ -14,7 +14,7 @@ struct dev_archdata {
        struct device_node      *of_node;
  
@@ -2338,9 +1586,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/include/asm/device.h linux-2.6.32.1/arch/
  
        /*
         * When an iommu is in use, dma_data is used as a ptr to the base of the
-diff -urNp linux-2.6.32.1/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.1/arch/powerpc/include/asm/dma-mapping.h
---- linux-2.6.32.1/arch/powerpc/include/asm/dma-mapping.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/include/asm/dma-mapping.h      2009-12-14 18:33:51.465187119 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.7/arch/powerpc/include/asm/dma-mapping.h
+--- linux-2.6.32.7/arch/powerpc/include/asm/dma-mapping.h      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/include/asm/dma-mapping.h      2010-01-25 17:39:40.261410306 -0500
 @@ -67,11 +67,11 @@ static inline unsigned long device_to_ma
   * Available generic sets of operations
   */
@@ -2410,9 +1658,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/include/asm/dma-mapping.h linux-2.6.32.1/
  
        if (dma_ops->mapping_error)
                return dma_ops->mapping_error(dev, dma_addr);
-diff -urNp linux-2.6.32.1/arch/powerpc/include/asm/elf.h linux-2.6.32.1/arch/powerpc/include/asm/elf.h
---- linux-2.6.32.1/arch/powerpc/include/asm/elf.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/include/asm/elf.h      2009-12-14 18:33:51.466181848 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/elf.h linux-2.6.32.7/arch/powerpc/include/asm/elf.h
+--- linux-2.6.32.7/arch/powerpc/include/asm/elf.h      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/include/asm/elf.h      2010-01-25 17:39:40.261410306 -0500
 @@ -179,8 +179,19 @@ typedef elf_fpreg_t elf_vsrreghalf_t32[E
     the loader.  We need to make sure that it is out of the way of the program
     that it will "exec", and that there is sufficient room for the brk.  */
@@ -2445,9 +1693,22 @@ diff -urNp linux-2.6.32.1/arch/powerpc/include/asm/elf.h linux-2.6.32.1/arch/pow
  #endif /* __KERNEL__ */
  
  /*
-diff -urNp linux-2.6.32.1/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.1/arch/powerpc/include/asm/kmap_types.h
---- linux-2.6.32.1/arch/powerpc/include/asm/kmap_types.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/include/asm/kmap_types.h       2009-12-14 18:33:51.466181848 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/iommu.h linux-2.6.32.7/arch/powerpc/include/asm/iommu.h
+--- linux-2.6.32.7/arch/powerpc/include/asm/iommu.h    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/include/asm/iommu.h    2010-01-25 17:39:40.261410306 -0500
+@@ -116,6 +116,9 @@ extern void iommu_init_early_iSeries(voi
+ extern void iommu_init_early_dart(void);
+ extern void iommu_init_early_pasemi(void);
++/* dma-iommu.c */
++extern int dma_iommu_dma_supported(struct device *dev, u64 mask);
++
+ #ifdef CONFIG_PCI
+ extern void pci_iommu_init(void);
+ extern void pci_direct_iommu_init(void);
+diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.7/arch/powerpc/include/asm/kmap_types.h
+--- linux-2.6.32.7/arch/powerpc/include/asm/kmap_types.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/include/asm/kmap_types.h       2010-01-25 17:39:40.261410306 -0500
 @@ -26,6 +26,7 @@ enum km_type {
        KM_SOFTIRQ1,
        KM_PPC_SYNC_PAGE,
@@ -2456,9 +1717,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/include/asm/kmap_types.h linux-2.6.32.1/a
        KM_TYPE_NR
  };
  
-diff -urNp linux-2.6.32.1/arch/powerpc/include/asm/page_64.h linux-2.6.32.1/arch/powerpc/include/asm/page_64.h
---- linux-2.6.32.1/arch/powerpc/include/asm/page_64.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/include/asm/page_64.h  2009-12-14 18:33:51.466181848 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/page_64.h linux-2.6.32.7/arch/powerpc/include/asm/page_64.h
+--- linux-2.6.32.7/arch/powerpc/include/asm/page_64.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/include/asm/page_64.h  2010-01-25 17:39:40.262409905 -0500
 @@ -180,15 +180,18 @@ do {                                             \
   * stack by default, so in the absense of a PT_GNU_STACK program header
   * we turn execute permission off.
@@ -2480,9 +1741,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/include/asm/page_64.h linux-2.6.32.1/arch
  
  #include <asm-generic/getorder.h>
  
-diff -urNp linux-2.6.32.1/arch/powerpc/include/asm/page.h linux-2.6.32.1/arch/powerpc/include/asm/page.h
---- linux-2.6.32.1/arch/powerpc/include/asm/page.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/include/asm/page.h     2009-12-14 18:33:51.466181848 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/page.h linux-2.6.32.7/arch/powerpc/include/asm/page.h
+--- linux-2.6.32.7/arch/powerpc/include/asm/page.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/include/asm/page.h     2010-01-25 17:39:40.262409905 -0500
 @@ -116,8 +116,9 @@ extern phys_addr_t kernstart_addr;
   * and needs to be executable.  This means the whole heap ends
   * up being executable.
@@ -2495,9 +1756,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/include/asm/page.h linux-2.6.32.1/arch/po
  
  #define VM_DATA_DEFAULT_FLAGS64       (VM_READ | VM_WRITE | \
                                 VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC)
-diff -urNp linux-2.6.32.1/arch/powerpc/include/asm/pci.h linux-2.6.32.1/arch/powerpc/include/asm/pci.h
---- linux-2.6.32.1/arch/powerpc/include/asm/pci.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/include/asm/pci.h      2009-12-14 18:33:51.467183109 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/pci.h linux-2.6.32.7/arch/powerpc/include/asm/pci.h
+--- linux-2.6.32.7/arch/powerpc/include/asm/pci.h      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/include/asm/pci.h      2010-01-25 17:39:40.262409905 -0500
 @@ -65,8 +65,8 @@ static inline int pci_get_legacy_ide_irq
  }
  
@@ -2509,9 +1770,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/include/asm/pci.h linux-2.6.32.1/arch/pow
  #else /* CONFIG_PCI */
  #define set_pci_dma_ops(d)
  #define get_pci_dma_ops()     NULL
-diff -urNp linux-2.6.32.1/arch/powerpc/include/asm/pte-common.h linux-2.6.32.1/arch/powerpc/include/asm/pte-common.h
---- linux-2.6.32.1/arch/powerpc/include/asm/pte-common.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/include/asm/pte-common.h       2009-12-14 18:33:51.467183109 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/pte-common.h linux-2.6.32.7/arch/powerpc/include/asm/pte-common.h
+--- linux-2.6.32.7/arch/powerpc/include/asm/pte-common.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/include/asm/pte-common.h       2010-01-25 17:39:40.262409905 -0500
 @@ -123,11 +123,11 @@ extern unsigned long bad_call_to_PMD_PAG
   */
  #define PAGE_NONE     __pgprot(_PAGE_BASE)
@@ -2527,9 +1788,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/include/asm/pte-common.h linux-2.6.32.1/a
  
  #define __P000        PAGE_NONE
  #define __P001        PAGE_READONLY
-diff -urNp linux-2.6.32.1/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.1/arch/powerpc/include/asm/pte-hash32.h
---- linux-2.6.32.1/arch/powerpc/include/asm/pte-hash32.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/include/asm/pte-hash32.h       2009-12-14 18:33:51.467183109 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.7/arch/powerpc/include/asm/pte-hash32.h
+--- linux-2.6.32.7/arch/powerpc/include/asm/pte-hash32.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/include/asm/pte-hash32.h       2010-01-25 17:39:40.262409905 -0500
 @@ -21,6 +21,7 @@
  #define _PAGE_FILE    0x004   /* when !present: nonlinear file mapping */
  #define _PAGE_USER    0x004   /* usermode access allowed */
@@ -2538,9 +1799,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/include/asm/pte-hash32.h linux-2.6.32.1/a
  #define _PAGE_COHERENT        0x010   /* M: enforce memory coherence (SMP systems) */
  #define _PAGE_NO_CACHE        0x020   /* I: cache inhibit */
  #define _PAGE_WRITETHRU       0x040   /* W: cache write-through */
-diff -urNp linux-2.6.32.1/arch/powerpc/include/asm/reg.h linux-2.6.32.1/arch/powerpc/include/asm/reg.h
---- linux-2.6.32.1/arch/powerpc/include/asm/reg.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/include/asm/reg.h      2009-12-14 18:33:51.467183109 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/reg.h linux-2.6.32.7/arch/powerpc/include/asm/reg.h
+--- linux-2.6.32.7/arch/powerpc/include/asm/reg.h      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/include/asm/reg.h      2010-01-25 17:39:40.262409905 -0500
 @@ -191,6 +191,7 @@
  #define SPRN_DBCR     0x136   /* e300 Data Breakpoint Control Reg */
  #define SPRN_DSISR    0x012   /* Data Storage Interrupt Status Register */
@@ -2549,9 +1810,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/include/asm/reg.h linux-2.6.32.1/arch/pow
  #define   DSISR_PROTFAULT     0x08000000      /* protection fault */
  #define   DSISR_ISSTORE               0x02000000      /* access was a store */
  #define   DSISR_DABRMATCH     0x00400000      /* hit data breakpoint */
-diff -urNp linux-2.6.32.1/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.1/arch/powerpc/include/asm/swiotlb.h
---- linux-2.6.32.1/arch/powerpc/include/asm/swiotlb.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/include/asm/swiotlb.h  2009-12-14 18:33:51.467183109 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.7/arch/powerpc/include/asm/swiotlb.h
+--- linux-2.6.32.7/arch/powerpc/include/asm/swiotlb.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/include/asm/swiotlb.h  2010-01-25 17:39:40.263419284 -0500
 @@ -13,7 +13,7 @@
  
  #include <linux/swiotlb.h>
@@ -2561,9 +1822,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/include/asm/swiotlb.h linux-2.6.32.1/arch
  
  static inline void dma_mark_clean(void *addr, size_t size) {}
  
-diff -urNp linux-2.6.32.1/arch/powerpc/include/asm/uaccess.h linux-2.6.32.1/arch/powerpc/include/asm/uaccess.h
---- linux-2.6.32.1/arch/powerpc/include/asm/uaccess.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/include/asm/uaccess.h  2009-12-14 18:33:51.468177656 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/include/asm/uaccess.h linux-2.6.32.7/arch/powerpc/include/asm/uaccess.h
+--- linux-2.6.32.7/arch/powerpc/include/asm/uaccess.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/include/asm/uaccess.h  2010-01-25 17:39:40.263419284 -0500
 @@ -327,52 +327,6 @@ do {                                                              \
  extern unsigned long __copy_tofrom_user(void __user *to,
                const void __user *from, unsigned long size);
@@ -2732,9 +1993,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/include/asm/uaccess.h linux-2.6.32.1/arch
  extern unsigned long __clear_user(void __user *addr, unsigned long size);
  
  static inline unsigned long clear_user(void __user *addr, unsigned long size)
-diff -urNp linux-2.6.32.1/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.1/arch/powerpc/kernel/cacheinfo.c
---- linux-2.6.32.1/arch/powerpc/kernel/cacheinfo.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/kernel/cacheinfo.c     2009-12-14 18:33:51.468716909 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.7/arch/powerpc/kernel/cacheinfo.c
+--- linux-2.6.32.7/arch/powerpc/kernel/cacheinfo.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/cacheinfo.c     2010-01-25 17:39:40.263419284 -0500
 @@ -642,7 +642,7 @@ static struct kobj_attribute *cache_inde
        &cache_assoc_attr,
  };
@@ -2744,9 +2005,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/kernel/cacheinfo.c linux-2.6.32.1/arch/po
        .show = cache_index_show,
  };
  
-diff -urNp linux-2.6.32.1/arch/powerpc/kernel/dma.c linux-2.6.32.1/arch/powerpc/kernel/dma.c
---- linux-2.6.32.1/arch/powerpc/kernel/dma.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/kernel/dma.c   2009-12-14 18:33:51.468716909 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/dma.c linux-2.6.32.7/arch/powerpc/kernel/dma.c
+--- linux-2.6.32.7/arch/powerpc/kernel/dma.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/dma.c   2010-01-25 17:39:40.263419284 -0500
 @@ -134,7 +134,7 @@ static inline void dma_direct_sync_singl
  }
  #endif
@@ -2756,9 +2017,18 @@ diff -urNp linux-2.6.32.1/arch/powerpc/kernel/dma.c linux-2.6.32.1/arch/powerpc/
        .alloc_coherent = dma_direct_alloc_coherent,
        .free_coherent  = dma_direct_free_coherent,
        .map_sg         = dma_direct_map_sg,
-diff -urNp linux-2.6.32.1/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.1/arch/powerpc/kernel/dma-iommu.c
---- linux-2.6.32.1/arch/powerpc/kernel/dma-iommu.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/kernel/dma-iommu.c     2009-12-14 18:33:51.468716909 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.7/arch/powerpc/kernel/dma-iommu.c
+--- linux-2.6.32.7/arch/powerpc/kernel/dma-iommu.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/dma-iommu.c     2010-01-25 17:39:40.263419284 -0500
+@@ -70,7 +70,7 @@ static void dma_iommu_unmap_sg(struct de
+ }
+ /* We support DMA to/from any memory page via the iommu */
+-static int dma_iommu_dma_supported(struct device *dev, u64 mask)
++int dma_iommu_dma_supported(struct device *dev, u64 mask)
+ {
+       struct iommu_table *tbl = get_iommu_table_base(dev);
 @@ -89,7 +89,7 @@ static int dma_iommu_dma_supported(struc
                return 1;
  }
@@ -2768,9 +2038,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/kernel/dma-iommu.c linux-2.6.32.1/arch/po
        .alloc_coherent = dma_iommu_alloc_coherent,
        .free_coherent  = dma_iommu_free_coherent,
        .map_sg         = dma_iommu_map_sg,
-diff -urNp linux-2.6.32.1/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.1/arch/powerpc/kernel/dma-swiotlb.c
---- linux-2.6.32.1/arch/powerpc/kernel/dma-swiotlb.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/kernel/dma-swiotlb.c   2009-12-14 18:33:51.468716909 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.7/arch/powerpc/kernel/dma-swiotlb.c
+--- linux-2.6.32.7/arch/powerpc/kernel/dma-swiotlb.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/dma-swiotlb.c   2010-01-25 17:39:40.263419284 -0500
 @@ -31,7 +31,7 @@ unsigned int ppc_swiotlb_enable;
   * map_page, and unmap_page on highmem, use normal dma_ops
   * for everything else.
@@ -2780,9 +2050,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/kernel/dma-swiotlb.c linux-2.6.32.1/arch/
        .alloc_coherent = dma_direct_alloc_coherent,
        .free_coherent = dma_direct_free_coherent,
        .map_sg = swiotlb_map_sg_attrs,
-diff -urNp linux-2.6.32.1/arch/powerpc/kernel/ibmebus.c linux-2.6.32.1/arch/powerpc/kernel/ibmebus.c
---- linux-2.6.32.1/arch/powerpc/kernel/ibmebus.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/kernel/ibmebus.c       2009-12-14 18:33:51.468716909 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/ibmebus.c linux-2.6.32.7/arch/powerpc/kernel/ibmebus.c
+--- linux-2.6.32.7/arch/powerpc/kernel/ibmebus.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/ibmebus.c       2010-01-25 17:39:40.264411227 -0500
 @@ -127,7 +127,7 @@ static int ibmebus_dma_supported(struct 
        return 1;
  }
@@ -2792,9 +2062,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/kernel/ibmebus.c linux-2.6.32.1/arch/powe
        .alloc_coherent = ibmebus_alloc_coherent,
        .free_coherent  = ibmebus_free_coherent,
        .map_sg         = ibmebus_map_sg,
-diff -urNp linux-2.6.32.1/arch/powerpc/kernel/kgdb.c linux-2.6.32.1/arch/powerpc/kernel/kgdb.c
---- linux-2.6.32.1/arch/powerpc/kernel/kgdb.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/kernel/kgdb.c  2009-12-14 18:33:51.468716909 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/kgdb.c linux-2.6.32.7/arch/powerpc/kernel/kgdb.c
+--- linux-2.6.32.7/arch/powerpc/kernel/kgdb.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/kgdb.c  2010-01-25 17:39:40.264411227 -0500
 @@ -126,7 +126,7 @@ static int kgdb_handle_breakpoint(struct
        if (kgdb_handle_exception(0, SIGTRAP, 0, regs) != 0)
                return 0;
@@ -2813,9 +2083,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/kernel/kgdb.c linux-2.6.32.1/arch/powerpc
        .gdb_bpt_instr = {0x7d, 0x82, 0x10, 0x08},
  };
  
-diff -urNp linux-2.6.32.1/arch/powerpc/kernel/module_32.c linux-2.6.32.1/arch/powerpc/kernel/module_32.c
---- linux-2.6.32.1/arch/powerpc/kernel/module_32.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/kernel/module_32.c     2009-12-14 18:33:51.468716909 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/module_32.c linux-2.6.32.7/arch/powerpc/kernel/module_32.c
+--- linux-2.6.32.7/arch/powerpc/kernel/module_32.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/module_32.c     2010-01-25 17:39:40.264411227 -0500
 @@ -162,7 +162,7 @@ int module_frob_arch_sections(Elf32_Ehdr
                        me->arch.core_plt_section = i;
        }
@@ -2845,9 +2115,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/kernel/module_32.c linux-2.6.32.1/arch/po
  
        /* Find this entry, or if that fails, the next avail. entry */
        while (entry->jump[0]) {
-diff -urNp linux-2.6.32.1/arch/powerpc/kernel/pci-common.c linux-2.6.32.1/arch/powerpc/kernel/pci-common.c
---- linux-2.6.32.1/arch/powerpc/kernel/pci-common.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/kernel/pci-common.c    2009-12-14 18:33:51.494725296 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/pci-common.c linux-2.6.32.7/arch/powerpc/kernel/pci-common.c
+--- linux-2.6.32.7/arch/powerpc/kernel/pci-common.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/pci-common.c    2010-01-25 17:39:40.264411227 -0500
 @@ -50,14 +50,14 @@ resource_size_t isa_mem_base;
  unsigned int ppc_pci_flags = 0;
  
@@ -2866,9 +2136,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/kernel/pci-common.c linux-2.6.32.1/arch/p
  {
        return pci_dma_ops;
  }
-diff -urNp linux-2.6.32.1/arch/powerpc/kernel/process.c linux-2.6.32.1/arch/powerpc/kernel/process.c
---- linux-2.6.32.1/arch/powerpc/kernel/process.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/kernel/process.c       2009-12-14 18:33:51.495818460 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/process.c linux-2.6.32.7/arch/powerpc/kernel/process.c
+--- linux-2.6.32.7/arch/powerpc/kernel/process.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/process.c       2010-01-25 17:39:40.265431637 -0500
 @@ -1153,51 +1153,3 @@ unsigned long arch_align_stack(unsigned 
                sp -= get_random_int() & ~PAGE_MASK;
        return sp & ~0xf;
@@ -2921,9 +2191,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/kernel/process.c linux-2.6.32.1/arch/powe
 -
 -      return ret;
 -}
-diff -urNp linux-2.6.32.1/arch/powerpc/kernel/signal_32.c linux-2.6.32.1/arch/powerpc/kernel/signal_32.c
---- linux-2.6.32.1/arch/powerpc/kernel/signal_32.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/kernel/signal_32.c     2009-12-14 18:33:51.496785316 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/signal_32.c linux-2.6.32.7/arch/powerpc/kernel/signal_32.c
+--- linux-2.6.32.7/arch/powerpc/kernel/signal_32.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/signal_32.c     2010-01-25 17:39:40.265431637 -0500
 @@ -857,7 +857,7 @@ int handle_rt_signal32(unsigned long sig
        /* Save user registers on the stack */
        frame = &rt_sf->uc.uc_mcontext;
@@ -2933,9 +2203,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/kernel/signal_32.c linux-2.6.32.1/arch/po
                if (save_user_regs(regs, frame, 0, 1))
                        goto badframe;
                regs->link = current->mm->context.vdso_base + vdso32_rt_sigtramp;
-diff -urNp linux-2.6.32.1/arch/powerpc/kernel/signal_64.c linux-2.6.32.1/arch/powerpc/kernel/signal_64.c
---- linux-2.6.32.1/arch/powerpc/kernel/signal_64.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/kernel/signal_64.c     2009-12-14 18:33:51.496785316 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/signal_64.c linux-2.6.32.7/arch/powerpc/kernel/signal_64.c
+--- linux-2.6.32.7/arch/powerpc/kernel/signal_64.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/signal_64.c     2010-01-25 17:39:40.265431637 -0500
 @@ -429,7 +429,7 @@ int handle_rt_signal64(int signr, struct
        current->thread.fpscr.val = 0;
  
@@ -2945,9 +2215,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/kernel/signal_64.c linux-2.6.32.1/arch/po
                regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp;
        } else {
                err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
-diff -urNp linux-2.6.32.1/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.1/arch/powerpc/kernel/sys_ppc32.c
---- linux-2.6.32.1/arch/powerpc/kernel/sys_ppc32.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/kernel/sys_ppc32.c     2009-12-14 18:33:51.496785316 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.7/arch/powerpc/kernel/sys_ppc32.c
+--- linux-2.6.32.7/arch/powerpc/kernel/sys_ppc32.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/sys_ppc32.c     2010-01-25 17:39:40.265431637 -0500
 @@ -563,10 +563,10 @@ asmlinkage long compat_sys_sysctl(struct
        if (oldlenp) {
                if (!error) {
@@ -2961,9 +2231,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/kernel/sys_ppc32.c linux-2.6.32.1/arch/po
        }
        return error;
  }
-diff -urNp linux-2.6.32.1/arch/powerpc/kernel/vdso.c linux-2.6.32.1/arch/powerpc/kernel/vdso.c
---- linux-2.6.32.1/arch/powerpc/kernel/vdso.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/kernel/vdso.c  2009-12-14 18:33:51.498049630 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/vdso.c linux-2.6.32.7/arch/powerpc/kernel/vdso.c
+--- linux-2.6.32.7/arch/powerpc/kernel/vdso.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/vdso.c  2010-01-25 17:39:40.265431637 -0500
 @@ -36,6 +36,7 @@
  #include <asm/firmware.h>
  #include <asm/vdso.h>
@@ -2990,20 +2260,34 @@ diff -urNp linux-2.6.32.1/arch/powerpc/kernel/vdso.c linux-2.6.32.1/arch/powerpc
        if (IS_ERR_VALUE(vdso_base)) {
                rc = vdso_base;
                goto fail_mmapsem;
-diff -urNp linux-2.6.32.1/arch/powerpc/kernel/vio.c linux-2.6.32.1/arch/powerpc/kernel/vio.c
---- linux-2.6.32.1/arch/powerpc/kernel/vio.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/kernel/vio.c   2009-12-14 18:33:51.498797053 -0500
-@@ -601,6 +601,7 @@ static void vio_dma_iommu_unmap_sg(struc
+diff -urNp linux-2.6.32.7/arch/powerpc/kernel/vio.c linux-2.6.32.7/arch/powerpc/kernel/vio.c
+--- linux-2.6.32.7/arch/powerpc/kernel/vio.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/kernel/vio.c   2010-01-25 17:39:40.266406212 -0500
+@@ -601,11 +601,12 @@ static void vio_dma_iommu_unmap_sg(struc
        vio_cmo_dealloc(viodev, alloc_size);
  }
  
-+/* cannot be const */
- struct dma_map_ops vio_dma_mapping_ops = {
+-struct dma_map_ops vio_dma_mapping_ops = {
++static const struct dma_map_ops vio_dma_mapping_ops = {
        .alloc_coherent = vio_dma_iommu_alloc_coherent,
        .free_coherent  = vio_dma_iommu_free_coherent,
-diff -urNp linux-2.6.32.1/arch/powerpc/lib/usercopy_64.c linux-2.6.32.1/arch/powerpc/lib/usercopy_64.c
---- linux-2.6.32.1/arch/powerpc/lib/usercopy_64.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/lib/usercopy_64.c      2009-12-14 18:33:51.498797053 -0500
+       .map_sg         = vio_dma_iommu_map_sg,
+       .unmap_sg       = vio_dma_iommu_unmap_sg,
++      .dma_supported  = dma_iommu_dma_supported,
+       .map_page       = vio_dma_iommu_map_page,
+       .unmap_page     = vio_dma_iommu_unmap_page,
+@@ -857,7 +858,6 @@ static void vio_cmo_bus_remove(struct vi
+ static void vio_cmo_set_dma_ops(struct vio_dev *viodev)
+ {
+-      vio_dma_mapping_ops.dma_supported = dma_iommu_ops.dma_supported;
+       viodev->dev.archdata.dma_ops = &vio_dma_mapping_ops;
+ }
+diff -urNp linux-2.6.32.7/arch/powerpc/lib/usercopy_64.c linux-2.6.32.7/arch/powerpc/lib/usercopy_64.c
+--- linux-2.6.32.7/arch/powerpc/lib/usercopy_64.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/lib/usercopy_64.c      2010-01-25 17:39:40.266406212 -0500
 @@ -9,22 +9,6 @@
  #include <linux/module.h>
  #include <asm/uaccess.h>
@@ -3035,9 +2319,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/lib/usercopy_64.c linux-2.6.32.1/arch/pow
 -EXPORT_SYMBOL(copy_to_user);
  EXPORT_SYMBOL(copy_in_user);
  
-diff -urNp linux-2.6.32.1/arch/powerpc/mm/fault.c linux-2.6.32.1/arch/powerpc/mm/fault.c
---- linux-2.6.32.1/arch/powerpc/mm/fault.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/mm/fault.c     2009-12-14 18:33:51.498797053 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/mm/fault.c linux-2.6.32.7/arch/powerpc/mm/fault.c
+--- linux-2.6.32.7/arch/powerpc/mm/fault.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/mm/fault.c     2010-01-25 17:39:40.266406212 -0500
 @@ -30,6 +30,10 @@
  #include <linux/kprobes.h>
  #include <linux/kdebug.h>
@@ -3142,9 +2426,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/mm/fault.c linux-2.6.32.1/arch/powerpc/mm
                _exception(SIGSEGV, regs, code, address);
                return 0;
        }
-diff -urNp linux-2.6.32.1/arch/powerpc/mm/mmap_64.c linux-2.6.32.1/arch/powerpc/mm/mmap_64.c
---- linux-2.6.32.1/arch/powerpc/mm/mmap_64.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/mm/mmap_64.c   2009-12-14 18:33:51.498797053 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/mm/mmap_64.c linux-2.6.32.7/arch/powerpc/mm/mmap_64.c
+--- linux-2.6.32.7/arch/powerpc/mm/mmap_64.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/mm/mmap_64.c   2010-01-25 17:39:40.266406212 -0500
 @@ -99,10 +99,22 @@ void arch_pick_mmap_layout(struct mm_str
         */
        if (mmap_is_legacy()) {
@@ -3168,9 +2452,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/mm/mmap_64.c linux-2.6.32.1/arch/powerpc/
                mm->get_unmapped_area = arch_get_unmapped_area_topdown;
                mm->unmap_area = arch_unmap_area_topdown;
        }
-diff -urNp linux-2.6.32.1/arch/powerpc/mm/slice.c linux-2.6.32.1/arch/powerpc/mm/slice.c
---- linux-2.6.32.1/arch/powerpc/mm/slice.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/mm/slice.c     2009-12-14 18:33:51.499879436 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/mm/slice.c linux-2.6.32.7/arch/powerpc/mm/slice.c
+--- linux-2.6.32.7/arch/powerpc/mm/slice.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/mm/slice.c     2010-01-25 17:39:40.267414851 -0500
 @@ -426,6 +426,11 @@ unsigned long slice_get_unmapped_area(un
        if (fixed && addr > (mm->task_size - len))
                return -EINVAL;
@@ -3183,9 +2467,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/mm/slice.c linux-2.6.32.1/arch/powerpc/mm
        /* If hint, make sure it matches our alignment restrictions */
        if (!fixed && addr) {
                addr = _ALIGN_UP(addr, 1ul << pshift);
-diff -urNp linux-2.6.32.1/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.1/arch/powerpc/platforms/52xx/lite5200_pm.c
---- linux-2.6.32.1/arch/powerpc/platforms/52xx/lite5200_pm.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/platforms/52xx/lite5200_pm.c   2009-12-14 18:33:51.520200853 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32.7/arch/powerpc/platforms/52xx/lite5200_pm.c
+--- linux-2.6.32.7/arch/powerpc/platforms/52xx/lite5200_pm.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/platforms/52xx/lite5200_pm.c   2010-01-25 17:39:40.267414851 -0500
 @@ -235,7 +235,7 @@ static void lite5200_pm_end(void)
        lite5200_pm_target_state = PM_SUSPEND_ON;
  }
@@ -3195,9 +2479,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/platforms/52xx/lite5200_pm.c linux-2.6.32
        .valid          = lite5200_pm_valid,
        .begin          = lite5200_pm_begin,
        .prepare        = lite5200_pm_prepare,
-diff -urNp linux-2.6.32.1/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.1/arch/powerpc/platforms/52xx/mpc52xx_pm.c
---- linux-2.6.32.1/arch/powerpc/platforms/52xx/mpc52xx_pm.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/platforms/52xx/mpc52xx_pm.c    2009-12-14 18:33:51.520887334 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.7/arch/powerpc/platforms/52xx/mpc52xx_pm.c
+--- linux-2.6.32.7/arch/powerpc/platforms/52xx/mpc52xx_pm.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/platforms/52xx/mpc52xx_pm.c    2010-01-25 17:39:40.267414851 -0500
 @@ -180,7 +180,7 @@ void mpc52xx_pm_finish(void)
        iounmap(mbar);
  }
@@ -3207,9 +2491,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/platforms/52xx/mpc52xx_pm.c linux-2.6.32.
        .valid          = mpc52xx_pm_valid,
        .prepare        = mpc52xx_pm_prepare,
        .enter          = mpc52xx_pm_enter,
-diff -urNp linux-2.6.32.1/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.1/arch/powerpc/platforms/83xx/suspend.c
---- linux-2.6.32.1/arch/powerpc/platforms/83xx/suspend.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/platforms/83xx/suspend.c       2009-12-14 18:33:51.520887334 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.7/arch/powerpc/platforms/83xx/suspend.c
+--- linux-2.6.32.7/arch/powerpc/platforms/83xx/suspend.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/platforms/83xx/suspend.c       2010-01-25 17:39:40.267414851 -0500
 @@ -273,7 +273,7 @@ static int mpc83xx_is_pci_agent(void)
        return ret;
  }
@@ -3219,9 +2503,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/platforms/83xx/suspend.c linux-2.6.32.1/a
        .valid = mpc83xx_suspend_valid,
        .begin = mpc83xx_suspend_begin,
        .enter = mpc83xx_suspend_enter,
-diff -urNp linux-2.6.32.1/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.1/arch/powerpc/platforms/cell/iommu.c
---- linux-2.6.32.1/arch/powerpc/platforms/cell/iommu.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/platforms/cell/iommu.c 2009-12-14 18:33:51.520887334 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.7/arch/powerpc/platforms/cell/iommu.c
+--- linux-2.6.32.7/arch/powerpc/platforms/cell/iommu.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/platforms/cell/iommu.c 2010-01-25 17:39:40.268213794 -0500
 @@ -642,7 +642,7 @@ static int dma_fixed_dma_supported(struc
  
  static int dma_set_mask_and_switch(struct device *dev, u64 dma_mask);
@@ -3231,9 +2515,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/platforms/cell/iommu.c linux-2.6.32.1/arc
        .alloc_coherent = dma_fixed_alloc_coherent,
        .free_coherent  = dma_fixed_free_coherent,
        .map_sg         = dma_fixed_map_sg,
-diff -urNp linux-2.6.32.1/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.1/arch/powerpc/platforms/ps3/system-bus.c
---- linux-2.6.32.1/arch/powerpc/platforms/ps3/system-bus.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/powerpc/platforms/ps3/system-bus.c     2009-12-14 18:33:51.536181929 -0500
+diff -urNp linux-2.6.32.7/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.7/arch/powerpc/platforms/ps3/system-bus.c
+--- linux-2.6.32.7/arch/powerpc/platforms/ps3/system-bus.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/powerpc/platforms/ps3/system-bus.c     2010-01-25 17:39:40.268213794 -0500
 @@ -694,7 +694,7 @@ static int ps3_dma_supported(struct devi
        return mask >= DMA_BIT_MASK(32);
  }
@@ -3252,52 +2536,9 @@ diff -urNp linux-2.6.32.1/arch/powerpc/platforms/ps3/system-bus.c linux-2.6.32.1
        .alloc_coherent = ps3_alloc_coherent,
        .free_coherent = ps3_free_coherent,
        .map_sg = ps3_ioc0_map_sg,
-diff -urNp linux-2.6.32.1/arch/s390/include/asm/atomic.h linux-2.6.32.1/arch/s390/include/asm/atomic.h
---- linux-2.6.32.1/arch/s390/include/asm/atomic.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/s390/include/asm/atomic.h      2009-12-14 18:33:51.536779990 -0500
-@@ -61,19 +61,31 @@ static inline int atomic_read(const atom
-       return v->counter;
- }
-+static inline int atomic_read_unchecked(const atomic_unchecked_t *v)
-+{
-+      return atomic_read((const atomic_t *)v);
-+}
-+
- static inline void atomic_set(atomic_t *v, int i)
- {
-       v->counter = i;
-       barrier();
- }
-+static inline void atomic_set_unchecked(atomic_unchecked_t *v, int i)
-+{
-+      atomic_set((atomic_t *)v, i);
-+}
-+
- static inline int atomic_add_return(int i, atomic_t *v)
- {
-       return __CS_LOOP(v, i, "ar");
- }
- #define atomic_add(_i, _v)            atomic_add_return(_i, _v)
-+#define atomic_add_unchecked(_i, _v)  atomic_add((_i), (atomic_t *)(_v))
- #define atomic_add_negative(_i, _v)   (atomic_add_return(_i, _v) < 0)
- #define atomic_inc(_v)                        atomic_add_return(1, _v)
-+#define atomic_inc_unchecked(_v)      atomic_inc((atomic_t *)(_v))
- #define atomic_inc_return(_v)         atomic_add_return(1, _v)
- #define atomic_inc_and_test(_v)               (atomic_add_return(1, _v) == 0)
-@@ -82,6 +94,7 @@ static inline int atomic_sub_return(int 
-       return __CS_LOOP(v, i, "sr");
- }
- #define atomic_sub(_i, _v)            atomic_sub_return(_i, _v)
-+#define atomic_sub_unchecked(_i, _v)  atomic_sub((_i), (atomic_t *)(_v))
- #define atomic_sub_and_test(_i, _v)   (atomic_sub_return(_i, _v) == 0)
- #define atomic_dec(_v)                        atomic_sub_return(1, _v)
- #define atomic_dec_return(_v)         atomic_sub_return(1, _v)
-diff -urNp linux-2.6.32.1/arch/s390/include/asm/uaccess.h linux-2.6.32.1/arch/s390/include/asm/uaccess.h
---- linux-2.6.32.1/arch/s390/include/asm/uaccess.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/s390/include/asm/uaccess.h     2009-12-14 18:33:51.536779990 -0500
+diff -urNp linux-2.6.32.7/arch/s390/include/asm/uaccess.h linux-2.6.32.7/arch/s390/include/asm/uaccess.h
+--- linux-2.6.32.7/arch/s390/include/asm/uaccess.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/s390/include/asm/uaccess.h     2010-01-25 17:39:40.268213794 -0500
 @@ -232,6 +232,10 @@ static inline unsigned long __must_check
  copy_to_user(void __user *to, const void *from, unsigned long n)
  {
@@ -3330,9 +2571,9 @@ diff -urNp linux-2.6.32.1/arch/s390/include/asm/uaccess.h linux-2.6.32.1/arch/s3
        if (access_ok(VERIFY_READ, from, n))
                n = __copy_from_user(to, from, n);
        else
-diff -urNp linux-2.6.32.1/arch/s390/kernel/module.c linux-2.6.32.1/arch/s390/kernel/module.c
---- linux-2.6.32.1/arch/s390/kernel/module.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/s390/kernel/module.c   2009-12-14 18:33:51.536779990 -0500
+diff -urNp linux-2.6.32.7/arch/s390/kernel/module.c linux-2.6.32.7/arch/s390/kernel/module.c
+--- linux-2.6.32.7/arch/s390/kernel/module.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/s390/kernel/module.c   2010-01-25 17:39:40.268213794 -0500
 @@ -166,11 +166,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr,
  
        /* Increase core size by size of got & plt and set start
@@ -3404,9 +2645,9 @@ diff -urNp linux-2.6.32.1/arch/s390/kernel/module.c linux-2.6.32.1/arch/s390/ker
                        rela->r_addend - loc;
                if (r_type == R_390_GOTPC)
                        *(unsigned int *) loc = val;
-diff -urNp linux-2.6.32.1/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.1/arch/sh/boards/mach-hp6xx/pm.c
---- linux-2.6.32.1/arch/sh/boards/mach-hp6xx/pm.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sh/boards/mach-hp6xx/pm.c      2009-12-14 18:33:51.536779990 -0500
+diff -urNp linux-2.6.32.7/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.7/arch/sh/boards/mach-hp6xx/pm.c
+--- linux-2.6.32.7/arch/sh/boards/mach-hp6xx/pm.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sh/boards/mach-hp6xx/pm.c      2010-01-25 17:39:40.268213794 -0500
 @@ -143,7 +143,7 @@ static int hp6x0_pm_enter(suspend_state_
        return 0;
  }
@@ -3416,32 +2657,9 @@ diff -urNp linux-2.6.32.1/arch/sh/boards/mach-hp6xx/pm.c linux-2.6.32.1/arch/sh/
        .enter          = hp6x0_pm_enter,
        .valid          = suspend_valid_only_mem,
  };
-diff -urNp linux-2.6.32.1/arch/sh/include/asm/atomic.h linux-2.6.32.1/arch/sh/include/asm/atomic.h
---- linux-2.6.32.1/arch/sh/include/asm/atomic.h        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sh/include/asm/atomic.h        2009-12-14 18:33:51.536779990 -0500
-@@ -14,7 +14,9 @@
- #define ATOMIC_INIT(i)        ( (atomic_t) { (i) } )
- #define atomic_read(v)                ((v)->counter)
-+#define atomic_read_unchecked(v)      ((v)->counter)
- #define atomic_set(v,i)               ((v)->counter = (i))
-+#define atomic_set_unchecked(v,i)     ((v)->counter = (i))
- #if defined(CONFIG_GUSA_RB)
- #include <asm/atomic-grb.h>
-@@ -43,6 +45,9 @@
- #define atomic_dec_and_test(v) (atomic_sub_return(1, (v)) == 0)
- #define atomic_inc(v) atomic_add(1,(v))
-+#define atomic_inc_unchecked(v) atomic_inc((atomic_t *)(v))
-+#define atomic_add_unchecked(i,v) atomic_add((i),(atomic_t *)(v))
-+#define atomic_sub_unchecked(i,v) atomic_sub((i),(atomic_t *)(v))
- #define atomic_dec(v) atomic_sub(1,(v))
- #if !defined(CONFIG_GUSA_RB) && !defined(CONFIG_CPU_SH4A)
-diff -urNp linux-2.6.32.1/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.1/arch/sh/kernel/cpu/sh4/sq.c
---- linux-2.6.32.1/arch/sh/kernel/cpu/sh4/sq.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sh/kernel/cpu/sh4/sq.c 2009-12-14 18:33:51.538190752 -0500
+diff -urNp linux-2.6.32.7/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.7/arch/sh/kernel/cpu/sh4/sq.c
+--- linux-2.6.32.7/arch/sh/kernel/cpu/sh4/sq.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sh/kernel/cpu/sh4/sq.c 2010-01-25 17:39:40.269407003 -0500
 @@ -327,7 +327,7 @@ static struct attribute *sq_sysfs_attrs[
        NULL,
  };
@@ -3451,9 +2669,9 @@ diff -urNp linux-2.6.32.1/arch/sh/kernel/cpu/sh4/sq.c linux-2.6.32.1/arch/sh/ker
        .show   = sq_sysfs_show,
        .store  = sq_sysfs_store,
  };
-diff -urNp linux-2.6.32.1/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.1/arch/sh/kernel/cpu/shmobile/pm.c
---- linux-2.6.32.1/arch/sh/kernel/cpu/shmobile/pm.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sh/kernel/cpu/shmobile/pm.c    2009-12-14 18:33:51.538190752 -0500
+diff -urNp linux-2.6.32.7/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.7/arch/sh/kernel/cpu/shmobile/pm.c
+--- linux-2.6.32.7/arch/sh/kernel/cpu/shmobile/pm.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sh/kernel/cpu/shmobile/pm.c    2010-01-25 17:39:40.269407003 -0500
 @@ -58,7 +58,7 @@ static int sh_pm_enter(suspend_state_t s
        return 0;
  }
@@ -3463,9 +2681,9 @@ diff -urNp linux-2.6.32.1/arch/sh/kernel/cpu/shmobile/pm.c linux-2.6.32.1/arch/s
        .enter          = sh_pm_enter,
        .valid          = suspend_valid_only_mem,
  };
-diff -urNp linux-2.6.32.1/arch/sh/kernel/kgdb.c linux-2.6.32.1/arch/sh/kernel/kgdb.c
---- linux-2.6.32.1/arch/sh/kernel/kgdb.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sh/kernel/kgdb.c       2009-12-14 18:33:51.548195505 -0500
+diff -urNp linux-2.6.32.7/arch/sh/kernel/kgdb.c linux-2.6.32.7/arch/sh/kernel/kgdb.c
+--- linux-2.6.32.7/arch/sh/kernel/kgdb.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sh/kernel/kgdb.c       2010-01-25 17:39:40.269407003 -0500
 @@ -271,7 +271,7 @@ void kgdb_arch_exit(void)
  {
  }
@@ -3475,58 +2693,55 @@ diff -urNp linux-2.6.32.1/arch/sh/kernel/kgdb.c linux-2.6.32.1/arch/sh/kernel/kg
        /* Breakpoint instruction: trapa #0x3c */
  #ifdef CONFIG_CPU_LITTLE_ENDIAN
        .gdb_bpt_instr          = { 0x3c, 0xc3 },
-diff -urNp linux-2.6.32.1/arch/sparc/include/asm/atomic_32.h linux-2.6.32.1/arch/sparc/include/asm/atomic_32.h
---- linux-2.6.32.1/arch/sparc/include/asm/atomic_32.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/include/asm/atomic_32.h  2009-12-14 18:33:51.548195505 -0500
-@@ -24,12 +24,17 @@ extern int atomic_cmpxchg(atomic_t *, in
- #define atomic_xchg(v, new) (xchg(&((v)->counter), new))
- extern int atomic_add_unless(atomic_t *, int, int);
- extern void atomic_set(atomic_t *, int);
-+extern void atomic_set_unchecked(atomic_unchecked_t *, int);
- #define atomic_read(v)          ((v)->counter)
-+#define atomic_read_unchecked(v)          ((v)->counter)
- #define atomic_add(i, v)      ((void)__atomic_add_return( (int)(i), (v)))
-+#define atomic_add_unchecked(i, v)    atomic_add((i), (atomic_t *)(v))
- #define atomic_sub(i, v)      ((void)__atomic_add_return(-(int)(i), (v)))
-+#define atomic_sub_unchecked(i, v)    atomic_sub((i), (atomic_t *)(v))
- #define atomic_inc(v)         ((void)__atomic_add_return(        1, (v)))
-+#define atomic_inc_unchecked(v)       atomic_inc((atomic_t *)(v))
- #define atomic_dec(v)         ((void)__atomic_add_return(       -1, (v)))
- #define atomic_add_return(i, v)       (__atomic_add_return( (int)(i), (v)))
-diff -urNp linux-2.6.32.1/arch/sparc/include/asm/atomic_64.h linux-2.6.32.1/arch/sparc/include/asm/atomic_64.h
---- linux-2.6.32.1/arch/sparc/include/asm/atomic_64.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/include/asm/atomic_64.h  2009-12-14 18:33:51.549188129 -0500
-@@ -14,14 +14,18 @@
+diff -urNp linux-2.6.32.7/arch/sparc/include/asm/atomic_64.h linux-2.6.32.7/arch/sparc/include/asm/atomic_64.h
+--- linux-2.6.32.7/arch/sparc/include/asm/atomic_64.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/include/asm/atomic_64.h  2010-01-25 17:39:40.269407003 -0500
+@@ -14,18 +14,26 @@
  #define ATOMIC64_INIT(i)      { (i) }
  
  #define atomic_read(v)                ((v)->counter)
 +#define atomic_read_unchecked(v)      ((v)->counter)
  #define atomic64_read(v)      ((v)->counter)
++#define atomic64_read_unchecked(v)    ((v)->counter)
  
  #define atomic_set(v, i)      (((v)->counter) = i)
 +#define atomic_set_unchecked(v, i)    (((v)->counter) = i)
  #define atomic64_set(v, i)    (((v)->counter) = i)
++#define atomic64_set_unchecked(v, i)  (((v)->counter) = i)
  
  extern void atomic_add(int, atomic_t *);
 +extern void atomic_add_unchecked(int, atomic_unchecked_t *);
  extern void atomic64_add(int, atomic64_t *);
++extern void atomic64_add_unchecked(int, atomic64_unchecked_t *);
  extern void atomic_sub(int, atomic_t *);
 +extern void atomic_sub_unchecked(int, atomic_unchecked_t *);
  extern void atomic64_sub(int, atomic64_t *);
  
  extern int atomic_add_ret(int, atomic_t *);
-@@ -59,6 +63,7 @@ extern int atomic64_sub_ret(int, atomic6
+ extern int atomic64_add_ret(int, atomic64_t *);
++extern int atomic64_add_ret_unchecked(int, atomic64_unchecked_t *);
+ extern int atomic_sub_ret(int, atomic_t *);
+ extern int atomic64_sub_ret(int, atomic64_t *);
+@@ -34,6 +42,7 @@ extern int atomic64_sub_ret(int, atomic6
+ #define atomic_inc_return(v) atomic_add_ret(1, v)
+ #define atomic64_inc_return(v) atomic64_add_ret(1, v)
++#define atomic64_inc_return_unchecked(v) atomic64_add_ret_unchecked(1, v)
+ #define atomic_sub_return(i, v) atomic_sub_ret(i, v)
+ #define atomic64_sub_return(i, v) atomic64_sub_ret(i, v)
+@@ -59,7 +68,9 @@ extern int atomic64_sub_ret(int, atomic6
  #define atomic64_dec_and_test(v) (atomic64_sub_ret(1, v) == 0)
  
  #define atomic_inc(v) atomic_add(1, v)
 +#define atomic_inc_unchecked(v) atomic_add_unchecked(1, v)
  #define atomic64_inc(v) atomic64_add(1, v)
++#define atomic64_inc_unchecked(v) atomic64_add_unchecked(1, v)
  
  #define atomic_dec(v) atomic_sub(1, v)
-@@ -72,17 +77,28 @@ extern int atomic64_sub_ret(int, atomic6
+ #define atomic64_dec(v) atomic64_sub(1, v)
+@@ -72,17 +83,28 @@ extern int atomic64_sub_ret(int, atomic6
  
  static inline int atomic_add_unless(atomic_t *v, int a, int u)
  {
@@ -3559,7 +2774,7 @@ diff -urNp linux-2.6.32.1/arch/sparc/include/asm/atomic_64.h linux-2.6.32.1/arch
  }
  
  #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
-@@ -93,17 +109,28 @@ static inline int atomic_add_unless(atom
+@@ -93,17 +115,28 @@ static inline int atomic_add_unless(atom
  
  static inline int atomic64_add_unless(atomic64_t *v, long a, long u)
  {
@@ -3592,15 +2807,15 @@ diff -urNp linux-2.6.32.1/arch/sparc/include/asm/atomic_64.h linux-2.6.32.1/arch
  }
  
  #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0)
-diff -urNp linux-2.6.32.1/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.1/arch/sparc/include/asm/dma-mapping.h
---- linux-2.6.32.1/arch/sparc/include/asm/dma-mapping.h        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/include/asm/dma-mapping.h        2009-12-14 18:33:51.549188129 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.7/arch/sparc/include/asm/dma-mapping.h
+--- linux-2.6.32.7/arch/sparc/include/asm/dma-mapping.h        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/include/asm/dma-mapping.h        2010-01-25 17:39:40.269407003 -0500
 @@ -14,10 +14,10 @@ extern int dma_set_mask(struct device *d
  #define dma_free_noncoherent(d, s, v, h) dma_free_coherent(d, s, v, h)
  #define dma_is_consistent(d, h)       (1)
  
 -extern struct dma_map_ops *dma_ops, pci32_dma_ops;
-+extern struct const dma_map_ops *dma_ops, pci32_dma_ops;
++extern const struct dma_map_ops *dma_ops, pci32_dma_ops;
  extern struct bus_type pci_bus_type;
  
 -static inline struct dma_map_ops *get_dma_ops(struct device *dev)
@@ -3626,9 +2841,9 @@ diff -urNp linux-2.6.32.1/arch/sparc/include/asm/dma-mapping.h linux-2.6.32.1/ar
  
        debug_dma_free_coherent(dev, size, cpu_addr, dma_handle);
        ops->free_coherent(dev, size, cpu_addr, dma_handle);
-diff -urNp linux-2.6.32.1/arch/sparc/include/asm/elf_32.h linux-2.6.32.1/arch/sparc/include/asm/elf_32.h
---- linux-2.6.32.1/arch/sparc/include/asm/elf_32.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/include/asm/elf_32.h     2009-12-14 18:33:51.549188129 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/include/asm/elf_32.h linux-2.6.32.7/arch/sparc/include/asm/elf_32.h
+--- linux-2.6.32.7/arch/sparc/include/asm/elf_32.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/include/asm/elf_32.h     2010-01-25 17:39:40.270305658 -0500
 @@ -116,6 +116,13 @@ typedef struct {
  
  #define ELF_ET_DYN_BASE         (TASK_UNMAPPED_BASE)
@@ -3643,9 +2858,9 @@ diff -urNp linux-2.6.32.1/arch/sparc/include/asm/elf_32.h linux-2.6.32.1/arch/sp
  /* This yields a mask that user programs can use to figure out what
     instruction set this cpu supports.  This can NOT be done in userspace
     on Sparc.  */
-diff -urNp linux-2.6.32.1/arch/sparc/include/asm/elf_64.h linux-2.6.32.1/arch/sparc/include/asm/elf_64.h
---- linux-2.6.32.1/arch/sparc/include/asm/elf_64.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/include/asm/elf_64.h     2009-12-14 18:33:51.549188129 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/include/asm/elf_64.h linux-2.6.32.7/arch/sparc/include/asm/elf_64.h
+--- linux-2.6.32.7/arch/sparc/include/asm/elf_64.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/include/asm/elf_64.h     2010-01-25 17:39:40.270305658 -0500
 @@ -163,6 +163,12 @@ typedef struct {
  #define ELF_ET_DYN_BASE               0x0000010000000000UL
  #define COMPAT_ELF_ET_DYN_BASE        0x0000000070000000UL
@@ -3659,9 +2874,9 @@ diff -urNp linux-2.6.32.1/arch/sparc/include/asm/elf_64.h linux-2.6.32.1/arch/sp
  
  /* This yields a mask that user programs can use to figure out what
     instruction set this cpu supports.  */
-diff -urNp linux-2.6.32.1/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.1/arch/sparc/include/asm/pgtable_32.h
---- linux-2.6.32.1/arch/sparc/include/asm/pgtable_32.h 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/include/asm/pgtable_32.h 2009-12-14 18:33:51.549188129 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.7/arch/sparc/include/asm/pgtable_32.h
+--- linux-2.6.32.7/arch/sparc/include/asm/pgtable_32.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/include/asm/pgtable_32.h 2010-01-25 17:39:40.270305658 -0500
 @@ -43,6 +43,13 @@ BTFIXUPDEF_SIMM13(user_ptrs_per_pgd)
  BTFIXUPDEF_INT(page_none)
  BTFIXUPDEF_INT(page_copy)
@@ -3693,9 +2908,9 @@ diff -urNp linux-2.6.32.1/arch/sparc/include/asm/pgtable_32.h linux-2.6.32.1/arc
  extern unsigned long page_kernel;
  
  #ifdef MODULE
-diff -urNp linux-2.6.32.1/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.1/arch/sparc/include/asm/pgtsrmmu.h
---- linux-2.6.32.1/arch/sparc/include/asm/pgtsrmmu.h   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/include/asm/pgtsrmmu.h   2009-12-14 18:33:51.550193388 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.7/arch/sparc/include/asm/pgtsrmmu.h
+--- linux-2.6.32.7/arch/sparc/include/asm/pgtsrmmu.h   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/include/asm/pgtsrmmu.h   2010-01-25 17:39:40.270305658 -0500
 @@ -115,6 +115,13 @@
                                    SRMMU_EXEC | SRMMU_REF)
  #define SRMMU_PAGE_RDONLY  __pgprot(SRMMU_VALID | SRMMU_CACHE | \
@@ -3710,9 +2925,9 @@ diff -urNp linux-2.6.32.1/arch/sparc/include/asm/pgtsrmmu.h linux-2.6.32.1/arch/
  #define SRMMU_PAGE_KERNEL  __pgprot(SRMMU_VALID | SRMMU_CACHE | SRMMU_PRIV | \
                                    SRMMU_DIRTY | SRMMU_REF)
  
-diff -urNp linux-2.6.32.1/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.1/arch/sparc/include/asm/spinlock_64.h
---- linux-2.6.32.1/arch/sparc/include/asm/spinlock_64.h        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/include/asm/spinlock_64.h        2009-12-14 18:33:51.550193388 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.7/arch/sparc/include/asm/spinlock_64.h
+--- linux-2.6.32.7/arch/sparc/include/asm/spinlock_64.h        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/include/asm/spinlock_64.h        2010-01-25 17:39:40.270305658 -0500
 @@ -99,7 +99,12 @@ static void inline arch_read_lock(raw_rw
        __asm__ __volatile__ (
  "1:   ldsw            [%2], %0\n"
@@ -3764,9 +2979,9 @@ diff -urNp linux-2.6.32.1/arch/sparc/include/asm/spinlock_64.h linux-2.6.32.1/ar
  "     cas     [%2], %0, %1\n"
  "     cmp     %0, %1\n"
  "     bne,pn  %%xcc, 1b\n"
-diff -urNp linux-2.6.32.1/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.1/arch/sparc/include/asm/uaccess_32.h
---- linux-2.6.32.1/arch/sparc/include/asm/uaccess_32.h 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/include/asm/uaccess_32.h 2009-12-14 18:33:51.550193388 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.7/arch/sparc/include/asm/uaccess_32.h
+--- linux-2.6.32.7/arch/sparc/include/asm/uaccess_32.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/include/asm/uaccess_32.h 2010-01-25 17:39:40.271168771 -0500
 @@ -249,27 +249,46 @@ extern unsigned long __copy_user(void __
  
  static inline unsigned long copy_to_user(void __user *to, const void *from, unsigned long n)
@@ -3818,10 +3033,26 @@ diff -urNp linux-2.6.32.1/arch/sparc/include/asm/uaccess_32.h linux-2.6.32.1/arc
        return __copy_user((__force void __user *) to, from, n);
  }
  
-diff -urNp linux-2.6.32.1/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.1/arch/sparc/include/asm/uaccess_64.h
---- linux-2.6.32.1/arch/sparc/include/asm/uaccess_64.h 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/include/asm/uaccess_64.h 2009-12-14 18:33:51.551190193 -0500
-@@ -212,8 +212,15 @@ extern unsigned long copy_from_user_fixu
+diff -urNp linux-2.6.32.7/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.7/arch/sparc/include/asm/uaccess_64.h
+--- linux-2.6.32.7/arch/sparc/include/asm/uaccess_64.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/include/asm/uaccess_64.h 2010-01-25 17:39:40.271168771 -0500
+@@ -9,6 +9,7 @@
+ #include <linux/compiler.h>
+ #include <linux/string.h>
+ #include <linux/thread_info.h>
++#include <linux/kernel.h>
+ #include <asm/asi.h>
+ #include <asm/system.h>
+ #include <asm/spitfire.h>
+@@ -203,6 +204,7 @@ __asm__ __volatile__(                                                      \
+        : "=r" (x) : "r" (__m(addr)), "i" (retval))
+ extern int __get_user_bad(void);
++extern void check_object_size(const void *ptr, unsigned long n, bool to);
+ extern unsigned long __must_check ___copy_from_user(void *to,
+                                                   const void __user *from,
+@@ -212,8 +214,15 @@ extern unsigned long copy_from_user_fixu
  static inline unsigned long __must_check
  copy_from_user(void *to, const void __user *from, unsigned long size)
  {
@@ -3838,7 +3069,7 @@ diff -urNp linux-2.6.32.1/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.1/arc
        if (unlikely(ret))
                ret = copy_from_user_fixup(to, from, size);
        return ret;
-@@ -228,8 +235,15 @@ extern unsigned long copy_to_user_fixup(
+@@ -228,8 +237,15 @@ extern unsigned long copy_to_user_fixup(
  static inline unsigned long __must_check
  copy_to_user(void __user *to, const void *from, unsigned long size)
  {
@@ -3855,9 +3086,9 @@ diff -urNp linux-2.6.32.1/arch/sparc/include/asm/uaccess_64.h linux-2.6.32.1/arc
        if (unlikely(ret))
                ret = copy_to_user_fixup(to, from, size);
        return ret;
-diff -urNp linux-2.6.32.1/arch/sparc/kernel/iommu.c linux-2.6.32.1/arch/sparc/kernel/iommu.c
---- linux-2.6.32.1/arch/sparc/kernel/iommu.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/kernel/iommu.c   2009-12-14 18:33:51.555212162 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/kernel/iommu.c linux-2.6.32.7/arch/sparc/kernel/iommu.c
+--- linux-2.6.32.7/arch/sparc/kernel/iommu.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/kernel/iommu.c   2010-01-25 17:39:40.271168771 -0500
 @@ -826,7 +826,7 @@ static void dma_4u_sync_sg_for_cpu(struc
        spin_unlock_irqrestore(&iommu->lock, flags);
  }
@@ -3876,9 +3107,9 @@ diff -urNp linux-2.6.32.1/arch/sparc/kernel/iommu.c linux-2.6.32.1/arch/sparc/ke
  EXPORT_SYMBOL(dma_ops);
  
  extern int pci64_dma_supported(struct pci_dev *pdev, u64 device_mask);
-diff -urNp linux-2.6.32.1/arch/sparc/kernel/ioport.c linux-2.6.32.1/arch/sparc/kernel/ioport.c
---- linux-2.6.32.1/arch/sparc/kernel/ioport.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/kernel/ioport.c  2009-12-14 18:33:51.555212162 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/kernel/ioport.c linux-2.6.32.7/arch/sparc/kernel/ioport.c
+--- linux-2.6.32.7/arch/sparc/kernel/ioport.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/kernel/ioport.c  2010-01-25 17:39:40.272167371 -0500
 @@ -392,7 +392,7 @@ static void sbus_sync_sg_for_device(stru
        BUG();
  }
@@ -3906,9 +3137,9 @@ diff -urNp linux-2.6.32.1/arch/sparc/kernel/ioport.c linux-2.6.32.1/arch/sparc/k
        .alloc_coherent         = pci32_alloc_coherent,
        .free_coherent          = pci32_free_coherent,
        .map_page               = pci32_map_page,
-diff -urNp linux-2.6.32.1/arch/sparc/kernel/kgdb_32.c linux-2.6.32.1/arch/sparc/kernel/kgdb_32.c
---- linux-2.6.32.1/arch/sparc/kernel/kgdb_32.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/kernel/kgdb_32.c 2009-12-14 18:33:51.556186027 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/kernel/kgdb_32.c linux-2.6.32.7/arch/sparc/kernel/kgdb_32.c
+--- linux-2.6.32.7/arch/sparc/kernel/kgdb_32.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/kernel/kgdb_32.c 2010-01-25 17:39:40.272167371 -0500
 @@ -158,7 +158,7 @@ void kgdb_arch_exit(void)
  {
  }
@@ -3918,9 +3149,9 @@ diff -urNp linux-2.6.32.1/arch/sparc/kernel/kgdb_32.c linux-2.6.32.1/arch/sparc/
        /* Breakpoint instruction: ta 0x7d */
        .gdb_bpt_instr          = { 0x91, 0xd0, 0x20, 0x7d },
  };
-diff -urNp linux-2.6.32.1/arch/sparc/kernel/kgdb_64.c linux-2.6.32.1/arch/sparc/kernel/kgdb_64.c
---- linux-2.6.32.1/arch/sparc/kernel/kgdb_64.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/kernel/kgdb_64.c 2009-12-14 18:33:51.556186027 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/kernel/kgdb_64.c linux-2.6.32.7/arch/sparc/kernel/kgdb_64.c
+--- linux-2.6.32.7/arch/sparc/kernel/kgdb_64.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/kernel/kgdb_64.c 2010-01-25 17:39:40.272167371 -0500
 @@ -180,7 +180,7 @@ void kgdb_arch_exit(void)
  {
  }
@@ -3930,9 +3161,9 @@ diff -urNp linux-2.6.32.1/arch/sparc/kernel/kgdb_64.c linux-2.6.32.1/arch/sparc/
        /* Breakpoint instruction: ta 0x72 */
        .gdb_bpt_instr          = { 0x91, 0xd0, 0x20, 0x72 },
  };
-diff -urNp linux-2.6.32.1/arch/sparc/kernel/Makefile linux-2.6.32.1/arch/sparc/kernel/Makefile
---- linux-2.6.32.1/arch/sparc/kernel/Makefile  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/kernel/Makefile  2009-12-14 18:33:51.556186027 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/kernel/Makefile linux-2.6.32.7/arch/sparc/kernel/Makefile
+--- linux-2.6.32.7/arch/sparc/kernel/Makefile  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/kernel/Makefile  2010-01-25 17:39:40.272167371 -0500
 @@ -3,7 +3,7 @@
  #
  
@@ -3942,9 +3173,9 @@ diff -urNp linux-2.6.32.1/arch/sparc/kernel/Makefile linux-2.6.32.1/arch/sparc/k
  
  extra-y     := head_$(BITS).o
  extra-y     += init_task.o
-diff -urNp linux-2.6.32.1/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.1/arch/sparc/kernel/pci_sun4v.c
---- linux-2.6.32.1/arch/sparc/kernel/pci_sun4v.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/kernel/pci_sun4v.c       2009-12-14 18:33:51.556186027 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.7/arch/sparc/kernel/pci_sun4v.c
+--- linux-2.6.32.7/arch/sparc/kernel/pci_sun4v.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/kernel/pci_sun4v.c       2010-01-25 17:39:40.272167371 -0500
 @@ -525,7 +525,7 @@ static void dma_4v_unmap_sg(struct devic
        spin_unlock_irqrestore(&iommu->lock, flags);
  }
@@ -3954,10 +3185,10 @@ diff -urNp linux-2.6.32.1/arch/sparc/kernel/pci_sun4v.c linux-2.6.32.1/arch/spar
        .alloc_coherent                 = dma_4v_alloc_coherent,
        .free_coherent                  = dma_4v_free_coherent,
        .map_page                       = dma_4v_map_page,
-diff -urNp linux-2.6.32.1/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.1/arch/sparc/kernel/sys_sparc_32.c
---- linux-2.6.32.1/arch/sparc/kernel/sys_sparc_32.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/kernel/sys_sparc_32.c    2009-12-14 18:33:51.556186027 -0500
-@@ -56,7 +56,7 @@ unsigned long arch_get_unmapped_area(str
+diff -urNp linux-2.6.32.7/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.7/arch/sparc/kernel/sys_sparc_32.c
+--- linux-2.6.32.7/arch/sparc/kernel/sys_sparc_32.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/kernel/sys_sparc_32.c    2010-01-25 17:39:40.272167371 -0500
+@@ -57,7 +57,7 @@ unsigned long arch_get_unmapped_area(str
        if (ARCH_SUN4C && len > 0x20000000)
                return -ENOMEM;
        if (!addr)
@@ -3966,9 +3197,9 @@ diff -urNp linux-2.6.32.1/arch/sparc/kernel/sys_sparc_32.c linux-2.6.32.1/arch/s
  
        if (flags & MAP_SHARED)
                addr = COLOUR_ALIGN(addr);
-diff -urNp linux-2.6.32.1/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.1/arch/sparc/kernel/sys_sparc_64.c
---- linux-2.6.32.1/arch/sparc/kernel/sys_sparc_64.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/kernel/sys_sparc_64.c    2009-12-14 18:33:51.557187999 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.7/arch/sparc/kernel/sys_sparc_64.c
+--- linux-2.6.32.7/arch/sparc/kernel/sys_sparc_64.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/kernel/sys_sparc_64.c    2010-01-25 17:39:40.273112460 -0500
 @@ -125,7 +125,7 @@ unsigned long arch_get_unmapped_area(str
                /* We do not accept a shared mapping if it would violate
                 * cache aliasing constraints.
@@ -4021,7 +3252,7 @@ diff -urNp linux-2.6.32.1/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.1/arch/s
                    ((addr - (pgoff << PAGE_SHIFT)) & (SHMLBA - 1)))
                        return -EINVAL;
                return addr;
-@@ -380,6 +384,12 @@ void arch_pick_mmap_layout(struct mm_str
+@@ -384,6 +388,12 @@ void arch_pick_mmap_layout(struct mm_str
            current->signal->rlim[RLIMIT_STACK].rlim_cur == RLIM_INFINITY ||
            sysctl_legacy_va_layout) {
                mm->mmap_base = TASK_UNMAPPED_BASE + random_factor;
@@ -4034,7 +3265,7 @@ diff -urNp linux-2.6.32.1/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.1/arch/s
                mm->get_unmapped_area = arch_get_unmapped_area;
                mm->unmap_area = arch_unmap_area;
        } else {
-@@ -394,6 +404,12 @@ void arch_pick_mmap_layout(struct mm_str
+@@ -398,6 +408,12 @@ void arch_pick_mmap_layout(struct mm_str
                        gap = (task_size / 6 * 5);
  
                mm->mmap_base = PAGE_ALIGN(task_size - gap - random_factor);
@@ -4047,9 +3278,9 @@ diff -urNp linux-2.6.32.1/arch/sparc/kernel/sys_sparc_64.c linux-2.6.32.1/arch/s
                mm->get_unmapped_area = arch_get_unmapped_area_topdown;
                mm->unmap_area = arch_unmap_area_topdown;
        }
-diff -urNp linux-2.6.32.1/arch/sparc/kernel/traps_64.c linux-2.6.32.1/arch/sparc/kernel/traps_64.c
---- linux-2.6.32.1/arch/sparc/kernel/traps_64.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/kernel/traps_64.c        2009-12-14 18:33:51.562806947 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/kernel/traps_64.c linux-2.6.32.7/arch/sparc/kernel/traps_64.c
+--- linux-2.6.32.7/arch/sparc/kernel/traps_64.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/kernel/traps_64.c        2010-01-25 17:39:40.273112460 -0500
 @@ -93,6 +93,12 @@ void bad_trap(struct pt_regs *regs, long
  
        lvl -= 0x100;
@@ -4081,25 +3312,9 @@ diff -urNp linux-2.6.32.1/arch/sparc/kernel/traps_64.c linux-2.6.32.1/arch/sparc
        dump_tl1_traplog((struct tl1_traplog *)(regs + 1));
  
        sprintf (buffer, "Bad trap %lx at tl>0", lvl);
-diff -urNp linux-2.6.32.1/arch/sparc/lib/atomic32.c linux-2.6.32.1/arch/sparc/lib/atomic32.c
---- linux-2.6.32.1/arch/sparc/lib/atomic32.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/lib/atomic32.c   2009-12-14 18:33:51.562806947 -0500
-@@ -80,6 +80,12 @@ void atomic_set(atomic_t *v, int i)
- }
- EXPORT_SYMBOL(atomic_set);
-+void atomic_set_unchecked(atomic_unchecked_t *v, int i)
-+{
-+      atomic_set((atomic_t *)v, i);
-+}
-+EXPORT_SYMBOL(atomic_set_unchecked);
-+
- unsigned long ___set_bit(unsigned long *addr, unsigned long mask)
- {
-       unsigned long old, flags;
-diff -urNp linux-2.6.32.1/arch/sparc/lib/atomic_64.S linux-2.6.32.1/arch/sparc/lib/atomic_64.S
---- linux-2.6.32.1/arch/sparc/lib/atomic_64.S  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/lib/atomic_64.S  2009-12-14 18:33:51.562806947 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/lib/atomic_64.S linux-2.6.32.7/arch/sparc/lib/atomic_64.S
+--- linux-2.6.32.7/arch/sparc/lib/atomic_64.S  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/lib/atomic_64.S  2010-01-25 17:39:40.273112460 -0500
 @@ -18,7 +18,12 @@
  atomic_add: /* %o0 = increment, %o1 = atomic_ptr */
        BACKOFF_SETUP(%o2)
@@ -4210,7 +3425,27 @@ diff -urNp linux-2.6.32.1/arch/sparc/lib/atomic_64.S linux-2.6.32.1/arch/sparc/l
        casx    [%o1], %g1, %g7
        cmp     %g1, %g7
        bne,pn  %xcc, 2f
-@@ -95,7 +150,12 @@ atomic64_add: /* %o0 = increment, %o1 = 
+@@ -90,12 +145,32 @@ atomic64_add: /* %o0 = increment, %o1 = 
+ 2:    BACKOFF_SPIN(%o2, %o3, 1b)
+       .size   atomic64_add, .-atomic64_add
++      .globl  atomic64_add_unchecked
++      .type   atomic64_add_unchecked,#function
++atomic64_add_unchecked: /* %o0 = increment, %o1 = atomic_ptr */
++      BACKOFF_SETUP(%o2)
++1:    ldx     [%o1], %g1
++      addcc   %g1, %o0, %g7
++      casx    [%o1], %g1, %g7
++      cmp     %g1, %g7
++      bne,pn  %xcc, 2f
++       nop
++      retl
++       nop
++2:    BACKOFF_SPIN(%o2, %o3, 1b)
++      .size   atomic64_add_unchecked, .-atomic64_add_unchecked
++
+       .globl  atomic64_sub
+       .type   atomic64_sub,#function
  atomic64_sub: /* %o0 = decrement, %o1 = atomic_ptr */
        BACKOFF_SETUP(%o2)
  1:    ldx     [%o1], %g1
@@ -4224,7 +3459,7 @@ diff -urNp linux-2.6.32.1/arch/sparc/lib/atomic_64.S linux-2.6.32.1/arch/sparc/l
        casx    [%o1], %g1, %g7
        cmp     %g1, %g7
        bne,pn  %xcc, 2f
-@@ -110,7 +170,12 @@ atomic64_sub: /* %o0 = decrement, %o1 = 
+@@ -110,7 +185,12 @@ atomic64_sub: /* %o0 = decrement, %o1 = 
  atomic64_add_ret: /* %o0 = increment, %o1 = atomic_ptr */
        BACKOFF_SETUP(%o2)
  1:    ldx     [%o1], %g1
@@ -4238,7 +3473,28 @@ diff -urNp linux-2.6.32.1/arch/sparc/lib/atomic_64.S linux-2.6.32.1/arch/sparc/l
        casx    [%o1], %g1, %g7
        cmp     %g1, %g7
        bne,pn  %xcc, 2f
-@@ -126,7 +191,12 @@ atomic64_add_ret: /* %o0 = increment, %o
+@@ -121,12 +201,33 @@ atomic64_add_ret: /* %o0 = increment, %o
+ 2:    BACKOFF_SPIN(%o2, %o3, 1b)
+       .size   atomic64_add_ret, .-atomic64_add_ret
++      .globl  atomic64_add_ret_unchecked
++      .type   atomic64_add_ret_unchecked,#function
++atomic64_add_ret_unchecked: /* %o0 = increment, %o1 = atomic_ptr */
++      BACKOFF_SETUP(%o2)
++1:    ldx     [%o1], %g1
++      addcc   %g1, %o0, %g7
++      casx    [%o1], %g1, %g7
++      cmp     %g1, %g7
++      bne,pn  %xcc, 2f
++       add    %g7, %o0, %g7
++      mov     %g7, %o0
++      retl
++       nop
++2:    BACKOFF_SPIN(%o2, %o3, 1b)
++      .size   atomic64_add_ret_unchecked, .-atomic64_add_ret_unchecked
++
+       .globl  atomic64_sub_ret
+       .type   atomic64_sub_ret,#function
  atomic64_sub_ret: /* %o0 = decrement, %o1 = atomic_ptr */
        BACKOFF_SETUP(%o2)
  1:    ldx     [%o1], %g1
@@ -4252,9 +3508,9 @@ diff -urNp linux-2.6.32.1/arch/sparc/lib/atomic_64.S linux-2.6.32.1/arch/sparc/l
        casx    [%o1], %g1, %g7
        cmp     %g1, %g7
        bne,pn  %xcc, 2f
-diff -urNp linux-2.6.32.1/arch/sparc/lib/ksyms.c linux-2.6.32.1/arch/sparc/lib/ksyms.c
---- linux-2.6.32.1/arch/sparc/lib/ksyms.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/lib/ksyms.c      2009-12-14 18:33:51.564188549 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/lib/ksyms.c linux-2.6.32.7/arch/sparc/lib/ksyms.c
+--- linux-2.6.32.7/arch/sparc/lib/ksyms.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/lib/ksyms.c      2010-01-25 17:39:40.273112460 -0500
 @@ -144,8 +144,10 @@ EXPORT_SYMBOL(__downgrade_write);
  
  /* Atomic counter implementation. */
@@ -4266,9 +3522,9 @@ diff -urNp linux-2.6.32.1/arch/sparc/lib/ksyms.c linux-2.6.32.1/arch/sparc/lib/k
  EXPORT_SYMBOL(atomic_sub_ret);
  EXPORT_SYMBOL(atomic64_add);
  EXPORT_SYMBOL(atomic64_add_ret);
-diff -urNp linux-2.6.32.1/arch/sparc/lib/rwsem_64.S linux-2.6.32.1/arch/sparc/lib/rwsem_64.S
---- linux-2.6.32.1/arch/sparc/lib/rwsem_64.S   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/lib/rwsem_64.S   2009-12-14 18:33:51.564188549 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/lib/rwsem_64.S linux-2.6.32.7/arch/sparc/lib/rwsem_64.S
+--- linux-2.6.32.7/arch/sparc/lib/rwsem_64.S   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/lib/rwsem_64.S   2010-01-25 17:39:40.273112460 -0500
 @@ -11,7 +11,12 @@
        .globl          __down_read
  __down_read:
@@ -4367,10 +3623,10 @@ diff -urNp linux-2.6.32.1/arch/sparc/lib/rwsem_64.S linux-2.6.32.1/arch/sparc/li
        cas             [%o0], %g3, %g7
        cmp             %g3, %g7
        bne,pn          %icc, 1b
-diff -urNp linux-2.6.32.1/arch/sparc/Makefile linux-2.6.32.1/arch/sparc/Makefile
---- linux-2.6.32.1/arch/sparc/Makefile 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/Makefile 2009-12-14 18:33:51.564188549 -0500
-@@ -73,7 +73,7 @@ drivers-$(CONFIG_OPROFILE)   += arch/sparc
+diff -urNp linux-2.6.32.7/arch/sparc/Makefile linux-2.6.32.7/arch/sparc/Makefile
+--- linux-2.6.32.7/arch/sparc/Makefile 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/Makefile 2010-01-25 17:39:40.274409873 -0500
+@@ -75,7 +75,7 @@ drivers-$(CONFIG_OPROFILE)   += arch/sparc
  # Export what is needed by arch/sparc/boot/Makefile
  export VMLINUX_INIT VMLINUX_MAIN
  VMLINUX_INIT := $(head-y) $(init-y)
@@ -4379,9 +3635,9 @@ diff -urNp linux-2.6.32.1/arch/sparc/Makefile linux-2.6.32.1/arch/sparc/Makefile
  VMLINUX_MAIN += $(patsubst %/, %/lib.a, $(libs-y)) $(libs-y)
  VMLINUX_MAIN += $(drivers-y) $(net-y)
  
-diff -urNp linux-2.6.32.1/arch/sparc/mm/fault_32.c linux-2.6.32.1/arch/sparc/mm/fault_32.c
---- linux-2.6.32.1/arch/sparc/mm/fault_32.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/mm/fault_32.c    2009-12-14 18:33:51.565074152 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/mm/fault_32.c linux-2.6.32.7/arch/sparc/mm/fault_32.c
+--- linux-2.6.32.7/arch/sparc/mm/fault_32.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/mm/fault_32.c    2010-01-25 17:39:40.274409873 -0500
 @@ -21,6 +21,9 @@
  #include <linux/interrupt.h>
  #include <linux/module.h>
@@ -4685,9 +3941,9 @@ diff -urNp linux-2.6.32.1/arch/sparc/mm/fault_32.c linux-2.6.32.1/arch/sparc/mm/
                /* Allow reads even for write-only mappings */
                if(!(vma->vm_flags & (VM_READ | VM_EXEC)))
                        goto bad_area;
-diff -urNp linux-2.6.32.1/arch/sparc/mm/fault_64.c linux-2.6.32.1/arch/sparc/mm/fault_64.c
---- linux-2.6.32.1/arch/sparc/mm/fault_64.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/mm/fault_64.c    2009-12-14 18:33:51.565074152 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/mm/fault_64.c linux-2.6.32.7/arch/sparc/mm/fault_64.c
+--- linux-2.6.32.7/arch/sparc/mm/fault_64.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/mm/fault_64.c    2010-01-25 17:39:40.274409873 -0500
 @@ -20,6 +20,9 @@
  #include <linux/kprobes.h>
  #include <linux/kdebug.h>
@@ -5145,9 +4401,9 @@ diff -urNp linux-2.6.32.1/arch/sparc/mm/fault_64.c linux-2.6.32.1/arch/sparc/mm/
        /* Pure DTLB misses do not tell us whether the fault causing
         * load/store/atomic was a write or not, it only says that there
         * was no match.  So in such a case we (carefully) read the
-diff -urNp linux-2.6.32.1/arch/sparc/mm/init_32.c linux-2.6.32.1/arch/sparc/mm/init_32.c
---- linux-2.6.32.1/arch/sparc/mm/init_32.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/mm/init_32.c     2009-12-14 18:33:51.565074152 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/mm/init_32.c linux-2.6.32.7/arch/sparc/mm/init_32.c
+--- linux-2.6.32.7/arch/sparc/mm/init_32.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/mm/init_32.c     2010-01-25 17:39:40.274409873 -0500
 @@ -317,6 +317,9 @@ extern void device_scan(void);
  pgprot_t PAGE_SHARED __read_mostly;
  EXPORT_SYMBOL(PAGE_SHARED);
@@ -5182,9 +4438,9 @@ diff -urNp linux-2.6.32.1/arch/sparc/mm/init_32.c linux-2.6.32.1/arch/sparc/mm/i
        protection_map[12] = PAGE_READONLY;
        protection_map[13] = PAGE_READONLY;
        protection_map[14] = PAGE_SHARED;
-diff -urNp linux-2.6.32.1/arch/sparc/mm/Makefile linux-2.6.32.1/arch/sparc/mm/Makefile
---- linux-2.6.32.1/arch/sparc/mm/Makefile      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/mm/Makefile      2009-12-14 18:33:51.565975886 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/mm/Makefile linux-2.6.32.7/arch/sparc/mm/Makefile
+--- linux-2.6.32.7/arch/sparc/mm/Makefile      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/mm/Makefile      2010-01-25 17:39:40.275413253 -0500
 @@ -2,7 +2,7 @@
  #
  
@@ -5194,9 +4450,9 @@ diff -urNp linux-2.6.32.1/arch/sparc/mm/Makefile linux-2.6.32.1/arch/sparc/mm/Ma
  
  obj-$(CONFIG_SPARC64)   += ultra.o tlb.o tsb.o
  obj-y                   += fault_$(BITS).o
-diff -urNp linux-2.6.32.1/arch/sparc/mm/srmmu.c linux-2.6.32.1/arch/sparc/mm/srmmu.c
---- linux-2.6.32.1/arch/sparc/mm/srmmu.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/sparc/mm/srmmu.c       2009-12-14 18:33:51.565975886 -0500
+diff -urNp linux-2.6.32.7/arch/sparc/mm/srmmu.c linux-2.6.32.7/arch/sparc/mm/srmmu.c
+--- linux-2.6.32.7/arch/sparc/mm/srmmu.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/sparc/mm/srmmu.c       2010-01-25 17:39:40.275413253 -0500
 @@ -2200,6 +2200,13 @@ void __init ld_mmu_srmmu(void)
        PAGE_SHARED = pgprot_val(SRMMU_PAGE_SHARED);
        BTFIXUPSET_INT(page_copy, pgprot_val(SRMMU_PAGE_COPY));
@@ -5211,9 +4467,9 @@ diff -urNp linux-2.6.32.1/arch/sparc/mm/srmmu.c linux-2.6.32.1/arch/sparc/mm/srm
        BTFIXUPSET_INT(page_kernel, pgprot_val(SRMMU_PAGE_KERNEL));
        page_kernel = pgprot_val(SRMMU_PAGE_KERNEL);
  
-diff -urNp linux-2.6.32.1/arch/um/include/asm/kmap_types.h linux-2.6.32.1/arch/um/include/asm/kmap_types.h
---- linux-2.6.32.1/arch/um/include/asm/kmap_types.h    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/um/include/asm/kmap_types.h    2009-12-14 18:33:51.566841693 -0500
+diff -urNp linux-2.6.32.7/arch/um/include/asm/kmap_types.h linux-2.6.32.7/arch/um/include/asm/kmap_types.h
+--- linux-2.6.32.7/arch/um/include/asm/kmap_types.h    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/um/include/asm/kmap_types.h    2010-01-25 17:39:40.275413253 -0500
 @@ -23,6 +23,7 @@ enum km_type {
        KM_IRQ1,
        KM_SOFTIRQ0,
@@ -5222,9 +4478,9 @@ diff -urNp linux-2.6.32.1/arch/um/include/asm/kmap_types.h linux-2.6.32.1/arch/u
        KM_TYPE_NR
  };
  
-diff -urNp linux-2.6.32.1/arch/um/include/asm/page.h linux-2.6.32.1/arch/um/include/asm/page.h
---- linux-2.6.32.1/arch/um/include/asm/page.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/um/include/asm/page.h  2009-12-14 18:33:51.566841693 -0500
+diff -urNp linux-2.6.32.7/arch/um/include/asm/page.h linux-2.6.32.7/arch/um/include/asm/page.h
+--- linux-2.6.32.7/arch/um/include/asm/page.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/um/include/asm/page.h  2010-01-25 17:39:40.275413253 -0500
 @@ -14,6 +14,9 @@
  #define PAGE_SIZE     (_AC(1, UL) << PAGE_SHIFT)
  #define PAGE_MASK     (~(PAGE_SIZE-1))
@@ -5235,9 +4491,9 @@ diff -urNp linux-2.6.32.1/arch/um/include/asm/page.h linux-2.6.32.1/arch/um/incl
  #ifndef __ASSEMBLY__
  
  struct page;
-diff -urNp linux-2.6.32.1/arch/um/sys-i386/syscalls.c linux-2.6.32.1/arch/um/sys-i386/syscalls.c
---- linux-2.6.32.1/arch/um/sys-i386/syscalls.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/um/sys-i386/syscalls.c 2009-12-14 18:33:51.577203984 -0500
+diff -urNp linux-2.6.32.7/arch/um/sys-i386/syscalls.c linux-2.6.32.7/arch/um/sys-i386/syscalls.c
+--- linux-2.6.32.7/arch/um/sys-i386/syscalls.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/um/sys-i386/syscalls.c 2010-01-25 17:39:40.275413253 -0500
 @@ -11,6 +11,21 @@
  #include "asm/uaccess.h"
  #include "asm/unistd.h"
@@ -5260,9 +4516,9 @@ diff -urNp linux-2.6.32.1/arch/um/sys-i386/syscalls.c linux-2.6.32.1/arch/um/sys
  /*
   * Perform the select(nd, in, out, ex, tv) and mmap() system
   * calls. Linux/i386 didn't use to be able to handle more than
-diff -urNp linux-2.6.32.1/arch/x86/boot/bitops.h linux-2.6.32.1/arch/x86/boot/bitops.h
---- linux-2.6.32.1/arch/x86/boot/bitops.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/boot/bitops.h      2009-12-14 18:33:51.581189750 -0500
+diff -urNp linux-2.6.32.7/arch/x86/boot/bitops.h linux-2.6.32.7/arch/x86/boot/bitops.h
+--- linux-2.6.32.7/arch/x86/boot/bitops.h      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/boot/bitops.h      2010-01-25 17:39:40.275413253 -0500
 @@ -26,7 +26,7 @@ static inline int variable_test_bit(int 
        u8 v;
        const u32 *p = (const u32 *)addr;
@@ -5281,9 +4537,9 @@ diff -urNp linux-2.6.32.1/arch/x86/boot/bitops.h linux-2.6.32.1/arch/x86/boot/bi
  }
  
  #endif /* BOOT_BITOPS_H */
-diff -urNp linux-2.6.32.1/arch/x86/boot/boot.h linux-2.6.32.1/arch/x86/boot/boot.h
---- linux-2.6.32.1/arch/x86/boot/boot.h        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/boot/boot.h        2009-12-14 18:33:51.595738615 -0500
+diff -urNp linux-2.6.32.7/arch/x86/boot/boot.h linux-2.6.32.7/arch/x86/boot/boot.h
+--- linux-2.6.32.7/arch/x86/boot/boot.h        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/boot/boot.h        2010-01-25 17:39:40.276403852 -0500
 @@ -82,7 +82,7 @@ static inline void io_delay(void)
  static inline u16 ds(void)
  {
@@ -5302,9 +4558,9 @@ diff -urNp linux-2.6.32.1/arch/x86/boot/boot.h linux-2.6.32.1/arch/x86/boot/boot
            : "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len));
        return diff;
  }
-diff -urNp linux-2.6.32.1/arch/x86/boot/compressed/head_32.S linux-2.6.32.1/arch/x86/boot/compressed/head_32.S
---- linux-2.6.32.1/arch/x86/boot/compressed/head_32.S  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/boot/compressed/head_32.S  2009-12-14 18:33:51.595738615 -0500
+diff -urNp linux-2.6.32.7/arch/x86/boot/compressed/head_32.S linux-2.6.32.7/arch/x86/boot/compressed/head_32.S
+--- linux-2.6.32.7/arch/x86/boot/compressed/head_32.S  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/boot/compressed/head_32.S  2010-01-25 17:39:40.276403852 -0500
 @@ -76,7 +76,7 @@ ENTRY(startup_32)
        notl    %eax
        andl    %eax, %ebx
@@ -5333,9 +4589,9 @@ diff -urNp linux-2.6.32.1/arch/x86/boot/compressed/head_32.S linux-2.6.32.1/arch
        addl    %ebx, -__PAGE_OFFSET(%ebx, %ecx)
        jmp     1b
  2:
-diff -urNp linux-2.6.32.1/arch/x86/boot/compressed/head_64.S linux-2.6.32.1/arch/x86/boot/compressed/head_64.S
---- linux-2.6.32.1/arch/x86/boot/compressed/head_64.S  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/boot/compressed/head_64.S  2009-12-14 18:33:51.595738615 -0500
+diff -urNp linux-2.6.32.7/arch/x86/boot/compressed/head_64.S linux-2.6.32.7/arch/x86/boot/compressed/head_64.S
+--- linux-2.6.32.7/arch/x86/boot/compressed/head_64.S  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/boot/compressed/head_64.S  2010-01-25 17:39:40.276403852 -0500
 @@ -91,7 +91,7 @@ ENTRY(startup_32)
        notl    %eax
        andl    %eax, %ebx
@@ -5354,9 +4610,9 @@ diff -urNp linux-2.6.32.1/arch/x86/boot/compressed/head_64.S linux-2.6.32.1/arch
  #endif
  
        /* Target address to relocate to for decompression */
-diff -urNp linux-2.6.32.1/arch/x86/boot/compressed/misc.c linux-2.6.32.1/arch/x86/boot/compressed/misc.c
---- linux-2.6.32.1/arch/x86/boot/compressed/misc.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/boot/compressed/misc.c     2009-12-14 18:33:51.595738615 -0500
+diff -urNp linux-2.6.32.7/arch/x86/boot/compressed/misc.c linux-2.6.32.7/arch/x86/boot/compressed/misc.c
+--- linux-2.6.32.7/arch/x86/boot/compressed/misc.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/boot/compressed/misc.c     2010-01-25 17:39:40.276403852 -0500
 @@ -288,7 +288,7 @@ static void parse_elf(void *output)
                case PT_LOAD:
  #ifdef CONFIG_RELOCATABLE
@@ -5375,9 +4631,9 @@ diff -urNp linux-2.6.32.1/arch/x86/boot/compressed/misc.c linux-2.6.32.1/arch/x8
                error("Wrong destination address");
  #endif
  
-diff -urNp linux-2.6.32.1/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.1/arch/x86/boot/compressed/mkpiggy.c
---- linux-2.6.32.1/arch/x86/boot/compressed/mkpiggy.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/boot/compressed/mkpiggy.c  2009-12-14 18:33:51.596762216 -0500
+diff -urNp linux-2.6.32.7/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.7/arch/x86/boot/compressed/mkpiggy.c
+--- linux-2.6.32.7/arch/x86/boot/compressed/mkpiggy.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/boot/compressed/mkpiggy.c  2010-01-25 17:39:40.276403852 -0500
 @@ -74,7 +74,7 @@ int main(int argc, char *argv[])
  
        offs = (olen > ilen) ? olen - ilen : 0;
@@ -5387,9 +4643,9 @@ diff -urNp linux-2.6.32.1/arch/x86/boot/compressed/mkpiggy.c linux-2.6.32.1/arch
        offs = (offs+4095) & ~4095; /* Round to a 4K boundary */
  
        printf(".section \".rodata.compressed\",\"a\",@progbits\n");
-diff -urNp linux-2.6.32.1/arch/x86/boot/compressed/relocs.c linux-2.6.32.1/arch/x86/boot/compressed/relocs.c
---- linux-2.6.32.1/arch/x86/boot/compressed/relocs.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/boot/compressed/relocs.c   2009-12-14 18:33:51.596762216 -0500
+diff -urNp linux-2.6.32.7/arch/x86/boot/compressed/relocs.c linux-2.6.32.7/arch/x86/boot/compressed/relocs.c
+--- linux-2.6.32.7/arch/x86/boot/compressed/relocs.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/boot/compressed/relocs.c   2010-01-25 17:39:40.276403852 -0500
 @@ -10,8 +10,11 @@
  #define USE_BSD
  #include <endian.h>
@@ -5590,9 +4846,9 @@ diff -urNp linux-2.6.32.1/arch/x86/boot/compressed/relocs.c linux-2.6.32.1/arch/
        read_shdrs(fp);
        read_strtabs(fp);
        read_symtabs(fp);
-diff -urNp linux-2.6.32.1/arch/x86/boot/cpucheck.c linux-2.6.32.1/arch/x86/boot/cpucheck.c
---- linux-2.6.32.1/arch/x86/boot/cpucheck.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/boot/cpucheck.c    2009-12-14 18:33:51.596762216 -0500
+diff -urNp linux-2.6.32.7/arch/x86/boot/cpucheck.c linux-2.6.32.7/arch/x86/boot/cpucheck.c
+--- linux-2.6.32.7/arch/x86/boot/cpucheck.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/boot/cpucheck.c    2010-01-25 17:39:40.276403852 -0500
 @@ -74,7 +74,7 @@ static int has_fpu(void)
        u16 fcw = -1, fsw = -1;
        u32 cr0;
@@ -5688,9 +4944,9 @@ diff -urNp linux-2.6.32.1/arch/x86/boot/cpucheck.c linux-2.6.32.1/arch/x86/boot/
  
                err = check_flags();
        }
-diff -urNp linux-2.6.32.1/arch/x86/boot/header.S linux-2.6.32.1/arch/x86/boot/header.S
---- linux-2.6.32.1/arch/x86/boot/header.S      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/boot/header.S      2009-12-14 18:33:51.597950814 -0500
+diff -urNp linux-2.6.32.7/arch/x86/boot/header.S linux-2.6.32.7/arch/x86/boot/header.S
+--- linux-2.6.32.7/arch/x86/boot/header.S      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/boot/header.S      2010-01-25 17:39:40.277417530 -0500
 @@ -224,7 +224,7 @@ setup_data:                .quad 0                 # 64-bit physical
                                                # single linked list of
                                                # struct setup_data
@@ -5700,9 +4956,9 @@ diff -urNp linux-2.6.32.1/arch/x86/boot/header.S linux-2.6.32.1/arch/x86/boot/he
  
  #define ZO_INIT_SIZE  (ZO__end - ZO_startup_32 + ZO_z_extract_offset)
  #define VO_INIT_SIZE  (VO__end - VO__text)
-diff -urNp linux-2.6.32.1/arch/x86/boot/video-vesa.c linux-2.6.32.1/arch/x86/boot/video-vesa.c
---- linux-2.6.32.1/arch/x86/boot/video-vesa.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/boot/video-vesa.c  2009-12-14 18:33:51.598742911 -0500
+diff -urNp linux-2.6.32.7/arch/x86/boot/video-vesa.c linux-2.6.32.7/arch/x86/boot/video-vesa.c
+--- linux-2.6.32.7/arch/x86/boot/video-vesa.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/boot/video-vesa.c  2010-01-25 17:39:40.277417530 -0500
 @@ -200,6 +200,7 @@ static void vesa_store_pm_info(void)
  
        boot_params.screen_info.vesapm_seg = oreg.es;
@@ -5711,9 +4967,9 @@ diff -urNp linux-2.6.32.1/arch/x86/boot/video-vesa.c linux-2.6.32.1/arch/x86/boo
  }
  
  /*
-diff -urNp linux-2.6.32.1/arch/x86/ia32/ia32_signal.c linux-2.6.32.1/arch/x86/ia32/ia32_signal.c
---- linux-2.6.32.1/arch/x86/ia32/ia32_signal.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/ia32/ia32_signal.c 2009-12-14 18:33:51.598742911 -0500
+diff -urNp linux-2.6.32.7/arch/x86/ia32/ia32_signal.c linux-2.6.32.7/arch/x86/ia32/ia32_signal.c
+--- linux-2.6.32.7/arch/x86/ia32/ia32_signal.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/ia32/ia32_signal.c 2010-01-25 17:39:40.277417530 -0500
 @@ -403,7 +403,7 @@ static void __user *get_sigframe(struct 
        sp -= frame_size;
        /* Align the stack pointer according to the i386 ABI,
@@ -5732,9 +4988,9 @@ diff -urNp linux-2.6.32.1/arch/x86/ia32/ia32_signal.c linux-2.6.32.1/arch/x86/ia
        };
  
        frame = get_sigframe(ka, regs, sizeof(*frame), &fpstate);
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/alternative.h linux-2.6.32.1/arch/x86/include/asm/alternative.h
---- linux-2.6.32.1/arch/x86/include/asm/alternative.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/alternative.h  2009-12-14 18:33:51.598742911 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/alternative.h linux-2.6.32.7/arch/x86/include/asm/alternative.h
+--- linux-2.6.32.7/arch/x86/include/asm/alternative.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/alternative.h  2010-01-25 17:39:40.277417530 -0500
 @@ -85,7 +85,7 @@ static inline void alternatives_smp_swit
        "        .byte 662b-661b\n"                     /* sourcelen       */   \
        "        .byte 664f-663f\n"                     /* replacementlen  */   \
@@ -5744,9 +5000,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/alternative.h linux-2.6.32.1/arch
        "663:\n\t" newinstr "\n664:\n"          /* replacement     */   \
        ".previous"
  
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/apm.h linux-2.6.32.1/arch/x86/include/asm/apm.h
---- linux-2.6.32.1/arch/x86/include/asm/apm.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/apm.h  2009-12-14 18:33:51.599707107 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/apm.h linux-2.6.32.7/arch/x86/include/asm/apm.h
+--- linux-2.6.32.7/arch/x86/include/asm/apm.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/apm.h  2010-01-25 17:39:40.277417530 -0500
 @@ -34,7 +34,7 @@ static inline void apm_bios_call_asm(u32
        __asm__ __volatile__(APM_DO_ZERO_SEGS
                "pushl %%edi\n\t"
@@ -5765,9 +5021,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/apm.h linux-2.6.32.1/arch/x86/inc
                "setc %%bl\n\t"
                "popl %%ebp\n\t"
                "popl %%edi\n\t"
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/atomic_32.h linux-2.6.32.1/arch/x86/include/asm/atomic_32.h
---- linux-2.6.32.1/arch/x86/include/asm/atomic_32.h    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/atomic_32.h    2009-12-14 18:33:51.599707107 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/atomic_32.h linux-2.6.32.7/arch/x86/include/asm/atomic_32.h
+--- linux-2.6.32.7/arch/x86/include/asm/atomic_32.h    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/atomic_32.h    2010-01-25 17:39:40.277417530 -0500
 @@ -25,6 +25,17 @@ static inline int atomic_read(const atom
  }
  
@@ -5997,11 +5253,10 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/atomic_32.h linux-2.6.32.1/arch/x
                     : "+m" (v->counter), "=qm" (c)
                     : "ir" (i) : "memory");
        return c;
-@@ -179,7 +322,15 @@ static inline int atomic_add_return(int 
+@@ -179,6 +322,46 @@ static inline int atomic_add_return(int 
  #endif
        /* Modern 486+ processor */
        __i = i;
--      asm volatile(LOCK_PREFIX "xaddl %0, %1"
 +      asm volatile(LOCK_PREFIX "xaddl %0, %1\n"
 +
 +#ifdef CONFIG_PAX_REFCOUNT
@@ -6011,10 +5266,41 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/atomic_32.h linux-2.6.32.1/arch/x
 +                   _ASM_EXTABLE(0b, 0b)
 +#endif
 +
++                   : "+r" (i), "+m" (v->counter)
++                   : : "memory");
++      return i + __i;
++
++#ifdef CONFIG_M386
++no_xadd: /* Legacy 386 processor */
++      local_irq_save(flags);
++      __i = atomic_read(v);
++      atomic_set(v, i + __i);
++      local_irq_restore(flags);
++      return i + __i;
++#endif
++}
++
++/**
++ * atomic_add_return_unchecked - add integer and return
++ * @v: pointer of type atomic_unchecked_t
++ * @i: integer value to add
++ *
++ * Atomically adds @i to @v and returns @i + @v
++ */
++static inline int atomic_add_return_unchecked(int i, atomic_unchecked_t *v)
++{
++      int __i;
++#ifdef CONFIG_M386
++      unsigned long flags;
++      if (unlikely(boot_cpu_data.x86 <= 3))
++              goto no_xadd;
++#endif
++      /* Modern 486+ processor */
++      __i = i;
+       asm volatile(LOCK_PREFIX "xaddl %0, %1"
                     : "+r" (i), "+m" (v->counter)
                     : : "memory");
-       return i + __i;
-@@ -227,17 +378,28 @@ static inline int atomic_xchg(atomic_t *
+@@ -227,22 +410,34 @@ static inline int atomic_xchg(atomic_t *
   */
  static inline int atomic_add_unless(atomic_t *v, int a, int u)
  {
@@ -6047,9 +5333,30 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/atomic_32.h linux-2.6.32.1/arch/x
  }
  
  #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/atomic_64.h linux-2.6.32.1/arch/x86/include/asm/atomic_64.h
---- linux-2.6.32.1/arch/x86/include/asm/atomic_64.h    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/atomic_64.h    2009-12-14 18:33:51.599707107 -0500
+ #define atomic_inc_return(v)  (atomic_add_return(1, v))
++#define atomic_inc_return_unchecked(v)  (atomic_add_return_unchecked(1, v))
+ #define atomic_dec_return(v)  (atomic_sub_return(1, v))
+ /* These are x86-specific, used by some header files */
+@@ -266,6 +461,14 @@ typedef struct {
+       u64 __aligned(8) counter;
+ } atomic64_t;
++#ifdef CONFIG_PAX_REFCOUNT
++typedef struct {
++      u64 __aligned(8) counter;
++} atomic64_unchecked_t;
++#else
++typedef atomic64_t atomic64_unchecked_t;
++#endif
++
+ #define ATOMIC64_INIT(val)    { (val) }
+ extern u64 atomic64_cmpxchg(atomic64_t *ptr, u64 old_val, u64 new_val);
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/atomic_64.h linux-2.6.32.7/arch/x86/include/asm/atomic_64.h
+--- linux-2.6.32.7/arch/x86/include/asm/atomic_64.h    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/atomic_64.h    2010-01-25 17:39:40.278401098 -0500
 @@ -24,6 +24,17 @@ static inline int atomic_read(const atom
  }
  
@@ -6301,11 +5608,48 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/atomic_64.h linux-2.6.32.1/arch/x
                     : "+r" (i), "+m" (v->counter)
                     : : "memory");
        return i + __i;
-@@ -224,7 +380,15 @@ static inline void atomic64_set(atomic64
+@@ -204,6 +360,18 @@ static inline long atomic64_read(const a
+ }
+ /**
++ * atomic64_read_unchecked - read atomic64 variable
++ * @v: pointer of type atomic64_unchecked_t
++ *
++ * Atomically reads the value of @v.
++ * Doesn't imply a read memory barrier.
++ */
++static inline long atomic64_read_unchecked(const atomic64_unchecked_t *v)
++{
++      return v->counter;
++}
++
++/**
+  * atomic64_set - set atomic64 variable
+  * @v: pointer to type atomic64_t
+  * @i: required value
+@@ -216,6 +384,18 @@ static inline void atomic64_set(atomic64
+ }
+ /**
++ * atomic64_set_unchecked - set atomic64 variable
++ * @v: pointer to type atomic64_unchecked_t
++ * @i: required value
++ *
++ * Atomically sets the value of @v to @i.
++ */
++static inline void atomic64_set_unchecked(atomic64_unchecked_t *v, long i)
++{
++      v->counter = i;
++}
++
++/**
+  * atomic64_add - add integer to atomic64 variable
+  * @i: integer value to add
+  * @v: pointer to type atomic64_t
+@@ -224,6 +404,28 @@ static inline void atomic64_set(atomic64
   */
  static inline void atomic64_add(long i, atomic64_t *v)
  {
--      asm volatile(LOCK_PREFIX "addq %1,%0"
 +      asm volatile(LOCK_PREFIX "addq %1,%0\n"
 +
 +#ifdef CONFIG_PAX_REFCOUNT
@@ -6315,10 +5659,23 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/atomic_64.h linux-2.6.32.1/arch/x
 +                   _ASM_EXTABLE(0b, 0b)
 +#endif
 +
++                   : "=m" (v->counter)
++                   : "er" (i), "m" (v->counter));
++}
++
++/**
++ * atomic64_add_unchecked - add integer to atomic64 variable
++ * @i: integer value to add
++ * @v: pointer to type atomic64_unchecked_t
++ *
++ * Atomically adds @i to @v.
++ */
++static inline void atomic64_add_unchecked(long i, atomic64_unchecked_t *v)
++{
+       asm volatile(LOCK_PREFIX "addq %1,%0"
                     : "=m" (v->counter)
                     : "er" (i), "m" (v->counter));
- }
-@@ -238,7 +402,15 @@ static inline void atomic64_add(long i, 
+@@ -238,7 +440,15 @@ static inline void atomic64_add(long i, 
   */
  static inline void atomic64_sub(long i, atomic64_t *v)
  {
@@ -6335,7 +5692,7 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/atomic_64.h linux-2.6.32.1/arch/x
                     : "=m" (v->counter)
                     : "er" (i), "m" (v->counter));
  }
-@@ -256,7 +428,16 @@ static inline int atomic64_sub_and_test(
+@@ -256,7 +466,16 @@ static inline int atomic64_sub_and_test(
  {
        unsigned char c;
  
@@ -6353,11 +5710,10 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/atomic_64.h linux-2.6.32.1/arch/x
                     : "=m" (v->counter), "=qm" (c)
                     : "er" (i), "m" (v->counter) : "memory");
        return c;
-@@ -270,7 +451,19 @@ static inline int atomic64_sub_and_test(
+@@ -270,6 +489,31 @@ static inline int atomic64_sub_and_test(
   */
  static inline void atomic64_inc(atomic64_t *v)
  {
--      asm volatile(LOCK_PREFIX "incq %0"
 +      asm volatile(LOCK_PREFIX "incq %0\n"
 +
 +#ifdef CONFIG_PAX_REFCOUNT
@@ -6371,10 +5727,22 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/atomic_64.h linux-2.6.32.1/arch/x
 +                   _ASM_EXTABLE(0b, 1b)
 +#endif
 +
++                   : "=m" (v->counter)
++                   : "m" (v->counter));
++}
++
++/**
++ * atomic64_inc_unchecked - increment atomic64 variable
++ * @v: pointer to type atomic64_unchecked_t
++ *
++ * Atomically increments @v by 1.
++ */
++static inline void atomic64_inc_unchecked(atomic64_unchecked_t *v)
++{
+       asm volatile(LOCK_PREFIX "incq %0"
                     : "=m" (v->counter)
                     : "m" (v->counter));
- }
-@@ -283,7 +476,19 @@ static inline void atomic64_inc(atomic64
+@@ -283,7 +527,19 @@ static inline void atomic64_inc(atomic64
   */
  static inline void atomic64_dec(atomic64_t *v)
  {
@@ -6395,7 +5763,7 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/atomic_64.h linux-2.6.32.1/arch/x
                     : "=m" (v->counter)
                     : "m" (v->counter));
  }
-@@ -300,7 +505,20 @@ static inline int atomic64_dec_and_test(
+@@ -300,7 +556,20 @@ static inline int atomic64_dec_and_test(
  {
        unsigned char c;
  
@@ -6417,7 +5785,7 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/atomic_64.h linux-2.6.32.1/arch/x
                     : "=m" (v->counter), "=qm" (c)
                     : "m" (v->counter) : "memory");
        return c != 0;
-@@ -318,7 +536,20 @@ static inline int atomic64_inc_and_test(
+@@ -318,7 +587,20 @@ static inline int atomic64_inc_and_test(
  {
        unsigned char c;
  
@@ -6439,7 +5807,7 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/atomic_64.h linux-2.6.32.1/arch/x
                     : "=m" (v->counter), "=qm" (c)
                     : "m" (v->counter) : "memory");
        return c != 0;
-@@ -337,7 +568,16 @@ static inline int atomic64_add_negative(
+@@ -337,7 +619,16 @@ static inline int atomic64_add_negative(
  {
        unsigned char c;
  
@@ -6457,7 +5825,7 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/atomic_64.h linux-2.6.32.1/arch/x
                     : "=m" (v->counter), "=qm" (c)
                     : "er" (i), "m" (v->counter) : "memory");
        return c;
-@@ -353,7 +593,15 @@ static inline int atomic64_add_negative(
+@@ -353,7 +644,31 @@ static inline int atomic64_add_negative(
  static inline long atomic64_add_return(long i, atomic64_t *v)
  {
        long __i = i;
@@ -6471,10 +5839,34 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/atomic_64.h linux-2.6.32.1/arch/x
 +                   _ASM_EXTABLE(0b, 0b)
 +#endif
 +
++                   : "+r" (i), "+m" (v->counter)
++                   : : "memory");
++      return i + __i;
++}
++
++/**
++ * atomic64_add_return_unchecked - add and return
++ * @i: integer value to add
++ * @v: pointer to type atomic64_unchecked_t
++ *
++ * Atomically adds @i to @v and returns @i + @v
++ */
++static inline long atomic64_add_return_unchecked(long i, atomic64_unchecked_t *v)
++{
++      long __i = i;
++      asm volatile(LOCK_PREFIX "xaddq %0, %1"
                     : "+r" (i), "+m" (v->counter)
                     : : "memory");
        return i + __i;
-@@ -398,17 +646,29 @@ static inline long atomic_xchg(atomic_t 
+@@ -365,6 +680,7 @@ static inline long atomic64_sub_return(l
+ }
+ #define atomic64_inc_return(v)  (atomic64_add_return(1, (v)))
++#define atomic64_inc_return_unchecked(v)  (atomic64_add_return_unchecked(1, (v)))
+ #define atomic64_dec_return(v)  (atomic64_sub_return(1, (v)))
+ static inline long atomic64_cmpxchg(atomic64_t *v, long old, long new)
+@@ -398,17 +714,29 @@ static inline long atomic_xchg(atomic_t 
   */
  static inline int atomic_add_unless(atomic_t *v, int a, int u)
  {
@@ -6508,7 +5900,7 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/atomic_64.h linux-2.6.32.1/arch/x
  }
  
  #define atomic_inc_not_zero(v) atomic_add_unless((v), 1, 0)
-@@ -424,17 +684,29 @@ static inline int atomic_add_unless(atom
+@@ -424,17 +752,29 @@ static inline int atomic_add_unless(atom
   */
  static inline int atomic64_add_unless(atomic64_t *v, long a, long u)
  {
@@ -6542,9 +5934,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/atomic_64.h linux-2.6.32.1/arch/x
  }
  
  /**
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/boot.h linux-2.6.32.1/arch/x86/include/asm/boot.h
---- linux-2.6.32.1/arch/x86/include/asm/boot.h 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/boot.h 2009-12-14 18:33:51.599707107 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/boot.h linux-2.6.32.7/arch/x86/include/asm/boot.h
+--- linux-2.6.32.7/arch/x86/include/asm/boot.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/boot.h 2010-01-25 17:39:40.278401098 -0500
 @@ -11,10 +11,15 @@
  #include <asm/pgtable_types.h>
  
@@ -6562,23 +5954,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/boot.h linux-2.6.32.1/arch/x86/in
  /* Minimum kernel alignment, as a power of two */
  #ifdef CONFIG_X86_64
  #define MIN_KERNEL_ALIGN_LG2  PMD_SHIFT
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/cacheflush.h linux-2.6.32.1/arch/x86/include/asm/cacheflush.h
---- linux-2.6.32.1/arch/x86/include/asm/cacheflush.h   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/cacheflush.h   2009-12-15 17:05:40.612643960 -0500
-@@ -179,8 +179,8 @@ extern const int rodata_test_data;
- void set_kernel_text_rw(void);
- void set_kernel_text_ro(void);
- #else
--static inline void set_kernel_text_rw(void) { }
--static inline void set_kernel_text_ro(void) { }
-+static inline void set_kernel_text_rw(void) { pax_open_kernel(); }
-+static inline void set_kernel_text_ro(void) { pax_close_kernel(); }
- #endif
- #ifdef CONFIG_DEBUG_RODATA_TEST
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/cache.h linux-2.6.32.1/arch/x86/include/asm/cache.h
---- linux-2.6.32.1/arch/x86/include/asm/cache.h        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/cache.h        2009-12-14 18:33:51.599707107 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/cache.h linux-2.6.32.7/arch/x86/include/asm/cache.h
+--- linux-2.6.32.7/arch/x86/include/asm/cache.h        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/cache.h        2010-01-25 17:39:40.278401098 -0500
 @@ -8,6 +8,7 @@
  #define L1_CACHE_BYTES        (1 << L1_CACHE_SHIFT)
  
@@ -6587,9 +5965,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/cache.h linux-2.6.32.1/arch/x86/i
  
  #ifdef CONFIG_X86_VSMP
  /* vSMP Internode cacheline shift */
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/checksum_32.h linux-2.6.32.1/arch/x86/include/asm/checksum_32.h
---- linux-2.6.32.1/arch/x86/include/asm/checksum_32.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/checksum_32.h  2009-12-14 18:33:51.605206905 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/checksum_32.h linux-2.6.32.7/arch/x86/include/asm/checksum_32.h
+--- linux-2.6.32.7/arch/x86/include/asm/checksum_32.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/checksum_32.h  2010-01-25 17:39:40.278401098 -0500
 @@ -31,6 +31,14 @@ asmlinkage __wsum csum_partial_copy_gene
                                            int len, __wsum sum,
                                            int *src_err_ptr, int *dst_err_ptr);
@@ -6623,9 +6001,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/checksum_32.h linux-2.6.32.1/arch
                                                 len, sum, NULL, err_ptr);
  
        if (len)
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/desc.h linux-2.6.32.1/arch/x86/include/asm/desc.h
---- linux-2.6.32.1/arch/x86/include/asm/desc.h 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/desc.h 2009-12-14 18:33:51.605802803 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/desc.h linux-2.6.32.7/arch/x86/include/asm/desc.h
+--- linux-2.6.32.7/arch/x86/include/asm/desc.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/desc.h 2010-01-25 17:39:40.278401098 -0500
 @@ -4,6 +4,7 @@
  #include <asm/desc_defs.h>
  #include <asm/ldt.h>
@@ -6736,9 +6114,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/desc.h linux-2.6.32.1/arch/x86/in
 +#endif
 +
  #endif /* _ASM_X86_DESC_H */
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/device.h linux-2.6.32.1/arch/x86/include/asm/device.h
---- linux-2.6.32.1/arch/x86/include/asm/device.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/device.h       2009-12-14 18:33:51.605802803 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/device.h linux-2.6.32.7/arch/x86/include/asm/device.h
+--- linux-2.6.32.7/arch/x86/include/asm/device.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/device.h       2010-01-25 17:39:40.279405074 -0500
 @@ -6,7 +6,7 @@ struct dev_archdata {
        void    *acpi_handle;
  #endif
@@ -6748,9 +6126,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/device.h linux-2.6.32.1/arch/x86/
  #endif
  #ifdef CONFIG_DMAR
        void *iommu; /* hook for IOMMU specific extension */
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/dma-mapping.h linux-2.6.32.1/arch/x86/include/asm/dma-mapping.h
---- linux-2.6.32.1/arch/x86/include/asm/dma-mapping.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/dma-mapping.h  2009-12-14 18:33:51.605802803 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/dma-mapping.h linux-2.6.32.7/arch/x86/include/asm/dma-mapping.h
+--- linux-2.6.32.7/arch/x86/include/asm/dma-mapping.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/dma-mapping.h  2010-01-25 17:39:40.279405074 -0500
 @@ -25,9 +25,9 @@ extern int iommu_merge;
  extern struct device x86_dma_fallback_dev;
  extern int panic_on_overflow;
@@ -6790,9 +6168,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/dma-mapping.h linux-2.6.32.1/arch
  
        WARN_ON(irqs_disabled());       /* for portability */
  
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/e820.h linux-2.6.32.1/arch/x86/include/asm/e820.h
---- linux-2.6.32.1/arch/x86/include/asm/e820.h 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/e820.h 2009-12-14 18:33:51.606706147 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/e820.h linux-2.6.32.7/arch/x86/include/asm/e820.h
+--- linux-2.6.32.7/arch/x86/include/asm/e820.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/e820.h 2010-01-25 17:39:40.279405074 -0500
 @@ -133,7 +133,7 @@ extern char *default_machine_specific_me
  #define ISA_END_ADDRESS               0x100000
  #define is_ISA_range(s, e) ((s) >= ISA_START_ADDRESS && (e) < ISA_END_ADDRESS)
@@ -6802,9 +6180,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/e820.h linux-2.6.32.1/arch/x86/in
  #define BIOS_END              0x00100000
  
  #ifdef __KERNEL__
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/elf.h linux-2.6.32.1/arch/x86/include/asm/elf.h
---- linux-2.6.32.1/arch/x86/include/asm/elf.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/elf.h  2009-12-14 18:33:51.606706147 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/elf.h linux-2.6.32.7/arch/x86/include/asm/elf.h
+--- linux-2.6.32.7/arch/x86/include/asm/elf.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/elf.h  2010-01-25 17:39:40.279405074 -0500
 @@ -263,7 +263,25 @@ extern int force_personality32;
     the loader.  We need to make sure that it is out of the way of the program
     that it will "exec", and that there is sufficient room for the brk.  */
@@ -6858,9 +6236,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/elf.h linux-2.6.32.1/arch/x86/inc
 -#define arch_randomize_brk arch_randomize_brk
 -
  #endif /* _ASM_X86_ELF_H */
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/futex.h linux-2.6.32.1/arch/x86/include/asm/futex.h
---- linux-2.6.32.1/arch/x86/include/asm/futex.h        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/futex.h        2009-12-14 18:33:51.606706147 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/futex.h linux-2.6.32.7/arch/x86/include/asm/futex.h
+--- linux-2.6.32.7/arch/x86/include/asm/futex.h        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/futex.h        2010-01-25 17:39:40.279405074 -0500
 @@ -11,6 +11,40 @@
  #include <asm/processor.h>
  #include <asm/system.h>
@@ -6972,9 +6350,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/futex.h linux-2.6.32.1/arch/x86/i
                     : "memory"
        );
  
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/i387.h linux-2.6.32.1/arch/x86/include/asm/i387.h
---- linux-2.6.32.1/arch/x86/include/asm/i387.h 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/i387.h 2009-12-14 18:33:51.607723418 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/i387.h linux-2.6.32.7/arch/x86/include/asm/i387.h
+--- linux-2.6.32.7/arch/x86/include/asm/i387.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/i387.h 2010-01-25 17:39:40.279405074 -0500
 @@ -195,13 +195,8 @@ static inline int fxrstor_checking(struc
  }
  
@@ -6991,20 +6369,20 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/i387.h linux-2.6.32.1/arch/x86/in
  
  /*
   * These must be called with preempt disabled
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/io_64.h linux-2.6.32.1/arch/x86/include/asm/io_64.h
---- linux-2.6.32.1/arch/x86/include/asm/io_64.h        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/io_64.h        2009-12-14 18:33:51.607723418 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/io_64.h linux-2.6.32.7/arch/x86/include/asm/io_64.h
+--- linux-2.6.32.7/arch/x86/include/asm/io_64.h        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/io_64.h        2010-01-25 17:39:55.228950835 -0500
 @@ -140,6 +140,17 @@ __OUTS(l)
  
  #include <linux/vmalloc.h>
  
 +#define ARCH_HAS_VALID_PHYS_ADDR_RANGE
-+static inline int valid_phys_addr_range (unsigned long addr, size_t count)
++static inline int valid_phys_addr_range(unsigned long addr, size_t count)
 +{
 +      return ((addr + count + PAGE_SIZE - 1) >> PAGE_SHIFT) < (1 << (boot_cpu_data.x86_phys_bits - PAGE_SHIFT)) ? 1 : 0;
 +}
 +
-+static inline int valid_mmap_phys_addr_range (unsigned long pfn, size_t count)
++static inline int valid_mmap_phys_addr_range(unsigned long pfn, size_t count)
 +{
 +      return (pfn + (count >> PAGE_SHIFT)) < (1 << (boot_cpu_data.x86_phys_bits - PAGE_SHIFT)) ? 1 : 0;
 +}
@@ -7012,9 +6390,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/io_64.h linux-2.6.32.1/arch/x86/i
  #include <asm-generic/iomap.h>
  
  void __memcpy_fromio(void *, unsigned long, unsigned);
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/iommu.h linux-2.6.32.1/arch/x86/include/asm/iommu.h
---- linux-2.6.32.1/arch/x86/include/asm/iommu.h        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/iommu.h        2009-12-14 18:33:51.607723418 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/iommu.h linux-2.6.32.7/arch/x86/include/asm/iommu.h
+--- linux-2.6.32.7/arch/x86/include/asm/iommu.h        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/iommu.h        2010-01-25 17:39:40.280404200 -0500
 @@ -3,7 +3,7 @@
  
  extern void pci_iommu_shutdown(void);
@@ -7024,9 +6402,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/iommu.h linux-2.6.32.1/arch/x86/i
  extern int force_iommu, no_iommu;
  extern int iommu_detected;
  extern int iommu_pass_through;
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/irqflags.h linux-2.6.32.1/arch/x86/include/asm/irqflags.h
---- linux-2.6.32.1/arch/x86/include/asm/irqflags.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/irqflags.h     2009-12-14 18:33:51.607723418 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/irqflags.h linux-2.6.32.7/arch/x86/include/asm/irqflags.h
+--- linux-2.6.32.7/arch/x86/include/asm/irqflags.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/irqflags.h     2010-01-25 17:39:40.280404200 -0500
 @@ -146,6 +146,27 @@ static inline unsigned long __raw_local_
  #define INTERRUPT_RETURN              iret
  #define ENABLE_INTERRUPTS_SYSEXIT     sti; sysexit
@@ -7055,9 +6433,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/irqflags.h linux-2.6.32.1/arch/x8
  #endif
  
  
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/kvm_host.h linux-2.6.32.1/arch/x86/include/asm/kvm_host.h
---- linux-2.6.32.1/arch/x86/include/asm/kvm_host.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/kvm_host.h     2009-12-14 18:33:51.607723418 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/kvm_host.h linux-2.6.32.7/arch/x86/include/asm/kvm_host.h
+--- linux-2.6.32.7/arch/x86/include/asm/kvm_host.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/kvm_host.h     2010-01-25 17:39:40.280404200 -0500
 @@ -530,7 +530,7 @@ struct kvm_x86_ops {
        const struct trace_print_flags *exit_reasons_str;
  };
@@ -7067,9 +6445,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/kvm_host.h linux-2.6.32.1/arch/x8
  
  int kvm_mmu_module_init(void);
  void kvm_mmu_module_exit(void);
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/local.h linux-2.6.32.1/arch/x86/include/asm/local.h
---- linux-2.6.32.1/arch/x86/include/asm/local.h        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/local.h        2009-12-14 18:33:51.607723418 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/local.h linux-2.6.32.7/arch/x86/include/asm/local.h
+--- linux-2.6.32.7/arch/x86/include/asm/local.h        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/local.h        2010-01-25 17:39:40.280404200 -0500
 @@ -18,26 +18,90 @@ typedef struct {
  
  static inline void local_inc(local_t *l)
@@ -7294,9 +6672,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/local.h linux-2.6.32.1/arch/x86/i
                     : "+r" (i), "+m" (l->a.counter)
                     : : "memory");
        return i + __i;
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/microcode.h linux-2.6.32.1/arch/x86/include/asm/microcode.h
---- linux-2.6.32.1/arch/x86/include/asm/microcode.h    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/microcode.h    2009-12-14 18:33:51.609195189 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/microcode.h linux-2.6.32.7/arch/x86/include/asm/microcode.h
+--- linux-2.6.32.7/arch/x86/include/asm/microcode.h    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/microcode.h    2010-01-25 17:39:40.280404200 -0500
 @@ -12,13 +12,13 @@ struct device;
  enum ucode_state { UCODE_ERROR, UCODE_OK, UCODE_NFOUND };
  
@@ -7337,9 +6715,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/microcode.h linux-2.6.32.1/arch/x
  {
        return NULL;
  }
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/mman.h linux-2.6.32.1/arch/x86/include/asm/mman.h
---- linux-2.6.32.1/arch/x86/include/asm/mman.h 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/mman.h 2009-12-14 18:33:51.614107213 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/mman.h linux-2.6.32.7/arch/x86/include/asm/mman.h
+--- linux-2.6.32.7/arch/x86/include/asm/mman.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/mman.h 2010-01-25 17:39:40.280404200 -0500
 @@ -5,4 +5,14 @@
  
  #include <asm-generic/mman.h>
@@ -7355,9 +6733,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/mman.h linux-2.6.32.1/arch/x86/in
 +#endif
 +
  #endif /* _ASM_X86_MMAN_H */
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/mmu_context.h linux-2.6.32.1/arch/x86/include/asm/mmu_context.h
---- linux-2.6.32.1/arch/x86/include/asm/mmu_context.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/mmu_context.h  2009-12-14 18:33:51.614708658 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/mmu_context.h linux-2.6.32.7/arch/x86/include/asm/mmu_context.h
+--- linux-2.6.32.7/arch/x86/include/asm/mmu_context.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/mmu_context.h  2010-01-25 17:39:40.281476056 -0500
 @@ -34,11 +34,17 @@ static inline void switch_mm(struct mm_s
                             struct task_struct *tsk)
  {
@@ -7423,9 +6801,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/mmu_context.h linux-2.6.32.1/arch
                }
        }
  #endif
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/mmu.h linux-2.6.32.1/arch/x86/include/asm/mmu.h
---- linux-2.6.32.1/arch/x86/include/asm/mmu.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/mmu.h  2009-12-14 18:33:51.614708658 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/mmu.h linux-2.6.32.7/arch/x86/include/asm/mmu.h
+--- linux-2.6.32.7/arch/x86/include/asm/mmu.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/mmu.h  2010-01-25 17:39:40.281476056 -0500
 @@ -9,10 +9,23 @@
   * we put the segment information here.
   */
@@ -7452,9 +6830,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/mmu.h linux-2.6.32.1/arch/x86/inc
  } mm_context_t;
  
  #ifdef CONFIG_SMP
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/module.h linux-2.6.32.1/arch/x86/include/asm/module.h
---- linux-2.6.32.1/arch/x86/include/asm/module.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/module.h       2009-12-14 18:33:51.614708658 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/module.h linux-2.6.32.7/arch/x86/include/asm/module.h
+--- linux-2.6.32.7/arch/x86/include/asm/module.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/module.h       2010-01-25 17:39:40.281476056 -0500
 @@ -65,7 +65,12 @@
  # else
  #  define MODULE_STACKSIZE ""
@@ -7469,9 +6847,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/module.h linux-2.6.32.1/arch/x86/
  #endif
  
  #endif /* _ASM_X86_MODULE_H */
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/page_32_types.h linux-2.6.32.1/arch/x86/include/asm/page_32_types.h
---- linux-2.6.32.1/arch/x86/include/asm/page_32_types.h        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/page_32_types.h        2009-12-14 18:33:51.614708658 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/page_32_types.h linux-2.6.32.7/arch/x86/include/asm/page_32_types.h
+--- linux-2.6.32.7/arch/x86/include/asm/page_32_types.h        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/page_32_types.h        2010-01-25 17:39:40.281476056 -0500
 @@ -15,6 +15,10 @@
   */
  #define __PAGE_OFFSET         _AC(CONFIG_PAGE_OFFSET, UL)
@@ -7483,9 +6861,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/page_32_types.h linux-2.6.32.1/ar
  #ifdef CONFIG_4KSTACKS
  #define THREAD_ORDER  0
  #else
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/page_64_types.h linux-2.6.32.1/arch/x86/include/asm/page_64_types.h
---- linux-2.6.32.1/arch/x86/include/asm/page_64_types.h        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/page_64_types.h        2009-12-14 18:33:51.614708658 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/page_64_types.h linux-2.6.32.7/arch/x86/include/asm/page_64_types.h
+--- linux-2.6.32.7/arch/x86/include/asm/page_64_types.h        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/page_64_types.h        2010-01-25 17:39:40.281476056 -0500
 @@ -39,6 +39,9 @@
  #define __START_KERNEL                (__START_KERNEL_map + __PHYSICAL_START)
  #define __START_KERNEL_map    _AC(0xffffffff80000000, UL)
@@ -7496,9 +6874,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/page_64_types.h linux-2.6.32.1/ar
  /* See Documentation/x86/x86_64/mm.txt for a description of the memory map. */
  #define __PHYSICAL_MASK_SHIFT 46
  #define __VIRTUAL_MASK_SHIFT  47
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/paravirt.h linux-2.6.32.1/arch/x86/include/asm/paravirt.h
---- linux-2.6.32.1/arch/x86/include/asm/paravirt.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/paravirt.h     2009-12-14 18:33:51.615757710 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/paravirt.h linux-2.6.32.7/arch/x86/include/asm/paravirt.h
+--- linux-2.6.32.7/arch/x86/include/asm/paravirt.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/paravirt.h     2010-01-25 17:39:40.281476056 -0500
 @@ -729,6 +729,21 @@ static inline void __set_fixmap(unsigned
        pv_mmu_ops.set_fixmap(idx, phys, flags);
  }
@@ -7571,9 +6949,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/paravirt.h linux-2.6.32.1/arch/x8
  #define GET_CR0_INTO_EAX                              \
        push %ecx; push %edx;                           \
        call PARA_INDIRECT(pv_cpu_ops+PV_CPU_read_cr0); \
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/paravirt_types.h linux-2.6.32.1/arch/x86/include/asm/paravirt_types.h
---- linux-2.6.32.1/arch/x86/include/asm/paravirt_types.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/paravirt_types.h       2009-12-14 18:33:51.615757710 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/paravirt_types.h linux-2.6.32.7/arch/x86/include/asm/paravirt_types.h
+--- linux-2.6.32.7/arch/x86/include/asm/paravirt_types.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/paravirt_types.h       2010-01-25 17:39:40.281476056 -0500
 @@ -316,6 +316,12 @@ struct pv_mmu_ops {
           an mfn.  We can tell which is which from the index. */
        void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx,
@@ -7587,9 +6965,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/paravirt_types.h linux-2.6.32.1/a
  };
  
  struct raw_spinlock;
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/pci_x86.h linux-2.6.32.1/arch/x86/include/asm/pci_x86.h
---- linux-2.6.32.1/arch/x86/include/asm/pci_x86.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/pci_x86.h      2009-12-14 18:33:51.615757710 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/pci_x86.h linux-2.6.32.7/arch/x86/include/asm/pci_x86.h
+--- linux-2.6.32.7/arch/x86/include/asm/pci_x86.h      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/pci_x86.h      2010-01-25 17:39:40.282415771 -0500
 @@ -89,16 +89,16 @@ extern int (*pcibios_enable_irq)(struct 
  extern void (*pcibios_disable_irq)(struct pci_dev *dev);
  
@@ -7612,9 +6990,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/pci_x86.h linux-2.6.32.1/arch/x86
  extern bool port_cf9_safe;
  
  /* arch_initcall level */
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/pgalloc.h linux-2.6.32.1/arch/x86/include/asm/pgalloc.h
---- linux-2.6.32.1/arch/x86/include/asm/pgalloc.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/pgalloc.h      2009-12-14 18:33:51.616774776 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgalloc.h linux-2.6.32.7/arch/x86/include/asm/pgalloc.h
+--- linux-2.6.32.7/arch/x86/include/asm/pgalloc.h      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/pgalloc.h      2010-01-25 17:39:40.282415771 -0500
 @@ -58,6 +58,13 @@ static inline void pmd_populate_kernel(s
                                       pmd_t *pmd, pte_t *pte)
  {
@@ -7629,9 +7007,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/pgalloc.h linux-2.6.32.1/arch/x86
        set_pmd(pmd, __pmd(__pa(pte) | _PAGE_TABLE));
  }
  
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.1/arch/x86/include/asm/pgtable-2level.h
---- linux-2.6.32.1/arch/x86/include/asm/pgtable-2level.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/pgtable-2level.h       2009-12-14 18:33:51.616774776 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.7/arch/x86/include/asm/pgtable-2level.h
+--- linux-2.6.32.7/arch/x86/include/asm/pgtable-2level.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/pgtable-2level.h       2010-01-25 17:39:40.282415771 -0500
 @@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t 
  
  static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -7642,9 +7020,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/pgtable-2level.h linux-2.6.32.1/a
  }
  
  static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte)
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/pgtable_32.h linux-2.6.32.1/arch/x86/include/asm/pgtable_32.h
---- linux-2.6.32.1/arch/x86/include/asm/pgtable_32.h   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/pgtable_32.h   2009-12-14 18:33:51.616774776 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable_32.h linux-2.6.32.7/arch/x86/include/asm/pgtable_32.h
+--- linux-2.6.32.7/arch/x86/include/asm/pgtable_32.h   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/pgtable_32.h   2010-01-25 17:39:40.282415771 -0500
 @@ -26,8 +26,6 @@
  struct mm_struct;
  struct vm_area_struct;
@@ -7686,9 +7064,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/pgtable_32.h linux-2.6.32.1/arch/
  /*
   * kern_addr_valid() is (1) for FLATMEM and (0) for
   * SPARSEMEM and DISCONTIGMEM
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.1/arch/x86/include/asm/pgtable_32_types.h
---- linux-2.6.32.1/arch/x86/include/asm/pgtable_32_types.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/pgtable_32_types.h     2009-12-14 18:33:51.616774776 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.7/arch/x86/include/asm/pgtable_32_types.h
+--- linux-2.6.32.7/arch/x86/include/asm/pgtable_32_types.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/pgtable_32_types.h     2010-01-25 17:39:40.282415771 -0500
 @@ -8,7 +8,7 @@
   */
  #ifdef CONFIG_X86_PAE
@@ -7718,9 +7096,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/pgtable_32_types.h linux-2.6.32.1
  #define MODULES_VADDR VMALLOC_START
  #define MODULES_END   VMALLOC_END
  #define MODULES_LEN   (MODULES_VADDR - MODULES_END)
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.1/arch/x86/include/asm/pgtable-3level.h
---- linux-2.6.32.1/arch/x86/include/asm/pgtable-3level.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/pgtable-3level.h       2009-12-14 18:33:51.616774776 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.7/arch/x86/include/asm/pgtable-3level.h
+--- linux-2.6.32.7/arch/x86/include/asm/pgtable-3level.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/pgtable-3level.h       2010-01-25 17:39:40.282415771 -0500
 @@ -38,12 +38,16 @@ static inline void native_set_pte_atomic
  
  static inline void native_set_pmd(pmd_t *pmdp, pmd_t pmd)
@@ -7738,9 +7116,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/pgtable-3level.h linux-2.6.32.1/a
  }
  
  /*
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/pgtable_64.h linux-2.6.32.1/arch/x86/include/asm/pgtable_64.h
---- linux-2.6.32.1/arch/x86/include/asm/pgtable_64.h   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/pgtable_64.h   2009-12-14 18:33:51.616774776 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable_64.h linux-2.6.32.7/arch/x86/include/asm/pgtable_64.h
+--- linux-2.6.32.7/arch/x86/include/asm/pgtable_64.h   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/pgtable_64.h   2010-01-25 20:01:12.031334490 -0500
 @@ -16,9 +16,12 @@
  
  extern pud_t level3_kernel_pgt[512];
@@ -7751,7 +7129,7 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/pgtable_64.h linux-2.6.32.1/arch/
  extern pmd_t level2_kernel_pgt[512];
  extern pmd_t level2_fixmap_pgt[512];
 -extern pmd_t level2_ident_pgt[512];
-+extern pmd_t level2_ident_pgt[512*4];
++extern pmd_t level2_ident_pgt[512*2];
  extern pgd_t init_level4_pgt[];
  
  #define swapper_pg_dir init_level4_pgt
@@ -7775,9 +7153,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/pgtable_64.h linux-2.6.32.1/arch/
  }
  
  static inline void native_pgd_clear(pgd_t *pgd)
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/pgtable.h linux-2.6.32.1/arch/x86/include/asm/pgtable.h
---- linux-2.6.32.1/arch/x86/include/asm/pgtable.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/pgtable.h      2009-12-14 18:33:51.616774776 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable.h linux-2.6.32.7/arch/x86/include/asm/pgtable.h
+--- linux-2.6.32.7/arch/x86/include/asm/pgtable.h      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/pgtable.h      2010-01-25 17:39:40.283404332 -0500
 @@ -74,12 +74,51 @@ extern struct list_head pgd_list;
  
  #define arch_end_context_switch(prev) do {} while(0)
@@ -7797,8 +7175,8 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/pgtable.h linux-2.6.32.1/arch/x86
 +      preempt_disable();
 +      barrier();
 +      cr0 = read_cr0();
-+      if (likely(cr0 & X86_CR0_WP))
-+              write_cr0(cr0 & ~X86_CR0_WP);
++      BUG_ON(unlikely(!(cr0 & X86_CR0_WP)));
++      write_cr0(cr0 & ~X86_CR0_WP);
 +      return cr0;
 +}
 +
@@ -7807,8 +7185,8 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/pgtable.h linux-2.6.32.1/arch/x86
 +      unsigned long cr0;
 +
 +      cr0 = read_cr0();
-+      if (likely(!(cr0 & X86_CR0_WP)))
-+              write_cr0(cr0 | X86_CR0_WP);
++      BUG_ON(unlikely(cr0 & X86_CR0_WP));
++      write_cr0(cr0 | X86_CR0_WP);
 +      barrier();
 +      preempt_enable_no_resched();
 +      return cr0;
@@ -7881,9 +7259,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/pgtable.h linux-2.6.32.1/arch/x86
  }
  
  
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/pgtable_types.h linux-2.6.32.1/arch/x86/include/asm/pgtable_types.h
---- linux-2.6.32.1/arch/x86/include/asm/pgtable_types.h        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/pgtable_types.h        2009-12-14 18:33:51.618196576 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/pgtable_types.h linux-2.6.32.7/arch/x86/include/asm/pgtable_types.h
+--- linux-2.6.32.7/arch/x86/include/asm/pgtable_types.h        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/pgtable_types.h        2010-01-25 17:39:40.283404332 -0500
 @@ -16,12 +16,11 @@
  #define _PAGE_BIT_PSE         7       /* 4 MB (or 2MB) page */
  #define _PAGE_BIT_PAT         7       /* on 4KB pages */
@@ -7968,9 +7346,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/pgtable_types.h linux-2.6.32.1/ar
  
  #define pgprot_writecombine   pgprot_writecombine
  extern pgprot_t pgprot_writecombine(pgprot_t prot);
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/processor.h linux-2.6.32.1/arch/x86/include/asm/processor.h
---- linux-2.6.32.1/arch/x86/include/asm/processor.h    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/processor.h    2009-12-14 18:33:51.628704378 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/processor.h linux-2.6.32.7/arch/x86/include/asm/processor.h
+--- linux-2.6.32.7/arch/x86/include/asm/processor.h    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/processor.h    2010-01-25 17:39:40.290401180 -0500
 @@ -272,7 +272,7 @@ struct tss_struct {
  
  } ____cacheline_aligned;
@@ -8050,9 +7428,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/processor.h linux-2.6.32.1/arch/x
  #define KSTK_EIP(task)                (task_pt_regs(task)->ip)
  
  /* Get/set a process' ability to use the timestamp counter instruction */
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/ptrace.h linux-2.6.32.1/arch/x86/include/asm/ptrace.h
---- linux-2.6.32.1/arch/x86/include/asm/ptrace.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/ptrace.h       2009-12-14 18:33:51.628704378 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/ptrace.h linux-2.6.32.7/arch/x86/include/asm/ptrace.h
+--- linux-2.6.32.7/arch/x86/include/asm/ptrace.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/ptrace.h       2010-01-25 17:39:40.290401180 -0500
 @@ -151,28 +151,29 @@ static inline unsigned long regs_return_
  }
  
@@ -8089,9 +7467,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/ptrace.h linux-2.6.32.1/arch/x86/
  #endif
  }
  
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/reboot.h linux-2.6.32.1/arch/x86/include/asm/reboot.h
---- linux-2.6.32.1/arch/x86/include/asm/reboot.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/reboot.h       2009-12-14 18:33:51.630145569 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/reboot.h linux-2.6.32.7/arch/x86/include/asm/reboot.h
+--- linux-2.6.32.7/arch/x86/include/asm/reboot.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/reboot.h       2010-01-25 17:39:40.290401180 -0500
 @@ -18,7 +18,7 @@ extern struct machine_ops machine_ops;
  
  void native_machine_crash_shutdown(struct pt_regs *regs);
@@ -8101,9 +7479,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/reboot.h linux-2.6.32.1/arch/x86/
  
  typedef void (*nmi_shootdown_cb)(int, struct die_args*);
  void nmi_shootdown_cpus(nmi_shootdown_cb callback);
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/rwsem.h linux-2.6.32.1/arch/x86/include/asm/rwsem.h
---- linux-2.6.32.1/arch/x86/include/asm/rwsem.h        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/rwsem.h        2009-12-14 18:33:51.630145569 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/rwsem.h linux-2.6.32.7/arch/x86/include/asm/rwsem.h
+--- linux-2.6.32.7/arch/x86/include/asm/rwsem.h        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/rwsem.h        2010-01-25 17:39:40.291407051 -0500
 @@ -106,10 +106,26 @@ static inline void __down_read(struct rw
  {
        asm volatile("# beginning down_read\n\t"
@@ -8336,9 +7714,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/rwsem.h linux-2.6.32.1/arch/x86/i
                     : "+r" (tmp), "+m" (sem->count)
                     : : "memory");
  
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/segment.h linux-2.6.32.1/arch/x86/include/asm/segment.h
---- linux-2.6.32.1/arch/x86/include/asm/segment.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/segment.h      2009-12-14 18:33:51.630750090 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/segment.h linux-2.6.32.7/arch/x86/include/asm/segment.h
+--- linux-2.6.32.7/arch/x86/include/asm/segment.h      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/segment.h      2010-01-25 17:39:40.291407051 -0500
 @@ -88,7 +88,7 @@
  #define GDT_ENTRY_ESPFIX_SS           (GDT_ENTRY_KERNEL_BASE + 14)
  #define __ESPFIX_SS (GDT_ENTRY_ESPFIX_SS * 8)
@@ -8370,9 +7748,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/segment.h linux-2.6.32.1/arch/x86
  
  
  #else
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/spinlock.h linux-2.6.32.1/arch/x86/include/asm/spinlock.h
---- linux-2.6.32.1/arch/x86/include/asm/spinlock.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/spinlock.h     2009-12-14 18:33:51.630750090 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/spinlock.h linux-2.6.32.7/arch/x86/include/asm/spinlock.h
+--- linux-2.6.32.7/arch/x86/include/asm/spinlock.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/spinlock.h     2010-01-25 17:39:40.291407051 -0500
 @@ -249,18 +249,50 @@ static inline int __raw_write_can_lock(r
  static inline void __raw_read_lock(raw_rwlock_t *rw)
  {
@@ -8476,9 +7854,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/spinlock.h linux-2.6.32.1/arch/x8
                     : "+m" (rw->lock) : "i" (RW_LOCK_BIAS) : "memory");
  }
  
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/system.h linux-2.6.32.1/arch/x86/include/asm/system.h
---- linux-2.6.32.1/arch/x86/include/asm/system.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/system.h       2009-12-14 18:33:51.630750090 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/system.h linux-2.6.32.7/arch/x86/include/asm/system.h
+--- linux-2.6.32.7/arch/x86/include/asm/system.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/system.h       2010-01-25 17:39:40.291407051 -0500
 @@ -200,7 +200,7 @@ static inline unsigned long get_limit(un
  {
        unsigned long __limit;
@@ -8497,9 +7875,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/system.h linux-2.6.32.1/arch/x86/
  extern void free_init_pages(char *what, unsigned long begin, unsigned long end);
  
  void default_idle(void);
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/uaccess_32.h linux-2.6.32.1/arch/x86/include/asm/uaccess_32.h
---- linux-2.6.32.1/arch/x86/include/asm/uaccess_32.h   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/uaccess_32.h   2009-12-14 18:33:51.630750090 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/uaccess_32.h linux-2.6.32.7/arch/x86/include/asm/uaccess_32.h
+--- linux-2.6.32.7/arch/x86/include/asm/uaccess_32.h   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/uaccess_32.h   2010-01-25 17:39:40.291407051 -0500
 @@ -44,6 +44,9 @@ unsigned long __must_check __copy_from_u
  static __always_inline unsigned long __must_check
  __copy_to_user_inatomic(void __user *to, const void *from, unsigned long n)
@@ -8629,9 +8007,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/uaccess_32.h linux-2.6.32.1/arch/
  long __must_check strncpy_from_user(char *dst, const char __user *src,
                                    long count);
  long __must_check __strncpy_from_user(char *dst,
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/uaccess_64.h linux-2.6.32.1/arch/x86/include/asm/uaccess_64.h
---- linux-2.6.32.1/arch/x86/include/asm/uaccess_64.h   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/uaccess_64.h   2009-12-14 18:33:51.632016363 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/uaccess_64.h linux-2.6.32.7/arch/x86/include/asm/uaccess_64.h
+--- linux-2.6.32.7/arch/x86/include/asm/uaccess_64.h   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/uaccess_64.h   2010-01-25 17:39:40.291407051 -0500
 @@ -10,6 +10,8 @@
  #include <linux/lockdep.h>
  #include <asm/page.h>
@@ -8782,9 +8160,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/uaccess_64.h linux-2.6.32.1/arch/
  copy_user_handle_tail(char *to, char *from, unsigned len, unsigned zerorest);
  
  #endif /* _ASM_X86_UACCESS_64_H */
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/uaccess.h linux-2.6.32.1/arch/x86/include/asm/uaccess.h
---- linux-2.6.32.1/arch/x86/include/asm/uaccess.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/uaccess.h      2009-12-14 18:33:51.632016363 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/uaccess.h linux-2.6.32.7/arch/x86/include/asm/uaccess.h
+--- linux-2.6.32.7/arch/x86/include/asm/uaccess.h      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/uaccess.h      2010-01-25 17:39:40.292416759 -0500
 @@ -8,8 +8,11 @@
  #include <linux/thread_info.h>
  #include <linux/prefetch.h>
@@ -8983,9 +8361,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/uaccess.h linux-2.6.32.1/arch/x86
  #ifdef CONFIG_X86_32
  # include "uaccess_32.h"
  #else
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/vgtod.h linux-2.6.32.1/arch/x86/include/asm/vgtod.h
---- linux-2.6.32.1/arch/x86/include/asm/vgtod.h        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/vgtod.h        2009-12-14 18:33:51.632749980 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/vgtod.h linux-2.6.32.7/arch/x86/include/asm/vgtod.h
+--- linux-2.6.32.7/arch/x86/include/asm/vgtod.h        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/vgtod.h        2010-01-25 17:39:40.292416759 -0500
 @@ -14,6 +14,7 @@ struct vsyscall_gtod_data {
        int             sysctl_enabled;
        struct timezone sys_tz;
@@ -8994,9 +8372,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/vgtod.h linux-2.6.32.1/arch/x86/i
                cycle_t (*vread)(void);
                cycle_t cycle_last;
                cycle_t mask;
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/vmi.h linux-2.6.32.1/arch/x86/include/asm/vmi.h
---- linux-2.6.32.1/arch/x86/include/asm/vmi.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/vmi.h  2009-12-14 18:33:51.632749980 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/vmi.h linux-2.6.32.7/arch/x86/include/asm/vmi.h
+--- linux-2.6.32.7/arch/x86/include/asm/vmi.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/vmi.h  2010-01-25 17:39:40.292416759 -0500
 @@ -191,6 +191,7 @@ struct vrom_header {
        u8      reserved[96];   /* Reserved for headers */
        char    vmi_init[8];    /* VMI_Init jump point */
@@ -9005,9 +8383,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/vmi.h linux-2.6.32.1/arch/x86/inc
  } __attribute__((packed));
  
  struct pnp_header {
-diff -urNp linux-2.6.32.1/arch/x86/include/asm/vsyscall.h linux-2.6.32.1/arch/x86/include/asm/vsyscall.h
---- linux-2.6.32.1/arch/x86/include/asm/vsyscall.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/include/asm/vsyscall.h     2009-12-14 18:33:51.632749980 -0500
+diff -urNp linux-2.6.32.7/arch/x86/include/asm/vsyscall.h linux-2.6.32.7/arch/x86/include/asm/vsyscall.h
+--- linux-2.6.32.7/arch/x86/include/asm/vsyscall.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/include/asm/vsyscall.h     2010-01-25 17:39:40.293192103 -0500
 @@ -15,9 +15,10 @@ enum vsyscall_num {
  
  #ifdef __KERNEL__
@@ -9038,9 +8416,9 @@ diff -urNp linux-2.6.32.1/arch/x86/include/asm/vsyscall.h linux-2.6.32.1/arch/x8
  #endif /* __KERNEL__ */
  
  #endif /* _ASM_X86_VSYSCALL_H */
-diff -urNp linux-2.6.32.1/arch/x86/Kconfig linux-2.6.32.1/arch/x86/Kconfig
---- linux-2.6.32.1/arch/x86/Kconfig    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/Kconfig    2009-12-14 18:33:51.633828180 -0500
+diff -urNp linux-2.6.32.7/arch/x86/Kconfig linux-2.6.32.7/arch/x86/Kconfig
+--- linux-2.6.32.7/arch/x86/Kconfig    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/Kconfig    2010-01-25 17:39:40.293192103 -0500
 @@ -1089,7 +1089,7 @@ config PAGE_OFFSET
        hex
        default 0xB0000000 if VMSPLIT_3G_OPT
@@ -9087,9 +8465,9 @@ diff -urNp linux-2.6.32.1/arch/x86/Kconfig linux-2.6.32.1/arch/x86/Kconfig
        ---help---
          Map the 32-bit VDSO to the predictable old-style address too.
        ---help---
-diff -urNp linux-2.6.32.1/arch/x86/Kconfig.cpu linux-2.6.32.1/arch/x86/Kconfig.cpu
---- linux-2.6.32.1/arch/x86/Kconfig.cpu        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/Kconfig.cpu        2009-12-14 18:33:51.633828180 -0500
+diff -urNp linux-2.6.32.7/arch/x86/Kconfig.cpu linux-2.6.32.7/arch/x86/Kconfig.cpu
+--- linux-2.6.32.7/arch/x86/Kconfig.cpu        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/Kconfig.cpu        2010-01-25 17:39:40.293192103 -0500
 @@ -340,7 +340,7 @@ config X86_PPRO_FENCE
  
  config X86_F00F_BUG
@@ -9117,9 +8495,9 @@ diff -urNp linux-2.6.32.1/arch/x86/Kconfig.cpu linux-2.6.32.1/arch/x86/Kconfig.c
  
  config X86_MINIMUM_CPU_FAMILY
        int
-diff -urNp linux-2.6.32.1/arch/x86/Kconfig.debug linux-2.6.32.1/arch/x86/Kconfig.debug
---- linux-2.6.32.1/arch/x86/Kconfig.debug      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/Kconfig.debug      2009-12-14 18:33:51.633828180 -0500
+diff -urNp linux-2.6.32.7/arch/x86/Kconfig.debug linux-2.6.32.7/arch/x86/Kconfig.debug
+--- linux-2.6.32.7/arch/x86/Kconfig.debug      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/Kconfig.debug      2010-01-25 17:39:40.293192103 -0500
 @@ -99,7 +99,7 @@ config X86_PTDUMP
  config DEBUG_RODATA
        bool "Write protect kernel read-only data structures"
@@ -9129,9 +8507,9 @@ diff -urNp linux-2.6.32.1/arch/x86/Kconfig.debug linux-2.6.32.1/arch/x86/Kconfig
        ---help---
          Mark the kernel read-only data as write-protected in the pagetables,
          in order to catch accidental (and incorrect) writes to such const
-diff -urNp linux-2.6.32.1/arch/x86/kernel/acpi/boot.c linux-2.6.32.1/arch/x86/kernel/acpi/boot.c
---- linux-2.6.32.1/arch/x86/kernel/acpi/boot.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/acpi/boot.c 2009-12-14 18:33:51.634726600 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/acpi/boot.c linux-2.6.32.7/arch/x86/kernel/acpi/boot.c
+--- linux-2.6.32.7/arch/x86/kernel/acpi/boot.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/acpi/boot.c 2010-01-25 17:39:40.294400939 -0500
 @@ -1508,7 +1508,7 @@ static struct dmi_system_id __initdata a
                     DMI_MATCH(DMI_PRODUCT_NAME, "HP Compaq 6715b"),
                     },
@@ -9141,9 +8519,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/acpi/boot.c linux-2.6.32.1/arch/x86/ke
  };
  
  /*
-diff -urNp linux-2.6.32.1/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.1/arch/x86/kernel/acpi/realmode/wakeup.S
---- linux-2.6.32.1/arch/x86/kernel/acpi/realmode/wakeup.S      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/acpi/realmode/wakeup.S      2009-12-14 18:33:51.634726600 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.7/arch/x86/kernel/acpi/realmode/wakeup.S
+--- linux-2.6.32.7/arch/x86/kernel/acpi/realmode/wakeup.S      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/acpi/realmode/wakeup.S      2010-01-25 17:39:40.294400939 -0500
 @@ -104,7 +104,7 @@ _start:
        movl    %eax, %ecx
        orl     %edx, %ecx
@@ -9153,9 +8531,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/acpi/realmode/wakeup.S linux-2.6.32.1/
        wrmsr
  1:
  
-diff -urNp linux-2.6.32.1/arch/x86/kernel/acpi/sleep.c linux-2.6.32.1/arch/x86/kernel/acpi/sleep.c
---- linux-2.6.32.1/arch/x86/kernel/acpi/sleep.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/acpi/sleep.c        2009-12-14 18:33:51.634726600 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/acpi/sleep.c linux-2.6.32.7/arch/x86/kernel/acpi/sleep.c
+--- linux-2.6.32.7/arch/x86/kernel/acpi/sleep.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/acpi/sleep.c        2010-01-25 17:39:40.294400939 -0500
 @@ -11,11 +11,12 @@
  #include <linux/cpumask.h>
  #include <asm/segment.h>
@@ -9200,9 +8578,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/acpi/sleep.c linux-2.6.32.1/arch/x86/k
  }
  
  
-diff -urNp linux-2.6.32.1/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.1/arch/x86/kernel/acpi/wakeup_32.S
---- linux-2.6.32.1/arch/x86/kernel/acpi/wakeup_32.S    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/acpi/wakeup_32.S    2009-12-14 18:33:51.635713362 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.7/arch/x86/kernel/acpi/wakeup_32.S
+--- linux-2.6.32.7/arch/x86/kernel/acpi/wakeup_32.S    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/acpi/wakeup_32.S    2010-01-25 17:39:40.294400939 -0500
 @@ -30,13 +30,11 @@ wakeup_pmode_return:
        # and restore the stack ... but you need gdt for this to work
        movl    saved_context_esp, %esp
@@ -9219,9 +8597,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/acpi/wakeup_32.S linux-2.6.32.1/arch/x
  
  bogus_magic:
        jmp     bogus_magic
-diff -urNp linux-2.6.32.1/arch/x86/kernel/alternative.c linux-2.6.32.1/arch/x86/kernel/alternative.c
---- linux-2.6.32.1/arch/x86/kernel/alternative.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/alternative.c       2009-12-14 18:33:51.636713026 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/alternative.c linux-2.6.32.7/arch/x86/kernel/alternative.c
+--- linux-2.6.32.7/arch/x86/kernel/alternative.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/alternative.c       2010-01-25 17:39:55.420093098 -0500
 @@ -407,7 +407,7 @@ void __init_or_module apply_paravirt(str
  
                BUG_ON(p->len > MAX_PATCH_LEN);
@@ -9231,7 +8609,13 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/alternative.c linux-2.6.32.1/arch/x86/
                used = pv_init_ops.patch(p->instrtype, p->clobbers, insnbuf,
                                         (unsigned long)p->instr, p->len);
  
-@@ -497,7 +497,11 @@ static void *__init_or_module text_poke_
+@@ -492,12 +492,16 @@ void __init alternative_instructions(voi
+  * instructions. And on the local CPU you need to be protected again NMI or MCE
+  * handlers seeing an inconsistent instruction while you patch.
+  */
+-static void *__init_or_module text_poke_early(void *addr, const void *opcode,
++static void *__kprobes text_poke_early(void *addr, const void *opcode,
+                                             size_t len)
  {
        unsigned long flags;
        local_irq_save(flags);
@@ -9288,10 +8672,10 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/alternative.c linux-2.6.32.1/arch/x86/
 +              BUG_ON(((char *)vaddr)[i] != ((char *)opcode)[i]);
        return addr;
  }
-diff -urNp linux-2.6.32.1/arch/x86/kernel/amd_iommu.c linux-2.6.32.1/arch/x86/kernel/amd_iommu.c
---- linux-2.6.32.1/arch/x86/kernel/amd_iommu.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/amd_iommu.c 2009-12-14 18:33:51.637702583 -0500
-@@ -2069,7 +2069,7 @@ static void prealloc_protection_domains(
+diff -urNp linux-2.6.32.7/arch/x86/kernel/amd_iommu.c linux-2.6.32.7/arch/x86/kernel/amd_iommu.c
+--- linux-2.6.32.7/arch/x86/kernel/amd_iommu.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/amd_iommu.c 2010-01-25 17:39:40.295486806 -0500
+@@ -2073,7 +2073,7 @@ static void prealloc_protection_domains(
        }
  }
  
@@ -9300,9 +8684,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/amd_iommu.c linux-2.6.32.1/arch/x86/ke
        .alloc_coherent = alloc_coherent,
        .free_coherent = free_coherent,
        .map_page = map_page,
-diff -urNp linux-2.6.32.1/arch/x86/kernel/apic/io_apic.c linux-2.6.32.1/arch/x86/kernel/apic/io_apic.c
---- linux-2.6.32.1/arch/x86/kernel/apic/io_apic.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/apic/io_apic.c      2009-12-14 18:33:51.639703158 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/apic/io_apic.c linux-2.6.32.7/arch/x86/kernel/apic/io_apic.c
+--- linux-2.6.32.7/arch/x86/kernel/apic/io_apic.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/apic/io_apic.c      2010-01-25 17:39:40.295486806 -0500
 @@ -711,7 +711,7 @@ struct IO_APIC_route_entry **alloc_ioapi
        ioapic_entries = kzalloc(sizeof(*ioapic_entries) * nr_ioapics,
                                GFP_ATOMIC);
@@ -9339,9 +8723,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/apic/io_apic.c linux-2.6.32.1/arch/x86
  {
        spin_unlock(&vector_lock);
  }
-diff -urNp linux-2.6.32.1/arch/x86/kernel/apm_32.c linux-2.6.32.1/arch/x86/kernel/apm_32.c
---- linux-2.6.32.1/arch/x86/kernel/apm_32.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/apm_32.c    2009-12-14 18:33:51.650727711 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/apm_32.c linux-2.6.32.7/arch/x86/kernel/apm_32.c
+--- linux-2.6.32.7/arch/x86/kernel/apm_32.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/apm_32.c    2010-01-25 17:39:40.296403613 -0500
 @@ -410,7 +410,7 @@ static DEFINE_SPINLOCK(user_list_lock);
   * This is for buggy BIOS's that refer to (real mode) segment 0x40
   * even though they are called in protected mode.
@@ -9443,9 +8827,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/apm_32.c linux-2.6.32.1/arch/x86/kerne
  
        proc_create("apm", 0, NULL, &apm_file_ops);
  
-diff -urNp linux-2.6.32.1/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.1/arch/x86/kernel/asm-offsets_32.c
---- linux-2.6.32.1/arch/x86/kernel/asm-offsets_32.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/asm-offsets_32.c    2009-12-14 18:33:51.650727711 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.7/arch/x86/kernel/asm-offsets_32.c
+--- linux-2.6.32.7/arch/x86/kernel/asm-offsets_32.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/asm-offsets_32.c    2010-01-25 17:39:40.296403613 -0500
 @@ -115,6 +115,11 @@ void foo(void)
        OFFSET(PV_CPU_iret, pv_cpu_ops, iret);
        OFFSET(PV_CPU_irq_enable_sysexit, pv_cpu_ops, irq_enable_sysexit);
@@ -9458,9 +8842,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/asm-offsets_32.c linux-2.6.32.1/arch/x
  #endif
  
  #ifdef CONFIG_XEN
-diff -urNp linux-2.6.32.1/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.1/arch/x86/kernel/asm-offsets_64.c
---- linux-2.6.32.1/arch/x86/kernel/asm-offsets_64.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/asm-offsets_64.c    2009-12-14 18:33:51.651715474 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.7/arch/x86/kernel/asm-offsets_64.c
+--- linux-2.6.32.7/arch/x86/kernel/asm-offsets_64.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/asm-offsets_64.c    2010-01-25 17:39:40.296403613 -0500
 @@ -115,6 +115,7 @@ int main(void)
        ENTRY(cr8);
        BLANK();
@@ -9469,9 +8853,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/asm-offsets_64.c linux-2.6.32.1/arch/x
        DEFINE(TSS_ist, offsetof(struct tss_struct, x86_tss.ist));
        BLANK();
        DEFINE(crypto_tfm_ctx_offset, offsetof(struct crypto_tfm, __crt_ctx));
-diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/common.c linux-2.6.32.1/arch/x86/kernel/cpu/common.c
---- linux-2.6.32.1/arch/x86/kernel/cpu/common.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/cpu/common.c        2009-12-14 18:33:51.651715474 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/common.c linux-2.6.32.7/arch/x86/kernel/cpu/common.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/common.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/common.c        2010-01-25 17:39:55.421135702 -0500
 @@ -83,60 +83,6 @@ static const struct cpu_dev __cpuinitcon
  
  static const struct cpu_dev *this_cpu __cpuinitdata = &default_cpu;
@@ -9546,7 +8930,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/common.c linux-2.6.32.1/arch/x86/k
        /* Filter out anything that depends on CPUID levels we don't have */
        filter_cpuid_features(c, true);
  
-+#if defined(CONFIG_PAX_SEGMEXEC) || defined(CONFIG_PAX_KERNEXEC) || defined(CONFIG_PAX_MEMORY_UDEREF)
++#if defined(CONFIG_PAX_SEGMEXEC) || defined(CONFIG_PAX_KERNEXEC) || (defined(CONFIG_PAX_MEMORY_UDEREF) && defined(CONFIG_X86_32))
 +      setup_clear_cpu_cap(X86_FEATURE_SEP);
 +#endif
 +
@@ -9571,9 +8955,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/common.c linux-2.6.32.1/arch/x86/k
        struct thread_struct *thread = &curr->thread;
  
        if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) {
-diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.1/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
---- linux-2.6.32.1/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c  2009-12-14 18:33:51.651715474 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.32.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c  2010-01-25 17:39:40.297126533 -0500
 @@ -521,7 +521,7 @@ static const struct dmi_system_id sw_any
                        DMI_MATCH(DMI_PRODUCT_NAME, "X6DLP"),
                },
@@ -9583,9 +8967,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/cpufreq/acpi-cpufreq.c linux-2.6.3
  };
  
  static int acpi_cpufreq_blacklist(struct cpuinfo_x86 *c)
-diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.1/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
---- linux-2.6.32.1/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c    2009-12-14 18:33:51.651715474 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux-2.6.32.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c    2010-01-25 17:39:40.297126533 -0500
 @@ -225,7 +225,7 @@ static struct cpu_model models[] =
        { &cpu_ids[CPU_MP4HT_D0], NULL, 0, NULL },
        { &cpu_ids[CPU_MP4HT_E0], NULL, 0, NULL },
@@ -9595,10 +8979,10 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/cpufreq/speedstep-centrino.c linux
  };
  #undef _BANIAS
  #undef BANIAS
-diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/intel.c linux-2.6.32.1/arch/x86/kernel/cpu/intel.c
---- linux-2.6.32.1/arch/x86/kernel/cpu/intel.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/cpu/intel.c 2009-12-14 18:33:51.652916887 -0500
-@@ -140,7 +140,7 @@ static void __cpuinit trap_init_f00f_bug
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/intel.c linux-2.6.32.7/arch/x86/kernel/cpu/intel.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/intel.c 2010-01-25 20:04:14.597191200 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/intel.c 2010-01-25 20:04:24.393099599 -0500
+@@ -139,7 +139,7 @@ static void __cpuinit trap_init_f00f_bug
         * Update the IDT descriptor and reload the IDT so that
         * it uses the read-only mapped virtual address.
         */
@@ -9607,10 +8991,10 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/intel.c linux-2.6.32.1/arch/x86/ke
        load_idt(&idt_descr);
  }
  #endif
-diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.1/arch/x86/kernel/cpu/intel_cacheinfo.c
---- linux-2.6.32.1/arch/x86/kernel/cpu/intel_cacheinfo.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/cpu/intel_cacheinfo.c       2009-12-14 18:33:51.654157859 -0500
-@@ -860,7 +860,7 @@ static ssize_t store(struct kobject *kob
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.7/arch/x86/kernel/cpu/intel_cacheinfo.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/intel_cacheinfo.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/intel_cacheinfo.c       2010-01-25 17:39:40.297126533 -0500
+@@ -863,7 +863,7 @@ static ssize_t store(struct kobject *kob
        return ret;
  }
  
@@ -9619,9 +9003,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/intel_cacheinfo.c linux-2.6.32.1/a
        .show   = show,
        .store  = store,
  };
-diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/Makefile linux-2.6.32.1/arch/x86/kernel/cpu/Makefile
---- linux-2.6.32.1/arch/x86/kernel/cpu/Makefile        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/cpu/Makefile        2009-12-14 18:33:51.654722553 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/Makefile linux-2.6.32.7/arch/x86/kernel/cpu/Makefile
+--- linux-2.6.32.7/arch/x86/kernel/cpu/Makefile        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/Makefile        2010-01-25 17:39:40.297126533 -0500
 @@ -7,10 +7,6 @@ ifdef CONFIG_FUNCTION_TRACER
  CFLAGS_REMOVE_common.o = -pg
  endif
@@ -9633,9 +9017,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/Makefile linux-2.6.32.1/arch/x86/k
  obj-y                 := intel_cacheinfo.o addon_cpuid_features.o
  obj-y                 += proc.o capflags.o powerflags.o common.o
  obj-y                 += vmware.o hypervisor.o sched.o
-diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.1/arch/x86/kernel/cpu/mcheck/mce_amd.c
---- linux-2.6.32.1/arch/x86/kernel/cpu/mcheck/mce_amd.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/cpu/mcheck/mce_amd.c        2009-12-14 18:33:51.654722553 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.7/arch/x86/kernel/cpu/mcheck/mce_amd.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/mcheck/mce_amd.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/mcheck/mce_amd.c        2010-01-25 17:39:40.298400595 -0500
 @@ -388,7 +388,7 @@ static ssize_t store(struct kobject *kob
        return ret;
  }
@@ -9645,10 +9029,10 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/mcheck/mce_amd.c linux-2.6.32.1/ar
        .show                   = show,
        .store                  = store,
  };
-diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.1/arch/x86/kernel/cpu/mcheck/mce.c
---- linux-2.6.32.1/arch/x86/kernel/cpu/mcheck/mce.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/cpu/mcheck/mce.c    2009-12-14 18:33:51.654722553 -0500
-@@ -1428,14 +1428,14 @@ void __cpuinit mcheck_init(struct cpuinf
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.7/arch/x86/kernel/cpu/mcheck/mce.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/mcheck/mce.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/mcheck/mce.c    2010-01-25 17:39:40.298400595 -0500
+@@ -1429,14 +1429,14 @@ void __cpuinit mcheck_init(struct cpuinf
   */
  
  static DEFINE_SPINLOCK(mce_state_lock);
@@ -9665,7 +9049,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.1/arch/x
                spin_unlock(&mce_state_lock);
  
                return -EBUSY;
-@@ -1443,7 +1443,7 @@ static int mce_open(struct inode *inode,
+@@ -1444,7 +1444,7 @@ static int mce_open(struct inode *inode,
  
        if (file->f_flags & O_EXCL)
                open_exclu = 1;
@@ -9674,7 +9058,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.1/arch/x
  
        spin_unlock(&mce_state_lock);
  
-@@ -1454,7 +1454,7 @@ static int mce_release(struct inode *ino
+@@ -1455,7 +1455,7 @@ static int mce_release(struct inode *ino
  {
        spin_lock(&mce_state_lock);
  
@@ -9683,7 +9067,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.1/arch/x
        open_exclu = 0;
  
        spin_unlock(&mce_state_lock);
-@@ -1594,6 +1594,7 @@ static struct miscdevice mce_log_device 
+@@ -1595,6 +1595,7 @@ static struct miscdevice mce_log_device 
        MISC_MCELOG_MINOR,
        "mcelog",
        &mce_chrdev_ops,
@@ -9691,9 +9075,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/mcheck/mce.c linux-2.6.32.1/arch/x
  };
  
  /*
-diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/amd.c
---- linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/amd.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/amd.c      2009-12-14 18:33:51.655699526 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/amd.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/amd.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/amd.c      2010-01-25 17:39:40.298400595 -0500
 @@ -108,7 +108,7 @@ amd_validate_add_page(unsigned long base
        return 0;
  }
@@ -9703,9 +9087,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/amd.c linux-2.6.32.1/arch/x86
        .vendor            = X86_VENDOR_AMD,
        .set               = amd_set_mtrr,
        .get               = amd_get_mtrr,
-diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/centaur.c
---- linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/centaur.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/centaur.c  2009-12-14 18:33:51.655699526 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/centaur.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/centaur.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/centaur.c  2010-01-25 17:39:40.298400595 -0500
 @@ -110,7 +110,7 @@ centaur_validate_add_page(unsigned long 
        return 0;
  }
@@ -9715,9 +9099,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/centaur.c linux-2.6.32.1/arch
        .vendor            = X86_VENDOR_CENTAUR,
        .set               = centaur_set_mcr,
        .get               = centaur_get_mcr,
-diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/cyrix.c
---- linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/cyrix.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/cyrix.c    2009-12-14 18:33:51.655699526 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/cyrix.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/cyrix.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/cyrix.c    2010-01-25 17:39:40.298400595 -0500
 @@ -265,7 +265,7 @@ static void cyrix_set_all(void)
        post_set();
  }
@@ -9727,9 +9111,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/cyrix.c linux-2.6.32.1/arch/x
        .vendor            = X86_VENDOR_CYRIX,
        .set_all           = cyrix_set_all,
        .set               = cyrix_set_arr,
-diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/generic.c
---- linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/generic.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/generic.c  2009-12-14 18:33:51.655699526 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/generic.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/generic.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/generic.c  2010-01-25 17:39:40.299403598 -0500
 @@ -29,7 +29,7 @@ static struct fixed_range_block fixed_ra
        { MSR_MTRRfix64K_00000, 1 }, /* one   64k MTRR  */
        { MSR_MTRRfix16K_80000, 2 }, /* two   16k MTRRs */
@@ -9748,9 +9132,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/generic.c linux-2.6.32.1/arch
        .use_intel_if           = 1,
        .set_all                = generic_set_all,
        .get                    = generic_get_mtrr,
-diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/main.c
---- linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/main.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/main.c     2009-12-14 18:33:51.655699526 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/main.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/main.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/main.c     2010-01-25 17:39:40.299403598 -0500
 @@ -60,14 +60,14 @@ static DEFINE_MUTEX(mtrr_mutex);
  u64 size_or_mask, size_and_mask;
  static bool mtrr_aps_delayed_init;
@@ -9769,9 +9153,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/main.c linux-2.6.32.1/arch/x8
  {
        if (ops->vendor && ops->vendor < X86_VENDOR_NUM)
                mtrr_ops[ops->vendor] = ops;
-diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/mtrr.h
---- linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/mtrr.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/mtrr.h     2009-12-14 18:33:51.657105851 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/mtrr.h
+--- linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/mtrr.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/mtrr/mtrr.h     2010-01-25 17:39:40.299403598 -0500
 @@ -12,19 +12,19 @@
  extern unsigned int mtrr_usage_table[MTRR_MAX_VAR_RANGES];
  
@@ -9822,9 +9206,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/mtrr/mtrr.h linux-2.6.32.1/arch/x8
  
  #define is_cpu(vnd)   (mtrr_if && mtrr_if->vendor == X86_VENDOR_##vnd)
  #define use_intel()   (mtrr_if && mtrr_if->use_intel_if == 1)
-diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.1/arch/x86/kernel/cpu/perfctr-watchdog.c
---- linux-2.6.32.1/arch/x86/kernel/cpu/perfctr-watchdog.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/cpu/perfctr-watchdog.c      2009-12-14 18:33:51.657724494 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.7/arch/x86/kernel/cpu/perfctr-watchdog.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/perfctr-watchdog.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/perfctr-watchdog.c      2010-01-25 17:39:40.299403598 -0500
 @@ -30,11 +30,11 @@ struct nmi_watchdog_ctlblk {
  
  /* Interface defining a CPU specific perfctr watchdog */
@@ -9858,9 +9242,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/perfctr-watchdog.c linux-2.6.32.1/
  static struct wd_ops intel_arch_wd_ops __read_mostly = {
        .reserve        = single_msr_reserve,
        .unreserve      = single_msr_unreserve,
-diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.1/arch/x86/kernel/cpu/perf_event.c
---- linux-2.6.32.1/arch/x86/kernel/cpu/perf_event.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/cpu/perf_event.c    2009-12-14 18:33:51.657724494 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.7/arch/x86/kernel/cpu/perf_event.c
+--- linux-2.6.32.7/arch/x86/kernel/cpu/perf_event.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/cpu/perf_event.c    2010-01-25 17:39:40.299403598 -0500
 @@ -2252,7 +2252,7 @@ perf_callchain_user(struct pt_regs *regs
                        break;
  
@@ -9870,9 +9254,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/cpu/perf_event.c linux-2.6.32.1/arch/x
        }
  }
  
-diff -urNp linux-2.6.32.1/arch/x86/kernel/crash.c linux-2.6.32.1/arch/x86/kernel/crash.c
---- linux-2.6.32.1/arch/x86/kernel/crash.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/crash.c     2009-12-14 18:33:51.657724494 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/crash.c linux-2.6.32.7/arch/x86/kernel/crash.c
+--- linux-2.6.32.7/arch/x86/kernel/crash.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/crash.c     2010-01-25 17:39:40.300403832 -0500
 @@ -42,7 +42,7 @@ static void kdump_nmi_callback(int cpu, 
        regs = args->regs;
  
@@ -9882,9 +9266,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/crash.c linux-2.6.32.1/arch/x86/kernel
                crash_fixup_ss_esp(&fixed_regs, regs);
                regs = &fixed_regs;
        }
-diff -urNp linux-2.6.32.1/arch/x86/kernel/doublefault_32.c linux-2.6.32.1/arch/x86/kernel/doublefault_32.c
---- linux-2.6.32.1/arch/x86/kernel/doublefault_32.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/doublefault_32.c    2009-12-14 18:33:51.657724494 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/doublefault_32.c linux-2.6.32.7/arch/x86/kernel/doublefault_32.c
+--- linux-2.6.32.7/arch/x86/kernel/doublefault_32.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/doublefault_32.c    2010-01-25 17:39:40.300403832 -0500
 @@ -11,7 +11,7 @@
  
  #define DOUBLEFAULT_STACKSIZE (1024)
@@ -9916,9 +9300,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/doublefault_32.c linux-2.6.32.1/arch/x
                .fs             = __KERNEL_PERCPU,
  
                .__cr3          = __pa_nodebug(swapper_pg_dir),
-diff -urNp linux-2.6.32.1/arch/x86/kernel/dumpstack_32.c linux-2.6.32.1/arch/x86/kernel/dumpstack_32.c
---- linux-2.6.32.1/arch/x86/kernel/dumpstack_32.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/dumpstack_32.c      2009-12-14 18:33:51.658747364 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/dumpstack_32.c linux-2.6.32.7/arch/x86/kernel/dumpstack_32.c
+--- linux-2.6.32.7/arch/x86/kernel/dumpstack_32.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/dumpstack_32.c      2010-01-25 17:39:40.300403832 -0500
 @@ -112,11 +112,12 @@ void show_registers(struct pt_regs *regs
         * When in-kernel, we also print out the stack and code at the
         * time of the fault..
@@ -9963,9 +9347,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/dumpstack_32.c linux-2.6.32.1/arch/x86
        if (ip < PAGE_OFFSET)
                return 0;
        if (probe_kernel_address((unsigned short *)ip, ud2))
-diff -urNp linux-2.6.32.1/arch/x86/kernel/dumpstack.c linux-2.6.32.1/arch/x86/kernel/dumpstack.c
---- linux-2.6.32.1/arch/x86/kernel/dumpstack.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/dumpstack.c 2009-12-14 18:33:51.658747364 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/dumpstack.c linux-2.6.32.7/arch/x86/kernel/dumpstack.c
+--- linux-2.6.32.7/arch/x86/kernel/dumpstack.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/dumpstack.c 2010-01-25 17:39:40.300403832 -0500
 @@ -180,7 +180,7 @@ void dump_stack(void)
  #endif
  
@@ -9993,9 +9377,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/dumpstack.c linux-2.6.32.1/arch/x86/ke
                report_bug(regs->ip, regs);
  
        if (__die(str, regs, err))
-diff -urNp linux-2.6.32.1/arch/x86/kernel/e820.c linux-2.6.32.1/arch/x86/kernel/e820.c
---- linux-2.6.32.1/arch/x86/kernel/e820.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/e820.c      2009-12-14 18:33:51.663700965 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/e820.c linux-2.6.32.7/arch/x86/kernel/e820.c
+--- linux-2.6.32.7/arch/x86/kernel/e820.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/e820.c      2010-01-25 17:39:40.300403832 -0500
 @@ -733,7 +733,10 @@ struct early_res {
  };
  static struct early_res early_res[MAX_EARLY_RES] __initdata = {
@@ -10008,9 +9392,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/e820.c linux-2.6.32.1/arch/x86/kernel/
  };
  
  static int __init find_overlapped_early(u64 start, u64 end)
-diff -urNp linux-2.6.32.1/arch/x86/kernel/efi_32.c linux-2.6.32.1/arch/x86/kernel/efi_32.c
---- linux-2.6.32.1/arch/x86/kernel/efi_32.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/efi_32.c    2009-12-14 18:33:51.663700965 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/efi_32.c linux-2.6.32.7/arch/x86/kernel/efi_32.c
+--- linux-2.6.32.7/arch/x86/kernel/efi_32.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/efi_32.c    2010-01-25 17:39:40.300403832 -0500
 @@ -38,70 +38,38 @@
   */
  
@@ -10091,9 +9475,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/efi_32.c linux-2.6.32.1/arch/x86/kerne
  
        /*
         * After the lock is released, the original page table is restored.
-diff -urNp linux-2.6.32.1/arch/x86/kernel/efi_stub_32.S linux-2.6.32.1/arch/x86/kernel/efi_stub_32.S
---- linux-2.6.32.1/arch/x86/kernel/efi_stub_32.S       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/efi_stub_32.S       2009-12-14 18:33:51.664705034 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/efi_stub_32.S linux-2.6.32.7/arch/x86/kernel/efi_stub_32.S
+--- linux-2.6.32.7/arch/x86/kernel/efi_stub_32.S       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/efi_stub_32.S       2010-01-25 17:39:40.301405221 -0500
 @@ -6,6 +6,7 @@
   */
  
@@ -10192,9 +9576,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/efi_stub_32.S linux-2.6.32.1/arch/x86/
  saved_return_addr:
        .long 0
  efi_rt_function_ptr:
-diff -urNp linux-2.6.32.1/arch/x86/kernel/entry_32.S linux-2.6.32.1/arch/x86/kernel/entry_32.S
---- linux-2.6.32.1/arch/x86/kernel/entry_32.S  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/entry_32.S  2009-12-14 18:33:51.664705034 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/entry_32.S linux-2.6.32.7/arch/x86/kernel/entry_32.S
+--- linux-2.6.32.7/arch/x86/kernel/entry_32.S  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/entry_32.S  2010-01-25 17:39:40.301405221 -0500
 @@ -191,7 +191,7 @@
  
  #endif        /* CONFIG_X86_32_LAZY_GS */
@@ -10448,9 +9832,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/entry_32.S linux-2.6.32.1/arch/x86/ker
        RESTORE_REGS
        lss 12+4(%esp), %esp            # back to espfix stack
        CFI_ADJUST_CFA_OFFSET -24
-diff -urNp linux-2.6.32.1/arch/x86/kernel/entry_64.S linux-2.6.32.1/arch/x86/kernel/entry_64.S
---- linux-2.6.32.1/arch/x86/kernel/entry_64.S  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/entry_64.S  2009-12-14 18:33:51.664705034 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/entry_64.S linux-2.6.32.7/arch/x86/kernel/entry_64.S
+--- linux-2.6.32.7/arch/x86/kernel/entry_64.S  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/entry_64.S  2010-01-25 17:39:40.301405221 -0500
 @@ -1068,7 +1068,12 @@ ENTRY(\sym)
        TRACE_IRQS_OFF
        movq %rsp,%rdi          /* pt_regs pointer */
@@ -10465,10 +9849,20 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/entry_64.S linux-2.6.32.1/arch/x86/ker
        subq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp)
        call \do_sym
        addq $EXCEPTION_STKSZ, TSS_ist + (\ist - 1) * 8(%rbp)
-diff -urNp linux-2.6.32.1/arch/x86/kernel/ftrace.c linux-2.6.32.1/arch/x86/kernel/ftrace.c
---- linux-2.6.32.1/arch/x86/kernel/ftrace.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/ftrace.c    2009-12-15 17:05:40.572633226 -0500
-@@ -215,7 +215,7 @@ do_ftrace_mod_code(unsigned long ip, voi
+diff -urNp linux-2.6.32.7/arch/x86/kernel/ftrace.c linux-2.6.32.7/arch/x86/kernel/ftrace.c
+--- linux-2.6.32.7/arch/x86/kernel/ftrace.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/ftrace.c    2010-01-25 17:39:40.302407595 -0500
+@@ -149,7 +149,9 @@ void ftrace_nmi_enter(void)
+ {
+       if (atomic_inc_return(&nmi_running) & MOD_CODE_WRITE_FLAG) {
+               smp_rmb();
++              pax_open_kernel();
+               ftrace_mod_code();
++              pax_close_kernel();
+               atomic_inc(&nmi_update_count);
+       }
+       /* Must have previous changes seen before executions */
+@@ -215,7 +217,7 @@ do_ftrace_mod_code(unsigned long ip, voi
  
  
  
@@ -10477,7 +9871,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/ftrace.c linux-2.6.32.1/arch/x86/kerne
  
  static unsigned char *ftrace_nop_replace(void)
  {
-@@ -228,6 +228,8 @@ ftrace_modify_code(unsigned long ip, uns
+@@ -228,6 +230,8 @@ ftrace_modify_code(unsigned long ip, uns
  {
        unsigned char replaced[MCOUNT_INSN_SIZE];
  
@@ -10486,7 +9880,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/ftrace.c linux-2.6.32.1/arch/x86/kerne
        /*
         * Note: Due to modules and __init, code can
         *  disappear and change, we need to protect against faulting
-@@ -284,7 +286,7 @@ int ftrace_update_ftrace_func(ftrace_fun
+@@ -284,7 +288,7 @@ int ftrace_update_ftrace_func(ftrace_fun
        unsigned char old[MCOUNT_INSN_SIZE], *new;
        int ret;
  
@@ -10495,7 +9889,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/ftrace.c linux-2.6.32.1/arch/x86/kerne
        new = ftrace_call_replace(ip, (unsigned long)func);
        ret = ftrace_modify_code(ip, old, new);
  
-@@ -337,15 +339,15 @@ int __init ftrace_dyn_arch_init(void *da
+@@ -337,15 +341,15 @@ int __init ftrace_dyn_arch_init(void *da
        switch (faulted) {
        case 0:
                pr_info("ftrace: converting mcount calls to 0f 1f 44 00 00\n");
@@ -10514,9 +9908,18 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/ftrace.c linux-2.6.32.1/arch/x86/kerne
                break;
        }
  
-diff -urNp linux-2.6.32.1/arch/x86/kernel/head32.c linux-2.6.32.1/arch/x86/kernel/head32.c
---- linux-2.6.32.1/arch/x86/kernel/head32.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/head32.c    2009-12-14 18:33:51.665756688 -0500
+@@ -366,6 +370,8 @@ static int ftrace_mod_jmp(unsigned long 
+ {
+       unsigned char code[MCOUNT_INSN_SIZE];
++      ip = ktla_ktva(ip);
++
+       if (probe_kernel_read(code, (void *)ip, MCOUNT_INSN_SIZE))
+               return -EFAULT;
+diff -urNp linux-2.6.32.7/arch/x86/kernel/head32.c linux-2.6.32.7/arch/x86/kernel/head32.c
+--- linux-2.6.32.7/arch/x86/kernel/head32.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/head32.c    2010-01-25 17:39:40.302407595 -0500
 @@ -16,6 +16,7 @@
  #include <asm/apic.h>
  #include <asm/io_apic.h>
@@ -10534,9 +9937,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/head32.c linux-2.6.32.1/arch/x86/kerne
  
  #ifdef CONFIG_BLK_DEV_INITRD
        /* Reserve INITRD */
-diff -urNp linux-2.6.32.1/arch/x86/kernel/head_32.S linux-2.6.32.1/arch/x86/kernel/head_32.S
---- linux-2.6.32.1/arch/x86/kernel/head_32.S   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/head_32.S   2009-12-14 18:33:51.698704673 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/head_32.S linux-2.6.32.7/arch/x86/kernel/head_32.S
+--- linux-2.6.32.7/arch/x86/kernel/head_32.S   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/head_32.S   2010-01-25 17:39:40.302407595 -0500
 @@ -19,10 +19,17 @@
  #include <asm/setup.h>
  #include <asm/processor-flags.h>
@@ -10961,9 +10364,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/head_32.S linux-2.6.32.1/arch/x86/kern
 +      /* Be sure this is zeroed to avoid false validations in Xen */
 +      .fill PAGE_SIZE_asm - GDT_SIZE,1,0
 +      .endr
-diff -urNp linux-2.6.32.1/arch/x86/kernel/head_64.S linux-2.6.32.1/arch/x86/kernel/head_64.S
---- linux-2.6.32.1/arch/x86/kernel/head_64.S   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/head_64.S   2009-12-14 18:33:51.698704673 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/head_64.S linux-2.6.32.7/arch/x86/kernel/head_64.S
+--- linux-2.6.32.7/arch/x86/kernel/head_64.S   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/head_64.S   2010-01-25 17:39:55.421135702 -0500
 @@ -38,6 +38,10 @@ L4_PAGE_OFFSET = pgd_index(__PAGE_OFFSET
  L3_PAGE_OFFSET = pud_index(__PAGE_OFFSET)
  L4_START_KERNEL = pgd_index(__START_KERNEL_map)
@@ -10984,9 +10387,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/head_64.S linux-2.6.32.1/arch/x86/kern
        addq    %rbp, init_level4_pgt + (L4_START_KERNEL*8)(%rip)
  
        addq    %rbp, level3_ident_pgt + 0(%rip)
++#ifndef CONFIG_XEN
 +      addq    %rbp, level3_ident_pgt + 8(%rip)
-+      addq    %rbp, level3_ident_pgt + 16(%rip)
-+      addq    %rbp, level3_ident_pgt + 24(%rip)
++#endif
  
 -      addq    %rbp, level3_kernel_pgt + (510*8)(%rip)
 -      addq    %rbp, level3_kernel_pgt + (511*8)(%rip)
@@ -11076,7 +10479,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/head_64.S linux-2.6.32.1/arch/x86/kern
  #define NEXT_PAGE(name) \
        .balign PAGE_SIZE; \
  ENTRY(name)
-@@ -350,13 +350,31 @@ NEXT_PAGE(init_level4_pgt)
+@@ -350,13 +350,35 @@ NEXT_PAGE(init_level4_pgt)
        .quad   level3_ident_pgt - __START_KERNEL_map + _KERNPG_TABLE
        .org    init_level4_pgt + L4_PAGE_OFFSET*8, 0
        .quad   level3_ident_pgt - __START_KERNEL_map + _KERNPG_TABLE
@@ -11088,15 +10491,19 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/head_64.S linux-2.6.32.1/arch/x86/kern
        /* (2^48-(2*1024*1024*1024))/(2^39) = 511 */
        .quad   level3_kernel_pgt - __START_KERNEL_map + _PAGE_TABLE
  
++#ifdef CONFIG_PAX_MEMORY_UDEREF
++      .rept NR_CPUS - 1
++      .fill   512,8,0
++      .endr
++#endif
++
  NEXT_PAGE(level3_ident_pgt)
        .quad   level2_ident_pgt - __START_KERNEL_map + _KERNPG_TABLE
 +#ifdef CONFIG_XEN
        .fill   511,8,0
 +#else
 +      .quad   level2_ident_pgt + PAGE_SIZE - __START_KERNEL_map + _KERNPG_TABLE
-+      .quad   level2_ident_pgt + 2*PAGE_SIZE - __START_KERNEL_map + _KERNPG_TABLE
-+      .quad   level2_ident_pgt + 3*PAGE_SIZE - __START_KERNEL_map + _KERNPG_TABLE
-+      .fill   508,8,0
++      .fill   510,8,0
 +#endif
 +
 +NEXT_PAGE(level3_vmalloc_pgt)
@@ -11108,7 +10515,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/head_64.S linux-2.6.32.1/arch/x86/kern
  
  NEXT_PAGE(level3_kernel_pgt)
        .fill   L3_START_KERNEL,8,0
-@@ -364,20 +382,23 @@ NEXT_PAGE(level3_kernel_pgt)
+@@ -364,20 +386,23 @@ NEXT_PAGE(level3_kernel_pgt)
        .quad   level2_kernel_pgt - __START_KERNEL_map + _KERNPG_TABLE
        .quad   level2_fixmap_pgt - __START_KERNEL_map + _PAGE_TABLE
  
@@ -11131,16 +10538,16 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/head_64.S linux-2.6.32.1/arch/x86/kern
  
 -NEXT_PAGE(level2_ident_pgt)
 -      /* Since I easily can, map the first 1G.
-+      /* Since I easily can, map the first 4G.
++      /* Since I easily can, map the first 2G.
         * Don't set NX because code runs from these pages.
         */
 -      PMDS(0, __PAGE_KERNEL_IDENT_LARGE_EXEC, PTRS_PER_PMD)
 +NEXT_PAGE(level2_ident_pgt)
-+      PMDS(0, __PAGE_KERNEL_IDENT_LARGE_EXEC, 4*PTRS_PER_PMD)
++      PMDS(0, __PAGE_KERNEL_IDENT_LARGE_EXEC, 2*PTRS_PER_PMD)
  
  NEXT_PAGE(level2_kernel_pgt)
        /*
-@@ -390,33 +411,49 @@ NEXT_PAGE(level2_kernel_pgt)
+@@ -390,33 +415,49 @@ NEXT_PAGE(level2_kernel_pgt)
         *  If you want to increase this then increase MODULES_VADDR
         *  too.)
         */
@@ -11200,9 +10607,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/head_64.S linux-2.6.32.1/arch/x86/kern
  
        __PAGE_ALIGNED_BSS
        .align PAGE_SIZE
-diff -urNp linux-2.6.32.1/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.1/arch/x86/kernel/i386_ksyms_32.c
---- linux-2.6.32.1/arch/x86/kernel/i386_ksyms_32.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/i386_ksyms_32.c     2009-12-14 18:33:51.698704673 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.7/arch/x86/kernel/i386_ksyms_32.c
+--- linux-2.6.32.7/arch/x86/kernel/i386_ksyms_32.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/i386_ksyms_32.c     2010-01-25 17:39:40.302407595 -0500
 @@ -20,8 +20,12 @@ extern void cmpxchg8b_emu(void);
  EXPORT_SYMBOL(cmpxchg8b_emu);
  #endif
@@ -11224,9 +10631,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/i386_ksyms_32.c linux-2.6.32.1/arch/x8
 +#ifdef CONFIG_PAX_KERNEXEC
 +EXPORT_SYMBOL(__LOAD_PHYSICAL_ADDR);
 +#endif
-diff -urNp linux-2.6.32.1/arch/x86/kernel/init_task.c linux-2.6.32.1/arch/x86/kernel/init_task.c
---- linux-2.6.32.1/arch/x86/kernel/init_task.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/init_task.c 2009-12-14 18:33:51.698704673 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/init_task.c linux-2.6.32.7/arch/x86/kernel/init_task.c
+--- linux-2.6.32.7/arch/x86/kernel/init_task.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/init_task.c 2010-01-25 17:39:40.303404542 -0500
 @@ -38,5 +38,5 @@ EXPORT_SYMBOL(init_task);
   * section. Since TSS's are completely CPU-local, we want them
   * on exact cacheline boundaries, to eliminate cacheline ping-pong.
@@ -11235,9 +10642,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/init_task.c linux-2.6.32.1/arch/x86/ke
 -
 +struct tss_struct init_tss[NR_CPUS] ____cacheline_internodealigned_in_smp = { [0 ... NR_CPUS-1] = INIT_TSS };
 +EXPORT_SYMBOL(init_tss);
-diff -urNp linux-2.6.32.1/arch/x86/kernel/ioport.c linux-2.6.32.1/arch/x86/kernel/ioport.c
---- linux-2.6.32.1/arch/x86/kernel/ioport.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/ioport.c    2009-12-14 18:33:51.711705213 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/ioport.c linux-2.6.32.7/arch/x86/kernel/ioport.c
+--- linux-2.6.32.7/arch/x86/kernel/ioport.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/ioport.c    2010-01-25 17:39:40.303404542 -0500
 @@ -6,6 +6,7 @@
  #include <linux/sched.h>
  #include <linux/kernel.h>
@@ -11282,9 +10689,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/ioport.c linux-2.6.32.1/arch/x86/kerne
        }
        regs->flags = (regs->flags & ~X86_EFLAGS_IOPL) | (level << 12);
  
-diff -urNp linux-2.6.32.1/arch/x86/kernel/irq_32.c linux-2.6.32.1/arch/x86/kernel/irq_32.c
---- linux-2.6.32.1/arch/x86/kernel/irq_32.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/irq_32.c    2009-12-14 18:33:51.712725194 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/irq_32.c linux-2.6.32.7/arch/x86/kernel/irq_32.c
+--- linux-2.6.32.7/arch/x86/kernel/irq_32.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/irq_32.c    2010-01-25 17:39:40.303404542 -0500
 @@ -94,7 +94,7 @@ execute_on_irq_stack(int overflow, struc
                return 0;
  
@@ -11303,9 +10710,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/irq_32.c linux-2.6.32.1/arch/x86/kerne
  
                call_on_stack(__do_softirq, isp);
                /*
-diff -urNp linux-2.6.32.1/arch/x86/kernel/kgdb.c linux-2.6.32.1/arch/x86/kernel/kgdb.c
---- linux-2.6.32.1/arch/x86/kernel/kgdb.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/kgdb.c      2009-12-14 18:33:51.712725194 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/kgdb.c linux-2.6.32.7/arch/x86/kernel/kgdb.c
+--- linux-2.6.32.7/arch/x86/kernel/kgdb.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/kgdb.c      2010-01-25 17:39:40.303404542 -0500
 @@ -573,7 +573,7 @@ unsigned long kgdb_arch_pc(int exception
        return instruction_pointer(regs);
  }
@@ -11315,9 +10722,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/kgdb.c linux-2.6.32.1/arch/x86/kernel/
        /* Breakpoint instruction: */
        .gdb_bpt_instr          = { 0xcc },
        .flags                  = KGDB_HW_BREAKPOINT,
-diff -urNp linux-2.6.32.1/arch/x86/kernel/kprobes.c linux-2.6.32.1/arch/x86/kernel/kprobes.c
---- linux-2.6.32.1/arch/x86/kernel/kprobes.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/kprobes.c   2009-12-14 18:33:51.713708818 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/kprobes.c linux-2.6.32.7/arch/x86/kernel/kprobes.c
+--- linux-2.6.32.7/arch/x86/kernel/kprobes.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/kprobes.c   2010-01-25 17:39:40.303404542 -0500
 @@ -166,9 +166,13 @@ static void __kprobes set_jmp_op(void *f
                char op;
                s32 raddr;
@@ -11400,9 +10807,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/kprobes.c linux-2.6.32.1/arch/x86/kern
                return ret;
  
        switch (val) {
-diff -urNp linux-2.6.32.1/arch/x86/kernel/ldt.c linux-2.6.32.1/arch/x86/kernel/ldt.c
---- linux-2.6.32.1/arch/x86/kernel/ldt.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/ldt.c       2009-12-14 18:33:51.713708818 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/ldt.c linux-2.6.32.7/arch/x86/kernel/ldt.c
+--- linux-2.6.32.7/arch/x86/kernel/ldt.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/ldt.c       2010-01-25 17:39:40.303404542 -0500
 @@ -66,13 +66,13 @@ static int alloc_ldt(mm_context_t *pc, i
        if (reload) {
  #ifdef CONFIG_SMP
@@ -11467,9 +10874,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/ldt.c linux-2.6.32.1/arch/x86/kernel/l
        fill_ldt(&ldt, &ldt_info);
        if (oldmode)
                ldt.avl = 0;
-diff -urNp linux-2.6.32.1/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.1/arch/x86/kernel/machine_kexec_32.c
---- linux-2.6.32.1/arch/x86/kernel/machine_kexec_32.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/machine_kexec_32.c  2009-12-14 18:33:51.713708818 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.7/arch/x86/kernel/machine_kexec_32.c
+--- linux-2.6.32.7/arch/x86/kernel/machine_kexec_32.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/machine_kexec_32.c  2010-01-25 17:39:40.304403861 -0500
 @@ -26,7 +26,7 @@
  #include <asm/system.h>
  #include <asm/cacheflush.h>
@@ -11497,9 +10904,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/machine_kexec_32.c linux-2.6.32.1/arch
  
        relocate_kernel_ptr = control_page;
        page_list[PA_CONTROL_PAGE] = __pa(control_page);
-diff -urNp linux-2.6.32.1/arch/x86/kernel/microcode_amd.c linux-2.6.32.1/arch/x86/kernel/microcode_amd.c
---- linux-2.6.32.1/arch/x86/kernel/microcode_amd.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/microcode_amd.c     2009-12-14 18:33:51.720706008 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/microcode_amd.c linux-2.6.32.7/arch/x86/kernel/microcode_amd.c
+--- linux-2.6.32.7/arch/x86/kernel/microcode_amd.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/microcode_amd.c     2010-01-25 17:39:40.304403861 -0500
 @@ -346,7 +346,7 @@ static void microcode_fini_cpu_amd(int c
        uci->mc = NULL;
  }
@@ -11518,9 +10925,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/microcode_amd.c linux-2.6.32.1/arch/x8
  {
        return &microcode_amd_ops;
  }
-diff -urNp linux-2.6.32.1/arch/x86/kernel/microcode_core.c linux-2.6.32.1/arch/x86/kernel/microcode_core.c
---- linux-2.6.32.1/arch/x86/kernel/microcode_core.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/microcode_core.c    2009-12-14 18:33:51.720706008 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/microcode_core.c linux-2.6.32.7/arch/x86/kernel/microcode_core.c
+--- linux-2.6.32.7/arch/x86/kernel/microcode_core.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/microcode_core.c    2010-01-25 17:39:40.304403861 -0500
 @@ -90,7 +90,7 @@ MODULE_LICENSE("GPL");
  
  #define MICROCODE_VERSION     "2.00"
@@ -11530,9 +10937,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/microcode_core.c linux-2.6.32.1/arch/x
  
  /*
   * Synchronization.
-diff -urNp linux-2.6.32.1/arch/x86/kernel/microcode_intel.c linux-2.6.32.1/arch/x86/kernel/microcode_intel.c
---- linux-2.6.32.1/arch/x86/kernel/microcode_intel.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/microcode_intel.c   2009-12-14 18:33:51.720706008 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/microcode_intel.c linux-2.6.32.7/arch/x86/kernel/microcode_intel.c
+--- linux-2.6.32.7/arch/x86/kernel/microcode_intel.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/microcode_intel.c   2010-01-25 17:39:40.304403861 -0500
 @@ -443,13 +443,13 @@ static enum ucode_state request_microcod
  
  static int get_ucode_user(void *to, const void *from, size_t n)
@@ -11567,9 +10974,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/microcode_intel.c linux-2.6.32.1/arch/
  {
        return &microcode_intel_ops;
  }
-diff -urNp linux-2.6.32.1/arch/x86/kernel/module.c linux-2.6.32.1/arch/x86/kernel/module.c
---- linux-2.6.32.1/arch/x86/kernel/module.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/module.c    2009-12-14 18:33:51.721716979 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/module.c linux-2.6.32.7/arch/x86/kernel/module.c
+--- linux-2.6.32.7/arch/x86/kernel/module.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/module.c    2010-01-25 17:39:40.304403861 -0500
 @@ -34,7 +34,7 @@
  #define DEBUGP(fmt...)
  #endif
@@ -11741,9 +11148,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/module.c linux-2.6.32.1/arch/x86/kerne
  #if 0
                        if ((s64)val != *(s32 *)loc)
                                goto overflow;
-diff -urNp linux-2.6.32.1/arch/x86/kernel/paravirt.c linux-2.6.32.1/arch/x86/kernel/paravirt.c
---- linux-2.6.32.1/arch/x86/kernel/paravirt.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/paravirt.c  2009-12-14 18:33:51.721716979 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/paravirt.c linux-2.6.32.7/arch/x86/kernel/paravirt.c
+--- linux-2.6.32.7/arch/x86/kernel/paravirt.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/paravirt.c  2010-01-25 17:39:40.305402009 -0500
 @@ -120,9 +120,9 @@ unsigned paravirt_patch_jmp(void *insnbu
  
  /* Neat trick to map patch type back to the call within the
@@ -11848,9 +11255,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/paravirt.c linux-2.6.32.1/arch/x86/ker
  };
  
  EXPORT_SYMBOL_GPL(pv_time_ops);
-diff -urNp linux-2.6.32.1/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.1/arch/x86/kernel/paravirt-spinlocks.c
---- linux-2.6.32.1/arch/x86/kernel/paravirt-spinlocks.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/paravirt-spinlocks.c        2009-12-14 18:33:51.721716979 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.7/arch/x86/kernel/paravirt-spinlocks.c
+--- linux-2.6.32.7/arch/x86/kernel/paravirt-spinlocks.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/paravirt-spinlocks.c        2010-01-25 17:39:40.305402009 -0500
 @@ -13,7 +13,7 @@ default_spin_lock_flags(raw_spinlock_t *
        __raw_spin_lock(lock);
  }
@@ -11860,10 +11267,10 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/paravirt-spinlocks.c linux-2.6.32.1/ar
  #ifdef CONFIG_SMP
        .spin_is_locked = __ticket_spin_is_locked,
        .spin_is_contended = __ticket_spin_is_contended,
-diff -urNp linux-2.6.32.1/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.1/arch/x86/kernel/pci-calgary_64.c
---- linux-2.6.32.1/arch/x86/kernel/pci-calgary_64.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/pci-calgary_64.c    2009-12-14 18:33:51.722702563 -0500
-@@ -470,7 +470,7 @@ static void calgary_free_coherent(struct
+diff -urNp linux-2.6.32.7/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.7/arch/x86/kernel/pci-calgary_64.c
+--- linux-2.6.32.7/arch/x86/kernel/pci-calgary_64.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/pci-calgary_64.c    2010-01-25 17:39:40.305402009 -0500
+@@ -472,7 +472,7 @@ static void calgary_free_coherent(struct
        free_pages((unsigned long)vaddr, get_order(size));
  }
  
@@ -11872,9 +11279,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/pci-calgary_64.c linux-2.6.32.1/arch/x
        .alloc_coherent = calgary_alloc_coherent,
        .free_coherent = calgary_free_coherent,
        .map_sg = calgary_map_sg,
-diff -urNp linux-2.6.32.1/arch/x86/kernel/pci-dma.c linux-2.6.32.1/arch/x86/kernel/pci-dma.c
---- linux-2.6.32.1/arch/x86/kernel/pci-dma.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/pci-dma.c   2009-12-14 18:33:51.722702563 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/pci-dma.c linux-2.6.32.7/arch/x86/kernel/pci-dma.c
+--- linux-2.6.32.7/arch/x86/kernel/pci-dma.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/pci-dma.c   2010-01-25 17:39:40.305402009 -0500
 @@ -14,7 +14,7 @@
  
  static int forbid_dac __read_mostly;
@@ -11893,9 +11300,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/pci-dma.c linux-2.6.32.1/arch/x86/kern
  
  #ifdef CONFIG_PCI
        if (mask > 0xffffffff && forbid_dac > 0) {
-diff -urNp linux-2.6.32.1/arch/x86/kernel/pci-gart_64.c linux-2.6.32.1/arch/x86/kernel/pci-gart_64.c
---- linux-2.6.32.1/arch/x86/kernel/pci-gart_64.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/pci-gart_64.c       2009-12-14 18:33:51.722702563 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/pci-gart_64.c linux-2.6.32.7/arch/x86/kernel/pci-gart_64.c
+--- linux-2.6.32.7/arch/x86/kernel/pci-gart_64.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/pci-gart_64.c       2010-01-25 17:39:40.306401380 -0500
 @@ -679,7 +679,7 @@ static __init int init_k8_gatt(struct ag
        return -1;
  }
@@ -11905,9 +11312,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/pci-gart_64.c linux-2.6.32.1/arch/x86/
        .map_sg                         = gart_map_sg,
        .unmap_sg                       = gart_unmap_sg,
        .map_page                       = gart_map_page,
-diff -urNp linux-2.6.32.1/arch/x86/kernel/pci-nommu.c linux-2.6.32.1/arch/x86/kernel/pci-nommu.c
---- linux-2.6.32.1/arch/x86/kernel/pci-nommu.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/pci-nommu.c 2009-12-14 18:33:51.723705512 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/pci-nommu.c linux-2.6.32.7/arch/x86/kernel/pci-nommu.c
+--- linux-2.6.32.7/arch/x86/kernel/pci-nommu.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/pci-nommu.c 2010-01-25 17:39:40.306401380 -0500
 @@ -94,7 +94,7 @@ static void nommu_sync_sg_for_device(str
        flush_write_buffers();
  }
@@ -11917,9 +11324,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/pci-nommu.c linux-2.6.32.1/arch/x86/ke
        .alloc_coherent         = dma_generic_alloc_coherent,
        .free_coherent          = nommu_free_coherent,
        .map_sg                 = nommu_map_sg,
-diff -urNp linux-2.6.32.1/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.1/arch/x86/kernel/pci-swiotlb.c
---- linux-2.6.32.1/arch/x86/kernel/pci-swiotlb.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/pci-swiotlb.c       2009-12-14 18:33:51.723705512 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.7/arch/x86/kernel/pci-swiotlb.c
+--- linux-2.6.32.7/arch/x86/kernel/pci-swiotlb.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/pci-swiotlb.c       2010-01-25 17:39:40.306401380 -0500
 @@ -25,7 +25,7 @@ static void *x86_swiotlb_alloc_coherent(
        return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags);
  }
@@ -11929,9 +11336,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/pci-swiotlb.c linux-2.6.32.1/arch/x86/
        .mapping_error = swiotlb_dma_mapping_error,
        .alloc_coherent = x86_swiotlb_alloc_coherent,
        .free_coherent = swiotlb_free_coherent,
-diff -urNp linux-2.6.32.1/arch/x86/kernel/process_32.c linux-2.6.32.1/arch/x86/kernel/process_32.c
---- linux-2.6.32.1/arch/x86/kernel/process_32.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/process_32.c        2009-12-14 18:33:51.723705512 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/process_32.c linux-2.6.32.7/arch/x86/kernel/process_32.c
+--- linux-2.6.32.7/arch/x86/kernel/process_32.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/process_32.c        2010-01-25 17:39:40.306401380 -0500
 @@ -67,6 +67,7 @@ asmlinkage void ret_from_fork(void) __as
  unsigned long thread_saved_pc(struct task_struct *tsk)
  {
@@ -12026,9 +11433,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/process_32.c linux-2.6.32.1/arch/x86/k
 +      load_sp0(init_tss + smp_processor_id(), thread);
 +}
 +#endif
-diff -urNp linux-2.6.32.1/arch/x86/kernel/process_64.c linux-2.6.32.1/arch/x86/kernel/process_64.c
---- linux-2.6.32.1/arch/x86/kernel/process_64.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/process_64.c        2009-12-14 18:33:51.724703151 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/process_64.c linux-2.6.32.7/arch/x86/kernel/process_64.c
+--- linux-2.6.32.7/arch/x86/kernel/process_64.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/process_64.c        2010-01-25 17:39:40.306401380 -0500
 @@ -91,7 +91,7 @@ static void __exit_idle(void)
  void exit_idle(void)
  {
@@ -12071,9 +11478,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/process_64.c linux-2.6.32.1/arch/x86/k
                        return 0;
                ip = *(u64 *)(fp+8);
                if (!in_sched_functions(ip))
-diff -urNp linux-2.6.32.1/arch/x86/kernel/process.c linux-2.6.32.1/arch/x86/kernel/process.c
---- linux-2.6.32.1/arch/x86/kernel/process.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/process.c   2009-12-14 18:33:51.734707193 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/process.c linux-2.6.32.7/arch/x86/kernel/process.c
+--- linux-2.6.32.7/arch/x86/kernel/process.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/process.c   2010-01-25 17:39:40.315113155 -0500
 @@ -73,7 +73,7 @@ void exit_thread(void)
        unsigned long *bp = t->io_bitmap_ptr;
  
@@ -12111,9 +11518,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/process.c linux-2.6.32.1/arch/x86/kern
 -      return randomize_range(mm->brk, range_end, 0) ? : mm->brk;
 -}
 -
-diff -urNp linux-2.6.32.1/arch/x86/kernel/ptrace.c linux-2.6.32.1/arch/x86/kernel/ptrace.c
---- linux-2.6.32.1/arch/x86/kernel/ptrace.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/ptrace.c    2009-12-14 18:33:51.734707193 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/ptrace.c linux-2.6.32.7/arch/x86/kernel/ptrace.c
+--- linux-2.6.32.7/arch/x86/kernel/ptrace.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/ptrace.c    2010-01-25 17:39:40.315113155 -0500
 @@ -925,7 +925,7 @@ static const struct user_regset_view use
  long arch_ptrace(struct task_struct *child, long request, long addr, long data)
  {
@@ -12182,9 +11589,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/ptrace.c linux-2.6.32.1/arch/x86/kerne
  
        /* Send us the fake SIGTRAP */
        force_sig_info(SIGTRAP, &info, tsk);
-diff -urNp linux-2.6.32.1/arch/x86/kernel/reboot.c linux-2.6.32.1/arch/x86/kernel/reboot.c
---- linux-2.6.32.1/arch/x86/kernel/reboot.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/reboot.c    2009-12-14 18:33:51.734707193 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/reboot.c linux-2.6.32.7/arch/x86/kernel/reboot.c
+--- linux-2.6.32.7/arch/x86/kernel/reboot.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/reboot.c    2010-01-25 17:39:40.315113155 -0500
 @@ -33,7 +33,7 @@ void (*pm_power_off)(void);
  EXPORT_SYMBOL(pm_power_off);
  
@@ -12194,8 +11601,8 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/reboot.c linux-2.6.32.1/arch/x86/kerne
  enum reboot_type reboot_type = BOOT_KBD;
  int reboot_force;
  
-@@ -259,7 +259,7 @@ static struct dmi_system_id __initdata r
-                       DMI_MATCH(DMI_PRODUCT_NAME, "SBC-FITPC2"),
+@@ -267,7 +267,7 @@ static struct dmi_system_id __initdata r
+                       DMI_MATCH(DMI_BOARD_NAME, "P4S800"),
                },
        },
 -      { }
@@ -12203,7 +11610,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/reboot.c linux-2.6.32.1/arch/x86/kerne
  };
  
  static int __init reboot_init(void)
-@@ -275,12 +275,12 @@ core_initcall(reboot_init);
+@@ -283,12 +283,12 @@ core_initcall(reboot_init);
     controller to pulse the CPU reset line, which is more thorough, but
     doesn't work with at least one type of 486 motherboard.  It is easy
     to stop this code working; hence the copious comments. */
@@ -12221,7 +11628,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/reboot.c linux-2.6.32.1/arch/x86/kerne
  };
  
  static const struct desc_ptr
-@@ -329,7 +329,7 @@ static const unsigned char jump_to_bios 
+@@ -337,7 +337,7 @@ static const unsigned char jump_to_bios 
   * specified by the code and length parameters.
   * We assume that length will aways be less that 100!
   */
@@ -12230,7 +11637,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/reboot.c linux-2.6.32.1/arch/x86/kerne
  {
        local_irq_disable();
  
-@@ -349,8 +349,8 @@ void machine_real_restart(const unsigned
+@@ -357,8 +357,8 @@ void machine_real_restart(const unsigned
        /* Remap the kernel at virtual address zero, as well as offset zero
           from the kernel segment.  This assumes the kernel segment starts at
           virtual address PAGE_OFFSET. */
@@ -12241,7 +11648,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/reboot.c linux-2.6.32.1/arch/x86/kerne
  
        /*
         * Use `swapper_pg_dir' as our page directory.
-@@ -362,16 +362,15 @@ void machine_real_restart(const unsigned
+@@ -370,16 +370,15 @@ void machine_real_restart(const unsigned
           boot)".  This seems like a fairly standard thing that gets set by
           REBOOT.COM programs, and the previous reset routine did this
           too. */
@@ -12261,10 +11668,10 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/reboot.c linux-2.6.32.1/arch/x86/kerne
  
        /* Set up the IDT for real mode. */
        load_idt(&real_mode_idt);
-diff -urNp linux-2.6.32.1/arch/x86/kernel/setup.c linux-2.6.32.1/arch/x86/kernel/setup.c
---- linux-2.6.32.1/arch/x86/kernel/setup.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/setup.c     2009-12-14 18:33:51.735708242 -0500
-@@ -762,14 +762,14 @@ void __init setup_arch(char **cmdline_p)
+diff -urNp linux-2.6.32.7/arch/x86/kernel/setup.c linux-2.6.32.7/arch/x86/kernel/setup.c
+--- linux-2.6.32.7/arch/x86/kernel/setup.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/setup.c     2010-01-25 17:39:40.316230553 -0500
+@@ -763,14 +763,14 @@ void __init setup_arch(char **cmdline_p)
  
        if (!boot_params.hdr.root_flags)
                root_mountflags &= ~MS_RDONLY;
@@ -12284,9 +11691,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/setup.c linux-2.6.32.1/arch/x86/kernel
        data_resource.end = virt_to_phys(_edata)-1;
        bss_resource.start = virt_to_phys(&__bss_start);
        bss_resource.end = virt_to_phys(&__bss_stop)-1;
-diff -urNp linux-2.6.32.1/arch/x86/kernel/setup_percpu.c linux-2.6.32.1/arch/x86/kernel/setup_percpu.c
---- linux-2.6.32.1/arch/x86/kernel/setup_percpu.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/setup_percpu.c      2009-12-14 18:33:51.735708242 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/setup_percpu.c linux-2.6.32.7/arch/x86/kernel/setup_percpu.c
+--- linux-2.6.32.7/arch/x86/kernel/setup_percpu.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/setup_percpu.c      2010-01-25 17:39:40.316230553 -0500
 @@ -25,19 +25,17 @@
  # define DBG(x...)
  #endif
@@ -12357,9 +11764,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/setup_percpu.c linux-2.6.32.1/arch/x86
                /*
                 * Up to this point, the boot CPU has been using .data.init
                 * area.  Reload any changed state for the boot CPU.
-diff -urNp linux-2.6.32.1/arch/x86/kernel/signal.c linux-2.6.32.1/arch/x86/kernel/signal.c
---- linux-2.6.32.1/arch/x86/kernel/signal.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/signal.c    2009-12-14 18:33:51.735708242 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/signal.c linux-2.6.32.7/arch/x86/kernel/signal.c
+--- linux-2.6.32.7/arch/x86/kernel/signal.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/signal.c    2010-01-25 17:39:40.316230553 -0500
 @@ -197,7 +197,7 @@ static unsigned long align_sigframe(unsi
         * Align the stack pointer according to the i386 ABI,
         * i.e. so that on function entry ((sp + 4) & 15) == 0.
@@ -12431,9 +11838,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/signal.c linux-2.6.32.1/arch/x86/kerne
                return;
  
        if (current_thread_info()->status & TS_RESTORE_SIGMASK)
-diff -urNp linux-2.6.32.1/arch/x86/kernel/smpboot.c linux-2.6.32.1/arch/x86/kernel/smpboot.c
---- linux-2.6.32.1/arch/x86/kernel/smpboot.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/smpboot.c   2009-12-14 18:33:51.752708412 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/smpboot.c linux-2.6.32.7/arch/x86/kernel/smpboot.c
+--- linux-2.6.32.7/arch/x86/kernel/smpboot.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/smpboot.c   2010-01-25 17:39:40.316230553 -0500
 @@ -729,7 +729,11 @@ do_rest:
                (unsigned long)task_stack_page(c_idle.idle) -
                KERNEL_STACK_OFFSET + THREAD_SIZE;
@@ -12446,9 +11853,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/smpboot.c linux-2.6.32.1/arch/x86/kern
        initial_code = (unsigned long)start_secondary;
        stack_start.sp = (void *) c_idle.idle->thread.sp;
  
-diff -urNp linux-2.6.32.1/arch/x86/kernel/step.c linux-2.6.32.1/arch/x86/kernel/step.c
---- linux-2.6.32.1/arch/x86/kernel/step.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/step.c      2009-12-14 18:33:51.752708412 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/step.c linux-2.6.32.7/arch/x86/kernel/step.c
+--- linux-2.6.32.7/arch/x86/kernel/step.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/step.c      2010-01-25 17:39:40.317128786 -0500
 @@ -27,10 +27,10 @@ unsigned long convert_ip_to_linear(struc
                struct desc_struct *desc;
                unsigned long base;
@@ -12481,17 +11888,17 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/step.c linux-2.6.32.1/arch/x86/kernel/
                                /* 32-bit mode: register increment */
                                return 0;
                        /* 64-bit mode: REX prefix */
-diff -urNp linux-2.6.32.1/arch/x86/kernel/syscall_table_32.S linux-2.6.32.1/arch/x86/kernel/syscall_table_32.S
---- linux-2.6.32.1/arch/x86/kernel/syscall_table_32.S  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/syscall_table_32.S  2009-12-14 18:33:51.753706275 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/syscall_table_32.S linux-2.6.32.7/arch/x86/kernel/syscall_table_32.S
+--- linux-2.6.32.7/arch/x86/kernel/syscall_table_32.S  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/syscall_table_32.S  2010-01-25 17:39:40.317128786 -0500
 @@ -1,3 +1,4 @@
 +.section .rodata,"a",@progbits
  ENTRY(sys_call_table)
        .long sys_restart_syscall       /* 0 - old "setup()" system call, used for restarting */
        .long sys_exit
-diff -urNp linux-2.6.32.1/arch/x86/kernel/sys_i386_32.c linux-2.6.32.1/arch/x86/kernel/sys_i386_32.c
---- linux-2.6.32.1/arch/x86/kernel/sys_i386_32.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/sys_i386_32.c       2009-12-14 18:33:51.753706275 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/sys_i386_32.c linux-2.6.32.7/arch/x86/kernel/sys_i386_32.c
+--- linux-2.6.32.7/arch/x86/kernel/sys_i386_32.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/sys_i386_32.c       2010-01-25 17:55:33.503413891 -0500
 @@ -24,6 +24,21 @@
  
  #include <asm/syscalls.h>
@@ -12511,10 +11918,10 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/sys_i386_32.c linux-2.6.32.1/arch/x86/
 +      return 0;
 +}
 +
- asmlinkage long sys_mmap2(unsigned long addr, unsigned long len,
-                         unsigned long prot, unsigned long flags,
-                         unsigned long fd, unsigned long pgoff)
-@@ -83,6 +98,205 @@ out:
+ /*
+  * Perform the select(nd, in, out, ex, tv) and mmap() system
+  * calls. Linux/i386 didn't use to be able to handle more than
+@@ -58,6 +73,205 @@ out:
        return err;
  }
  
@@ -12720,7 +12127,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/sys_i386_32.c linux-2.6.32.1/arch/x86/
  
  struct sel_arg_struct {
        unsigned long n;
-@@ -118,7 +332,7 @@ asmlinkage int sys_ipc(uint call, int fi
+@@ -93,7 +307,7 @@ asmlinkage int sys_ipc(uint call, int fi
                return sys_semtimedop(first, (struct sembuf __user *)ptr, second, NULL);
        case SEMTIMEDOP:
                return sys_semtimedop(first, (struct sembuf __user *)ptr, second,
@@ -12729,7 +12136,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/sys_i386_32.c linux-2.6.32.1/arch/x86/
  
        case SEMGET:
                return sys_semget(first, second, third);
-@@ -165,7 +379,7 @@ asmlinkage int sys_ipc(uint call, int fi
+@@ -140,7 +354,7 @@ asmlinkage int sys_ipc(uint call, int fi
                        ret = do_shmat(first, (char __user *) ptr, second, &raddr);
                        if (ret)
                                return ret;
@@ -12738,10 +12145,10 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/sys_i386_32.c linux-2.6.32.1/arch/x86/
                }
                case 1: /* iBCS2 emulator entry point */
                        if (!segment_eq(get_fs(), get_ds()))
-diff -urNp linux-2.6.32.1/arch/x86/kernel/sys_x86_64.c linux-2.6.32.1/arch/x86/kernel/sys_x86_64.c
---- linux-2.6.32.1/arch/x86/kernel/sys_x86_64.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/sys_x86_64.c        2009-12-14 18:33:51.754713106 -0500
-@@ -47,8 +47,8 @@ out:
+diff -urNp linux-2.6.32.7/arch/x86/kernel/sys_x86_64.c linux-2.6.32.7/arch/x86/kernel/sys_x86_64.c
+--- linux-2.6.32.7/arch/x86/kernel/sys_x86_64.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/sys_x86_64.c        2010-01-25 17:39:40.317128786 -0500
+@@ -32,8 +32,8 @@ out:
        return error;
  }
  
@@ -12752,7 +12159,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/sys_x86_64.c linux-2.6.32.1/arch/x86/k
  {
        if (!test_thread_flag(TIF_IA32) && (flags & MAP_32BIT)) {
                unsigned long new_begin;
-@@ -67,7 +67,7 @@ static void find_start_end(unsigned long
+@@ -52,7 +52,7 @@ static void find_start_end(unsigned long
                                *begin = new_begin;
                }
        } else {
@@ -12761,7 +12168,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/sys_x86_64.c linux-2.6.32.1/arch/x86/k
                *end = TASK_SIZE;
        }
  }
-@@ -84,11 +84,15 @@ arch_get_unmapped_area(struct file *filp
+@@ -69,11 +69,15 @@ arch_get_unmapped_area(struct file *filp
        if (flags & MAP_FIXED)
                return addr;
  
@@ -12778,7 +12185,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/sys_x86_64.c linux-2.6.32.1/arch/x86/k
        if (addr) {
                addr = PAGE_ALIGN(addr);
                vma = find_vma(mm, addr);
-@@ -143,7 +147,7 @@ arch_get_unmapped_area_topdown(struct fi
+@@ -128,7 +132,7 @@ arch_get_unmapped_area_topdown(struct fi
  {
        struct vm_area_struct *vma;
        struct mm_struct *mm = current->mm;
@@ -12787,7 +12194,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/sys_x86_64.c linux-2.6.32.1/arch/x86/k
  
        /* requested length too big for entire address space */
        if (len > TASK_SIZE)
-@@ -156,6 +160,10 @@ arch_get_unmapped_area_topdown(struct fi
+@@ -141,6 +145,10 @@ arch_get_unmapped_area_topdown(struct fi
        if (!test_thread_flag(TIF_IA32) && (flags & MAP_32BIT))
                goto bottomup;
  
@@ -12798,7 +12205,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/sys_x86_64.c linux-2.6.32.1/arch/x86/k
        /* requesting a specific address */
        if (addr) {
                addr = PAGE_ALIGN(addr);
-@@ -213,13 +221,21 @@ bottomup:
+@@ -198,13 +206,21 @@ bottomup:
         * can happen with large stack limits and large mmap()
         * allocations.
         */
@@ -12822,9 +12229,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/sys_x86_64.c linux-2.6.32.1/arch/x86/k
        mm->cached_hole_size = ~0UL;
  
        return addr;
-diff -urNp linux-2.6.32.1/arch/x86/kernel/time.c linux-2.6.32.1/arch/x86/kernel/time.c
---- linux-2.6.32.1/arch/x86/kernel/time.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/time.c      2009-12-14 18:33:51.754713106 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/time.c linux-2.6.32.7/arch/x86/kernel/time.c
+--- linux-2.6.32.7/arch/x86/kernel/time.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/time.c      2010-01-25 17:39:40.318098268 -0500
 @@ -26,17 +26,13 @@
  int timer_ack;
  #endif
@@ -12863,9 +12270,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/time.c linux-2.6.32.1/arch/x86/kernel/
        }
        return pc;
  }
-diff -urNp linux-2.6.32.1/arch/x86/kernel/tls.c linux-2.6.32.1/arch/x86/kernel/tls.c
---- linux-2.6.32.1/arch/x86/kernel/tls.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/tls.c       2009-12-14 18:33:51.754713106 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/tls.c linux-2.6.32.7/arch/x86/kernel/tls.c
+--- linux-2.6.32.7/arch/x86/kernel/tls.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/tls.c       2010-01-25 17:39:40.318098268 -0500
 @@ -85,6 +85,11 @@ int do_set_thread_area(struct task_struc
        if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX)
                return -EINVAL;
@@ -12878,9 +12285,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/tls.c linux-2.6.32.1/arch/x86/kernel/t
        set_tls_desc(p, idx, &info, 1);
  
        return 0;
-diff -urNp linux-2.6.32.1/arch/x86/kernel/trampoline_32.S linux-2.6.32.1/arch/x86/kernel/trampoline_32.S
---- linux-2.6.32.1/arch/x86/kernel/trampoline_32.S     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/trampoline_32.S     2009-12-14 18:33:51.754713106 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/trampoline_32.S linux-2.6.32.7/arch/x86/kernel/trampoline_32.S
+--- linux-2.6.32.7/arch/x86/kernel/trampoline_32.S     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/trampoline_32.S     2010-01-25 17:39:40.318098268 -0500
 @@ -32,6 +32,12 @@
  #include <asm/segment.h>
  #include <asm/page_types.h>
@@ -12903,9 +12310,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/trampoline_32.S linux-2.6.32.1/arch/x8
  
        # These need to be in the same 64K segment as the above;
        # hence we don't use the boot_gdt_descr defined in head.S
-diff -urNp linux-2.6.32.1/arch/x86/kernel/traps.c linux-2.6.32.1/arch/x86/kernel/traps.c
---- linux-2.6.32.1/arch/x86/kernel/traps.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/traps.c     2009-12-14 18:33:51.755710508 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/traps.c linux-2.6.32.7/arch/x86/kernel/traps.c
+--- linux-2.6.32.7/arch/x86/kernel/traps.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/traps.c     2010-01-25 17:39:40.318098268 -0500
 @@ -69,12 +69,6 @@ asmlinkage int system_call(void);
  
  /* Do we ignore FPU interrupts ? */
@@ -13042,10 +12449,10 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/traps.c linux-2.6.32.1/arch/x86/kernel
                handle_vm86_fault((struct kernel_vm86_regs *)regs, error_code);
                return;
        }
-diff -urNp linux-2.6.32.1/arch/x86/kernel/tsc.c linux-2.6.32.1/arch/x86/kernel/tsc.c
---- linux-2.6.32.1/arch/x86/kernel/tsc.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/tsc.c       2009-12-14 18:33:51.755710508 -0500
-@@ -794,7 +794,7 @@ static struct dmi_system_id __initdata b
+diff -urNp linux-2.6.32.7/arch/x86/kernel/tsc.c linux-2.6.32.7/arch/x86/kernel/tsc.c
+--- linux-2.6.32.7/arch/x86/kernel/tsc.c       2010-01-25 20:04:14.629580263 -0500
++++ linux-2.6.32.7/arch/x86/kernel/tsc.c       2010-01-25 20:04:24.394132856 -0500
+@@ -795,7 +795,7 @@ static struct dmi_system_id __initdata b
                        DMI_MATCH(DMI_BOARD_NAME, "2635FA0"),
                },
        },
@@ -13054,9 +12461,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/tsc.c linux-2.6.32.1/arch/x86/kernel/t
  };
  
  static void __init check_system_tsc_reliable(void)
-diff -urNp linux-2.6.32.1/arch/x86/kernel/vm86_32.c linux-2.6.32.1/arch/x86/kernel/vm86_32.c
---- linux-2.6.32.1/arch/x86/kernel/vm86_32.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/vm86_32.c   2009-12-14 18:33:51.755710508 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/vm86_32.c linux-2.6.32.7/arch/x86/kernel/vm86_32.c
+--- linux-2.6.32.7/arch/x86/kernel/vm86_32.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/vm86_32.c   2010-01-25 17:39:40.319407931 -0500
 @@ -41,6 +41,7 @@
  #include <linux/ptrace.h>
  #include <linux/audit.h>
@@ -13121,9 +12528,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/vm86_32.c linux-2.6.32.1/arch/x86/kern
        if (get_user(segoffs, intr_ptr))
                goto cannot_handle;
        if ((segoffs >> 16) == BIOSSEG)
-diff -urNp linux-2.6.32.1/arch/x86/kernel/vmi_32.c linux-2.6.32.1/arch/x86/kernel/vmi_32.c
---- linux-2.6.32.1/arch/x86/kernel/vmi_32.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/vmi_32.c    2009-12-14 18:33:51.762711460 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/vmi_32.c linux-2.6.32.7/arch/x86/kernel/vmi_32.c
+--- linux-2.6.32.7/arch/x86/kernel/vmi_32.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/vmi_32.c    2010-01-25 17:39:40.319407931 -0500
 @@ -44,12 +44,17 @@ typedef u32 __attribute__((regparm(1))) 
  typedef u64 __attribute__((regparm(2))) (VROMLONGFUNC)(int);
  
@@ -13283,9 +12690,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/vmi_32.c linux-2.6.32.1/arch/x86/kerne
                return;
  
        local_irq_save(flags);
-diff -urNp linux-2.6.32.1/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.1/arch/x86/kernel/vmlinux.lds.S
---- linux-2.6.32.1/arch/x86/kernel/vmlinux.lds.S       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/vmlinux.lds.S       2009-12-14 18:33:51.762711460 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.7/arch/x86/kernel/vmlinux.lds.S
+--- linux-2.6.32.7/arch/x86/kernel/vmlinux.lds.S       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/vmlinux.lds.S       2010-01-25 20:01:12.031334490 -0500
 @@ -26,6 +26,22 @@
  #include <asm/page_types.h>
  #include <asm/cache.h>
@@ -13309,7 +12716,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.1/arch/x86/
  
  #undef i386     /* in case the preprocessor is a 32bit one */
  
-@@ -34,40 +50,49 @@ OUTPUT_FORMAT(CONFIG_OUTPUT_FORMAT, CONF
+@@ -34,40 +50,55 @@ OUTPUT_FORMAT(CONFIG_OUTPUT_FORMAT, CONF
  #ifdef CONFIG_X86_32
  OUTPUT_ARCH(i386)
  ENTRY(phys_startup_32)
@@ -13325,8 +12732,14 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.1/arch/x86/
  PHDRS {
        text PT_LOAD FLAGS(5);          /* R_E */
 -      data PT_LOAD FLAGS(7);          /* RWE */
++#ifdef CONFIG_XEN
++      rodata PT_LOAD FLAGS(5);        /* R_E */
++#else
 +      rodata PT_LOAD FLAGS(4);        /* R__ */
++#endif
++#ifdef CONFIG_X86_32
 +      module PT_LOAD FLAGS(5);        /* R_E */
++#endif
 +      data PT_LOAD FLAGS(6);          /* RW_ */
  #ifdef CONFIG_X86_64
        user PT_LOAD FLAGS(5);          /* R_E */
@@ -13369,7 +12782,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.1/arch/x86/
                HEAD_TEXT
  #ifdef CONFIG_X86_32
                . = ALIGN(PAGE_SIZE);
-@@ -82,28 +107,64 @@ SECTIONS
+@@ -82,28 +113,64 @@ SECTIONS
                IRQENTRY_TEXT
                *(.fixup)
                *(.gnu.warning)
@@ -13397,7 +12810,6 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.1/arch/x86/
 +              *(.swapper_pg_pmd)
 +              *(.swapper_pg_dir)
 +      }
-+#endif
 +
 +      . = ALIGN(PAGE_SIZE);
 +      .vmi.rom : AT(ADDR(.vmi.rom) - LOAD_OFFSET) {
@@ -13407,7 +12819,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.1/arch/x86/
 +      . = ALIGN(PAGE_SIZE);
 +      .module.text : AT(ADDR(.module.text) - LOAD_OFFSET) {
 +
-+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC) && defined(CONFIG_MODULES)
++#if defined(CONFIG_PAX_KERNEXEC) && defined(CONFIG_MODULES)
 +              MODULES_EXEC_VADDR = .;
 +              BYTE(0)
 +              . += (8 * 1024 * 1024);
@@ -13415,12 +12827,13 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.1/arch/x86/
 +              MODULES_EXEC_END = . - 1;
 +#endif
 +
-+              /* End of text section */
-+              _etext = . - __KERNEL_TEXT_OFFSET;
 +      } :module
++#endif
 +
        /* Data */
        .data : AT(ADDR(.data) - LOAD_OFFSET) {
++              /* End of text section */
++              _etext = . - __KERNEL_TEXT_OFFSET;
 +
 +#ifdef CONFIG_PAX_KERNEXEC
 +      . = ALIGN(PMD_SIZE);
@@ -13441,7 +12854,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.1/arch/x86/
  
                PAGE_ALIGNED_DATA(PAGE_SIZE)
  
-@@ -166,12 +227,6 @@ SECTIONS
+@@ -166,12 +233,6 @@ SECTIONS
        }
        vgetcpu_mode = VVIRT(.vgetcpu_mode);
  
@@ -13454,7 +12867,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.1/arch/x86/
        .vsyscall_3 ADDR(.vsyscall_0) + 3072: AT(VLOAD(.vsyscall_3)) {
                *(.vsyscall_3)
        }
-@@ -187,12 +242,19 @@ SECTIONS
+@@ -187,12 +248,19 @@ SECTIONS
  #endif /* CONFIG_X86_64 */
  
        /* Init code and data - will be freed after init */
@@ -13477,7 +12890,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.1/arch/x86/
        /*
         * percpu offsets are zero-based on SMP.  PERCPU_VADDR() changes the
         * output PHDR, so the next output section - .init.text - should
-@@ -201,12 +263,25 @@ SECTIONS
+@@ -201,12 +269,27 @@ SECTIONS
        PERCPU_VADDR(0, :percpu)
  #endif
  
@@ -13491,9 +12904,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.1/arch/x86/
 +              VMLINUX_SYMBOL(_sinittext) = .;
 +              INIT_TEXT
 +              VMLINUX_SYMBOL(_einittext) = .;
++              . = ALIGN(PAGE_SIZE);
 +      } :text.init
--      INIT_DATA_SECTION(16)
++
 +      /*
 +       * .exit.text is discard at runtime, not link time, to deal with
 +       *  references from .altinstructions and .eh_frame
@@ -13503,12 +12916,14 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.1/arch/x86/
 +              . = ALIGN(16);
 +      } :text.exit
 +      . = init_begin + SIZEOF(.init.text) + SIZEOF(.exit.text);
-+
+-      INIT_DATA_SECTION(16)
++      . = ALIGN(PAGE_SIZE);
 +      INIT_DATA_SECTION(16) :init
  
        .x86_cpu_dev.init : AT(ADDR(.x86_cpu_dev.init) - LOAD_OFFSET) {
                __x86_cpu_dev_start = .;
-@@ -232,19 +307,11 @@ SECTIONS
+@@ -232,19 +315,11 @@ SECTIONS
                *(.altinstr_replacement)
        }
  
@@ -13529,7 +12944,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.1/arch/x86/
        PERCPU(PAGE_SIZE)
  #endif
  
-@@ -267,12 +334,6 @@ SECTIONS
+@@ -267,12 +342,6 @@ SECTIONS
                . = ALIGN(PAGE_SIZE);
        }
  
@@ -13542,7 +12957,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.1/arch/x86/
        /* BSS */
        . = ALIGN(PAGE_SIZE);
        .bss : AT(ADDR(.bss) - LOAD_OFFSET) {
-@@ -288,6 +349,7 @@ SECTIONS
+@@ -288,6 +357,7 @@ SECTIONS
                __brk_base = .;
                . += 64 * 1024;         /* 64k alignment slop space */
                *(.brk_reservation)     /* areas brk users have reserved */
@@ -13550,7 +12965,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.1/arch/x86/
                __brk_limit = .;
        }
  
-@@ -316,13 +378,12 @@ SECTIONS
+@@ -316,13 +386,12 @@ SECTIONS
   * for the boot processor.
   */
  #define INIT_PER_CPU(x) init_per_cpu__##x = per_cpu__##x + __per_cpu_load
@@ -13565,9 +12980,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/vmlinux.lds.S linux-2.6.32.1/arch/x86/
           "kernel image bigger than KERNEL_IMAGE_SIZE");
  
  #ifdef CONFIG_SMP
-diff -urNp linux-2.6.32.1/arch/x86/kernel/vsyscall_64.c linux-2.6.32.1/arch/x86/kernel/vsyscall_64.c
---- linux-2.6.32.1/arch/x86/kernel/vsyscall_64.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/vsyscall_64.c       2009-12-14 18:33:51.763712039 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/vsyscall_64.c linux-2.6.32.7/arch/x86/kernel/vsyscall_64.c
+--- linux-2.6.32.7/arch/x86/kernel/vsyscall_64.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/vsyscall_64.c       2010-01-25 17:39:40.319407931 -0500
 @@ -79,6 +79,7 @@ void update_vsyscall(struct timespec *wa
  
        write_seqlock_irqsave(&vsyscall_gtod_data.lock, flags);
@@ -13601,9 +13016,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/vsyscall_64.c linux-2.6.32.1/arch/x86/
  };
  #endif
  
-diff -urNp linux-2.6.32.1/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.1/arch/x86/kernel/x8664_ksyms_64.c
---- linux-2.6.32.1/arch/x86/kernel/x8664_ksyms_64.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/x8664_ksyms_64.c    2009-12-14 18:33:51.763712039 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.7/arch/x86/kernel/x8664_ksyms_64.c
+--- linux-2.6.32.7/arch/x86/kernel/x8664_ksyms_64.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/x8664_ksyms_64.c    2010-01-25 17:39:40.319407931 -0500
 @@ -30,8 +30,6 @@ EXPORT_SYMBOL(__put_user_8);
  
  EXPORT_SYMBOL(copy_user_generic);
@@ -13613,9 +13028,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/x8664_ksyms_64.c linux-2.6.32.1/arch/x
  EXPORT_SYMBOL(__copy_from_user_inatomic);
  
  EXPORT_SYMBOL(copy_page);
-diff -urNp linux-2.6.32.1/arch/x86/kernel/xsave.c linux-2.6.32.1/arch/x86/kernel/xsave.c
---- linux-2.6.32.1/arch/x86/kernel/xsave.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kernel/xsave.c     2009-12-14 18:33:51.763712039 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kernel/xsave.c linux-2.6.32.7/arch/x86/kernel/xsave.c
+--- linux-2.6.32.7/arch/x86/kernel/xsave.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kernel/xsave.c     2010-01-25 17:39:40.320404823 -0500
 @@ -54,7 +54,7 @@ int check_for_xstate(struct i387_fxsave_
            fx_sw_user->xstate_size > fx_sw_user->extended_size)
                return -1;
@@ -13643,9 +13058,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kernel/xsave.c linux-2.6.32.1/arch/x86/kernel
                                       buf);
        if (unlikely(err)) {
                /*
-diff -urNp linux-2.6.32.1/arch/x86/kvm/emulate.c linux-2.6.32.1/arch/x86/kvm/emulate.c
---- linux-2.6.32.1/arch/x86/kvm/emulate.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kvm/emulate.c      2009-12-14 18:33:51.764710507 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kvm/emulate.c linux-2.6.32.7/arch/x86/kvm/emulate.c
+--- linux-2.6.32.7/arch/x86/kvm/emulate.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kvm/emulate.c      2010-01-25 17:39:40.320404823 -0500
 @@ -389,6 +389,7 @@ static u32 group2_table[] = {
  
  #define ____emulate_2op(_op, _src, _dst, _eflags, _x, _y, _suffix)    \
@@ -13671,9 +13086,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kvm/emulate.c linux-2.6.32.1/arch/x86/kvm/emu
                switch ((_dst).bytes) {                                      \
                case 1:                                                      \
                        ____emulate_2op(_op,_src,_dst,_eflags,_bx,_by,"b");  \
-diff -urNp linux-2.6.32.1/arch/x86/kvm/svm.c linux-2.6.32.1/arch/x86/kvm/svm.c
---- linux-2.6.32.1/arch/x86/kvm/svm.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kvm/svm.c  2009-12-14 18:33:51.764710507 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kvm/svm.c linux-2.6.32.7/arch/x86/kvm/svm.c
+--- linux-2.6.32.7/arch/x86/kvm/svm.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kvm/svm.c  2010-01-25 17:39:40.321202861 -0500
 @@ -2389,9 +2389,12 @@ static int handle_exit(struct kvm_run *k
  static void reload_tss(struct kvm_vcpu *vcpu)
  {
@@ -13697,9 +13112,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kvm/svm.c linux-2.6.32.1/arch/x86/kvm/svm.c
        .cpu_has_kvm_support = has_svm,
        .disabled_by_bios = is_disabled,
        .hardware_setup = svm_hardware_setup,
-diff -urNp linux-2.6.32.1/arch/x86/kvm/vmx.c linux-2.6.32.1/arch/x86/kvm/vmx.c
---- linux-2.6.32.1/arch/x86/kvm/vmx.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kvm/vmx.c  2009-12-14 18:33:51.765712280 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kvm/vmx.c linux-2.6.32.7/arch/x86/kvm/vmx.c
+--- linux-2.6.32.7/arch/x86/kvm/vmx.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/kvm/vmx.c  2010-01-25 17:39:40.321202861 -0500
 @@ -566,7 +566,11 @@ static void reload_tss(void)
  
        kvm_get_gdt(&gdt);
@@ -13778,9 +13193,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kvm/vmx.c linux-2.6.32.1/arch/x86/kvm/vmx.c
        .cpu_has_kvm_support = cpu_has_kvm_support,
        .disabled_by_bios = vmx_disabled_by_bios,
        .hardware_setup = hardware_setup,
-diff -urNp linux-2.6.32.1/arch/x86/kvm/x86.c linux-2.6.32.1/arch/x86/kvm/x86.c
---- linux-2.6.32.1/arch/x86/kvm/x86.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/kvm/x86.c  2009-12-14 18:33:51.819714318 -0500
+diff -urNp linux-2.6.32.7/arch/x86/kvm/x86.c linux-2.6.32.7/arch/x86/kvm/x86.c
+--- linux-2.6.32.7/arch/x86/kvm/x86.c  2010-01-25 20:04:14.662248250 -0500
++++ linux-2.6.32.7/arch/x86/kvm/x86.c  2010-01-25 20:04:24.398096271 -0500
 @@ -81,45 +81,45 @@ static void update_cr8_intercept(struct 
  static int kvm_dev_ioctl_get_supported_cpuid(struct kvm_cpuid2 *cpuid,
                                    struct kvm_cpuid_entry2 __user *entries);
@@ -13860,7 +13275,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kvm/x86.c linux-2.6.32.1/arch/x86/kvm/x86.c
        { NULL }
  };
  
-@@ -1654,7 +1654,7 @@ static int kvm_vcpu_ioctl_set_lapic(stru
+@@ -1657,7 +1657,7 @@ static int kvm_vcpu_ioctl_set_lapic(stru
  static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu,
                                    struct kvm_interrupt *irq)
  {
@@ -13869,7 +13284,7 @@ diff -urNp linux-2.6.32.1/arch/x86/kvm/x86.c linux-2.6.32.1/arch/x86/kvm/x86.c
                return -EINVAL;
        if (irqchip_in_kernel(vcpu->kvm))
                return -ENXIO;
-@@ -3127,10 +3127,10 @@ static struct notifier_block kvmclock_cp
+@@ -3131,10 +3131,10 @@ static struct notifier_block kvmclock_cp
          .notifier_call  = kvmclock_cpufreq_notifier
  };
  
@@ -13882,9 +13297,9 @@ diff -urNp linux-2.6.32.1/arch/x86/kvm/x86.c linux-2.6.32.1/arch/x86/kvm/x86.c
  
        if (kvm_x86_ops) {
                printk(KERN_ERR "kvm: already loaded the other module\n");
-diff -urNp linux-2.6.32.1/arch/x86/lib/checksum_32.S linux-2.6.32.1/arch/x86/lib/checksum_32.S
---- linux-2.6.32.1/arch/x86/lib/checksum_32.S  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/lib/checksum_32.S  2009-12-14 18:33:51.829715057 -0500
+diff -urNp linux-2.6.32.7/arch/x86/lib/checksum_32.S linux-2.6.32.7/arch/x86/lib/checksum_32.S
+--- linux-2.6.32.7/arch/x86/lib/checksum_32.S  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/lib/checksum_32.S  2010-01-25 17:39:40.323113786 -0500
 @@ -28,7 +28,8 @@
  #include <linux/linkage.h>
  #include <asm/dwarf2.h>
@@ -14130,9 +13545,9 @@ diff -urNp linux-2.6.32.1/arch/x86/lib/checksum_32.S linux-2.6.32.1/arch/x86/lib
                                
  #undef ROUND
  #undef ROUND1         
-diff -urNp linux-2.6.32.1/arch/x86/lib/clear_page_64.S linux-2.6.32.1/arch/x86/lib/clear_page_64.S
---- linux-2.6.32.1/arch/x86/lib/clear_page_64.S        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/lib/clear_page_64.S        2009-12-14 18:33:51.829715057 -0500
+diff -urNp linux-2.6.32.7/arch/x86/lib/clear_page_64.S linux-2.6.32.7/arch/x86/lib/clear_page_64.S
+--- linux-2.6.32.7/arch/x86/lib/clear_page_64.S        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/lib/clear_page_64.S        2010-01-25 17:39:40.323113786 -0500
 @@ -43,7 +43,7 @@ ENDPROC(clear_page)
  
  #include <asm/cpufeature.h>
@@ -14142,9 +13557,9 @@ diff -urNp linux-2.6.32.1/arch/x86/lib/clear_page_64.S linux-2.6.32.1/arch/x86/l
  1:    .byte 0xeb                                      /* jmp <disp8> */
        .byte (clear_page_c - clear_page) - (2f - 1b)   /* offset */
  2:
-diff -urNp linux-2.6.32.1/arch/x86/lib/copy_page_64.S linux-2.6.32.1/arch/x86/lib/copy_page_64.S
---- linux-2.6.32.1/arch/x86/lib/copy_page_64.S 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/lib/copy_page_64.S 2009-12-14 18:33:51.832709314 -0500
+diff -urNp linux-2.6.32.7/arch/x86/lib/copy_page_64.S linux-2.6.32.7/arch/x86/lib/copy_page_64.S
+--- linux-2.6.32.7/arch/x86/lib/copy_page_64.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/lib/copy_page_64.S 2010-01-25 17:39:40.323113786 -0500
 @@ -104,7 +104,7 @@ ENDPROC(copy_page)
  
  #include <asm/cpufeature.h>
@@ -14154,9 +13569,9 @@ diff -urNp linux-2.6.32.1/arch/x86/lib/copy_page_64.S linux-2.6.32.1/arch/x86/li
  1:    .byte 0xeb                                      /* jmp <disp8> */
        .byte (copy_page_c - copy_page) - (2f - 1b)     /* offset */
  2:
-diff -urNp linux-2.6.32.1/arch/x86/lib/copy_user_64.S linux-2.6.32.1/arch/x86/lib/copy_user_64.S
---- linux-2.6.32.1/arch/x86/lib/copy_user_64.S 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/lib/copy_user_64.S 2009-12-14 18:33:51.832709314 -0500
+diff -urNp linux-2.6.32.7/arch/x86/lib/copy_user_64.S linux-2.6.32.7/arch/x86/lib/copy_user_64.S
+--- linux-2.6.32.7/arch/x86/lib/copy_user_64.S 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/lib/copy_user_64.S 2010-01-25 17:39:40.323113786 -0500
 @@ -21,7 +21,7 @@
        .byte 0xe9      /* 32bit jump */
        .long \orig-1f  /* by default jump to orig */
@@ -14208,10 +13623,10 @@ diff -urNp linux-2.6.32.1/arch/x86/lib/copy_user_64.S linux-2.6.32.1/arch/x86/li
        movl %edx,%ecx
        xorl %eax,%eax
        rep
-diff -urNp linux-2.6.32.1/arch/x86/lib/getuser.S linux-2.6.32.1/arch/x86/lib/getuser.S
---- linux-2.6.32.1/arch/x86/lib/getuser.S      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/lib/getuser.S      2009-12-14 18:33:51.832709314 -0500
-@@ -33,6 +33,7 @@
+diff -urNp linux-2.6.32.7/arch/x86/lib/getuser.S linux-2.6.32.7/arch/x86/lib/getuser.S
+--- linux-2.6.32.7/arch/x86/lib/getuser.S      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/lib/getuser.S      2010-01-25 20:04:47.636320675 -0500
+@@ -33,14 +33,28 @@
  #include <asm/asm-offsets.h>
  #include <asm/thread_info.h>
  #include <asm/asm.h>
@@ -14219,19 +13634,20 @@ diff -urNp linux-2.6.32.1/arch/x86/lib/getuser.S linux-2.6.32.1/arch/x86/lib/get
  
        .text
  ENTRY(__get_user_1)
-@@ -40,7 +41,19 @@ ENTRY(__get_user_1)
-       GET_THREAD_INFO(%_ASM_DX)
-       cmp TI_addr_limit(%_ASM_DX),%_ASM_AX
-       jae bad_get_user
+       CFI_STARTPROC
 +
-+#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
 +      pushl $(__USER_DS)
 +      popl %ds
++#else
+       GET_THREAD_INFO(%_ASM_DX)
+       cmp TI_addr_limit(%_ASM_DX),%_ASM_AX
+       jae bad_get_user
 +#endif
 +
  1:    movzb (%_ASM_AX),%edx
 +
-+#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
 +      pushl %ss
 +      pop %ds
 +#endif
@@ -14239,19 +13655,24 @@ diff -urNp linux-2.6.32.1/arch/x86/lib/getuser.S linux-2.6.32.1/arch/x86/lib/get
        xor %eax,%eax
        ret
        CFI_ENDPROC
-@@ -53,7 +66,19 @@ ENTRY(__get_user_2)
      GET_THREAD_INFO(%_ASM_DX)
-       cmp TI_addr_limit(%_ASM_DX),%_ASM_AX
-       jae bad_get_user
+@@ -49,11 +63,24 @@ ENDPROC(__get_user_1)
ENTRY(__get_user_2)
+       CFI_STARTPROC
+       add $1,%_ASM_AX
 +
-+#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
 +      pushl $(__USER_DS)
 +      popl %ds
++#else
+       jc bad_get_user
+       GET_THREAD_INFO(%_ASM_DX)
+       cmp TI_addr_limit(%_ASM_DX),%_ASM_AX
+       jae bad_get_user
 +#endif
 +
  2:    movzwl -1(%_ASM_AX),%edx
 +
-+#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
 +      pushl %ss
 +      pop %ds
 +#endif
@@ -14259,19 +13680,24 @@ diff -urNp linux-2.6.32.1/arch/x86/lib/getuser.S linux-2.6.32.1/arch/x86/lib/get
        xor %eax,%eax
        ret
        CFI_ENDPROC
-@@ -66,7 +91,19 @@ ENTRY(__get_user_4)
      GET_THREAD_INFO(%_ASM_DX)
-       cmp TI_addr_limit(%_ASM_DX),%_ASM_AX
-       jae bad_get_user
+@@ -62,11 +89,24 @@ ENDPROC(__get_user_2)
ENTRY(__get_user_4)
+       CFI_STARTPROC
+       add $3,%_ASM_AX
 +
-+#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
 +      pushl $(__USER_DS)
 +      popl %ds
++#else
+       jc bad_get_user
+       GET_THREAD_INFO(%_ASM_DX)
+       cmp TI_addr_limit(%_ASM_DX),%_ASM_AX
+       jae bad_get_user
 +#endif
 +
  3:    mov -3(%_ASM_AX),%edx
 +
-+#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
 +      pushl %ss
 +      pop %ds
 +#endif
@@ -14279,12 +13705,12 @@ diff -urNp linux-2.6.32.1/arch/x86/lib/getuser.S linux-2.6.32.1/arch/x86/lib/get
        xor %eax,%eax
        ret
        CFI_ENDPROC
-@@ -89,6 +126,12 @@ ENDPROC(__get_user_8)
+@@ -89,6 +129,12 @@ ENDPROC(__get_user_8)
  
  bad_get_user:
        CFI_STARTPROC
 +
-+#ifdef CONFIG_X86_32
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_MEMORY_UDEREF)
 +      pushl %ss
 +      pop %ds
 +#endif
@@ -14292,9 +13718,9 @@ diff -urNp linux-2.6.32.1/arch/x86/lib/getuser.S linux-2.6.32.1/arch/x86/lib/get
        xor %edx,%edx
        mov $(-EFAULT),%_ASM_AX
        ret
-diff -urNp linux-2.6.32.1/arch/x86/lib/memcpy_64.S linux-2.6.32.1/arch/x86/lib/memcpy_64.S
---- linux-2.6.32.1/arch/x86/lib/memcpy_64.S    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/lib/memcpy_64.S    2009-12-14 18:33:51.833719440 -0500
+diff -urNp linux-2.6.32.7/arch/x86/lib/memcpy_64.S linux-2.6.32.7/arch/x86/lib/memcpy_64.S
+--- linux-2.6.32.7/arch/x86/lib/memcpy_64.S    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/lib/memcpy_64.S    2010-01-25 17:39:40.324402082 -0500
 @@ -128,7 +128,7 @@ ENDPROC(__memcpy)
         * It is also a lot simpler. Use this when possible:
         */
@@ -14304,9 +13730,9 @@ diff -urNp linux-2.6.32.1/arch/x86/lib/memcpy_64.S linux-2.6.32.1/arch/x86/lib/m
  1:    .byte 0xeb                              /* jmp <disp8> */
        .byte (memcpy_c - memcpy) - (2f - 1b)   /* offset */
  2:
-diff -urNp linux-2.6.32.1/arch/x86/lib/memset_64.S linux-2.6.32.1/arch/x86/lib/memset_64.S
---- linux-2.6.32.1/arch/x86/lib/memset_64.S    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/lib/memset_64.S    2009-12-14 18:33:51.833719440 -0500
+diff -urNp linux-2.6.32.7/arch/x86/lib/memset_64.S linux-2.6.32.7/arch/x86/lib/memset_64.S
+--- linux-2.6.32.7/arch/x86/lib/memset_64.S    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/lib/memset_64.S    2010-01-25 17:39:40.324402082 -0500
 @@ -118,7 +118,7 @@ ENDPROC(__memset)
  
  #include <asm/cpufeature.h>
@@ -14316,9 +13742,9 @@ diff -urNp linux-2.6.32.1/arch/x86/lib/memset_64.S linux-2.6.32.1/arch/x86/lib/m
  1:    .byte 0xeb                              /* jmp <disp8> */
        .byte (memset_c - memset) - (2f - 1b)   /* offset */
  2:
-diff -urNp linux-2.6.32.1/arch/x86/lib/mmx_32.c linux-2.6.32.1/arch/x86/lib/mmx_32.c
---- linux-2.6.32.1/arch/x86/lib/mmx_32.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/lib/mmx_32.c       2009-12-14 18:33:51.837714253 -0500
+diff -urNp linux-2.6.32.7/arch/x86/lib/mmx_32.c linux-2.6.32.7/arch/x86/lib/mmx_32.c
+--- linux-2.6.32.7/arch/x86/lib/mmx_32.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/lib/mmx_32.c       2010-01-25 17:39:40.324402082 -0500
 @@ -29,6 +29,7 @@ void *_mmx_memcpy(void *to, const void *
  {
        void *p;
@@ -14634,9 +14060,9 @@ diff -urNp linux-2.6.32.1/arch/x86/lib/mmx_32.c linux-2.6.32.1/arch/x86/lib/mmx_
  
                from += 64;
                to += 64;
-diff -urNp linux-2.6.32.1/arch/x86/lib/putuser.S linux-2.6.32.1/arch/x86/lib/putuser.S
---- linux-2.6.32.1/arch/x86/lib/putuser.S      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/lib/putuser.S      2009-12-14 18:33:51.838703272 -0500
+diff -urNp linux-2.6.32.7/arch/x86/lib/putuser.S linux-2.6.32.7/arch/x86/lib/putuser.S
+--- linux-2.6.32.7/arch/x86/lib/putuser.S      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/lib/putuser.S      2010-01-25 17:39:40.324402082 -0500
 @@ -15,6 +15,7 @@
  #include <asm/thread_info.h>
  #include <asm/errno.h>
@@ -14740,9 +14166,9 @@ diff -urNp linux-2.6.32.1/arch/x86/lib/putuser.S linux-2.6.32.1/arch/x86/lib/put
        movl $-EFAULT,%eax
        EXIT
  END(bad_put_user)
-diff -urNp linux-2.6.32.1/arch/x86/lib/usercopy_32.c linux-2.6.32.1/arch/x86/lib/usercopy_32.c
---- linux-2.6.32.1/arch/x86/lib/usercopy_32.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/lib/usercopy_32.c  2009-12-14 18:33:51.839717995 -0500
+diff -urNp linux-2.6.32.7/arch/x86/lib/usercopy_32.c linux-2.6.32.7/arch/x86/lib/usercopy_32.c
+--- linux-2.6.32.7/arch/x86/lib/usercopy_32.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/lib/usercopy_32.c  2010-01-25 17:39:40.325506692 -0500
 @@ -36,31 +36,38 @@ static inline int __movsl_is_ok(unsigned
   * Copy a null terminated string from userspace.
   */
@@ -15711,9 +15137,9 @@ diff -urNp linux-2.6.32.1/arch/x86/lib/usercopy_32.c linux-2.6.32.1/arch/x86/lib
 +#endif
 +
 +EXPORT_SYMBOL(set_fs);
-diff -urNp linux-2.6.32.1/arch/x86/Makefile linux-2.6.32.1/arch/x86/Makefile
---- linux-2.6.32.1/arch/x86/Makefile   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/Makefile   2009-12-14 18:33:51.839717995 -0500
+diff -urNp linux-2.6.32.7/arch/x86/Makefile linux-2.6.32.7/arch/x86/Makefile
+--- linux-2.6.32.7/arch/x86/Makefile   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/Makefile   2010-01-25 17:39:40.325506692 -0500
 @@ -189,3 +189,12 @@ define archhelp
    echo  '                  FDARGS="..."  arguments for the booted kernel'
    echo  '                  FDINITRD=file initrd for the booted kernel'
@@ -15727,9 +15153,9 @@ diff -urNp linux-2.6.32.1/arch/x86/Makefile linux-2.6.32.1/arch/x86/Makefile
 +
 +archprepare:
 +      $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
-diff -urNp linux-2.6.32.1/arch/x86/mm/extable.c linux-2.6.32.1/arch/x86/mm/extable.c
---- linux-2.6.32.1/arch/x86/mm/extable.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/mm/extable.c       2009-12-14 18:33:51.840719324 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/extable.c linux-2.6.32.7/arch/x86/mm/extable.c
+--- linux-2.6.32.7/arch/x86/mm/extable.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/extable.c       2010-01-25 17:39:40.325506692 -0500
 @@ -1,14 +1,71 @@
  #include <linux/module.h>
  #include <linux/spinlock.h>
@@ -15803,9 +15229,9 @@ diff -urNp linux-2.6.32.1/arch/x86/mm/extable.c linux-2.6.32.1/arch/x86/mm/extab
                extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp;
                extern u32 pnp_bios_is_utter_crap;
                pnp_bios_is_utter_crap = 1;
-diff -urNp linux-2.6.32.1/arch/x86/mm/fault.c linux-2.6.32.1/arch/x86/mm/fault.c
---- linux-2.6.32.1/arch/x86/mm/fault.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/mm/fault.c 2009-12-14 18:33:51.851713993 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/fault.c linux-2.6.32.7/arch/x86/mm/fault.c
+--- linux-2.6.32.7/arch/x86/mm/fault.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/fault.c 2010-01-25 17:39:40.326401486 -0500
 @@ -11,10 +11,14 @@
  #include <linux/kprobes.h>            /* __kprobes, ...               */
  #include <linux/mmiotrace.h>          /* kmmio_handler, ...           */
@@ -16160,19 +15586,19 @@ diff -urNp linux-2.6.32.1/arch/x86/mm/fault.c linux-2.6.32.1/arch/x86/mm/fault.c
 +      if (unlikely(address + 65536 + 32 * sizeof(unsigned long) < task_pt_regs(tsk)->sp)) {
 +              bad_area(regs, error_code, address);
 +              return;
-       }
++      }
 +
 +#ifdef CONFIG_PAX_SEGMEXEC
 +      if (unlikely((mm->pax_flags & MF_PAX_SEGMEXEC) && vma->vm_end - SEGMEXEC_TASK_SIZE - 1 < address - SEGMEXEC_TASK_SIZE - 1)) {
 +              bad_area(regs, error_code, address);
 +              return;
-+      }
+       }
 +#endif
 +
        if (unlikely(expand_stack(vma, address))) {
                bad_area(regs, error_code, address);
                return;
-@@ -1137,3 +1351,174 @@ good_area:
+@@ -1137,3 +1351,199 @@ good_area:
  
        up_read(&mm->mmap_sem);
  }
@@ -16347,9 +15773,34 @@ diff -urNp linux-2.6.32.1/arch/x86/mm/fault.c linux-2.6.32.1/arch/x86/mm/fault.c
 +      printk("\n");
 +}
 +#endif
-diff -urNp linux-2.6.32.1/arch/x86/mm/gup.c linux-2.6.32.1/arch/x86/mm/gup.c
---- linux-2.6.32.1/arch/x86/mm/gup.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/mm/gup.c   2009-12-14 18:33:51.851713993 -0500
++
++/**
++ * probe_kernel_write(): safely attempt to write to a location
++ * @dst: address to write to
++ * @src: pointer to the data that shall be written
++ * @size: size of the data chunk
++ *
++ * Safely write to address @dst from the buffer at @src.  If a kernel fault
++ * happens, handle that and return -EFAULT.
++ */
++long notrace probe_kernel_write(void *dst, const void *src, size_t size)
++{
++      long ret;
++      mm_segment_t old_fs = get_fs();
++
++      set_fs(KERNEL_DS);
++      pagefault_disable();
++      pax_open_kernel();
++      ret = __copy_to_user_inatomic((__force void __user *)dst, src, size);
++      pax_close_kernel();
++      pagefault_enable();
++      set_fs(old_fs);
++
++      return ret ? -EFAULT : 0;
++}
+diff -urNp linux-2.6.32.7/arch/x86/mm/gup.c linux-2.6.32.7/arch/x86/mm/gup.c
+--- linux-2.6.32.7/arch/x86/mm/gup.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/gup.c   2010-01-25 17:39:40.326401486 -0500
 @@ -237,7 +237,7 @@ int __get_user_pages_fast(unsigned long 
        addr = start;
        len = (unsigned long) nr_pages << PAGE_SHIFT;
@@ -16359,9 +15810,9 @@ diff -urNp linux-2.6.32.1/arch/x86/mm/gup.c linux-2.6.32.1/arch/x86/mm/gup.c
                                        (void __user *)start, len)))
                return 0;
  
-diff -urNp linux-2.6.32.1/arch/x86/mm/highmem_32.c linux-2.6.32.1/arch/x86/mm/highmem_32.c
---- linux-2.6.32.1/arch/x86/mm/highmem_32.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/mm/highmem_32.c    2009-12-14 18:33:51.851713993 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/highmem_32.c linux-2.6.32.7/arch/x86/mm/highmem_32.c
+--- linux-2.6.32.7/arch/x86/mm/highmem_32.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/highmem_32.c    2010-01-25 17:39:40.326401486 -0500
 @@ -43,7 +43,10 @@ void *kmap_atomic_prot(struct page *page
        idx = type + KM_TYPE_NR*smp_processor_id();
        vaddr = __fix_to_virt(FIX_KMAP_BEGIN + idx);
@@ -16373,9 +15824,9 @@ diff -urNp linux-2.6.32.1/arch/x86/mm/highmem_32.c linux-2.6.32.1/arch/x86/mm/hi
  
        return (void *)vaddr;
  }
-diff -urNp linux-2.6.32.1/arch/x86/mm/hugetlbpage.c linux-2.6.32.1/arch/x86/mm/hugetlbpage.c
---- linux-2.6.32.1/arch/x86/mm/hugetlbpage.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/mm/hugetlbpage.c   2009-12-14 18:33:51.852719320 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/hugetlbpage.c linux-2.6.32.7/arch/x86/mm/hugetlbpage.c
+--- linux-2.6.32.7/arch/x86/mm/hugetlbpage.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/hugetlbpage.c   2010-01-25 17:39:40.326401486 -0500
 @@ -267,13 +267,18 @@ static unsigned long hugetlb_get_unmappe
        struct hstate *h = hstate_file(file);
        struct mm_struct *mm = current->mm;
@@ -16510,9 +15961,9 @@ diff -urNp linux-2.6.32.1/arch/x86/mm/hugetlbpage.c linux-2.6.32.1/arch/x86/mm/h
                    (!vma || addr + len <= vma->vm_start))
                        return addr;
        }
-diff -urNp linux-2.6.32.1/arch/x86/mm/init_32.c linux-2.6.32.1/arch/x86/mm/init_32.c
---- linux-2.6.32.1/arch/x86/mm/init_32.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/mm/init_32.c       2009-12-15 17:05:40.583629988 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/init_32.c linux-2.6.32.7/arch/x86/mm/init_32.c
+--- linux-2.6.32.7/arch/x86/mm/init_32.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/init_32.c       2010-01-25 17:39:40.327488230 -0500
 @@ -72,36 +72,6 @@ static __init void *alloc_low_page(void)
  }
  
@@ -16794,9 +16245,9 @@ diff -urNp linux-2.6.32.1/arch/x86/mm/init_32.c linux-2.6.32.1/arch/x86/mm/init_
        set_pages_ro(virt_to_page(start), size >> PAGE_SHIFT);
        printk(KERN_INFO "Write protecting the kernel text: %luk\n",
                size >> 10);
-diff -urNp linux-2.6.32.1/arch/x86/mm/init_64.c linux-2.6.32.1/arch/x86/mm/init_64.c
---- linux-2.6.32.1/arch/x86/mm/init_64.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/mm/init_64.c       2009-12-14 18:33:51.855716926 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/init_64.c linux-2.6.32.7/arch/x86/mm/init_64.c
+--- linux-2.6.32.7/arch/x86/mm/init_64.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/init_64.c       2010-01-25 17:39:40.327488230 -0500
 @@ -163,7 +163,9 @@ void set_pte_vaddr_pud(pud_t *pud_page, 
        pmd = fill_pmd(pud, vaddr);
        pte = fill_pte(pmd, vaddr);
@@ -16844,9 +16295,9 @@ diff -urNp linux-2.6.32.1/arch/x86/mm/init_64.c linux-2.6.32.1/arch/x86/mm/init_
                return "[vdso]";
        if (vma == &gate_vma)
                return "[vsyscall]";
-diff -urNp linux-2.6.32.1/arch/x86/mm/init.c linux-2.6.32.1/arch/x86/mm/init.c
---- linux-2.6.32.1/arch/x86/mm/init.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/mm/init.c  2009-12-14 18:33:51.855716926 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/init.c linux-2.6.32.7/arch/x86/mm/init.c
+--- linux-2.6.32.7/arch/x86/mm/init.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/init.c  2010-01-25 17:39:40.327488230 -0500
 @@ -331,7 +331,13 @@ unsigned long __init_refok init_memory_m
   */
  int devmem_is_allowed(unsigned long pagenr)
@@ -16946,9 +16397,9 @@ diff -urNp linux-2.6.32.1/arch/x86/mm/init.c linux-2.6.32.1/arch/x86/mm/init.c
        free_init_pages("unused kernel memory",
                        (unsigned long)(&__init_begin),
                        (unsigned long)(&__init_end));
-diff -urNp linux-2.6.32.1/arch/x86/mm/iomap_32.c linux-2.6.32.1/arch/x86/mm/iomap_32.c
---- linux-2.6.32.1/arch/x86/mm/iomap_32.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/mm/iomap_32.c      2009-12-14 18:33:51.855716926 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/iomap_32.c linux-2.6.32.7/arch/x86/mm/iomap_32.c
+--- linux-2.6.32.7/arch/x86/mm/iomap_32.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/iomap_32.c      2010-01-25 17:39:40.327488230 -0500
 @@ -65,7 +65,11 @@ void *kmap_atomic_prot_pfn(unsigned long
        debug_kmap_atomic(type);
        idx = type + KM_TYPE_NR * smp_processor_id();
@@ -16961,9 +16412,9 @@ diff -urNp linux-2.6.32.1/arch/x86/mm/iomap_32.c linux-2.6.32.1/arch/x86/mm/ioma
        arch_flush_lazy_mmu_mode();
  
        return (void *)vaddr;
-diff -urNp linux-2.6.32.1/arch/x86/mm/ioremap.c linux-2.6.32.1/arch/x86/mm/ioremap.c
---- linux-2.6.32.1/arch/x86/mm/ioremap.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/mm/ioremap.c       2009-12-14 18:33:51.857713707 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/ioremap.c linux-2.6.32.7/arch/x86/mm/ioremap.c
+--- linux-2.6.32.7/arch/x86/mm/ioremap.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/ioremap.c       2010-01-25 17:39:55.421135702 -0500
 @@ -41,8 +41,8 @@ int page_is_ram(unsigned long pagenr)
         * Second special case: Some BIOSen report the PC BIOS
         * area (640->1Mb) as ram even though it is not.
@@ -16987,16 +16438,7 @@ diff -urNp linux-2.6.32.1/arch/x86/mm/ioremap.c linux-2.6.32.1/arch/x86/mm/iorem
                int is_ram = page_is_ram(pfn);
  
                if (is_ram && pfn_valid(pfn) && !PageReserved(pfn_to_page(pfn)))
-@@ -191,6 +188,8 @@ static void __iomem *__ioremap_caller(re
-               break;
-       }
-+      prot = canon_pgprot(prot);
-+
-       /*
-        * Ok, go for it..
-        */
-@@ -407,7 +406,7 @@ static int __init early_ioremap_debug_se
+@@ -407,7 +404,7 @@ static int __init early_ioremap_debug_se
  early_param("early_ioremap_debug", early_ioremap_debug_setup);
  
  static __initdata int after_paging_init;
@@ -17005,7 +16447,7 @@ diff -urNp linux-2.6.32.1/arch/x86/mm/ioremap.c linux-2.6.32.1/arch/x86/mm/iorem
  
  static inline pmd_t * __init early_ioremap_pmd(unsigned long addr)
  {
-@@ -439,8 +438,7 @@ void __init early_ioremap_init(void)
+@@ -439,8 +436,7 @@ void __init early_ioremap_init(void)
                slot_virt[i] = __fix_to_virt(FIX_BTMAP_BEGIN - NR_FIX_BTMAPS*i);
  
        pmd = early_ioremap_pmd(fix_to_virt(FIX_BTMAP_BEGIN));
@@ -17015,9 +16457,9 @@ diff -urNp linux-2.6.32.1/arch/x86/mm/ioremap.c linux-2.6.32.1/arch/x86/mm/iorem
  
        /*
         * The boot-ioremap range spans multiple pmds, for which
-diff -urNp linux-2.6.32.1/arch/x86/mm/mmap.c linux-2.6.32.1/arch/x86/mm/mmap.c
---- linux-2.6.32.1/arch/x86/mm/mmap.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/mm/mmap.c  2009-12-14 18:33:51.857713707 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/mmap.c linux-2.6.32.7/arch/x86/mm/mmap.c
+--- linux-2.6.32.7/arch/x86/mm/mmap.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/mmap.c  2010-01-25 17:39:40.328401736 -0500
 @@ -49,7 +49,7 @@ static unsigned int stack_maxrandom_size
   * Leave an at least ~128 MB hole with possible stack randomization.
   */
@@ -17099,9 +16541,9 @@ diff -urNp linux-2.6.32.1/arch/x86/mm/mmap.c linux-2.6.32.1/arch/x86/mm/mmap.c
                mm->get_unmapped_area = arch_get_unmapped_area_topdown;
                mm->unmap_area = arch_unmap_area_topdown;
        }
-diff -urNp linux-2.6.32.1/arch/x86/mm/numa_32.c linux-2.6.32.1/arch/x86/mm/numa_32.c
---- linux-2.6.32.1/arch/x86/mm/numa_32.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/mm/numa_32.c       2009-12-14 18:33:51.858716642 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/numa_32.c linux-2.6.32.7/arch/x86/mm/numa_32.c
+--- linux-2.6.32.7/arch/x86/mm/numa_32.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/numa_32.c       2010-01-25 17:39:40.328401736 -0500
 @@ -98,7 +98,6 @@ unsigned long node_memmap_size_bytes(int
  }
  #endif
@@ -17110,9 +16552,9 @@ diff -urNp linux-2.6.32.1/arch/x86/mm/numa_32.c linux-2.6.32.1/arch/x86/mm/numa_
  extern unsigned long highend_pfn, highstart_pfn;
  
  #define LARGE_PAGE_BYTES (PTRS_PER_PTE * PAGE_SIZE)
-diff -urNp linux-2.6.32.1/arch/x86/mm/pageattr.c linux-2.6.32.1/arch/x86/mm/pageattr.c
---- linux-2.6.32.1/arch/x86/mm/pageattr.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/mm/pageattr.c      2009-12-14 18:33:51.858716642 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/pageattr.c linux-2.6.32.7/arch/x86/mm/pageattr.c
+--- linux-2.6.32.7/arch/x86/mm/pageattr.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/pageattr.c      2010-01-25 17:39:40.328401736 -0500
 @@ -268,9 +268,10 @@ static inline pgprot_t static_protection
         * Does not cover __inittext since that is gone later on. On
         * 64bit we do not enforce !NX on the low mapping
@@ -17144,9 +16586,9 @@ diff -urNp linux-2.6.32.1/arch/x86/mm/pageattr.c linux-2.6.32.1/arch/x86/mm/page
  #ifdef CONFIG_X86_32
        if (!SHARED_KERNEL_PMD) {
                struct page *page;
-diff -urNp linux-2.6.32.1/arch/x86/mm/pageattr-test.c linux-2.6.32.1/arch/x86/mm/pageattr-test.c
---- linux-2.6.32.1/arch/x86/mm/pageattr-test.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/mm/pageattr-test.c 2009-12-14 18:33:51.858716642 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/pageattr-test.c linux-2.6.32.7/arch/x86/mm/pageattr-test.c
+--- linux-2.6.32.7/arch/x86/mm/pageattr-test.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/pageattr-test.c 2010-01-25 17:39:40.328401736 -0500
 @@ -36,7 +36,7 @@ enum {
  
  static int pte_testbit(pte_t pte)
@@ -17156,9 +16598,9 @@ diff -urNp linux-2.6.32.1/arch/x86/mm/pageattr-test.c linux-2.6.32.1/arch/x86/mm
  }
  
  struct split_state {
-diff -urNp linux-2.6.32.1/arch/x86/mm/pat.c linux-2.6.32.1/arch/x86/mm/pat.c
---- linux-2.6.32.1/arch/x86/mm/pat.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/mm/pat.c   2009-12-14 18:33:51.860715150 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/pat.c linux-2.6.32.7/arch/x86/mm/pat.c
+--- linux-2.6.32.7/arch/x86/mm/pat.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/pat.c   2010-01-25 17:39:40.329405548 -0500
 @@ -258,7 +258,7 @@ chk_conflict(struct memtype *new, struct
  
   conflict:
@@ -17195,9 +16637,9 @@ diff -urNp linux-2.6.32.1/arch/x86/mm/pat.c linux-2.6.32.1/arch/x86/mm/pat.c
                                cattr_name(want_flags),
                                (unsigned long long)paddr,
                                (unsigned long long)(paddr + size),
-diff -urNp linux-2.6.32.1/arch/x86/mm/pgtable_32.c linux-2.6.32.1/arch/x86/mm/pgtable_32.c
---- linux-2.6.32.1/arch/x86/mm/pgtable_32.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/mm/pgtable_32.c    2009-12-14 18:33:51.860715150 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/pgtable_32.c linux-2.6.32.7/arch/x86/mm/pgtable_32.c
+--- linux-2.6.32.7/arch/x86/mm/pgtable_32.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/pgtable_32.c    2010-01-25 17:39:40.329405548 -0500
 @@ -49,10 +49,13 @@ void set_pte_vaddr(unsigned long vaddr, 
                return;
        }
@@ -17212,9 +16654,9 @@ diff -urNp linux-2.6.32.1/arch/x86/mm/pgtable_32.c linux-2.6.32.1/arch/x86/mm/pg
  
        /*
         * It's enough to flush this one mapping.
-diff -urNp linux-2.6.32.1/arch/x86/mm/setup_nx.c linux-2.6.32.1/arch/x86/mm/setup_nx.c
---- linux-2.6.32.1/arch/x86/mm/setup_nx.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/mm/setup_nx.c      2009-12-14 18:33:51.860715150 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/setup_nx.c linux-2.6.32.7/arch/x86/mm/setup_nx.c
+--- linux-2.6.32.7/arch/x86/mm/setup_nx.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/setup_nx.c      2010-01-25 17:39:40.329405548 -0500
 @@ -4,11 +4,10 @@
  
  #include <asm/pgtable.h>
@@ -17280,9 +16722,9 @@ diff -urNp linux-2.6.32.1/arch/x86/mm/setup_nx.c linux-2.6.32.1/arch/x86/mm/setu
                __supported_pte_mask &= ~_PAGE_NX;
  }
  #endif
-diff -urNp linux-2.6.32.1/arch/x86/mm/tlb.c linux-2.6.32.1/arch/x86/mm/tlb.c
---- linux-2.6.32.1/arch/x86/mm/tlb.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/mm/tlb.c   2009-12-14 18:33:51.860715150 -0500
+diff -urNp linux-2.6.32.7/arch/x86/mm/tlb.c linux-2.6.32.7/arch/x86/mm/tlb.c
+--- linux-2.6.32.7/arch/x86/mm/tlb.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/mm/tlb.c   2010-01-25 17:39:40.329405548 -0500
 @@ -12,7 +12,7 @@
  #include <asm/uv/uv.h>
  
@@ -17292,9 +16734,9 @@ diff -urNp linux-2.6.32.1/arch/x86/mm/tlb.c linux-2.6.32.1/arch/x86/mm/tlb.c
  
  /*
   *    Smarter SMP flushing macros.
-diff -urNp linux-2.6.32.1/arch/x86/oprofile/backtrace.c linux-2.6.32.1/arch/x86/oprofile/backtrace.c
---- linux-2.6.32.1/arch/x86/oprofile/backtrace.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/oprofile/backtrace.c       2009-12-14 18:33:51.860715150 -0500
+diff -urNp linux-2.6.32.7/arch/x86/oprofile/backtrace.c linux-2.6.32.7/arch/x86/oprofile/backtrace.c
+--- linux-2.6.32.7/arch/x86/oprofile/backtrace.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/oprofile/backtrace.c       2010-01-25 17:39:40.330164343 -0500
 @@ -37,7 +37,7 @@ static void backtrace_address(void *data
        unsigned int *depth = data;
  
@@ -17322,9 +16764,9 @@ diff -urNp linux-2.6.32.1/arch/x86/oprofile/backtrace.c linux-2.6.32.1/arch/x86/
                unsigned long stack = kernel_stack_pointer(regs);
                if (depth)
                        dump_trace(NULL, regs, (unsigned long *)stack, 0,
-diff -urNp linux-2.6.32.1/arch/x86/oprofile/op_model_p4.c linux-2.6.32.1/arch/x86/oprofile/op_model_p4.c
---- linux-2.6.32.1/arch/x86/oprofile/op_model_p4.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/oprofile/op_model_p4.c     2009-12-14 18:33:51.861723486 -0500
+diff -urNp linux-2.6.32.7/arch/x86/oprofile/op_model_p4.c linux-2.6.32.7/arch/x86/oprofile/op_model_p4.c
+--- linux-2.6.32.7/arch/x86/oprofile/op_model_p4.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/oprofile/op_model_p4.c     2010-01-25 17:39:40.330164343 -0500
 @@ -50,7 +50,7 @@ static inline void setup_num_counters(vo
  #endif
  }
@@ -17334,9 +16776,9 @@ diff -urNp linux-2.6.32.1/arch/x86/oprofile/op_model_p4.c linux-2.6.32.1/arch/x8
  {
  #ifdef CONFIG_SMP
        return smp_num_siblings == 2 ? 2 : 1;
-diff -urNp linux-2.6.32.1/arch/x86/pci/common.c linux-2.6.32.1/arch/x86/pci/common.c
---- linux-2.6.32.1/arch/x86/pci/common.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/pci/common.c       2009-12-14 18:33:51.861723486 -0500
+diff -urNp linux-2.6.32.7/arch/x86/pci/common.c linux-2.6.32.7/arch/x86/pci/common.c
+--- linux-2.6.32.7/arch/x86/pci/common.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/pci/common.c       2010-01-25 17:39:40.330164343 -0500
 @@ -31,8 +31,8 @@ int noioapicreroute = 1;
  int pcibios_last_bus = -1;
  unsigned long pirq_table_addr;
@@ -17357,9 +16799,9 @@ diff -urNp linux-2.6.32.1/arch/x86/pci/common.c linux-2.6.32.1/arch/x86/pci/comm
  };
  
  void __init dmi_check_pciprobe(void)
-diff -urNp linux-2.6.32.1/arch/x86/pci/direct.c linux-2.6.32.1/arch/x86/pci/direct.c
---- linux-2.6.32.1/arch/x86/pci/direct.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/pci/direct.c       2009-12-14 18:33:51.862717608 -0500
+diff -urNp linux-2.6.32.7/arch/x86/pci/direct.c linux-2.6.32.7/arch/x86/pci/direct.c
+--- linux-2.6.32.7/arch/x86/pci/direct.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/pci/direct.c       2010-01-25 17:39:40.330164343 -0500
 @@ -79,7 +79,7 @@ static int pci_conf1_write(unsigned int 
  
  #undef PCI_CONF1_ADDRESS
@@ -17387,9 +16829,9 @@ diff -urNp linux-2.6.32.1/arch/x86/pci/direct.c linux-2.6.32.1/arch/x86/pci/dire
  {
        u32 x = 0;
        int year, devfn;
-diff -urNp linux-2.6.32.1/arch/x86/pci/fixup.c linux-2.6.32.1/arch/x86/pci/fixup.c
---- linux-2.6.32.1/arch/x86/pci/fixup.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/pci/fixup.c        2009-12-14 18:33:51.862717608 -0500
+diff -urNp linux-2.6.32.7/arch/x86/pci/fixup.c linux-2.6.32.7/arch/x86/pci/fixup.c
+--- linux-2.6.32.7/arch/x86/pci/fixup.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/pci/fixup.c        2010-01-25 17:39:40.330164343 -0500
 @@ -364,7 +364,7 @@ static const struct dmi_system_id __devi
                        DMI_MATCH(DMI_PRODUCT_NAME, "MS-6702E"),
                },
@@ -17408,9 +16850,9 @@ diff -urNp linux-2.6.32.1/arch/x86/pci/fixup.c linux-2.6.32.1/arch/x86/pci/fixup
  };
  
  static void __devinit pci_pre_fixup_toshiba_ohci1394(struct pci_dev *dev)
-diff -urNp linux-2.6.32.1/arch/x86/pci/irq.c linux-2.6.32.1/arch/x86/pci/irq.c
---- linux-2.6.32.1/arch/x86/pci/irq.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/pci/irq.c  2009-12-14 18:33:51.863721838 -0500
+diff -urNp linux-2.6.32.7/arch/x86/pci/irq.c linux-2.6.32.7/arch/x86/pci/irq.c
+--- linux-2.6.32.7/arch/x86/pci/irq.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/pci/irq.c  2010-01-25 17:39:40.331177529 -0500
 @@ -543,7 +543,7 @@ static __init int intel_router_probe(str
        static struct pci_device_id __initdata pirq_440gx[] = {
                { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82443GX_0) },
@@ -17429,9 +16871,9 @@ diff -urNp linux-2.6.32.1/arch/x86/pci/irq.c linux-2.6.32.1/arch/x86/pci/irq.c
  };
  
  int __init pcibios_irq_init(void)
-diff -urNp linux-2.6.32.1/arch/x86/pci/mmconfig_32.c linux-2.6.32.1/arch/x86/pci/mmconfig_32.c
---- linux-2.6.32.1/arch/x86/pci/mmconfig_32.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/pci/mmconfig_32.c  2009-12-14 18:33:51.863721838 -0500
+diff -urNp linux-2.6.32.7/arch/x86/pci/mmconfig_32.c linux-2.6.32.7/arch/x86/pci/mmconfig_32.c
+--- linux-2.6.32.7/arch/x86/pci/mmconfig_32.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/pci/mmconfig_32.c  2010-01-25 17:39:40.331177529 -0500
 @@ -125,7 +125,7 @@ static int pci_mmcfg_write(unsigned int 
        return 0;
  }
@@ -17441,9 +16883,9 @@ diff -urNp linux-2.6.32.1/arch/x86/pci/mmconfig_32.c linux-2.6.32.1/arch/x86/pci
        .read =         pci_mmcfg_read,
        .write =        pci_mmcfg_write,
  };
-diff -urNp linux-2.6.32.1/arch/x86/pci/mmconfig_64.c linux-2.6.32.1/arch/x86/pci/mmconfig_64.c
---- linux-2.6.32.1/arch/x86/pci/mmconfig_64.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/pci/mmconfig_64.c  2009-12-14 18:33:51.863721838 -0500
+diff -urNp linux-2.6.32.7/arch/x86/pci/mmconfig_64.c linux-2.6.32.7/arch/x86/pci/mmconfig_64.c
+--- linux-2.6.32.7/arch/x86/pci/mmconfig_64.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/pci/mmconfig_64.c  2010-01-25 17:39:40.331177529 -0500
 @@ -104,7 +104,7 @@ static int pci_mmcfg_write(unsigned int 
        return 0;
  }
@@ -17453,9 +16895,9 @@ diff -urNp linux-2.6.32.1/arch/x86/pci/mmconfig_64.c linux-2.6.32.1/arch/x86/pci
        .read =         pci_mmcfg_read,
        .write =        pci_mmcfg_write,
  };
-diff -urNp linux-2.6.32.1/arch/x86/pci/numaq_32.c linux-2.6.32.1/arch/x86/pci/numaq_32.c
---- linux-2.6.32.1/arch/x86/pci/numaq_32.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/pci/numaq_32.c     2009-12-14 18:33:51.863721838 -0500
+diff -urNp linux-2.6.32.7/arch/x86/pci/numaq_32.c linux-2.6.32.7/arch/x86/pci/numaq_32.c
+--- linux-2.6.32.7/arch/x86/pci/numaq_32.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/pci/numaq_32.c     2010-01-25 17:39:40.331177529 -0500
 @@ -112,7 +112,7 @@ static int pci_conf1_mq_write(unsigned i
  
  #undef PCI_CONF1_MQ_ADDRESS
@@ -17465,9 +16907,9 @@ diff -urNp linux-2.6.32.1/arch/x86/pci/numaq_32.c linux-2.6.32.1/arch/x86/pci/nu
        .read   = pci_conf1_mq_read,
        .write  = pci_conf1_mq_write
  };
-diff -urNp linux-2.6.32.1/arch/x86/pci/olpc.c linux-2.6.32.1/arch/x86/pci/olpc.c
---- linux-2.6.32.1/arch/x86/pci/olpc.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/pci/olpc.c 2009-12-14 18:33:51.863721838 -0500
+diff -urNp linux-2.6.32.7/arch/x86/pci/olpc.c linux-2.6.32.7/arch/x86/pci/olpc.c
+--- linux-2.6.32.7/arch/x86/pci/olpc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/pci/olpc.c 2010-01-25 17:39:40.331177529 -0500
 @@ -297,7 +297,7 @@ static int pci_olpc_write(unsigned int s
        return 0;
  }
@@ -17477,9 +16919,9 @@ diff -urNp linux-2.6.32.1/arch/x86/pci/olpc.c linux-2.6.32.1/arch/x86/pci/olpc.c
        .read = pci_olpc_read,
        .write = pci_olpc_write,
  };
-diff -urNp linux-2.6.32.1/arch/x86/pci/pcbios.c linux-2.6.32.1/arch/x86/pci/pcbios.c
---- linux-2.6.32.1/arch/x86/pci/pcbios.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/pci/pcbios.c       2009-12-14 18:33:51.864725360 -0500
+diff -urNp linux-2.6.32.7/arch/x86/pci/pcbios.c linux-2.6.32.7/arch/x86/pci/pcbios.c
+--- linux-2.6.32.7/arch/x86/pci/pcbios.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/pci/pcbios.c       2010-01-25 17:39:40.331177529 -0500
 @@ -56,50 +56,93 @@ union bios32 {
  static struct {
        unsigned long address;
@@ -17802,9 +17244,9 @@ diff -urNp linux-2.6.32.1/arch/x86/pci/pcbios.c linux-2.6.32.1/arch/x86/pci/pcbi
        return !(ret & 0xff00);
  }
  EXPORT_SYMBOL(pcibios_set_irq_routing);
-diff -urNp linux-2.6.32.1/arch/x86/power/cpu.c linux-2.6.32.1/arch/x86/power/cpu.c
---- linux-2.6.32.1/arch/x86/power/cpu.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/power/cpu.c        2009-12-14 18:33:51.865717511 -0500
+diff -urNp linux-2.6.32.7/arch/x86/power/cpu.c linux-2.6.32.7/arch/x86/power/cpu.c
+--- linux-2.6.32.7/arch/x86/power/cpu.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/power/cpu.c        2010-01-25 17:39:40.331177529 -0500
 @@ -126,7 +126,7 @@ static void do_fpu_end(void)
  static void fix_processor_context(void)
  {
@@ -17824,9 +17266,9 @@ diff -urNp linux-2.6.32.1/arch/x86/power/cpu.c linux-2.6.32.1/arch/x86/power/cpu
  
        syscall_init();                         /* This sets MSR_*STAR and related */
  #endif
-diff -urNp linux-2.6.32.1/arch/x86/vdso/Makefile linux-2.6.32.1/arch/x86/vdso/Makefile
---- linux-2.6.32.1/arch/x86/vdso/Makefile      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/vdso/Makefile      2009-12-14 18:33:51.866722911 -0500
+diff -urNp linux-2.6.32.7/arch/x86/vdso/Makefile linux-2.6.32.7/arch/x86/vdso/Makefile
+--- linux-2.6.32.7/arch/x86/vdso/Makefile      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/vdso/Makefile      2010-01-25 17:39:40.331177529 -0500
 @@ -122,7 +122,7 @@ quiet_cmd_vdso = VDSO    $@
                       $(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \
                       -Wl,-T,$(filter %.lds,$^) $(filter %.o,$^)
@@ -17836,9 +17278,9 @@ diff -urNp linux-2.6.32.1/arch/x86/vdso/Makefile linux-2.6.32.1/arch/x86/vdso/Ma
  GCOV_PROFILE := n
  
  #
-diff -urNp linux-2.6.32.1/arch/x86/vdso/vclock_gettime.c linux-2.6.32.1/arch/x86/vdso/vclock_gettime.c
---- linux-2.6.32.1/arch/x86/vdso/vclock_gettime.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/vdso/vclock_gettime.c      2009-12-14 18:33:51.866722911 -0500
+diff -urNp linux-2.6.32.7/arch/x86/vdso/vclock_gettime.c linux-2.6.32.7/arch/x86/vdso/vclock_gettime.c
+--- linux-2.6.32.7/arch/x86/vdso/vclock_gettime.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/vdso/vclock_gettime.c      2010-01-25 17:39:40.332419696 -0500
 @@ -22,24 +22,48 @@
  #include <asm/hpet.h>
  #include <asm/unistd.h>
@@ -17937,9 +17379,9 @@ diff -urNp linux-2.6.32.1/arch/x86/vdso/vclock_gettime.c linux-2.6.32.1/arch/x86
  }
  int gettimeofday(struct timeval *, struct timezone *)
        __attribute__((weak, alias("__vdso_gettimeofday")));
-diff -urNp linux-2.6.32.1/arch/x86/vdso/vdso32-setup.c linux-2.6.32.1/arch/x86/vdso/vdso32-setup.c
---- linux-2.6.32.1/arch/x86/vdso/vdso32-setup.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/vdso/vdso32-setup.c        2009-12-14 18:33:51.866722911 -0500
+diff -urNp linux-2.6.32.7/arch/x86/vdso/vdso32-setup.c linux-2.6.32.7/arch/x86/vdso/vdso32-setup.c
+--- linux-2.6.32.7/arch/x86/vdso/vdso32-setup.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/vdso/vdso32-setup.c        2010-01-25 17:39:40.332419696 -0500
 @@ -25,6 +25,7 @@
  #include <asm/tlbflush.h>
  #include <asm/vdso.h>
@@ -18040,9 +17482,9 @@ diff -urNp linux-2.6.32.1/arch/x86/vdso/vdso32-setup.c linux-2.6.32.1/arch/x86/v
                return &gate_vma;
        return NULL;
  }
-diff -urNp linux-2.6.32.1/arch/x86/vdso/vdso.lds.S linux-2.6.32.1/arch/x86/vdso/vdso.lds.S
---- linux-2.6.32.1/arch/x86/vdso/vdso.lds.S    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/vdso/vdso.lds.S    2009-12-14 18:33:51.866722911 -0500
+diff -urNp linux-2.6.32.7/arch/x86/vdso/vdso.lds.S linux-2.6.32.7/arch/x86/vdso/vdso.lds.S
+--- linux-2.6.32.7/arch/x86/vdso/vdso.lds.S    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/vdso/vdso.lds.S    2010-01-25 17:39:40.332419696 -0500
 @@ -35,3 +35,9 @@ VDSO64_PRELINK = VDSO_PRELINK;
  #define VEXTERN(x)    VDSO64_ ## x = vdso_ ## x;
  #include "vextern.h"
@@ -18053,9 +17495,9 @@ diff -urNp linux-2.6.32.1/arch/x86/vdso/vdso.lds.S linux-2.6.32.1/arch/x86/vdso/
 +VEXTERN(fallback_time)
 +VEXTERN(getcpu)
 +#undef        VEXTERN
-diff -urNp linux-2.6.32.1/arch/x86/vdso/vextern.h linux-2.6.32.1/arch/x86/vdso/vextern.h
---- linux-2.6.32.1/arch/x86/vdso/vextern.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/vdso/vextern.h     2009-12-14 18:33:51.867702060 -0500
+diff -urNp linux-2.6.32.7/arch/x86/vdso/vextern.h linux-2.6.32.7/arch/x86/vdso/vextern.h
+--- linux-2.6.32.7/arch/x86/vdso/vextern.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/vdso/vextern.h     2010-01-25 17:39:40.332419696 -0500
 @@ -11,6 +11,5 @@
     put into vextern.h and be referenced as a pointer with vdso prefix.
     The main kernel later fills in the values.   */
@@ -18063,9 +17505,9 @@ diff -urNp linux-2.6.32.1/arch/x86/vdso/vextern.h linux-2.6.32.1/arch/x86/vdso/v
 -VEXTERN(jiffies)
  VEXTERN(vgetcpu_mode)
  VEXTERN(vsyscall_gtod_data)
-diff -urNp linux-2.6.32.1/arch/x86/vdso/vma.c linux-2.6.32.1/arch/x86/vdso/vma.c
---- linux-2.6.32.1/arch/x86/vdso/vma.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/vdso/vma.c 2009-12-14 18:33:51.867702060 -0500
+diff -urNp linux-2.6.32.7/arch/x86/vdso/vma.c linux-2.6.32.7/arch/x86/vdso/vma.c
+--- linux-2.6.32.7/arch/x86/vdso/vma.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/vdso/vma.c 2010-01-25 17:39:40.332419696 -0500
 @@ -57,7 +57,7 @@ static int __init init_vdso_vars(void)
        if (!vbase)
                goto oom;
@@ -18112,9 +17554,9 @@ diff -urNp linux-2.6.32.1/arch/x86/vdso/vma.c linux-2.6.32.1/arch/x86/vdso/vma.c
 -      return 0;
 -}
 -__setup("vdso=", vdso_setup);
-diff -urNp linux-2.6.32.1/arch/x86/xen/enlighten.c linux-2.6.32.1/arch/x86/xen/enlighten.c
---- linux-2.6.32.1/arch/x86/xen/enlighten.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/xen/enlighten.c    2009-12-14 18:33:51.867702060 -0500
+diff -urNp linux-2.6.32.7/arch/x86/xen/enlighten.c linux-2.6.32.7/arch/x86/xen/enlighten.c
+--- linux-2.6.32.7/arch/x86/xen/enlighten.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/xen/enlighten.c    2010-01-25 17:39:40.332419696 -0500
 @@ -70,8 +70,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
  
  struct shared_info xen_dummy_shared_info;
@@ -18124,7 +17566,7 @@ diff -urNp linux-2.6.32.1/arch/x86/xen/enlighten.c linux-2.6.32.1/arch/x86/xen/e
  /*
   * Point at some empty memory to start with. We map the real shared_info
   * page as soon as fixmap is up and running.
-@@ -548,7 +546,7 @@ static void xen_write_idt_entry(gate_des
+@@ -547,7 +545,7 @@ static void xen_write_idt_entry(gate_des
  
        preempt_disable();
  
@@ -18133,7 +17575,7 @@ diff -urNp linux-2.6.32.1/arch/x86/xen/enlighten.c linux-2.6.32.1/arch/x86/xen/e
        end = start + __get_cpu_var(idt_desc).size + 1;
  
        xen_mc_flush();
-@@ -1127,13 +1125,6 @@ asmlinkage void __init xen_start_kernel(
+@@ -1126,13 +1124,6 @@ asmlinkage void __init xen_start_kernel(
  
        machine_ops = xen_machine_ops;
  
@@ -18147,9 +17589,9 @@ diff -urNp linux-2.6.32.1/arch/x86/xen/enlighten.c linux-2.6.32.1/arch/x86/xen/e
        xen_smp_init();
  
        pgd = (pgd_t *)xen_start_info->pt_base;
-diff -urNp linux-2.6.32.1/arch/x86/xen/mmu.c linux-2.6.32.1/arch/x86/xen/mmu.c
---- linux-2.6.32.1/arch/x86/xen/mmu.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/xen/mmu.c  2009-12-14 18:33:51.868718427 -0500
+diff -urNp linux-2.6.32.7/arch/x86/xen/mmu.c linux-2.6.32.7/arch/x86/xen/mmu.c
+--- linux-2.6.32.7/arch/x86/xen/mmu.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/xen/mmu.c  2010-01-25 17:39:40.333504249 -0500
 @@ -1710,6 +1710,8 @@ __init pgd_t *xen_setup_kernel_pagetable
        convert_pfn_mfn(init_level4_pgt);
        convert_pfn_mfn(level3_ident_pgt);
@@ -18170,9 +17612,9 @@ diff -urNp linux-2.6.32.1/arch/x86/xen/mmu.c linux-2.6.32.1/arch/x86/xen/mmu.c
        set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO);
        set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO);
  
-diff -urNp linux-2.6.32.1/arch/x86/xen/smp.c linux-2.6.32.1/arch/x86/xen/smp.c
---- linux-2.6.32.1/arch/x86/xen/smp.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/xen/smp.c  2009-12-14 18:33:51.868718427 -0500
+diff -urNp linux-2.6.32.7/arch/x86/xen/smp.c linux-2.6.32.7/arch/x86/xen/smp.c
+--- linux-2.6.32.7/arch/x86/xen/smp.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/xen/smp.c  2010-01-25 17:39:40.333504249 -0500
 @@ -167,11 +167,6 @@ static void __init xen_smp_prepare_boot_
  {
        BUG_ON(smp_processor_id() != 0);
@@ -18196,9 +17638,9 @@ diff -urNp linux-2.6.32.1/arch/x86/xen/smp.c linux-2.6.32.1/arch/x86/xen/smp.c
        ctxt->user_regs.ss = __KERNEL_DS;
  #ifdef CONFIG_X86_32
        ctxt->user_regs.fs = __KERNEL_PERCPU;
-diff -urNp linux-2.6.32.1/arch/x86/xen/xen-ops.h linux-2.6.32.1/arch/x86/xen/xen-ops.h
---- linux-2.6.32.1/arch/x86/xen/xen-ops.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/x86/xen/xen-ops.h      2009-12-14 18:33:51.868718427 -0500
+diff -urNp linux-2.6.32.7/arch/x86/xen/xen-ops.h linux-2.6.32.7/arch/x86/xen/xen-ops.h
+--- linux-2.6.32.7/arch/x86/xen/xen-ops.h      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/arch/x86/xen/xen-ops.h      2010-01-25 17:39:40.333504249 -0500
 @@ -10,8 +10,6 @@
  extern const char xen_hypervisor_callback[];
  extern const char xen_failsafe_callback[];
@@ -18208,75 +17650,9 @@ diff -urNp linux-2.6.32.1/arch/x86/xen/xen-ops.h linux-2.6.32.1/arch/x86/xen/xen
  struct trap_info;
  void xen_copy_trap_info(struct trap_info *traps);
  
-diff -urNp linux-2.6.32.1/arch/xtensa/include/asm/atomic.h linux-2.6.32.1/arch/xtensa/include/asm/atomic.h
---- linux-2.6.32.1/arch/xtensa/include/asm/atomic.h    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/arch/xtensa/include/asm/atomic.h    2009-12-14 18:33:51.869718599 -0500
-@@ -49,6 +49,14 @@
- #define atomic_read(v)                ((v)->counter)
- /**
-+ * atomic_read_unchecked - read atomic variable
-+ * @v: pointer of type atomic_unchecked_t
-+ *
-+ * Atomically reads the value of @v.
-+ */
-+#define atomic_read_unchecked(v)      ((v)->counter)
-+
-+/**
-  * atomic_set - set atomic variable
-  * @v: pointer of type atomic_t
-  * @i: required value
-@@ -58,6 +66,15 @@
- #define atomic_set(v,i)               ((v)->counter = (i))
- /**
-+ * atomic_set_unchecked - set atomic variable
-+ * @v: pointer of type atomic_unchecked_t
-+ * @i: required value
-+ *
-+ * Atomically sets the value of @v to @i.
-+ */
-+#define atomic_set_unchecked(v,i)     ((v)->counter = (i))
-+
-+/**
-  * atomic_add - add integer to atomic variable
-  * @i: integer value to add
-  * @v: pointer of type atomic_t
-@@ -81,6 +98,11 @@ static inline void atomic_add(int i, ato
-       );
- }
-+static inline void atomic_add_unchecked(int i, atomic_unchecked_t * v)
-+{
-+      atomic_add(i, (atomic_t *)v);
-+}
-+
- /**
-  * atomic_sub - subtract the atomic variable
-  * @i: integer value to subtract
-@@ -105,6 +127,11 @@ static inline void atomic_sub(int i, ato
-       );
- }
-+static inline void atomic_sub_unchecked(int i, atomic_unchecked_t *v)
-+{
-+      atomic_sub(i, (atomic_t *)v);
-+}
-+
- /*
-  * We use atomic_{add|sub}_return to define other functions.
-  */
-@@ -165,6 +192,7 @@ static inline int atomic_sub_return(int 
-  * Atomically increments @v by 1.
-  */
- #define atomic_inc(v) atomic_add(1,(v))
-+#define atomic_inc_unchecked(v) atomic_add_unchecked(1,(v))
- /**
-  * atomic_inc - increment atomic variable
-diff -urNp linux-2.6.32.1/block/blk-integrity.c linux-2.6.32.1/block/blk-integrity.c
---- linux-2.6.32.1/block/blk-integrity.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/block/blk-integrity.c       2009-12-14 18:33:51.869718599 -0500
+diff -urNp linux-2.6.32.7/block/blk-integrity.c linux-2.6.32.7/block/blk-integrity.c
+--- linux-2.6.32.7/block/blk-integrity.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/block/blk-integrity.c       2010-01-25 17:39:40.334142180 -0500
 @@ -278,7 +278,7 @@ static struct attribute *integrity_attrs
        NULL,
  };
@@ -18286,9 +17662,9 @@ diff -urNp linux-2.6.32.1/block/blk-integrity.c linux-2.6.32.1/block/blk-integri
        .show   = &integrity_attr_show,
        .store  = &integrity_attr_store,
  };
-diff -urNp linux-2.6.32.1/block/blk-map.c linux-2.6.32.1/block/blk-map.c
---- linux-2.6.32.1/block/blk-map.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/block/blk-map.c     2009-12-14 18:33:51.869718599 -0500
+diff -urNp linux-2.6.32.7/block/blk-map.c linux-2.6.32.7/block/blk-map.c
+--- linux-2.6.32.7/block/blk-map.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/block/blk-map.c     2010-01-25 17:39:40.334142180 -0500
 @@ -54,7 +54,7 @@ static int __blk_rq_map_user(struct requ
         * direct dma. else, set up kernel bounce buffers
         */
@@ -18307,9 +17683,9 @@ diff -urNp linux-2.6.32.1/block/blk-map.c linux-2.6.32.1/block/blk-map.c
        if (do_copy)
                bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading);
        else
-diff -urNp linux-2.6.32.1/block/blk-sysfs.c linux-2.6.32.1/block/blk-sysfs.c
---- linux-2.6.32.1/block/blk-sysfs.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/block/blk-sysfs.c   2009-12-14 18:33:51.870723177 -0500
+diff -urNp linux-2.6.32.7/block/blk-sysfs.c linux-2.6.32.7/block/blk-sysfs.c
+--- linux-2.6.32.7/block/blk-sysfs.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/block/blk-sysfs.c   2010-01-25 17:39:40.334142180 -0500
 @@ -414,7 +414,7 @@ static void blk_release_queue(struct kob
        kmem_cache_free(blk_requestq_cachep, q);
  }
@@ -18319,9 +17695,9 @@ diff -urNp linux-2.6.32.1/block/blk-sysfs.c linux-2.6.32.1/block/blk-sysfs.c
        .show   = queue_attr_show,
        .store  = queue_attr_store,
  };
-diff -urNp linux-2.6.32.1/block/elevator.c linux-2.6.32.1/block/elevator.c
---- linux-2.6.32.1/block/elevator.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/block/elevator.c    2009-12-14 18:33:51.870723177 -0500
+diff -urNp linux-2.6.32.7/block/elevator.c linux-2.6.32.7/block/elevator.c
+--- linux-2.6.32.7/block/elevator.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/block/elevator.c    2010-01-25 17:39:40.334142180 -0500
 @@ -889,7 +889,7 @@ elv_attr_store(struct kobject *kobj, str
        return error;
  }
@@ -18331,9 +17707,9 @@ diff -urNp linux-2.6.32.1/block/elevator.c linux-2.6.32.1/block/elevator.c
        .show   = elv_attr_show,
        .store  = elv_attr_store,
  };
-diff -urNp linux-2.6.32.1/crypto/lrw.c linux-2.6.32.1/crypto/lrw.c
---- linux-2.6.32.1/crypto/lrw.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/crypto/lrw.c        2009-12-14 18:33:51.870723177 -0500
+diff -urNp linux-2.6.32.7/crypto/lrw.c linux-2.6.32.7/crypto/lrw.c
+--- linux-2.6.32.7/crypto/lrw.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/crypto/lrw.c        2010-01-25 17:39:40.334142180 -0500
 @@ -60,7 +60,7 @@ static int setkey(struct crypto_tfm *par
        struct priv *ctx = crypto_tfm_ctx(parent);
        struct crypto_cipher *child = ctx->child;
@@ -18343,9 +17719,9 @@ diff -urNp linux-2.6.32.1/crypto/lrw.c linux-2.6.32.1/crypto/lrw.c
        int bsize = crypto_cipher_blocksize(child);
  
        crypto_cipher_clear_flags(child, CRYPTO_TFM_REQ_MASK);
-diff -urNp linux-2.6.32.1/Documentation/dontdiff linux-2.6.32.1/Documentation/dontdiff
---- linux-2.6.32.1/Documentation/dontdiff      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/Documentation/dontdiff      2009-12-14 18:33:51.870723177 -0500
+diff -urNp linux-2.6.32.7/Documentation/dontdiff linux-2.6.32.7/Documentation/dontdiff
+--- linux-2.6.32.7/Documentation/dontdiff      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/Documentation/dontdiff      2010-01-25 17:39:40.334142180 -0500
 @@ -3,6 +3,7 @@
  *.bin
  *.cpio
@@ -18452,9 +17828,9 @@ diff -urNp linux-2.6.32.1/Documentation/dontdiff linux-2.6.32.1/Documentation/do
  zImage*
  zconf.hash.c
 +zoffset.h
-diff -urNp linux-2.6.32.1/Documentation/kernel-parameters.txt linux-2.6.32.1/Documentation/kernel-parameters.txt
---- linux-2.6.32.1/Documentation/kernel-parameters.txt 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/Documentation/kernel-parameters.txt 2009-12-14 18:33:51.895721525 -0500
+diff -urNp linux-2.6.32.7/Documentation/kernel-parameters.txt linux-2.6.32.7/Documentation/kernel-parameters.txt
+--- linux-2.6.32.7/Documentation/kernel-parameters.txt 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/Documentation/kernel-parameters.txt 2010-01-25 17:39:40.368608699 -0500
 @@ -1833,6 +1833,12 @@ and is between 256 and 4096 characters. 
                        the specified number of seconds.  This is to be used if
                        your oopses keep scrolling off the screen.
@@ -18468,9 +17844,9 @@ diff -urNp linux-2.6.32.1/Documentation/kernel-parameters.txt linux-2.6.32.1/Doc
        pcbit=          [HW,ISDN]
  
        pcd.            [PARIDE]
-diff -urNp linux-2.6.32.1/drivers/acpi/battery.c linux-2.6.32.1/drivers/acpi/battery.c
---- linux-2.6.32.1/drivers/acpi/battery.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/acpi/battery.c      2009-12-14 18:33:51.922822435 -0500
+diff -urNp linux-2.6.32.7/drivers/acpi/battery.c linux-2.6.32.7/drivers/acpi/battery.c
+--- linux-2.6.32.7/drivers/acpi/battery.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/acpi/battery.c      2010-01-25 17:39:40.369403392 -0500
 @@ -763,7 +763,7 @@ DECLARE_FILE_FUNCTIONS(alarm);
        }
  
@@ -18480,9 +17856,9 @@ diff -urNp linux-2.6.32.1/drivers/acpi/battery.c linux-2.6.32.1/drivers/acpi/bat
        mode_t mode;
        const char *name;
  } acpi_battery_file[] = {
-diff -urNp linux-2.6.32.1/drivers/acpi/blacklist.c linux-2.6.32.1/drivers/acpi/blacklist.c
---- linux-2.6.32.1/drivers/acpi/blacklist.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/acpi/blacklist.c    2009-12-14 18:33:51.932727870 -0500
+diff -urNp linux-2.6.32.7/drivers/acpi/blacklist.c linux-2.6.32.7/drivers/acpi/blacklist.c
+--- linux-2.6.32.7/drivers/acpi/blacklist.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/acpi/blacklist.c    2010-01-25 17:39:40.369403392 -0500
 @@ -73,7 +73,7 @@ static struct acpi_blacklist_item acpi_b
        {"IBM   ", "TP600E  ", 0x00000105, ACPI_SIG_DSDT, less_than_or_equal,
         "Incorrect _ADR", 1},
@@ -18492,9 +17868,9 @@ diff -urNp linux-2.6.32.1/drivers/acpi/blacklist.c linux-2.6.32.1/drivers/acpi/b
  };
  
  #if   CONFIG_ACPI_BLACKLIST_YEAR
-diff -urNp linux-2.6.32.1/drivers/acpi/dock.c linux-2.6.32.1/drivers/acpi/dock.c
---- linux-2.6.32.1/drivers/acpi/dock.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/acpi/dock.c 2009-12-14 18:33:51.940740929 -0500
+diff -urNp linux-2.6.32.7/drivers/acpi/dock.c linux-2.6.32.7/drivers/acpi/dock.c
+--- linux-2.6.32.7/drivers/acpi/dock.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/acpi/dock.c 2010-01-25 17:39:40.369403392 -0500
 @@ -77,7 +77,7 @@ struct dock_dependent_device {
        struct list_head list;
        struct list_head hotplug_list;
@@ -18513,9 +17889,9 @@ diff -urNp linux-2.6.32.1/drivers/acpi/dock.c linux-2.6.32.1/drivers/acpi/dock.c
                             void *context)
  {
        struct dock_dependent_device *dd;
-diff -urNp linux-2.6.32.1/drivers/acpi/osl.c linux-2.6.32.1/drivers/acpi/osl.c
---- linux-2.6.32.1/drivers/acpi/osl.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/acpi/osl.c  2009-12-14 18:33:51.941733597 -0500
+diff -urNp linux-2.6.32.7/drivers/acpi/osl.c linux-2.6.32.7/drivers/acpi/osl.c
+--- linux-2.6.32.7/drivers/acpi/osl.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/acpi/osl.c  2010-01-25 17:39:40.369403392 -0500
 @@ -523,6 +523,8 @@ acpi_os_read_memory(acpi_physical_addres
        void __iomem *virt_addr;
  
@@ -18534,9 +17910,9 @@ diff -urNp linux-2.6.32.1/drivers/acpi/osl.c linux-2.6.32.1/drivers/acpi/osl.c
  
        switch (width) {
        case 8:
-diff -urNp linux-2.6.32.1/drivers/acpi/processor_core.c linux-2.6.32.1/drivers/acpi/processor_core.c
---- linux-2.6.32.1/drivers/acpi/processor_core.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/acpi/processor_core.c       2009-12-14 18:33:51.952727517 -0500
+diff -urNp linux-2.6.32.7/drivers/acpi/processor_core.c linux-2.6.32.7/drivers/acpi/processor_core.c
+--- linux-2.6.32.7/drivers/acpi/processor_core.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/acpi/processor_core.c       2010-01-25 17:39:40.370403762 -0500
 @@ -796,7 +796,7 @@ static int __cpuinit acpi_processor_add(
                return 0;
        }
@@ -18546,9 +17922,9 @@ diff -urNp linux-2.6.32.1/drivers/acpi/processor_core.c linux-2.6.32.1/drivers/a
  
        /*
         * Buggy BIOS check
-diff -urNp linux-2.6.32.1/drivers/acpi/processor_idle.c linux-2.6.32.1/drivers/acpi/processor_idle.c
---- linux-2.6.32.1/drivers/acpi/processor_idle.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/acpi/processor_idle.c       2009-12-14 18:33:51.999788867 -0500
+diff -urNp linux-2.6.32.7/drivers/acpi/processor_idle.c linux-2.6.32.7/drivers/acpi/processor_idle.c
+--- linux-2.6.32.7/drivers/acpi/processor_idle.c       2010-01-25 20:04:14.673608010 -0500
++++ linux-2.6.32.7/drivers/acpi/processor_idle.c       2010-01-25 20:04:24.410241670 -0500
 @@ -110,7 +110,7 @@ static struct dmi_system_id __cpuinitdat
          DMI_MATCH(DMI_BIOS_VENDOR,"Phoenix Technologies LTD"),
          DMI_MATCH(DMI_BIOS_VERSION,"SHE845M0.86C.0013.D.0302131307")},
@@ -18558,9 +17934,9 @@ diff -urNp linux-2.6.32.1/drivers/acpi/processor_idle.c linux-2.6.32.1/drivers/a
  };
  
  
-diff -urNp linux-2.6.32.1/drivers/acpi/sleep.c linux-2.6.32.1/drivers/acpi/sleep.c
---- linux-2.6.32.1/drivers/acpi/sleep.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/acpi/sleep.c        2009-12-14 18:33:52.051735935 -0500
+diff -urNp linux-2.6.32.7/drivers/acpi/sleep.c linux-2.6.32.7/drivers/acpi/sleep.c
+--- linux-2.6.32.7/drivers/acpi/sleep.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/acpi/sleep.c        2010-01-25 17:39:40.370403762 -0500
 @@ -297,7 +297,7 @@ static int acpi_suspend_state_valid(susp
        }
  }
@@ -18597,9 +17973,9 @@ diff -urNp linux-2.6.32.1/drivers/acpi/sleep.c linux-2.6.32.1/drivers/acpi/sleep
        .begin = acpi_hibernation_begin_old,
        .end = acpi_pm_end,
        .pre_snapshot = acpi_hibernation_pre_snapshot_old,
-diff -urNp linux-2.6.32.1/drivers/acpi/video.c linux-2.6.32.1/drivers/acpi/video.c
---- linux-2.6.32.1/drivers/acpi/video.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/acpi/video.c        2009-12-14 18:33:52.083741050 -0500
+diff -urNp linux-2.6.32.7/drivers/acpi/video.c linux-2.6.32.7/drivers/acpi/video.c
+--- linux-2.6.32.7/drivers/acpi/video.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/acpi/video.c        2010-01-25 17:39:40.370403762 -0500
 @@ -359,7 +359,7 @@ static int acpi_video_set_brightness(str
                                vd->brightness->levels[request_level]);
  }
@@ -18609,10 +17985,10 @@ diff -urNp linux-2.6.32.1/drivers/acpi/video.c linux-2.6.32.1/drivers/acpi/video
        .get_brightness = acpi_video_get_brightness,
        .update_status  = acpi_video_set_brightness,
  };
-diff -urNp linux-2.6.32.1/drivers/ata/ahci.c linux-2.6.32.1/drivers/ata/ahci.c
---- linux-2.6.32.1/drivers/ata/ahci.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/ahci.c  2009-12-14 18:33:52.113752354 -0500
-@@ -385,7 +385,7 @@ static struct scsi_host_template ahci_sh
+diff -urNp linux-2.6.32.7/drivers/ata/ahci.c linux-2.6.32.7/drivers/ata/ahci.c
+--- linux-2.6.32.7/drivers/ata/ahci.c  2010-01-25 20:04:14.695465465 -0500
++++ linux-2.6.32.7/drivers/ata/ahci.c  2010-01-25 20:04:24.420267700 -0500
+@@ -387,7 +387,7 @@ static struct scsi_host_template ahci_sh
        .sdev_attrs             = ahci_sdev_attrs,
  };
  
@@ -18621,7 +17997,7 @@ diff -urNp linux-2.6.32.1/drivers/ata/ahci.c linux-2.6.32.1/drivers/ata/ahci.c
        .inherits               = &sata_pmp_port_ops,
  
        .qc_defer               = sata_pmp_qc_defer_cmd_switch,
-@@ -422,17 +422,17 @@ static struct ata_port_operations ahci_o
+@@ -424,17 +424,17 @@ static struct ata_port_operations ahci_o
        .port_stop              = ahci_port_stop,
  };
  
@@ -18642,7 +18018,7 @@ diff -urNp linux-2.6.32.1/drivers/ata/ahci.c linux-2.6.32.1/drivers/ata/ahci.c
        .inherits               = &ahci_ops,
        .softreset              = ahci_sb600_softreset,
        .pmp_softreset          = ahci_sb600_softreset,
-@@ -671,7 +671,7 @@ static const struct pci_device_id ahci_p
+@@ -681,7 +681,7 @@ static const struct pci_device_id ahci_p
        { PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID,
          PCI_CLASS_STORAGE_SATA_AHCI, 0xffffff, board_ahci },
  
@@ -18651,9 +18027,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/ahci.c linux-2.6.32.1/drivers/ata/ahci.c
  };
  
  
-diff -urNp linux-2.6.32.1/drivers/ata/ata_generic.c linux-2.6.32.1/drivers/ata/ata_generic.c
---- linux-2.6.32.1/drivers/ata/ata_generic.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/ata_generic.c   2009-12-14 18:33:52.134785743 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/ata_generic.c linux-2.6.32.7/drivers/ata/ata_generic.c
+--- linux-2.6.32.7/drivers/ata/ata_generic.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/ata_generic.c   2010-01-25 17:39:40.401404478 -0500
 @@ -95,7 +95,7 @@ static struct scsi_host_template generic
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -18663,9 +18039,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/ata_generic.c linux-2.6.32.1/drivers/ata/a
        .inherits       = &ata_bmdma_port_ops,
        .cable_detect   = ata_cable_unknown,
        .set_mode       = generic_set_mode,
-diff -urNp linux-2.6.32.1/drivers/ata/ata_piix.c linux-2.6.32.1/drivers/ata/ata_piix.c
---- linux-2.6.32.1/drivers/ata/ata_piix.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/ata_piix.c      2009-12-14 18:33:52.151742687 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/ata_piix.c linux-2.6.32.7/drivers/ata/ata_piix.c
+--- linux-2.6.32.7/drivers/ata/ata_piix.c      2010-01-25 20:04:14.711342317 -0500
++++ linux-2.6.32.7/drivers/ata/ata_piix.c      2010-01-25 20:04:24.421172039 -0500
 @@ -291,7 +291,7 @@ static const struct pci_device_id piix_p
        { 0x8086, 0x3b2d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich8_2port_sata },
        /* SATA Controller IDE (PCH) */
@@ -18729,9 +18105,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/ata_piix.c linux-2.6.32.1/drivers/ata/ata_
        };
        static const char *oemstrs[] = {
                "Tecra M3,",
-diff -urNp linux-2.6.32.1/drivers/ata/libata-acpi.c linux-2.6.32.1/drivers/ata/libata-acpi.c
---- linux-2.6.32.1/drivers/ata/libata-acpi.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/libata-acpi.c   2009-12-14 18:33:52.171749832 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/libata-acpi.c linux-2.6.32.7/drivers/ata/libata-acpi.c
+--- linux-2.6.32.7/drivers/ata/libata-acpi.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/libata-acpi.c   2010-01-25 17:39:40.402416755 -0500
 @@ -223,12 +223,12 @@ static void ata_acpi_dev_uevent(acpi_han
        ata_acpi_uevent(dev->link->ap, dev, event);
  }
@@ -18747,9 +18123,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/libata-acpi.c linux-2.6.32.1/drivers/ata/l
        .handler = ata_acpi_ap_notify_dock,
        .uevent = ata_acpi_ap_uevent,
  };
-diff -urNp linux-2.6.32.1/drivers/ata/libata-core.c linux-2.6.32.1/drivers/ata/libata-core.c
---- linux-2.6.32.1/drivers/ata/libata-core.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/libata-core.c   2009-12-14 18:33:52.206710619 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/libata-core.c linux-2.6.32.7/drivers/ata/libata-core.c
+--- linux-2.6.32.7/drivers/ata/libata-core.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/libata-core.c   2010-01-25 17:39:40.404236169 -0500
 @@ -896,7 +896,7 @@ static const struct ata_xfer_ent {
        { ATA_SHIFT_PIO, ATA_NR_PIO_MODES, XFER_PIO_0 },
        { ATA_SHIFT_MWDMA, ATA_NR_MWDMA_MODES, XFER_MW_DMA_0 },
@@ -18823,9 +18199,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/libata-core.c linux-2.6.32.1/drivers/ata/l
        .qc_prep                = ata_noop_qc_prep,
        .qc_issue               = ata_dummy_qc_issue,
        .error_handler          = ata_dummy_error_handler,
-diff -urNp linux-2.6.32.1/drivers/ata/libata-eh.c linux-2.6.32.1/drivers/ata/libata-eh.c
---- linux-2.6.32.1/drivers/ata/libata-eh.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/libata-eh.c     2009-12-14 18:33:52.227756101 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/libata-eh.c linux-2.6.32.7/drivers/ata/libata-eh.c
+--- linux-2.6.32.7/drivers/ata/libata-eh.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/libata-eh.c     2010-01-25 17:39:40.405295177 -0500
 @@ -3580,7 +3580,7 @@ void ata_do_eh(struct ata_port *ap, ata_
   */
  void ata_std_error_handler(struct ata_port *ap)
@@ -18835,9 +18211,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/libata-eh.c linux-2.6.32.1/drivers/ata/lib
        ata_reset_fn_t hardreset = ops->hardreset;
  
        /* ignore built-in hardreset if SCR access is not available */
-diff -urNp linux-2.6.32.1/drivers/ata/libata-pmp.c linux-2.6.32.1/drivers/ata/libata-pmp.c
---- linux-2.6.32.1/drivers/ata/libata-pmp.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/libata-pmp.c    2009-12-14 18:33:52.228753266 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/libata-pmp.c linux-2.6.32.7/drivers/ata/libata-pmp.c
+--- linux-2.6.32.7/drivers/ata/libata-pmp.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/libata-pmp.c    2010-01-25 17:39:40.405295177 -0500
 @@ -841,7 +841,7 @@ static int sata_pmp_handle_link_fail(str
   */
  static int sata_pmp_eh_recover(struct ata_port *ap)
@@ -18847,9 +18223,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/libata-pmp.c linux-2.6.32.1/drivers/ata/li
        int pmp_tries, link_tries[SATA_PMP_MAX_PORTS];
        struct ata_link *pmp_link = &ap->link;
        struct ata_device *pmp_dev = pmp_link->device;
-diff -urNp linux-2.6.32.1/drivers/ata/pata_acpi.c linux-2.6.32.1/drivers/ata/pata_acpi.c
---- linux-2.6.32.1/drivers/ata/pata_acpi.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_acpi.c     2009-12-14 18:33:52.229715215 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_acpi.c linux-2.6.32.7/drivers/ata/pata_acpi.c
+--- linux-2.6.32.7/drivers/ata/pata_acpi.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_acpi.c     2010-01-25 17:39:40.406413096 -0500
 @@ -215,7 +215,7 @@ static struct scsi_host_template pacpi_s
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -18859,9 +18235,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_acpi.c linux-2.6.32.1/drivers/ata/pat
        .inherits               = &ata_bmdma_port_ops,
        .qc_issue               = pacpi_qc_issue,
        .cable_detect           = pacpi_cable_detect,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_ali.c linux-2.6.32.1/drivers/ata/pata_ali.c
---- linux-2.6.32.1/drivers/ata/pata_ali.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_ali.c      2009-12-14 18:33:52.231780997 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_ali.c linux-2.6.32.7/drivers/ata/pata_ali.c
+--- linux-2.6.32.7/drivers/ata/pata_ali.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_ali.c      2010-01-25 17:39:40.406413096 -0500
 @@ -365,7 +365,7 @@ static struct scsi_host_template ali_sht
   *    Port operations for PIO only ALi
   */
@@ -18907,9 +18283,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_ali.c linux-2.6.32.1/drivers/ata/pata
        .inherits       = &ali_dma_base_ops,
        .check_atapi_dma = ali_check_atapi_dma,
        .dev_config     = ali_warn_atapi_dma,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_amd.c linux-2.6.32.1/drivers/ata/pata_amd.c
---- linux-2.6.32.1/drivers/ata/pata_amd.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_amd.c      2009-12-14 18:33:52.233757048 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_amd.c linux-2.6.32.7/drivers/ata/pata_amd.c
+--- linux-2.6.32.7/drivers/ata/pata_amd.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_amd.c      2010-01-25 17:39:40.406413096 -0500
 @@ -397,28 +397,28 @@ static const struct ata_port_operations 
        .prereset       = amd_pre_reset,
  };
@@ -18959,9 +18335,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_amd.c linux-2.6.32.1/drivers/ata/pata
        .inherits       = &nv_base_port_ops,
        .set_piomode    = nv133_set_piomode,
        .set_dmamode    = nv133_set_dmamode,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_artop.c linux-2.6.32.1/drivers/ata/pata_artop.c
---- linux-2.6.32.1/drivers/ata/pata_artop.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_artop.c    2009-12-14 18:33:52.236749783 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_artop.c linux-2.6.32.7/drivers/ata/pata_artop.c
+--- linux-2.6.32.7/drivers/ata/pata_artop.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_artop.c    2010-01-25 17:39:40.407117574 -0500
 @@ -311,7 +311,7 @@ static struct scsi_host_template artop_s
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -18980,9 +18356,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_artop.c linux-2.6.32.1/drivers/ata/pa
        .inherits               = &ata_bmdma_port_ops,
        .cable_detect           = artop6260_cable_detect,
        .set_piomode            = artop6260_set_piomode,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_at32.c linux-2.6.32.1/drivers/ata/pata_at32.c
---- linux-2.6.32.1/drivers/ata/pata_at32.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_at32.c     2009-12-14 18:33:52.237769323 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_at32.c linux-2.6.32.7/drivers/ata/pata_at32.c
+--- linux-2.6.32.7/drivers/ata/pata_at32.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_at32.c     2010-01-25 17:39:40.407117574 -0500
 @@ -172,7 +172,7 @@ static struct scsi_host_template at32_sh
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -18992,9 +18368,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_at32.c linux-2.6.32.1/drivers/ata/pat
        .inherits               = &ata_sff_port_ops,
        .cable_detect           = ata_cable_40wire,
        .set_piomode            = pata_at32_set_piomode,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_at91.c linux-2.6.32.1/drivers/ata/pata_at91.c
---- linux-2.6.32.1/drivers/ata/pata_at91.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_at91.c     2009-12-14 18:33:52.239752383 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_at91.c linux-2.6.32.7/drivers/ata/pata_at91.c
+--- linux-2.6.32.7/drivers/ata/pata_at91.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_at91.c     2010-01-25 17:39:40.407117574 -0500
 @@ -195,7 +195,7 @@ static struct scsi_host_template pata_at
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -19004,9 +18380,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_at91.c linux-2.6.32.1/drivers/ata/pat
        .inherits       = &ata_sff_port_ops,
  
        .sff_data_xfer  = pata_at91_data_xfer_noirq,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_atiixp.c linux-2.6.32.1/drivers/ata/pata_atiixp.c
---- linux-2.6.32.1/drivers/ata/pata_atiixp.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_atiixp.c   2009-12-14 18:33:52.271764550 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_atiixp.c linux-2.6.32.7/drivers/ata/pata_atiixp.c
+--- linux-2.6.32.7/drivers/ata/pata_atiixp.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_atiixp.c   2010-01-25 17:39:40.407117574 -0500
 @@ -205,7 +205,7 @@ static struct scsi_host_template atiixp_
        .sg_tablesize           = LIBATA_DUMB_MAX_PRD,
  };
@@ -19016,9 +18392,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_atiixp.c linux-2.6.32.1/drivers/ata/p
        .inherits       = &ata_bmdma_port_ops,
  
        .qc_prep        = ata_sff_dumb_qc_prep,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_atp867x.c linux-2.6.32.1/drivers/ata/pata_atp867x.c
---- linux-2.6.32.1/drivers/ata/pata_atp867x.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_atp867x.c  2009-12-14 18:33:52.272740638 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_atp867x.c linux-2.6.32.7/drivers/ata/pata_atp867x.c
+--- linux-2.6.32.7/drivers/ata/pata_atp867x.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_atp867x.c  2010-01-25 17:39:40.407117574 -0500
 @@ -274,7 +274,7 @@ static struct scsi_host_template atp867x
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -19028,9 +18404,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_atp867x.c linux-2.6.32.1/drivers/ata/
        .inherits               = &ata_bmdma_port_ops,
        .cable_detect           = atp867x_cable_detect,
        .set_piomode            = atp867x_set_piomode,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_bf54x.c linux-2.6.32.1/drivers/ata/pata_bf54x.c
---- linux-2.6.32.1/drivers/ata/pata_bf54x.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_bf54x.c    2009-12-14 18:33:52.283762923 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_bf54x.c linux-2.6.32.7/drivers/ata/pata_bf54x.c
+--- linux-2.6.32.7/drivers/ata/pata_bf54x.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_bf54x.c    2010-01-25 17:39:40.408115294 -0500
 @@ -1464,7 +1464,7 @@ static struct scsi_host_template bfin_sh
        .dma_boundary           = ATA_DMA_BOUNDARY,
  };
@@ -19040,9 +18416,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_bf54x.c linux-2.6.32.1/drivers/ata/pa
        .inherits               = &ata_sff_port_ops,
  
        .set_piomode            = bfin_set_piomode,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_cmd640.c linux-2.6.32.1/drivers/ata/pata_cmd640.c
---- linux-2.6.32.1/drivers/ata/pata_cmd640.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_cmd640.c   2009-12-14 18:33:52.286758439 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_cmd640.c linux-2.6.32.7/drivers/ata/pata_cmd640.c
+--- linux-2.6.32.7/drivers/ata/pata_cmd640.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_cmd640.c   2010-01-25 17:39:40.408115294 -0500
 @@ -168,7 +168,7 @@ static struct scsi_host_template cmd640_
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -19052,9 +18428,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_cmd640.c linux-2.6.32.1/drivers/ata/p
        .inherits       = &ata_bmdma_port_ops,
        /* In theory xfer_noirq is not needed once we kill the prefetcher */
        .sff_data_xfer  = ata_sff_data_xfer_noirq,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_cmd64x.c linux-2.6.32.1/drivers/ata/pata_cmd64x.c
---- linux-2.6.32.1/drivers/ata/pata_cmd64x.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_cmd64x.c   2009-12-14 18:33:52.287766497 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_cmd64x.c linux-2.6.32.7/drivers/ata/pata_cmd64x.c
+--- linux-2.6.32.7/drivers/ata/pata_cmd64x.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_cmd64x.c   2010-01-25 17:39:40.408115294 -0500
 @@ -275,18 +275,18 @@ static const struct ata_port_operations 
        .set_dmamode    = cmd64x_set_dmamode,
  };
@@ -19077,9 +18453,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_cmd64x.c linux-2.6.32.1/drivers/ata/p
        .inherits       = &cmd64x_base_ops,
        .bmdma_stop     = cmd648_bmdma_stop,
        .cable_detect   = cmd648_cable_detect,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_cs5520.c linux-2.6.32.1/drivers/ata/pata_cs5520.c
---- linux-2.6.32.1/drivers/ata/pata_cs5520.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_cs5520.c   2009-12-14 18:33:52.288759601 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_cs5520.c linux-2.6.32.7/drivers/ata/pata_cs5520.c
+--- linux-2.6.32.7/drivers/ata/pata_cs5520.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_cs5520.c   2010-01-25 17:39:40.408115294 -0500
 @@ -144,7 +144,7 @@ static struct scsi_host_template cs5520_
        .sg_tablesize           = LIBATA_DUMB_MAX_PRD,
  };
@@ -19089,9 +18465,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_cs5520.c linux-2.6.32.1/drivers/ata/p
        .inherits               = &ata_bmdma_port_ops,
        .qc_prep                = ata_sff_dumb_qc_prep,
        .cable_detect           = ata_cable_40wire,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_cs5530.c linux-2.6.32.1/drivers/ata/pata_cs5530.c
---- linux-2.6.32.1/drivers/ata/pata_cs5530.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_cs5530.c   2009-12-14 18:33:52.290726192 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_cs5530.c linux-2.6.32.7/drivers/ata/pata_cs5530.c
+--- linux-2.6.32.7/drivers/ata/pata_cs5530.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_cs5530.c   2010-01-25 17:39:40.408115294 -0500
 @@ -164,7 +164,7 @@ static struct scsi_host_template cs5530_
        .sg_tablesize   = LIBATA_DUMB_MAX_PRD,
  };
@@ -19101,9 +18477,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_cs5530.c linux-2.6.32.1/drivers/ata/p
        .inherits       = &ata_bmdma_port_ops,
  
        .qc_prep        = ata_sff_dumb_qc_prep,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_cs5535.c linux-2.6.32.1/drivers/ata/pata_cs5535.c
---- linux-2.6.32.1/drivers/ata/pata_cs5535.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_cs5535.c   2009-12-14 18:33:52.291730001 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_cs5535.c linux-2.6.32.7/drivers/ata/pata_cs5535.c
+--- linux-2.6.32.7/drivers/ata/pata_cs5535.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_cs5535.c   2010-01-25 17:39:40.408115294 -0500
 @@ -160,7 +160,7 @@ static struct scsi_host_template cs5535_
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -19113,9 +18489,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_cs5535.c linux-2.6.32.1/drivers/ata/p
        .inherits       = &ata_bmdma_port_ops,
        .cable_detect   = cs5535_cable_detect,
        .set_piomode    = cs5535_set_piomode,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_cs5536.c linux-2.6.32.1/drivers/ata/pata_cs5536.c
---- linux-2.6.32.1/drivers/ata/pata_cs5536.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_cs5536.c   2009-12-14 18:33:52.292713572 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_cs5536.c linux-2.6.32.7/drivers/ata/pata_cs5536.c
+--- linux-2.6.32.7/drivers/ata/pata_cs5536.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_cs5536.c   2010-01-25 17:39:40.418336500 -0500
 @@ -223,7 +223,7 @@ static struct scsi_host_template cs5536_
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -19125,9 +18501,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_cs5536.c linux-2.6.32.1/drivers/ata/p
        .inherits               = &ata_bmdma_port_ops,
        .cable_detect           = cs5536_cable_detect,
        .set_piomode            = cs5536_set_piomode,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_cypress.c linux-2.6.32.1/drivers/ata/pata_cypress.c
---- linux-2.6.32.1/drivers/ata/pata_cypress.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_cypress.c  2009-12-14 18:33:52.294739940 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_cypress.c linux-2.6.32.7/drivers/ata/pata_cypress.c
+--- linux-2.6.32.7/drivers/ata/pata_cypress.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_cypress.c  2010-01-25 17:39:40.418336500 -0500
 @@ -113,7 +113,7 @@ static struct scsi_host_template cy82c69
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -19137,9 +18513,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_cypress.c linux-2.6.32.1/drivers/ata/
        .inherits       = &ata_bmdma_port_ops,
        .cable_detect   = ata_cable_40wire,
        .set_piomode    = cy82c693_set_piomode,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_efar.c linux-2.6.32.1/drivers/ata/pata_efar.c
---- linux-2.6.32.1/drivers/ata/pata_efar.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_efar.c     2009-12-14 18:33:52.295745767 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_efar.c linux-2.6.32.7/drivers/ata/pata_efar.c
+--- linux-2.6.32.7/drivers/ata/pata_efar.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_efar.c     2010-01-25 17:39:40.418336500 -0500
 @@ -222,7 +222,7 @@ static struct scsi_host_template efar_sh
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -19149,9 +18525,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_efar.c linux-2.6.32.1/drivers/ata/pat
        .inherits               = &ata_bmdma_port_ops,
        .cable_detect           = efar_cable_detect,
        .set_piomode            = efar_set_piomode,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_hpt366.c linux-2.6.32.1/drivers/ata/pata_hpt366.c
---- linux-2.6.32.1/drivers/ata/pata_hpt366.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_hpt366.c   2009-12-14 18:33:52.296706549 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_hpt366.c linux-2.6.32.7/drivers/ata/pata_hpt366.c
+--- linux-2.6.32.7/drivers/ata/pata_hpt366.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_hpt366.c   2010-01-25 17:39:40.418336500 -0500
 @@ -282,7 +282,7 @@ static struct scsi_host_template hpt36x_
   *    Configuration for HPT366/68
   */
@@ -19161,10 +18537,10 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_hpt366.c linux-2.6.32.1/drivers/ata/p
        .inherits       = &ata_bmdma_port_ops,
        .cable_detect   = hpt36x_cable_detect,
        .mode_filter    = hpt366_filter,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_hpt37x.c linux-2.6.32.1/drivers/ata/pata_hpt37x.c
---- linux-2.6.32.1/drivers/ata/pata_hpt37x.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_hpt37x.c   2009-12-14 18:33:52.297723734 -0500
-@@ -578,7 +578,7 @@ static struct scsi_host_template hpt37x_
+diff -urNp linux-2.6.32.7/drivers/ata/pata_hpt37x.c linux-2.6.32.7/drivers/ata/pata_hpt37x.c
+--- linux-2.6.32.7/drivers/ata/pata_hpt37x.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_hpt37x.c   2010-01-25 17:39:40.419217923 -0500
+@@ -576,7 +576,7 @@ static struct scsi_host_template hpt37x_
   *    Configuration for HPT370
   */
  
@@ -19173,7 +18549,7 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_hpt37x.c linux-2.6.32.1/drivers/ata/p
        .inherits       = &ata_bmdma_port_ops,
  
        .bmdma_stop     = hpt370_bmdma_stop,
-@@ -593,7 +593,7 @@ static struct ata_port_operations hpt370
+@@ -591,7 +591,7 @@ static struct ata_port_operations hpt370
   *    Configuration for HPT370A. Close to 370 but less filters
   */
  
@@ -19182,7 +18558,7 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_hpt37x.c linux-2.6.32.1/drivers/ata/p
        .inherits       = &hpt370_port_ops,
        .mode_filter    = hpt370a_filter,
  };
-@@ -603,7 +603,7 @@ static struct ata_port_operations hpt370
+@@ -601,7 +601,7 @@ static struct ata_port_operations hpt370
   *    and DMA mode setting functionality.
   */
  
@@ -19191,7 +18567,7 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_hpt37x.c linux-2.6.32.1/drivers/ata/p
        .inherits       = &ata_bmdma_port_ops,
  
        .bmdma_stop     = hpt37x_bmdma_stop,
-@@ -618,7 +618,7 @@ static struct ata_port_operations hpt372
+@@ -616,7 +616,7 @@ static struct ata_port_operations hpt372
   *    but we have a different cable detection procedure for function 1.
   */
  
@@ -19200,10 +18576,10 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_hpt37x.c linux-2.6.32.1/drivers/ata/p
        .inherits       = &hpt372_port_ops,
        .prereset       = hpt374_fn1_pre_reset,
  };
-diff -urNp linux-2.6.32.1/drivers/ata/pata_hpt3x2n.c linux-2.6.32.1/drivers/ata/pata_hpt3x2n.c
---- linux-2.6.32.1/drivers/ata/pata_hpt3x2n.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_hpt3x2n.c  2009-12-14 18:33:52.311764085 -0500
-@@ -334,7 +334,7 @@ static struct scsi_host_template hpt3x2n
+diff -urNp linux-2.6.32.7/drivers/ata/pata_hpt3x2n.c linux-2.6.32.7/drivers/ata/pata_hpt3x2n.c
+--- linux-2.6.32.7/drivers/ata/pata_hpt3x2n.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_hpt3x2n.c  2010-01-25 17:39:40.419217923 -0500
+@@ -337,7 +337,7 @@ static struct scsi_host_template hpt3x2n
   *    Configuration for HPT3x2n.
   */
  
@@ -19212,9 +18588,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_hpt3x2n.c linux-2.6.32.1/drivers/ata/
        .inherits       = &ata_bmdma_port_ops,
  
        .bmdma_stop     = hpt3x2n_bmdma_stop,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_hpt3x3.c linux-2.6.32.1/drivers/ata/pata_hpt3x3.c
---- linux-2.6.32.1/drivers/ata/pata_hpt3x3.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_hpt3x3.c   2009-12-14 18:33:52.320715637 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_hpt3x3.c linux-2.6.32.7/drivers/ata/pata_hpt3x3.c
+--- linux-2.6.32.7/drivers/ata/pata_hpt3x3.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_hpt3x3.c   2010-01-25 17:39:40.419217923 -0500
 @@ -141,7 +141,7 @@ static struct scsi_host_template hpt3x3_
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -19224,9 +18600,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_hpt3x3.c linux-2.6.32.1/drivers/ata/p
        .inherits       = &ata_bmdma_port_ops,
        .cable_detect   = ata_cable_40wire,
        .set_piomode    = hpt3x3_set_piomode,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_icside.c linux-2.6.32.1/drivers/ata/pata_icside.c
---- linux-2.6.32.1/drivers/ata/pata_icside.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_icside.c   2009-12-14 18:33:52.329748602 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_icside.c linux-2.6.32.7/drivers/ata/pata_icside.c
+--- linux-2.6.32.7/drivers/ata/pata_icside.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_icside.c   2010-01-25 17:39:40.419217923 -0500
 @@ -319,7 +319,7 @@ static void pata_icside_postreset(struct
        }
  }
@@ -19236,9 +18612,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_icside.c linux-2.6.32.1/drivers/ata/p
        .inherits               = &ata_sff_port_ops,
        /* no need to build any PRD tables for DMA */
        .qc_prep                = ata_noop_qc_prep,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_isapnp.c linux-2.6.32.1/drivers/ata/pata_isapnp.c
---- linux-2.6.32.1/drivers/ata/pata_isapnp.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_isapnp.c   2009-12-14 18:33:52.330730401 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_isapnp.c linux-2.6.32.7/drivers/ata/pata_isapnp.c
+--- linux-2.6.32.7/drivers/ata/pata_isapnp.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_isapnp.c   2010-01-25 17:39:40.419217923 -0500
 @@ -23,12 +23,12 @@ static struct scsi_host_template isapnp_
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -19254,9 +18630,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_isapnp.c linux-2.6.32.1/drivers/ata/p
        .inherits       = &ata_sff_port_ops,
        .cable_detect   = ata_cable_40wire,
        /* No altstatus so we don't want to use the lost interrupt poll */
-diff -urNp linux-2.6.32.1/drivers/ata/pata_it8213.c linux-2.6.32.1/drivers/ata/pata_it8213.c
---- linux-2.6.32.1/drivers/ata/pata_it8213.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_it8213.c   2009-12-14 18:33:52.340712269 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_it8213.c linux-2.6.32.7/drivers/ata/pata_it8213.c
+--- linux-2.6.32.7/drivers/ata/pata_it8213.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_it8213.c   2010-01-25 17:39:40.419217923 -0500
 @@ -234,7 +234,7 @@ static struct scsi_host_template it8213_
  };
  
@@ -19266,9 +18642,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_it8213.c linux-2.6.32.1/drivers/ata/p
        .inherits               = &ata_bmdma_port_ops,
        .cable_detect           = it8213_cable_detect,
        .set_piomode            = it8213_set_piomode,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_it821x.c linux-2.6.32.1/drivers/ata/pata_it821x.c
---- linux-2.6.32.1/drivers/ata/pata_it821x.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_it821x.c   2009-12-14 18:33:52.352710516 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_it821x.c linux-2.6.32.7/drivers/ata/pata_it821x.c
+--- linux-2.6.32.7/drivers/ata/pata_it821x.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_it821x.c   2010-01-25 17:39:40.420372432 -0500
 @@ -800,7 +800,7 @@ static struct scsi_host_template it821x_
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -19296,9 +18672,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_it821x.c linux-2.6.32.1/drivers/ata/p
        .inherits       = &ata_bmdma_port_ops,
  
        .check_atapi_dma= it821x_check_atapi_dma,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.1/drivers/ata/pata_ixp4xx_cf.c
---- linux-2.6.32.1/drivers/ata/pata_ixp4xx_cf.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_ixp4xx_cf.c        2009-12-14 18:33:52.365770715 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.7/drivers/ata/pata_ixp4xx_cf.c
+--- linux-2.6.32.7/drivers/ata/pata_ixp4xx_cf.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_ixp4xx_cf.c        2010-01-25 17:39:40.420372432 -0500
 @@ -89,7 +89,7 @@ static struct scsi_host_template ixp4xx_
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -19308,9 +18684,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_ixp4xx_cf.c linux-2.6.32.1/drivers/at
        .inherits               = &ata_sff_port_ops,
        .sff_data_xfer          = ixp4xx_mmio_data_xfer,
        .cable_detect           = ata_cable_40wire,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_jmicron.c linux-2.6.32.1/drivers/ata/pata_jmicron.c
---- linux-2.6.32.1/drivers/ata/pata_jmicron.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_jmicron.c  2009-12-14 18:33:52.372728592 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_jmicron.c linux-2.6.32.7/drivers/ata/pata_jmicron.c
+--- linux-2.6.32.7/drivers/ata/pata_jmicron.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_jmicron.c  2010-01-25 17:39:40.420372432 -0500
 @@ -111,7 +111,7 @@ static struct scsi_host_template jmicron
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -19320,9 +18696,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_jmicron.c linux-2.6.32.1/drivers/ata/
        .inherits               = &ata_bmdma_port_ops,
        .prereset               = jmicron_pre_reset,
  };
-diff -urNp linux-2.6.32.1/drivers/ata/pata_legacy.c linux-2.6.32.1/drivers/ata/pata_legacy.c
---- linux-2.6.32.1/drivers/ata/pata_legacy.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_legacy.c   2009-12-14 18:33:52.388771890 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_legacy.c linux-2.6.32.7/drivers/ata/pata_legacy.c
+--- linux-2.6.32.7/drivers/ata/pata_legacy.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_legacy.c   2010-01-25 17:39:40.420372432 -0500
 @@ -106,7 +106,7 @@ struct legacy_probe {
  
  struct legacy_controller {
@@ -19434,9 +18810,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_legacy.c linux-2.6.32.1/drivers/ata/p
        struct legacy_data *ld = &legacy_data[probe->slot];
        struct ata_host *host = NULL;
        struct ata_port *ap;
-diff -urNp linux-2.6.32.1/drivers/ata/pata_marvell.c linux-2.6.32.1/drivers/ata/pata_marvell.c
---- linux-2.6.32.1/drivers/ata/pata_marvell.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_marvell.c  2009-12-14 18:33:52.404773618 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_marvell.c linux-2.6.32.7/drivers/ata/pata_marvell.c
+--- linux-2.6.32.7/drivers/ata/pata_marvell.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_marvell.c  2010-01-25 17:39:40.421405149 -0500
 @@ -100,7 +100,7 @@ static struct scsi_host_template marvell
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -19446,9 +18822,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_marvell.c linux-2.6.32.1/drivers/ata/
        .inherits               = &ata_bmdma_port_ops,
        .cable_detect           = marvell_cable_detect,
        .prereset               = marvell_pre_reset,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_mpc52xx.c linux-2.6.32.1/drivers/ata/pata_mpc52xx.c
---- linux-2.6.32.1/drivers/ata/pata_mpc52xx.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_mpc52xx.c  2009-12-14 18:33:52.405776770 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_mpc52xx.c linux-2.6.32.7/drivers/ata/pata_mpc52xx.c
+--- linux-2.6.32.7/drivers/ata/pata_mpc52xx.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_mpc52xx.c  2010-01-25 17:39:40.421405149 -0500
 @@ -609,7 +609,7 @@ static struct scsi_host_template mpc52xx
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -19458,9 +18834,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_mpc52xx.c linux-2.6.32.1/drivers/ata/
        .inherits               = &ata_sff_port_ops,
        .sff_dev_select         = mpc52xx_ata_dev_select,
        .set_piomode            = mpc52xx_ata_set_piomode,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_mpiix.c linux-2.6.32.1/drivers/ata/pata_mpiix.c
---- linux-2.6.32.1/drivers/ata/pata_mpiix.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_mpiix.c    2009-12-14 18:33:52.412777557 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_mpiix.c linux-2.6.32.7/drivers/ata/pata_mpiix.c
+--- linux-2.6.32.7/drivers/ata/pata_mpiix.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_mpiix.c    2010-01-25 17:39:40.421405149 -0500
 @@ -140,7 +140,7 @@ static struct scsi_host_template mpiix_s
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -19470,9 +18846,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_mpiix.c linux-2.6.32.1/drivers/ata/pa
        .inherits       = &ata_sff_port_ops,
        .qc_issue       = mpiix_qc_issue,
        .cable_detect   = ata_cable_40wire,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_netcell.c linux-2.6.32.1/drivers/ata/pata_netcell.c
---- linux-2.6.32.1/drivers/ata/pata_netcell.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_netcell.c  2009-12-14 18:33:52.435775797 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_netcell.c linux-2.6.32.7/drivers/ata/pata_netcell.c
+--- linux-2.6.32.7/drivers/ata/pata_netcell.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_netcell.c  2010-01-25 17:39:40.421405149 -0500
 @@ -34,7 +34,7 @@ static struct scsi_host_template netcell
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -19482,9 +18858,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_netcell.c linux-2.6.32.1/drivers/ata/
        .inherits       = &ata_bmdma_port_ops,
        .cable_detect   = ata_cable_80wire,
        .read_id        = netcell_read_id,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_ninja32.c linux-2.6.32.1/drivers/ata/pata_ninja32.c
---- linux-2.6.32.1/drivers/ata/pata_ninja32.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_ninja32.c  2009-12-14 18:33:52.437780205 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_ninja32.c linux-2.6.32.7/drivers/ata/pata_ninja32.c
+--- linux-2.6.32.7/drivers/ata/pata_ninja32.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_ninja32.c  2010-01-25 17:39:40.421405149 -0500
 @@ -81,7 +81,7 @@ static struct scsi_host_template ninja32
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -19494,9 +18870,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_ninja32.c linux-2.6.32.1/drivers/ata/
        .inherits       = &ata_bmdma_port_ops,
        .sff_dev_select = ninja32_dev_select,
        .cable_detect   = ata_cable_40wire,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_ns87410.c linux-2.6.32.1/drivers/ata/pata_ns87410.c
---- linux-2.6.32.1/drivers/ata/pata_ns87410.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_ns87410.c  2009-12-14 18:33:52.452753530 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_ns87410.c linux-2.6.32.7/drivers/ata/pata_ns87410.c
+--- linux-2.6.32.7/drivers/ata/pata_ns87410.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_ns87410.c  2010-01-25 17:39:40.421405149 -0500
 @@ -132,7 +132,7 @@ static struct scsi_host_template ns87410
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -19506,9 +18882,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_ns87410.c linux-2.6.32.1/drivers/ata/
        .inherits       = &ata_sff_port_ops,
        .qc_issue       = ns87410_qc_issue,
        .cable_detect   = ata_cable_40wire,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_ns87415.c linux-2.6.32.1/drivers/ata/pata_ns87415.c
---- linux-2.6.32.1/drivers/ata/pata_ns87415.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_ns87415.c  2009-12-14 18:33:52.453740321 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_ns87415.c linux-2.6.32.7/drivers/ata/pata_ns87415.c
+--- linux-2.6.32.7/drivers/ata/pata_ns87415.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_ns87415.c  2010-01-25 17:39:40.421405149 -0500
 @@ -299,7 +299,7 @@ static u8 ns87560_bmdma_status(struct at
  }
  #endif                /* 87560 SuperIO Support */
@@ -19527,9 +18903,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_ns87415.c linux-2.6.32.1/drivers/ata/
        .inherits               = &ns87415_pata_ops,
        .sff_tf_read            = ns87560_tf_read,
        .sff_check_status       = ns87560_check_status,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_octeon_cf.c linux-2.6.32.1/drivers/ata/pata_octeon_cf.c
---- linux-2.6.32.1/drivers/ata/pata_octeon_cf.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_octeon_cf.c        2009-12-14 18:33:52.461780616 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_octeon_cf.c linux-2.6.32.7/drivers/ata/pata_octeon_cf.c
+--- linux-2.6.32.7/drivers/ata/pata_octeon_cf.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_octeon_cf.c        2010-01-25 17:39:40.428099593 -0500
 @@ -801,6 +801,7 @@ static unsigned int octeon_cf_qc_issue(s
        return 0;
  }
@@ -19538,9 +18914,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_octeon_cf.c linux-2.6.32.1/drivers/at
  static struct ata_port_operations octeon_cf_ops = {
        .inherits               = &ata_sff_port_ops,
        .check_atapi_dma        = octeon_cf_check_atapi_dma,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_oldpiix.c linux-2.6.32.1/drivers/ata/pata_oldpiix.c
---- linux-2.6.32.1/drivers/ata/pata_oldpiix.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_oldpiix.c  2009-12-14 18:33:52.488777624 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_oldpiix.c linux-2.6.32.7/drivers/ata/pata_oldpiix.c
+--- linux-2.6.32.7/drivers/ata/pata_oldpiix.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_oldpiix.c  2010-01-25 17:39:40.428099593 -0500
 @@ -208,7 +208,7 @@ static struct scsi_host_template oldpiix
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -19550,9 +18926,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_oldpiix.c linux-2.6.32.1/drivers/ata/
        .inherits               = &ata_bmdma_port_ops,
        .qc_issue               = oldpiix_qc_issue,
        .cable_detect           = ata_cable_40wire,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_opti.c linux-2.6.32.1/drivers/ata/pata_opti.c
---- linux-2.6.32.1/drivers/ata/pata_opti.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_opti.c     2009-12-14 18:33:52.490712194 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_opti.c linux-2.6.32.7/drivers/ata/pata_opti.c
+--- linux-2.6.32.7/drivers/ata/pata_opti.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_opti.c     2010-01-25 17:39:40.428099593 -0500
 @@ -152,7 +152,7 @@ static struct scsi_host_template opti_sh
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -19562,9 +18938,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_opti.c linux-2.6.32.1/drivers/ata/pat
        .inherits       = &ata_sff_port_ops,
        .cable_detect   = ata_cable_40wire,
        .set_piomode    = opti_set_piomode,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_optidma.c linux-2.6.32.1/drivers/ata/pata_optidma.c
---- linux-2.6.32.1/drivers/ata/pata_optidma.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_optidma.c  2009-12-14 18:33:52.497787330 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_optidma.c linux-2.6.32.7/drivers/ata/pata_optidma.c
+--- linux-2.6.32.7/drivers/ata/pata_optidma.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_optidma.c  2010-01-25 17:39:40.428099593 -0500
 @@ -337,7 +337,7 @@ static struct scsi_host_template optidma
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -19583,9 +18959,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_optidma.c linux-2.6.32.1/drivers/ata/
        .inherits       = &optidma_port_ops,
        .set_piomode    = optiplus_set_pio_mode,
        .set_dmamode    = optiplus_set_dma_mode,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_palmld.c linux-2.6.32.1/drivers/ata/pata_palmld.c
---- linux-2.6.32.1/drivers/ata/pata_palmld.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_palmld.c   2009-12-14 18:33:52.499703226 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_palmld.c linux-2.6.32.7/drivers/ata/pata_palmld.c
+--- linux-2.6.32.7/drivers/ata/pata_palmld.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_palmld.c   2010-01-25 17:39:40.429145377 -0500
 @@ -37,7 +37,7 @@ static struct scsi_host_template palmld_
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -19595,9 +18971,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_palmld.c linux-2.6.32.1/drivers/ata/p
        .inherits               = &ata_sff_port_ops,
        .sff_data_xfer          = ata_sff_data_xfer_noirq,
        .cable_detect           = ata_cable_40wire,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_pcmcia.c linux-2.6.32.1/drivers/ata/pata_pcmcia.c
---- linux-2.6.32.1/drivers/ata/pata_pcmcia.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_pcmcia.c   2009-12-14 18:33:52.508737710 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_pcmcia.c linux-2.6.32.7/drivers/ata/pata_pcmcia.c
+--- linux-2.6.32.7/drivers/ata/pata_pcmcia.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_pcmcia.c   2010-01-25 17:39:40.429145377 -0500
 @@ -162,14 +162,14 @@ static struct scsi_host_template pcmcia_
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -19624,9 +19000,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_pcmcia.c linux-2.6.32.1/drivers/ata/p
  
        info = kzalloc(sizeof(*info), GFP_KERNEL);
        if (info == NULL)
-diff -urNp linux-2.6.32.1/drivers/ata/pata_pdc2027x.c linux-2.6.32.1/drivers/ata/pata_pdc2027x.c
---- linux-2.6.32.1/drivers/ata/pata_pdc2027x.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_pdc2027x.c 2009-12-14 18:33:52.513816405 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_pdc2027x.c linux-2.6.32.7/drivers/ata/pata_pdc2027x.c
+--- linux-2.6.32.7/drivers/ata/pata_pdc2027x.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_pdc2027x.c 2010-01-25 17:39:40.429145377 -0500
 @@ -132,14 +132,14 @@ static struct scsi_host_template pdc2027
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -19644,9 +19020,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_pdc2027x.c linux-2.6.32.1/drivers/ata
        .inherits               = &pdc2027x_pata100_ops,
        .mode_filter            = pdc2027x_mode_filter,
        .set_piomode            = pdc2027x_set_piomode,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.1/drivers/ata/pata_pdc202xx_old.c
---- linux-2.6.32.1/drivers/ata/pata_pdc202xx_old.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_pdc202xx_old.c     2009-12-14 18:33:52.519782684 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.7/drivers/ata/pata_pdc202xx_old.c
+--- linux-2.6.32.7/drivers/ata/pata_pdc202xx_old.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_pdc202xx_old.c     2010-01-25 17:39:40.429145377 -0500
 @@ -265,7 +265,7 @@ static struct scsi_host_template pdc202x
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -19665,9 +19041,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_pdc202xx_old.c linux-2.6.32.1/drivers
        .inherits               = &pdc2024x_port_ops,
  
        .check_atapi_dma        = pdc2026x_check_atapi_dma,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_platform.c linux-2.6.32.1/drivers/ata/pata_platform.c
---- linux-2.6.32.1/drivers/ata/pata_platform.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_platform.c 2009-12-14 18:33:52.537747965 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_platform.c linux-2.6.32.7/drivers/ata/pata_platform.c
+--- linux-2.6.32.7/drivers/ata/pata_platform.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_platform.c 2010-01-25 17:39:40.429145377 -0500
 @@ -48,7 +48,7 @@ static struct scsi_host_template pata_pl
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -19677,9 +19053,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_platform.c linux-2.6.32.1/drivers/ata
        .inherits               = &ata_sff_port_ops,
        .sff_data_xfer          = ata_sff_data_xfer_noirq,
        .cable_detect           = ata_cable_unknown,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_qdi.c linux-2.6.32.1/drivers/ata/pata_qdi.c
---- linux-2.6.32.1/drivers/ata/pata_qdi.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_qdi.c      2009-12-14 18:33:52.546712944 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_qdi.c linux-2.6.32.7/drivers/ata/pata_qdi.c
+--- linux-2.6.32.7/drivers/ata/pata_qdi.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_qdi.c      2010-01-25 17:39:40.429145377 -0500
 @@ -157,7 +157,7 @@ static struct scsi_host_template qdi_sht
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -19698,9 +19074,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_qdi.c linux-2.6.32.1/drivers/ata/pata
        .inherits       = &qdi6500_port_ops,
        .set_piomode    = qdi6580_set_piomode,
  };
-diff -urNp linux-2.6.32.1/drivers/ata/pata_radisys.c linux-2.6.32.1/drivers/ata/pata_radisys.c
---- linux-2.6.32.1/drivers/ata/pata_radisys.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_radisys.c  2009-12-14 18:33:52.547762477 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_radisys.c linux-2.6.32.7/drivers/ata/pata_radisys.c
+--- linux-2.6.32.7/drivers/ata/pata_radisys.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_radisys.c  2010-01-25 17:39:40.430286538 -0500
 @@ -187,7 +187,7 @@ static struct scsi_host_template radisys
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -19710,9 +19086,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_radisys.c linux-2.6.32.1/drivers/ata/
        .inherits               = &ata_bmdma_port_ops,
        .qc_issue               = radisys_qc_issue,
        .cable_detect           = ata_cable_unknown,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_rb532_cf.c linux-2.6.32.1/drivers/ata/pata_rb532_cf.c
---- linux-2.6.32.1/drivers/ata/pata_rb532_cf.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_rb532_cf.c 2009-12-14 18:33:52.548735147 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_rb532_cf.c linux-2.6.32.7/drivers/ata/pata_rb532_cf.c
+--- linux-2.6.32.7/drivers/ata/pata_rb532_cf.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_rb532_cf.c 2010-01-25 17:39:40.430286538 -0500
 @@ -68,7 +68,7 @@ static irqreturn_t rb532_pata_irq_handle
        return IRQ_HANDLED;
  }
@@ -19722,9 +19098,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_rb532_cf.c linux-2.6.32.1/drivers/ata
        .inherits               = &ata_sff_port_ops,
        .sff_data_xfer          = ata_sff_data_xfer32,
  };
-diff -urNp linux-2.6.32.1/drivers/ata/pata_rdc.c linux-2.6.32.1/drivers/ata/pata_rdc.c
---- linux-2.6.32.1/drivers/ata/pata_rdc.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_rdc.c      2009-12-14 18:33:52.567802368 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_rdc.c linux-2.6.32.7/drivers/ata/pata_rdc.c
+--- linux-2.6.32.7/drivers/ata/pata_rdc.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_rdc.c      2010-01-25 17:39:40.430286538 -0500
 @@ -272,7 +272,7 @@ static void rdc_set_dmamode(struct ata_p
        pci_write_config_byte(dev, 0x48, udma_enable);
  }
@@ -19734,9 +19110,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_rdc.c linux-2.6.32.1/drivers/ata/pata
        .inherits               = &ata_bmdma32_port_ops,
        .cable_detect           = rdc_pata_cable_detect,
        .set_piomode            = rdc_set_piomode,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_rz1000.c linux-2.6.32.1/drivers/ata/pata_rz1000.c
---- linux-2.6.32.1/drivers/ata/pata_rz1000.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_rz1000.c   2009-12-14 18:33:52.567802368 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_rz1000.c linux-2.6.32.7/drivers/ata/pata_rz1000.c
+--- linux-2.6.32.7/drivers/ata/pata_rz1000.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_rz1000.c   2010-01-25 17:39:40.430286538 -0500
 @@ -54,7 +54,7 @@ static struct scsi_host_template rz1000_
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -19746,9 +19122,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_rz1000.c linux-2.6.32.1/drivers/ata/p
        .inherits       = &ata_sff_port_ops,
        .cable_detect   = ata_cable_40wire,
        .set_mode       = rz1000_set_mode,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_sc1200.c linux-2.6.32.1/drivers/ata/pata_sc1200.c
---- linux-2.6.32.1/drivers/ata/pata_sc1200.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_sc1200.c   2009-12-14 18:33:52.572791092 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_sc1200.c linux-2.6.32.7/drivers/ata/pata_sc1200.c
+--- linux-2.6.32.7/drivers/ata/pata_sc1200.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_sc1200.c   2010-01-25 17:39:40.430286538 -0500
 @@ -207,7 +207,7 @@ static struct scsi_host_template sc1200_
        .sg_tablesize   = LIBATA_DUMB_MAX_PRD,
  };
@@ -19758,9 +19134,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_sc1200.c linux-2.6.32.1/drivers/ata/p
        .inherits       = &ata_bmdma_port_ops,
        .qc_prep        = ata_sff_dumb_qc_prep,
        .qc_issue       = sc1200_qc_issue,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_scc.c linux-2.6.32.1/drivers/ata/pata_scc.c
---- linux-2.6.32.1/drivers/ata/pata_scc.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_scc.c      2009-12-14 18:33:52.575757473 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_scc.c linux-2.6.32.7/drivers/ata/pata_scc.c
+--- linux-2.6.32.7/drivers/ata/pata_scc.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_scc.c      2010-01-25 17:39:40.430286538 -0500
 @@ -965,7 +965,7 @@ static struct scsi_host_template scc_sht
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -19770,9 +19146,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_scc.c linux-2.6.32.1/drivers/ata/pata
        .inherits               = &ata_bmdma_port_ops,
  
        .set_piomode            = scc_set_piomode,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_sch.c linux-2.6.32.1/drivers/ata/pata_sch.c
---- linux-2.6.32.1/drivers/ata/pata_sch.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_sch.c      2009-12-14 18:33:52.590795896 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_sch.c linux-2.6.32.7/drivers/ata/pata_sch.c
+--- linux-2.6.32.7/drivers/ata/pata_sch.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_sch.c      2010-01-25 17:39:40.431405680 -0500
 @@ -75,7 +75,7 @@ static struct scsi_host_template sch_sht
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -19782,9 +19158,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_sch.c linux-2.6.32.1/drivers/ata/pata
        .inherits               = &ata_bmdma_port_ops,
        .cable_detect           = ata_cable_unknown,
        .set_piomode            = sch_set_piomode,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_serverworks.c linux-2.6.32.1/drivers/ata/pata_serverworks.c
---- linux-2.6.32.1/drivers/ata/pata_serverworks.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_serverworks.c      2009-12-14 18:33:52.608788179 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_serverworks.c linux-2.6.32.7/drivers/ata/pata_serverworks.c
+--- linux-2.6.32.7/drivers/ata/pata_serverworks.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_serverworks.c      2010-01-25 17:39:40.431405680 -0500
 @@ -299,7 +299,7 @@ static struct scsi_host_template serverw
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -19803,9 +19179,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_serverworks.c linux-2.6.32.1/drivers/
        .inherits       = &serverworks_osb4_port_ops,
        .mode_filter    = serverworks_csb_filter,
  };
-diff -urNp linux-2.6.32.1/drivers/ata/pata_sil680.c linux-2.6.32.1/drivers/ata/pata_sil680.c
---- linux-2.6.32.1/drivers/ata/pata_sil680.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_sil680.c   2009-12-14 18:33:52.616795701 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_sil680.c linux-2.6.32.7/drivers/ata/pata_sil680.c
+--- linux-2.6.32.7/drivers/ata/pata_sil680.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_sil680.c   2010-01-25 17:39:40.431405680 -0500
 @@ -194,7 +194,7 @@ static struct scsi_host_template sil680_
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -19815,9 +19191,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_sil680.c linux-2.6.32.1/drivers/ata/p
        .inherits       = &ata_bmdma32_port_ops,
        .cable_detect   = sil680_cable_detect,
        .set_piomode    = sil680_set_piomode,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_sis.c linux-2.6.32.1/drivers/ata/pata_sis.c
---- linux-2.6.32.1/drivers/ata/pata_sis.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_sis.c      2009-12-14 18:33:52.617796446 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_sis.c linux-2.6.32.7/drivers/ata/pata_sis.c
+--- linux-2.6.32.7/drivers/ata/pata_sis.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_sis.c      2010-01-25 17:39:40.431405680 -0500
 @@ -503,47 +503,47 @@ static struct scsi_host_template sis_sht
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -19873,9 +19249,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_sis.c linux-2.6.32.1/drivers/ata/pata
        .inherits               = &sis_base_ops,
        .set_piomode            = sis_old_set_piomode,
        .set_dmamode            = sis_old_set_dmamode,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_sl82c105.c linux-2.6.32.1/drivers/ata/pata_sl82c105.c
---- linux-2.6.32.1/drivers/ata/pata_sl82c105.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_sl82c105.c 2009-12-14 18:33:52.618796044 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_sl82c105.c linux-2.6.32.7/drivers/ata/pata_sl82c105.c
+--- linux-2.6.32.7/drivers/ata/pata_sl82c105.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_sl82c105.c 2010-01-25 17:39:40.431405680 -0500
 @@ -231,7 +231,7 @@ static struct scsi_host_template sl82c10
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -19885,9 +19261,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_sl82c105.c linux-2.6.32.1/drivers/ata
        .inherits       = &ata_bmdma_port_ops,
        .qc_defer       = sl82c105_qc_defer,
        .bmdma_start    = sl82c105_bmdma_start,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_triflex.c linux-2.6.32.1/drivers/ata/pata_triflex.c
---- linux-2.6.32.1/drivers/ata/pata_triflex.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_triflex.c  2009-12-14 18:33:52.619803170 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_triflex.c linux-2.6.32.7/drivers/ata/pata_triflex.c
+--- linux-2.6.32.7/drivers/ata/pata_triflex.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_triflex.c  2010-01-25 17:39:40.431405680 -0500
 @@ -178,7 +178,7 @@ static struct scsi_host_template triflex
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -19897,9 +19273,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_triflex.c linux-2.6.32.1/drivers/ata/
        .inherits       = &ata_bmdma_port_ops,
        .bmdma_start    = triflex_bmdma_start,
        .bmdma_stop     = triflex_bmdma_stop,
-diff -urNp linux-2.6.32.1/drivers/ata/pata_via.c linux-2.6.32.1/drivers/ata/pata_via.c
---- linux-2.6.32.1/drivers/ata/pata_via.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_via.c      2009-12-14 18:33:52.620780452 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_via.c linux-2.6.32.7/drivers/ata/pata_via.c
+--- linux-2.6.32.7/drivers/ata/pata_via.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_via.c      2010-01-25 17:39:40.432411110 -0500
 @@ -419,7 +419,7 @@ static struct scsi_host_template via_sht
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -19918,9 +19294,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_via.c linux-2.6.32.1/drivers/ata/pata
        .inherits       = &via_port_ops,
        .sff_data_xfer  = ata_sff_data_xfer_noirq,
  };
-diff -urNp linux-2.6.32.1/drivers/ata/pata_winbond.c linux-2.6.32.1/drivers/ata/pata_winbond.c
---- linux-2.6.32.1/drivers/ata/pata_winbond.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pata_winbond.c  2009-12-14 18:33:52.626715963 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pata_winbond.c linux-2.6.32.7/drivers/ata/pata_winbond.c
+--- linux-2.6.32.7/drivers/ata/pata_winbond.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pata_winbond.c  2010-01-25 17:39:40.432411110 -0500
 @@ -125,7 +125,7 @@ static struct scsi_host_template winbond
        ATA_PIO_SHT(DRV_NAME),
  };
@@ -19930,9 +19306,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pata_winbond.c linux-2.6.32.1/drivers/ata/
        .inherits       = &ata_sff_port_ops,
        .sff_data_xfer  = winbond_data_xfer,
        .cable_detect   = ata_cable_40wire,
-diff -urNp linux-2.6.32.1/drivers/ata/pdc_adma.c linux-2.6.32.1/drivers/ata/pdc_adma.c
---- linux-2.6.32.1/drivers/ata/pdc_adma.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/pdc_adma.c      2009-12-14 18:33:52.627794824 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/pdc_adma.c linux-2.6.32.7/drivers/ata/pdc_adma.c
+--- linux-2.6.32.7/drivers/ata/pdc_adma.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/pdc_adma.c      2010-01-25 17:39:40.432411110 -0500
 @@ -145,7 +145,7 @@ static struct scsi_host_template adma_at
        .dma_boundary           = ADMA_DMA_BOUNDARY,
  };
@@ -19942,9 +19318,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/pdc_adma.c linux-2.6.32.1/drivers/ata/pdc_
        .inherits               = &ata_sff_port_ops,
  
        .lost_interrupt         = ATA_OP_NULL,
-diff -urNp linux-2.6.32.1/drivers/ata/sata_fsl.c linux-2.6.32.1/drivers/ata/sata_fsl.c
---- linux-2.6.32.1/drivers/ata/sata_fsl.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/sata_fsl.c      2009-12-14 18:33:52.637747586 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_fsl.c linux-2.6.32.7/drivers/ata/sata_fsl.c
+--- linux-2.6.32.7/drivers/ata/sata_fsl.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_fsl.c      2010-01-25 17:39:40.433405395 -0500
 @@ -1258,7 +1258,7 @@ static struct scsi_host_template sata_fs
        .dma_boundary = ATA_DMA_BOUNDARY,
  };
@@ -19954,9 +19330,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/sata_fsl.c linux-2.6.32.1/drivers/ata/sata
        .inherits               = &sata_pmp_port_ops,
  
        .qc_defer = ata_std_qc_defer,
-diff -urNp linux-2.6.32.1/drivers/ata/sata_inic162x.c linux-2.6.32.1/drivers/ata/sata_inic162x.c
---- linux-2.6.32.1/drivers/ata/sata_inic162x.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/sata_inic162x.c 2009-12-14 18:33:52.639706652 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_inic162x.c linux-2.6.32.7/drivers/ata/sata_inic162x.c
+--- linux-2.6.32.7/drivers/ata/sata_inic162x.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_inic162x.c 2010-01-25 17:39:40.433405395 -0500
 @@ -721,7 +721,7 @@ static int inic_port_start(struct ata_po
        return 0;
  }
@@ -19966,9 +19342,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/sata_inic162x.c linux-2.6.32.1/drivers/ata
        .inherits               = &sata_port_ops,
  
        .check_atapi_dma        = inic_check_atapi_dma,
-diff -urNp linux-2.6.32.1/drivers/ata/sata_mv.c linux-2.6.32.1/drivers/ata/sata_mv.c
---- linux-2.6.32.1/drivers/ata/sata_mv.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/sata_mv.c       2009-12-14 18:33:52.658704306 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_mv.c linux-2.6.32.7/drivers/ata/sata_mv.c
+--- linux-2.6.32.7/drivers/ata/sata_mv.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_mv.c       2010-01-25 17:39:40.435100268 -0500
 @@ -656,7 +656,7 @@ static struct scsi_host_template mv6_sht
        .dma_boundary           = MV_DMA_BOUNDARY,
  };
@@ -19996,9 +19372,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/sata_mv.c linux-2.6.32.1/drivers/ata/sata_
        .inherits               = &mv6_ops,
        .dev_config             = ATA_OP_NULL,
        .qc_prep                = mv_qc_prep_iie,
-diff -urNp linux-2.6.32.1/drivers/ata/sata_nv.c linux-2.6.32.1/drivers/ata/sata_nv.c
---- linux-2.6.32.1/drivers/ata/sata_nv.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/sata_nv.c       2009-12-14 18:33:52.696718019 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_nv.c linux-2.6.32.7/drivers/ata/sata_nv.c
+--- linux-2.6.32.7/drivers/ata/sata_nv.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_nv.c       2010-01-25 17:39:40.435100268 -0500
 @@ -464,7 +464,7 @@ static struct scsi_host_template nv_swnc
   * cases.  Define nv_hardreset() which only kicks in for post-boot
   * probing and use it for all variants.
@@ -20041,9 +19417,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/sata_nv.c linux-2.6.32.1/drivers/ata/sata_
        .inherits               = &nv_generic_ops,
  
        .qc_defer               = ata_std_qc_defer,
-diff -urNp linux-2.6.32.1/drivers/ata/sata_promise.c linux-2.6.32.1/drivers/ata/sata_promise.c
---- linux-2.6.32.1/drivers/ata/sata_promise.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/sata_promise.c  2009-12-14 18:33:52.698752470 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_promise.c linux-2.6.32.7/drivers/ata/sata_promise.c
+--- linux-2.6.32.7/drivers/ata/sata_promise.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_promise.c  2010-01-25 17:39:40.435100268 -0500
 @@ -195,7 +195,7 @@ static const struct ata_port_operations 
        .error_handler          = pdc_error_handler,
  };
@@ -20070,9 +19446,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/sata_promise.c linux-2.6.32.1/drivers/ata/
        .inherits               = &pdc_common_ops,
        .cable_detect           = pdc_pata_cable_detect,
        .freeze                 = pdc_freeze,
-diff -urNp linux-2.6.32.1/drivers/ata/sata_qstor.c linux-2.6.32.1/drivers/ata/sata_qstor.c
---- linux-2.6.32.1/drivers/ata/sata_qstor.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/sata_qstor.c    2009-12-14 18:33:52.699808658 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_qstor.c linux-2.6.32.7/drivers/ata/sata_qstor.c
+--- linux-2.6.32.7/drivers/ata/sata_qstor.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_qstor.c    2010-01-25 17:39:40.436104915 -0500
 @@ -132,7 +132,7 @@ static struct scsi_host_template qs_ata_
        .dma_boundary           = QS_DMA_BOUNDARY,
  };
@@ -20082,9 +19458,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/sata_qstor.c linux-2.6.32.1/drivers/ata/sa
        .inherits               = &ata_sff_port_ops,
  
        .check_atapi_dma        = qs_check_atapi_dma,
-diff -urNp linux-2.6.32.1/drivers/ata/sata_sil24.c linux-2.6.32.1/drivers/ata/sata_sil24.c
---- linux-2.6.32.1/drivers/ata/sata_sil24.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/sata_sil24.c    2009-12-14 18:33:52.705762950 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_sil24.c linux-2.6.32.7/drivers/ata/sata_sil24.c
+--- linux-2.6.32.7/drivers/ata/sata_sil24.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_sil24.c    2010-01-25 17:39:40.436104915 -0500
 @@ -388,7 +388,7 @@ static struct scsi_host_template sil24_s
        .dma_boundary           = ATA_DMA_BOUNDARY,
  };
@@ -20094,9 +19470,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/sata_sil24.c linux-2.6.32.1/drivers/ata/sa
        .inherits               = &sata_pmp_port_ops,
  
        .qc_defer               = sil24_qc_defer,
-diff -urNp linux-2.6.32.1/drivers/ata/sata_sil.c linux-2.6.32.1/drivers/ata/sata_sil.c
---- linux-2.6.32.1/drivers/ata/sata_sil.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/sata_sil.c      2009-12-14 18:33:52.707805475 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_sil.c linux-2.6.32.7/drivers/ata/sata_sil.c
+--- linux-2.6.32.7/drivers/ata/sata_sil.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_sil.c      2010-01-25 17:39:40.436104915 -0500
 @@ -182,7 +182,7 @@ static struct scsi_host_template sil_sht
        .sg_tablesize           = ATA_MAX_PRD
  };
@@ -20106,9 +19482,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/sata_sil.c linux-2.6.32.1/drivers/ata/sata
        .inherits               = &ata_bmdma32_port_ops,
        .dev_config             = sil_dev_config,
        .set_mode               = sil_set_mode,
-diff -urNp linux-2.6.32.1/drivers/ata/sata_sis.c linux-2.6.32.1/drivers/ata/sata_sis.c
---- linux-2.6.32.1/drivers/ata/sata_sis.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/sata_sis.c      2009-12-14 18:33:52.714800469 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_sis.c linux-2.6.32.7/drivers/ata/sata_sis.c
+--- linux-2.6.32.7/drivers/ata/sata_sis.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_sis.c      2010-01-25 17:39:40.437100238 -0500
 @@ -89,7 +89,7 @@ static struct scsi_host_template sis_sht
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -20118,9 +19494,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/sata_sis.c linux-2.6.32.1/drivers/ata/sata
        .inherits               = &ata_bmdma_port_ops,
        .scr_read               = sis_scr_read,
        .scr_write              = sis_scr_write,
-diff -urNp linux-2.6.32.1/drivers/ata/sata_svw.c linux-2.6.32.1/drivers/ata/sata_svw.c
---- linux-2.6.32.1/drivers/ata/sata_svw.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/sata_svw.c      2009-12-14 18:33:52.715787586 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_svw.c linux-2.6.32.7/drivers/ata/sata_svw.c
+--- linux-2.6.32.7/drivers/ata/sata_svw.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_svw.c      2010-01-25 17:39:40.447720538 -0500
 @@ -344,7 +344,7 @@ static struct scsi_host_template k2_sata
  };
  
@@ -20130,9 +19506,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/sata_svw.c linux-2.6.32.1/drivers/ata/sata
        .inherits               = &ata_bmdma_port_ops,
        .sff_tf_load            = k2_sata_tf_load,
        .sff_tf_read            = k2_sata_tf_read,
-diff -urNp linux-2.6.32.1/drivers/ata/sata_sx4.c linux-2.6.32.1/drivers/ata/sata_sx4.c
---- linux-2.6.32.1/drivers/ata/sata_sx4.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/sata_sx4.c      2009-12-14 18:33:52.727821368 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_sx4.c linux-2.6.32.7/drivers/ata/sata_sx4.c
+--- linux-2.6.32.7/drivers/ata/sata_sx4.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_sx4.c      2010-01-25 17:39:40.448144804 -0500
 @@ -248,7 +248,7 @@ static struct scsi_host_template pdc_sat
  };
  
@@ -20142,9 +19518,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/sata_sx4.c linux-2.6.32.1/drivers/ata/sata
        .inherits               = &ata_sff_port_ops,
  
        .check_atapi_dma        = pdc_check_atapi_dma,
-diff -urNp linux-2.6.32.1/drivers/ata/sata_uli.c linux-2.6.32.1/drivers/ata/sata_uli.c
---- linux-2.6.32.1/drivers/ata/sata_uli.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/sata_uli.c      2009-12-14 18:33:52.734813932 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_uli.c linux-2.6.32.7/drivers/ata/sata_uli.c
+--- linux-2.6.32.7/drivers/ata/sata_uli.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_uli.c      2010-01-25 17:39:40.448144804 -0500
 @@ -79,7 +79,7 @@ static struct scsi_host_template uli_sht
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -20154,9 +19530,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/sata_uli.c linux-2.6.32.1/drivers/ata/sata
        .inherits               = &ata_bmdma_port_ops,
        .scr_read               = uli_scr_read,
        .scr_write              = uli_scr_write,
-diff -urNp linux-2.6.32.1/drivers/ata/sata_via.c linux-2.6.32.1/drivers/ata/sata_via.c
---- linux-2.6.32.1/drivers/ata/sata_via.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/sata_via.c      2009-12-14 18:33:52.739786675 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_via.c linux-2.6.32.7/drivers/ata/sata_via.c
+--- linux-2.6.32.7/drivers/ata/sata_via.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_via.c      2010-01-25 17:39:40.448144804 -0500
 @@ -112,31 +112,31 @@ static struct scsi_host_template svia_sh
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -20194,9 +19570,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/sata_via.c linux-2.6.32.1/drivers/ata/sata
        .inherits               = &svia_base_ops,
        .hardreset              = sata_std_hardreset,
        .scr_read               = vt8251_scr_read,
-diff -urNp linux-2.6.32.1/drivers/ata/sata_vsc.c linux-2.6.32.1/drivers/ata/sata_vsc.c
---- linux-2.6.32.1/drivers/ata/sata_vsc.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ata/sata_vsc.c      2009-12-14 18:33:52.750768010 -0500
+diff -urNp linux-2.6.32.7/drivers/ata/sata_vsc.c linux-2.6.32.7/drivers/ata/sata_vsc.c
+--- linux-2.6.32.7/drivers/ata/sata_vsc.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ata/sata_vsc.c      2010-01-25 17:39:40.448144804 -0500
 @@ -306,7 +306,7 @@ static struct scsi_host_template vsc_sat
  };
  
@@ -20206,9 +19582,9 @@ diff -urNp linux-2.6.32.1/drivers/ata/sata_vsc.c linux-2.6.32.1/drivers/ata/sata
        .inherits               = &ata_bmdma_port_ops,
        /* The IRQ handling is not quite standard SFF behaviour so we
           cannot use the default lost interrupt handler */
-diff -urNp linux-2.6.32.1/drivers/atm/adummy.c linux-2.6.32.1/drivers/atm/adummy.c
---- linux-2.6.32.1/drivers/atm/adummy.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/atm/adummy.c        2009-12-14 18:33:52.758818499 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/adummy.c linux-2.6.32.7/drivers/atm/adummy.c
+--- linux-2.6.32.7/drivers/atm/adummy.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/adummy.c        2010-01-25 17:39:40.448144804 -0500
 @@ -77,7 +77,7 @@ adummy_send(struct atm_vcc *vcc, struct 
                vcc->pop(vcc, skb);
        else
@@ -20218,9 +19594,9 @@ diff -urNp linux-2.6.32.1/drivers/atm/adummy.c linux-2.6.32.1/drivers/atm/adummy
  
        return 0;
  }
-diff -urNp linux-2.6.32.1/drivers/atm/ambassador.c linux-2.6.32.1/drivers/atm/ambassador.c
---- linux-2.6.32.1/drivers/atm/ambassador.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/atm/ambassador.c    2009-12-14 18:33:52.788804348 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/ambassador.c linux-2.6.32.7/drivers/atm/ambassador.c
+--- linux-2.6.32.7/drivers/atm/ambassador.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/ambassador.c    2010-01-25 17:39:40.448144804 -0500
 @@ -453,7 +453,7 @@ static void tx_complete (amb_dev * dev, 
    PRINTD (DBG_FLOW|DBG_TX, "tx_complete %p %p", dev, tx);
    
@@ -20257,9 +19633,9 @@ diff -urNp linux-2.6.32.1/drivers/atm/ambassador.c linux-2.6.32.1/drivers/atm/am
      return -ENOMEM; // ?
    }
    
-diff -urNp linux-2.6.32.1/drivers/atm/atmtcp.c linux-2.6.32.1/drivers/atm/atmtcp.c
---- linux-2.6.32.1/drivers/atm/atmtcp.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/atm/atmtcp.c        2009-12-14 18:33:52.803786695 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/atmtcp.c linux-2.6.32.7/drivers/atm/atmtcp.c
+--- linux-2.6.32.7/drivers/atm/atmtcp.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/atmtcp.c        2010-01-25 17:39:40.449405902 -0500
 @@ -206,7 +206,7 @@ static int atmtcp_v_send(struct atm_vcc 
                if (vcc->pop) vcc->pop(vcc,skb);
                else dev_kfree_skb(skb);
@@ -20309,9 +19685,9 @@ diff -urNp linux-2.6.32.1/drivers/atm/atmtcp.c linux-2.6.32.1/drivers/atm/atmtcp
  done:
        if (vcc->pop) vcc->pop(vcc,skb);
        else dev_kfree_skb(skb);
-diff -urNp linux-2.6.32.1/drivers/atm/eni.c linux-2.6.32.1/drivers/atm/eni.c
---- linux-2.6.32.1/drivers/atm/eni.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/atm/eni.c   2009-12-14 18:33:52.820819840 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/eni.c linux-2.6.32.7/drivers/atm/eni.c
+--- linux-2.6.32.7/drivers/atm/eni.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/eni.c   2010-01-25 17:39:40.449405902 -0500
 @@ -525,7 +525,7 @@ static int rx_aal0(struct atm_vcc *vcc)
                DPRINTK(DEV_LABEL "(itf %d): trashing empty cell\n",
                    vcc->dev->number);
@@ -20357,9 +19733,9 @@ diff -urNp linux-2.6.32.1/drivers/atm/eni.c linux-2.6.32.1/drivers/atm/eni.c
                wake_up(&eni_dev->tx_wait);
  dma_complete++;
        }
-diff -urNp linux-2.6.32.1/drivers/atm/firestream.c linux-2.6.32.1/drivers/atm/firestream.c
---- linux-2.6.32.1/drivers/atm/firestream.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/atm/firestream.c    2009-12-14 18:33:52.841814340 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/firestream.c linux-2.6.32.7/drivers/atm/firestream.c
+--- linux-2.6.32.7/drivers/atm/firestream.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/firestream.c    2010-01-25 17:39:40.450123608 -0500
 @@ -748,7 +748,7 @@ static void process_txdone_queue (struct
                                }
                        }
@@ -20393,9 +19769,9 @@ diff -urNp linux-2.6.32.1/drivers/atm/firestream.c linux-2.6.32.1/drivers/atm/fi
                        break;
                default: /* Hmm. Haven't written the code to handle the others yet... -- REW */
                        printk (KERN_WARNING "Don't know what to do with RX status %x: %s.\n", 
-diff -urNp linux-2.6.32.1/drivers/atm/fore200e.c linux-2.6.32.1/drivers/atm/fore200e.c
---- linux-2.6.32.1/drivers/atm/fore200e.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/atm/fore200e.c      2009-12-14 18:33:52.843812882 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/fore200e.c linux-2.6.32.7/drivers/atm/fore200e.c
+--- linux-2.6.32.7/drivers/atm/fore200e.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/fore200e.c      2010-01-25 17:39:40.450123608 -0500
 @@ -931,9 +931,9 @@ fore200e_tx_irq(struct fore200e* fore200
  #endif
                /* check error condition */
@@ -20452,9 +19828,9 @@ diff -urNp linux-2.6.32.1/drivers/atm/fore200e.c linux-2.6.32.1/drivers/atm/fore
  
            fore200e->tx_sat++;
            DPRINTK(2, "tx queue of device %s is saturated, PDU dropped - heartbeat is %08x\n",
-diff -urNp linux-2.6.32.1/drivers/atm/he.c linux-2.6.32.1/drivers/atm/he.c
---- linux-2.6.32.1/drivers/atm/he.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/atm/he.c    2009-12-14 18:33:52.878739381 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/he.c linux-2.6.32.7/drivers/atm/he.c
+--- linux-2.6.32.7/drivers/atm/he.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/he.c    2010-01-25 17:39:40.451121328 -0500
 @@ -1769,7 +1769,7 @@ he_service_rbrq(struct he_dev *he_dev, i
  
                if (RBRQ_HBUF_ERR(he_dev->rbrq_head)) {
@@ -20536,9 +19912,9 @@ diff -urNp linux-2.6.32.1/drivers/atm/he.c linux-2.6.32.1/drivers/atm/he.c
  
        return 0;
  }
-diff -urNp linux-2.6.32.1/drivers/atm/horizon.c linux-2.6.32.1/drivers/atm/horizon.c
---- linux-2.6.32.1/drivers/atm/horizon.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/atm/horizon.c       2009-12-14 18:33:52.909829659 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/horizon.c linux-2.6.32.7/drivers/atm/horizon.c
+--- linux-2.6.32.7/drivers/atm/horizon.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/horizon.c       2010-01-25 17:39:40.451121328 -0500
 @@ -1033,7 +1033,7 @@ static void rx_schedule (hrz_dev * dev, 
        {
          struct atm_vcc * vcc = ATM_SKB(skb)->vcc;
@@ -20557,9 +19933,9 @@ diff -urNp linux-2.6.32.1/drivers/atm/horizon.c linux-2.6.32.1/drivers/atm/horiz
        
        // free the skb
        hrz_kfree_skb (skb);
-diff -urNp linux-2.6.32.1/drivers/atm/idt77252.c linux-2.6.32.1/drivers/atm/idt77252.c
---- linux-2.6.32.1/drivers/atm/idt77252.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/atm/idt77252.c      2009-12-14 18:33:52.921825790 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/idt77252.c linux-2.6.32.7/drivers/atm/idt77252.c
+--- linux-2.6.32.7/drivers/atm/idt77252.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/idt77252.c      2010-01-25 17:39:40.452307812 -0500
 @@ -810,7 +810,7 @@ drain_scq(struct idt77252_dev *card, str
                else
                        dev_kfree_skb(skb);
@@ -20714,9 +20090,9 @@ diff -urNp linux-2.6.32.1/drivers/atm/idt77252.c linux-2.6.32.1/drivers/atm/idt7
                return -ENOMEM;
        }
        atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc);
-diff -urNp linux-2.6.32.1/drivers/atm/iphase.c linux-2.6.32.1/drivers/atm/iphase.c
---- linux-2.6.32.1/drivers/atm/iphase.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/atm/iphase.c        2009-12-14 18:33:52.935769926 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/iphase.c linux-2.6.32.7/drivers/atm/iphase.c
+--- linux-2.6.32.7/drivers/atm/iphase.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/iphase.c        2010-01-25 17:39:40.453161981 -0500
 @@ -1123,7 +1123,7 @@ static int rx_pkt(struct atm_dev *dev)  
        status = (u_short) (buf_desc_ptr->desc_mode);  
        if (status & (RX_CER | RX_PTE | RX_OFL))  
@@ -20813,9 +20189,9 @@ diff -urNp linux-2.6.32.1/drivers/atm/iphase.c linux-2.6.32.1/drivers/atm/iphase
            if (iavcc->vc_desc_cnt > 10) {
               vcc->tx_quota =  vcc->tx_quota * 3 / 4;
              printk("Tx1:  vcc->tx_quota = %d \n", (u32)vcc->tx_quota );
-diff -urNp linux-2.6.32.1/drivers/atm/lanai.c linux-2.6.32.1/drivers/atm/lanai.c
---- linux-2.6.32.1/drivers/atm/lanai.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/atm/lanai.c 2009-12-14 18:33:52.937829310 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/lanai.c linux-2.6.32.7/drivers/atm/lanai.c
+--- linux-2.6.32.7/drivers/atm/lanai.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/lanai.c 2010-01-25 17:39:40.453161981 -0500
 @@ -1305,7 +1305,7 @@ static void lanai_send_one_aal5(struct l
        vcc_tx_add_aal5_trailer(lvcc, skb->len, 0, 0);
        lanai_endtx(lanai, lvcc);
@@ -20870,9 +20246,9 @@ diff -urNp linux-2.6.32.1/drivers/atm/lanai.c linux-2.6.32.1/drivers/atm/lanai.c
        lvcc->stats.x.aal5.service_rxcrc++;
        lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4];
        cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
-diff -urNp linux-2.6.32.1/drivers/atm/nicstar.c linux-2.6.32.1/drivers/atm/nicstar.c
---- linux-2.6.32.1/drivers/atm/nicstar.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/atm/nicstar.c       2009-12-14 18:33:52.964758233 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/nicstar.c linux-2.6.32.7/drivers/atm/nicstar.c
+--- linux-2.6.32.7/drivers/atm/nicstar.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/nicstar.c       2010-01-25 17:39:40.454409580 -0500
 @@ -1723,7 +1723,7 @@ static int ns_send(struct atm_vcc *vcc, 
     if ((vc = (vc_map *) vcc->dev_data) == NULL)
     {
@@ -21075,9 +20451,9 @@ diff -urNp linux-2.6.32.1/drivers/atm/nicstar.c linux-2.6.32.1/drivers/atm/nicst
           }
        }
  
-diff -urNp linux-2.6.32.1/drivers/atm/solos-pci.c linux-2.6.32.1/drivers/atm/solos-pci.c
---- linux-2.6.32.1/drivers/atm/solos-pci.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/atm/solos-pci.c     2009-12-14 18:33:52.977834437 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/solos-pci.c linux-2.6.32.7/drivers/atm/solos-pci.c
+--- linux-2.6.32.7/drivers/atm/solos-pci.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/solos-pci.c     2010-01-25 17:39:40.454409580 -0500
 @@ -708,7 +708,7 @@ void solos_bh(unsigned long card_arg)
                                }
                                atm_charge(vcc, skb->truesize);
@@ -21096,9 +20472,9 @@ diff -urNp linux-2.6.32.1/drivers/atm/solos-pci.c linux-2.6.32.1/drivers/atm/sol
                                solos_pop(vcc, oldskb);
                        } else
                                dev_kfree_skb_irq(oldskb);
-diff -urNp linux-2.6.32.1/drivers/atm/suni.c linux-2.6.32.1/drivers/atm/suni.c
---- linux-2.6.32.1/drivers/atm/suni.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/atm/suni.c  2009-12-14 18:33:52.980022643 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/suni.c linux-2.6.32.7/drivers/atm/suni.c
+--- linux-2.6.32.7/drivers/atm/suni.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/suni.c  2010-01-25 17:39:40.455327045 -0500
 @@ -49,8 +49,8 @@ static DEFINE_SPINLOCK(sunis_lock);
  
  
@@ -21110,9 +20486,9 @@ diff -urNp linux-2.6.32.1/drivers/atm/suni.c linux-2.6.32.1/drivers/atm/suni.c
  
  
  static void suni_hz(unsigned long from_timer)
-diff -urNp linux-2.6.32.1/drivers/atm/uPD98402.c linux-2.6.32.1/drivers/atm/uPD98402.c
---- linux-2.6.32.1/drivers/atm/uPD98402.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/atm/uPD98402.c      2009-12-14 18:33:52.990842947 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/uPD98402.c linux-2.6.32.7/drivers/atm/uPD98402.c
+--- linux-2.6.32.7/drivers/atm/uPD98402.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/uPD98402.c      2010-01-25 17:39:40.455327045 -0500
 @@ -41,7 +41,7 @@ static int fetch_stats(struct atm_dev *d
        struct sonet_stats tmp;
        int error = 0;
@@ -21157,9 +20533,9 @@ diff -urNp linux-2.6.32.1/drivers/atm/uPD98402.c linux-2.6.32.1/drivers/atm/uPD9
        return 0;
  }
  
-diff -urNp linux-2.6.32.1/drivers/atm/zatm.c linux-2.6.32.1/drivers/atm/zatm.c
---- linux-2.6.32.1/drivers/atm/zatm.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/atm/zatm.c  2009-12-14 18:33:53.018842028 -0500
+diff -urNp linux-2.6.32.7/drivers/atm/zatm.c linux-2.6.32.7/drivers/atm/zatm.c
+--- linux-2.6.32.7/drivers/atm/zatm.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/atm/zatm.c  2010-01-25 17:39:40.455327045 -0500
 @@ -458,7 +458,7 @@ printk("dummy: 0x%08lx, 0x%08lx\n",dummy
                }
                if (!size) {
@@ -21187,9 +20563,9 @@ diff -urNp linux-2.6.32.1/drivers/atm/zatm.c linux-2.6.32.1/drivers/atm/zatm.c
        wake_up(&zatm_vcc->tx_wait);
  }
  
-diff -urNp linux-2.6.32.1/drivers/base/bus.c linux-2.6.32.1/drivers/base/bus.c
---- linux-2.6.32.1/drivers/base/bus.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/base/bus.c  2009-12-14 18:33:53.036833038 -0500
+diff -urNp linux-2.6.32.7/drivers/base/bus.c linux-2.6.32.7/drivers/base/bus.c
+--- linux-2.6.32.7/drivers/base/bus.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/base/bus.c  2010-01-25 17:39:40.455327045 -0500
 @@ -70,7 +70,7 @@ static ssize_t drv_attr_store(struct kob
        return ret;
  }
@@ -21217,9 +20593,9 @@ diff -urNp linux-2.6.32.1/drivers/base/bus.c linux-2.6.32.1/drivers/base/bus.c
        .filter = bus_uevent_filter,
  };
  
-diff -urNp linux-2.6.32.1/drivers/base/class.c linux-2.6.32.1/drivers/base/class.c
---- linux-2.6.32.1/drivers/base/class.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/base/class.c        2009-12-14 18:33:53.047749139 -0500
+diff -urNp linux-2.6.32.7/drivers/base/class.c linux-2.6.32.7/drivers/base/class.c
+--- linux-2.6.32.7/drivers/base/class.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/base/class.c        2010-01-25 17:39:40.456410893 -0500
 @@ -61,7 +61,7 @@ static void class_release(struct kobject
                         "be careful\n", class->name);
  }
@@ -21229,10 +20605,10 @@ diff -urNp linux-2.6.32.1/drivers/base/class.c linux-2.6.32.1/drivers/base/class
        .show   = class_attr_show,
        .store  = class_attr_store,
  };
-diff -urNp linux-2.6.32.1/drivers/base/core.c linux-2.6.32.1/drivers/base/core.c
---- linux-2.6.32.1/drivers/base/core.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/base/core.c 2009-12-14 18:33:53.048851470 -0500
-@@ -93,7 +93,7 @@ static ssize_t dev_attr_store(struct kob
+diff -urNp linux-2.6.32.7/drivers/base/core.c linux-2.6.32.7/drivers/base/core.c
+--- linux-2.6.32.7/drivers/base/core.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/base/core.c 2010-01-25 17:39:40.456410893 -0500
+@@ -100,7 +100,7 @@ static ssize_t dev_attr_store(struct kob
        return ret;
  }
  
@@ -21241,7 +20617,7 @@ diff -urNp linux-2.6.32.1/drivers/base/core.c linux-2.6.32.1/drivers/base/core.c
        .show   = dev_attr_show,
        .store  = dev_attr_store,
  };
-@@ -245,7 +245,7 @@ static int dev_uevent(struct kset *kset,
+@@ -252,7 +252,7 @@ static int dev_uevent(struct kset *kset,
        return retval;
  }
  
@@ -21250,9 +20626,9 @@ diff -urNp linux-2.6.32.1/drivers/base/core.c linux-2.6.32.1/drivers/base/core.c
        .filter =       dev_uevent_filter,
        .name =         dev_uevent_name,
        .uevent =       dev_uevent,
-diff -urNp linux-2.6.32.1/drivers/base/memory.c linux-2.6.32.1/drivers/base/memory.c
---- linux-2.6.32.1/drivers/base/memory.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/base/memory.c       2009-12-14 18:33:53.049701321 -0500
+diff -urNp linux-2.6.32.7/drivers/base/memory.c linux-2.6.32.7/drivers/base/memory.c
+--- linux-2.6.32.7/drivers/base/memory.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/base/memory.c       2010-01-25 17:39:40.456410893 -0500
 @@ -44,7 +44,7 @@ static int memory_uevent(struct kset *ks
        return retval;
  }
@@ -21262,9 +20638,9 @@ diff -urNp linux-2.6.32.1/drivers/base/memory.c linux-2.6.32.1/drivers/base/memo
        .name           = memory_uevent_name,
        .uevent         = memory_uevent,
  };
-diff -urNp linux-2.6.32.1/drivers/base/sys.c linux-2.6.32.1/drivers/base/sys.c
---- linux-2.6.32.1/drivers/base/sys.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/base/sys.c  2009-12-14 18:33:53.055789510 -0500
+diff -urNp linux-2.6.32.7/drivers/base/sys.c linux-2.6.32.7/drivers/base/sys.c
+--- linux-2.6.32.7/drivers/base/sys.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/base/sys.c  2010-01-25 17:39:40.457295758 -0500
 @@ -54,7 +54,7 @@ sysdev_store(struct kobject *kobj, struc
        return -EIO;
  }
@@ -21283,9 +20659,9 @@ diff -urNp linux-2.6.32.1/drivers/base/sys.c linux-2.6.32.1/drivers/base/sys.c
        .show   = sysdev_class_show,
        .store  = sysdev_class_store,
  };
-diff -urNp linux-2.6.32.1/drivers/block/pktcdvd.c linux-2.6.32.1/drivers/block/pktcdvd.c
---- linux-2.6.32.1/drivers/block/pktcdvd.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/block/pktcdvd.c     2009-12-14 18:33:53.078842134 -0500
+diff -urNp linux-2.6.32.7/drivers/block/pktcdvd.c linux-2.6.32.7/drivers/block/pktcdvd.c
+--- linux-2.6.32.7/drivers/block/pktcdvd.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/block/pktcdvd.c     2010-01-25 17:39:40.457295758 -0500
 @@ -284,7 +284,7 @@ static ssize_t kobj_pkt_store(struct kob
        return len;
  }
@@ -21295,9 +20671,9 @@ diff -urNp linux-2.6.32.1/drivers/block/pktcdvd.c linux-2.6.32.1/drivers/block/p
        .show = kobj_pkt_show,
        .store = kobj_pkt_store
  };
-diff -urNp linux-2.6.32.1/drivers/char/agp/frontend.c linux-2.6.32.1/drivers/char/agp/frontend.c
---- linux-2.6.32.1/drivers/char/agp/frontend.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/agp/frontend.c 2009-12-14 18:33:53.097861880 -0500
+diff -urNp linux-2.6.32.7/drivers/char/agp/frontend.c linux-2.6.32.7/drivers/char/agp/frontend.c
+--- linux-2.6.32.7/drivers/char/agp/frontend.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/agp/frontend.c 2010-01-25 17:39:40.457295758 -0500
 @@ -824,7 +824,7 @@ static int agpioc_reserve_wrap(struct ag
        if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
                return -EFAULT;
@@ -21307,10 +20683,10 @@ diff -urNp linux-2.6.32.1/drivers/char/agp/frontend.c linux-2.6.32.1/drivers/cha
                return -EFAULT;
  
        client = agp_find_client_by_pid(reserve.pid);
-diff -urNp linux-2.6.32.1/drivers/char/agp/intel-agp.c linux-2.6.32.1/drivers/char/agp/intel-agp.c
---- linux-2.6.32.1/drivers/char/agp/intel-agp.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/agp/intel-agp.c        2009-12-14 18:33:53.120769030 -0500
-@@ -2566,7 +2566,7 @@ static struct pci_device_id agp_intel_pc
+diff -urNp linux-2.6.32.7/drivers/char/agp/intel-agp.c linux-2.6.32.7/drivers/char/agp/intel-agp.c
+--- linux-2.6.32.7/drivers/char/agp/intel-agp.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/agp/intel-agp.c        2010-01-25 17:39:40.458410929 -0500
+@@ -2571,7 +2571,7 @@ static struct pci_device_id agp_intel_pc
        ID(PCI_DEVICE_ID_INTEL_IGDNG_M_HB),
        ID(PCI_DEVICE_ID_INTEL_IGDNG_MA_HB),
        ID(PCI_DEVICE_ID_INTEL_IGDNG_MC2_HB),
@@ -21319,9 +20695,9 @@ diff -urNp linux-2.6.32.1/drivers/char/agp/intel-agp.c linux-2.6.32.1/drivers/ch
  };
  
  MODULE_DEVICE_TABLE(pci, agp_intel_pci_table);
-diff -urNp linux-2.6.32.1/drivers/char/hpet.c linux-2.6.32.1/drivers/char/hpet.c
---- linux-2.6.32.1/drivers/char/hpet.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/hpet.c 2009-12-14 18:33:53.133710539 -0500
+diff -urNp linux-2.6.32.7/drivers/char/hpet.c linux-2.6.32.7/drivers/char/hpet.c
+--- linux-2.6.32.7/drivers/char/hpet.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/hpet.c 2010-01-25 17:39:40.458410929 -0500
 @@ -998,7 +998,7 @@ static struct acpi_driver hpet_acpi_driv
                },
  };
@@ -21331,9 +20707,9 @@ diff -urNp linux-2.6.32.1/drivers/char/hpet.c linux-2.6.32.1/drivers/char/hpet.c
  
  static int __init hpet_init(void)
  {
-diff -urNp linux-2.6.32.1/drivers/char/hvc_beat.c linux-2.6.32.1/drivers/char/hvc_beat.c
---- linux-2.6.32.1/drivers/char/hvc_beat.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/hvc_beat.c     2009-12-14 18:33:53.135759194 -0500
+diff -urNp linux-2.6.32.7/drivers/char/hvc_beat.c linux-2.6.32.7/drivers/char/hvc_beat.c
+--- linux-2.6.32.7/drivers/char/hvc_beat.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/hvc_beat.c     2010-01-25 17:39:40.458410929 -0500
 @@ -84,7 +84,7 @@ static int hvc_beat_put_chars(uint32_t v
        return cnt;
  }
@@ -21343,9 +20719,9 @@ diff -urNp linux-2.6.32.1/drivers/char/hvc_beat.c linux-2.6.32.1/drivers/char/hv
        .get_chars = hvc_beat_get_chars,
        .put_chars = hvc_beat_put_chars,
  };
-diff -urNp linux-2.6.32.1/drivers/char/hvc_console.c linux-2.6.32.1/drivers/char/hvc_console.c
---- linux-2.6.32.1/drivers/char/hvc_console.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/hvc_console.c  2009-12-14 18:33:53.144859541 -0500
+diff -urNp linux-2.6.32.7/drivers/char/hvc_console.c linux-2.6.32.7/drivers/char/hvc_console.c
+--- linux-2.6.32.7/drivers/char/hvc_console.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/hvc_console.c  2010-01-25 17:39:40.458410929 -0500
 @@ -125,7 +125,7 @@ static struct hvc_struct *hvc_get_by_ind
   * console interfaces but can still be used as a tty device.  This has to be
   * static because kmalloc will not work during early console init.
@@ -21373,9 +20749,9 @@ diff -urNp linux-2.6.32.1/drivers/char/hvc_console.c linux-2.6.32.1/drivers/char
  {
        struct hvc_struct *hp;
        int i;
-diff -urNp linux-2.6.32.1/drivers/char/hvc_console.h linux-2.6.32.1/drivers/char/hvc_console.h
---- linux-2.6.32.1/drivers/char/hvc_console.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/hvc_console.h  2009-12-14 18:33:53.161871330 -0500
+diff -urNp linux-2.6.32.7/drivers/char/hvc_console.h linux-2.6.32.7/drivers/char/hvc_console.h
+--- linux-2.6.32.7/drivers/char/hvc_console.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/hvc_console.h  2010-01-25 17:39:40.461409770 -0500
 @@ -55,7 +55,7 @@ struct hvc_struct {
        int outbuf_size;
        int n_outbuf;
@@ -21399,9 +20775,9 @@ diff -urNp linux-2.6.32.1/drivers/char/hvc_console.h linux-2.6.32.1/drivers/char
  /* remove a vterm from hvc tty operation (module_exit or hotplug remove) */
  extern int hvc_remove(struct hvc_struct *hp);
  
-diff -urNp linux-2.6.32.1/drivers/char/hvc_iseries.c linux-2.6.32.1/drivers/char/hvc_iseries.c
---- linux-2.6.32.1/drivers/char/hvc_iseries.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/hvc_iseries.c  2009-12-14 18:33:53.163850005 -0500
+diff -urNp linux-2.6.32.7/drivers/char/hvc_iseries.c linux-2.6.32.7/drivers/char/hvc_iseries.c
+--- linux-2.6.32.7/drivers/char/hvc_iseries.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/hvc_iseries.c  2010-01-25 17:39:40.461409770 -0500
 @@ -197,7 +197,7 @@ done:
        return sent;
  }
@@ -21411,9 +20787,9 @@ diff -urNp linux-2.6.32.1/drivers/char/hvc_iseries.c linux-2.6.32.1/drivers/char
        .get_chars = get_chars,
        .put_chars = put_chars,
        .notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.1/drivers/char/hvc_iucv.c linux-2.6.32.1/drivers/char/hvc_iucv.c
---- linux-2.6.32.1/drivers/char/hvc_iucv.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/hvc_iucv.c     2009-12-14 18:33:53.165859858 -0500
+diff -urNp linux-2.6.32.7/drivers/char/hvc_iucv.c linux-2.6.32.7/drivers/char/hvc_iucv.c
+--- linux-2.6.32.7/drivers/char/hvc_iucv.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/hvc_iucv.c     2010-01-25 17:39:40.461409770 -0500
 @@ -922,7 +922,7 @@ static int hvc_iucv_pm_restore_thaw(stru
  
  
@@ -21423,9 +20799,9 @@ diff -urNp linux-2.6.32.1/drivers/char/hvc_iucv.c linux-2.6.32.1/drivers/char/hv
        .get_chars = hvc_iucv_get_chars,
        .put_chars = hvc_iucv_put_chars,
        .notifier_add = hvc_iucv_notifier_add,
-diff -urNp linux-2.6.32.1/drivers/char/hvc_rtas.c linux-2.6.32.1/drivers/char/hvc_rtas.c
---- linux-2.6.32.1/drivers/char/hvc_rtas.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/hvc_rtas.c     2009-12-14 18:33:53.176782143 -0500
+diff -urNp linux-2.6.32.7/drivers/char/hvc_rtas.c linux-2.6.32.7/drivers/char/hvc_rtas.c
+--- linux-2.6.32.7/drivers/char/hvc_rtas.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/hvc_rtas.c     2010-01-25 17:39:40.461409770 -0500
 @@ -71,7 +71,7 @@ static int hvc_rtas_read_console(uint32_
        return i;
  }
@@ -21435,9 +20811,9 @@ diff -urNp linux-2.6.32.1/drivers/char/hvc_rtas.c linux-2.6.32.1/drivers/char/hv
        .get_chars = hvc_rtas_read_console,
        .put_chars = hvc_rtas_write_console,
  };
-diff -urNp linux-2.6.32.1/drivers/char/hvcs.c linux-2.6.32.1/drivers/char/hvcs.c
---- linux-2.6.32.1/drivers/char/hvcs.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/hvcs.c 2009-12-14 18:33:53.181857316 -0500
+diff -urNp linux-2.6.32.7/drivers/char/hvcs.c linux-2.6.32.7/drivers/char/hvcs.c
+--- linux-2.6.32.7/drivers/char/hvcs.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/hvcs.c 2010-01-25 17:39:40.462277205 -0500
 @@ -269,7 +269,7 @@ struct hvcs_struct {
        unsigned int index;
  
@@ -21532,9 +20908,9 @@ diff -urNp linux-2.6.32.1/drivers/char/hvcs.c linux-2.6.32.1/drivers/char/hvcs.c
                return 0;
  
        return HVCS_BUFF_LEN - hvcsd->chars_in_buffer;
-diff -urNp linux-2.6.32.1/drivers/char/hvc_udbg.c linux-2.6.32.1/drivers/char/hvc_udbg.c
---- linux-2.6.32.1/drivers/char/hvc_udbg.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/hvc_udbg.c     2009-12-14 18:33:53.182718847 -0500
+diff -urNp linux-2.6.32.7/drivers/char/hvc_udbg.c linux-2.6.32.7/drivers/char/hvc_udbg.c
+--- linux-2.6.32.7/drivers/char/hvc_udbg.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/hvc_udbg.c     2010-01-25 17:39:40.462277205 -0500
 @@ -58,7 +58,7 @@ static int hvc_udbg_get(uint32_t vtermno
        return i;
  }
@@ -21544,9 +20920,9 @@ diff -urNp linux-2.6.32.1/drivers/char/hvc_udbg.c linux-2.6.32.1/drivers/char/hv
        .get_chars = hvc_udbg_get,
        .put_chars = hvc_udbg_put,
  };
-diff -urNp linux-2.6.32.1/drivers/char/hvc_vio.c linux-2.6.32.1/drivers/char/hvc_vio.c
---- linux-2.6.32.1/drivers/char/hvc_vio.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/hvc_vio.c      2009-12-14 18:33:53.192868106 -0500
+diff -urNp linux-2.6.32.7/drivers/char/hvc_vio.c linux-2.6.32.7/drivers/char/hvc_vio.c
+--- linux-2.6.32.7/drivers/char/hvc_vio.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/hvc_vio.c      2010-01-25 17:39:40.462277205 -0500
 @@ -77,7 +77,7 @@ static int filtered_get_chars(uint32_t v
        return got;
  }
@@ -21556,9 +20932,9 @@ diff -urNp linux-2.6.32.1/drivers/char/hvc_vio.c linux-2.6.32.1/drivers/char/hvc
        .get_chars = filtered_get_chars,
        .put_chars = hvc_put_chars,
        .notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.1/drivers/char/hvc_xen.c linux-2.6.32.1/drivers/char/hvc_xen.c
---- linux-2.6.32.1/drivers/char/hvc_xen.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/hvc_xen.c      2009-12-14 18:33:53.199722723 -0500
+diff -urNp linux-2.6.32.7/drivers/char/hvc_xen.c linux-2.6.32.7/drivers/char/hvc_xen.c
+--- linux-2.6.32.7/drivers/char/hvc_xen.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/hvc_xen.c      2010-01-25 17:39:40.462277205 -0500
 @@ -120,7 +120,7 @@ static int read_console(uint32_t vtermno
        return recv;
  }
@@ -21568,9 +20944,9 @@ diff -urNp linux-2.6.32.1/drivers/char/hvc_xen.c linux-2.6.32.1/drivers/char/hvc
        .get_chars = read_console,
        .put_chars = write_console,
        .notifier_add = notifier_add_irq,
-diff -urNp linux-2.6.32.1/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.1/drivers/char/ipmi/ipmi_msghandler.c
---- linux-2.6.32.1/drivers/char/ipmi/ipmi_msghandler.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/ipmi/ipmi_msghandler.c 2009-12-14 18:33:53.217765021 -0500
+diff -urNp linux-2.6.32.7/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.7/drivers/char/ipmi/ipmi_msghandler.c
+--- linux-2.6.32.7/drivers/char/ipmi/ipmi_msghandler.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/ipmi/ipmi_msghandler.c 2010-01-25 17:39:40.463416503 -0500
 @@ -414,7 +414,7 @@ struct ipmi_smi {
        struct proc_dir_entry *proc_dir;
        char                  proc_dir_name[10];
@@ -21601,9 +20977,9 @@ diff -urNp linux-2.6.32.1/drivers/char/ipmi/ipmi_msghandler.c linux-2.6.32.1/dri
  
        intf->proc_dir = NULL;
  
-diff -urNp linux-2.6.32.1/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.1/drivers/char/ipmi/ipmi_si_intf.c
---- linux-2.6.32.1/drivers/char/ipmi/ipmi_si_intf.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/ipmi/ipmi_si_intf.c    2009-12-14 18:33:53.230726881 -0500
+diff -urNp linux-2.6.32.7/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.7/drivers/char/ipmi/ipmi_si_intf.c
+--- linux-2.6.32.7/drivers/char/ipmi/ipmi_si_intf.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/ipmi/ipmi_si_intf.c    2010-01-25 17:39:40.463416503 -0500
 @@ -277,7 +277,7 @@ struct smi_info {
        unsigned char slave_addr;
  
@@ -21634,9 +21010,9 @@ diff -urNp linux-2.6.32.1/drivers/char/ipmi/ipmi_si_intf.c linux-2.6.32.1/driver
  
        new_smi->interrupt_disabled = 0;
        atomic_set(&new_smi->stop_operation, 0);
-diff -urNp linux-2.6.32.1/drivers/char/keyboard.c linux-2.6.32.1/drivers/char/keyboard.c
---- linux-2.6.32.1/drivers/char/keyboard.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/keyboard.c     2009-12-14 18:33:53.232853602 -0500
+diff -urNp linux-2.6.32.7/drivers/char/keyboard.c linux-2.6.32.7/drivers/char/keyboard.c
+--- linux-2.6.32.7/drivers/char/keyboard.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/keyboard.c     2010-01-25 17:39:40.464368791 -0500
 @@ -635,6 +635,16 @@ static void k_spec(struct vc_data *vc, u
             kbd->kbdmode == VC_MEDIUMRAW) &&
             value != KVAL(K_SAK))
@@ -21663,9 +21039,9 @@ diff -urNp linux-2.6.32.1/drivers/char/keyboard.c linux-2.6.32.1/drivers/char/ke
  };
  
  MODULE_DEVICE_TABLE(input, kbd_ids);
-diff -urNp linux-2.6.32.1/drivers/char/mem.c linux-2.6.32.1/drivers/char/mem.c
---- linux-2.6.32.1/drivers/char/mem.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/mem.c  2009-12-14 18:33:53.242721386 -0500
+diff -urNp linux-2.6.32.7/drivers/char/mem.c linux-2.6.32.7/drivers/char/mem.c
+--- linux-2.6.32.7/drivers/char/mem.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/mem.c  2010-01-25 17:39:40.464368791 -0500
 @@ -18,6 +18,7 @@
  #include <linux/raw.h>
  #include <linux/tty.h>
@@ -21756,9 +21132,9 @@ diff -urNp linux-2.6.32.1/drivers/char/mem.c linux-2.6.32.1/drivers/char/mem.c
  };
  
  static int memory_open(struct inode *inode, struct file *filp)
-diff -urNp linux-2.6.32.1/drivers/char/nvram.c linux-2.6.32.1/drivers/char/nvram.c
---- linux-2.6.32.1/drivers/char/nvram.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/nvram.c        2009-12-14 18:33:53.252874352 -0500
+diff -urNp linux-2.6.32.7/drivers/char/nvram.c linux-2.6.32.7/drivers/char/nvram.c
+--- linux-2.6.32.7/drivers/char/nvram.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/nvram.c        2010-01-25 17:39:40.464368791 -0500
 @@ -429,7 +429,10 @@ static const struct file_operations nvra
  static struct miscdevice nvram_dev = {
        NVRAM_MINOR,
@@ -21771,9 +21147,9 @@ diff -urNp linux-2.6.32.1/drivers/char/nvram.c linux-2.6.32.1/drivers/char/nvram
  };
  
  static int __init nvram_init(void)
-diff -urNp linux-2.6.32.1/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.1/drivers/char/pcmcia/ipwireless/tty.c
---- linux-2.6.32.1/drivers/char/pcmcia/ipwireless/tty.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/pcmcia/ipwireless/tty.c        2009-12-14 18:33:53.254793634 -0500
+diff -urNp linux-2.6.32.7/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.7/drivers/char/pcmcia/ipwireless/tty.c
+--- linux-2.6.32.7/drivers/char/pcmcia/ipwireless/tty.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/pcmcia/ipwireless/tty.c        2010-01-25 17:39:40.465137767 -0500
 @@ -51,7 +51,7 @@ struct ipw_tty {
        int tty_type;
        struct ipw_network *network;
@@ -21888,9 +21264,9 @@ diff -urNp linux-2.6.32.1/drivers/char/pcmcia/ipwireless/tty.c linux-2.6.32.1/dr
                                do_ipw_close(ttyj);
                        ipwireless_disassociate_network_ttys(network,
                                                             ttyj->channel_idx);
-diff -urNp linux-2.6.32.1/drivers/char/pty.c linux-2.6.32.1/drivers/char/pty.c
---- linux-2.6.32.1/drivers/char/pty.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/pty.c  2009-12-14 18:33:53.256868256 -0500
+diff -urNp linux-2.6.32.7/drivers/char/pty.c linux-2.6.32.7/drivers/char/pty.c
+--- linux-2.6.32.7/drivers/char/pty.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/pty.c  2010-01-25 17:39:40.465137767 -0500
 @@ -682,7 +682,18 @@ static int ptmx_open(struct inode *inode
        return ret;
  }
@@ -21921,9 +21297,9 @@ diff -urNp linux-2.6.32.1/drivers/char/pty.c linux-2.6.32.1/drivers/char/pty.c
        cdev_init(&ptmx_cdev, &ptmx_fops);
        if (cdev_add(&ptmx_cdev, MKDEV(TTYAUX_MAJOR, 2), 1) ||
            register_chrdev_region(MKDEV(TTYAUX_MAJOR, 2), 1, "/dev/ptmx") < 0)
-diff -urNp linux-2.6.32.1/drivers/char/random.c linux-2.6.32.1/drivers/char/random.c
---- linux-2.6.32.1/drivers/char/random.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/random.c       2009-12-14 18:33:53.284775572 -0500
+diff -urNp linux-2.6.32.7/drivers/char/random.c linux-2.6.32.7/drivers/char/random.c
+--- linux-2.6.32.7/drivers/char/random.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/random.c       2010-01-25 17:39:40.465137767 -0500
 @@ -254,8 +254,13 @@
  /*
   * Configuration information
@@ -21965,9 +21341,9 @@ diff -urNp linux-2.6.32.1/drivers/char/random.c linux-2.6.32.1/drivers/char/rand
  static int max_write_thresh = INPUT_POOL_WORDS * 32;
  static char sysctl_bootid[16];
  
-diff -urNp linux-2.6.32.1/drivers/char/sonypi.c linux-2.6.32.1/drivers/char/sonypi.c
---- linux-2.6.32.1/drivers/char/sonypi.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/sonypi.c       2009-12-14 18:33:53.304842135 -0500
+diff -urNp linux-2.6.32.7/drivers/char/sonypi.c linux-2.6.32.7/drivers/char/sonypi.c
+--- linux-2.6.32.7/drivers/char/sonypi.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/sonypi.c       2010-01-25 17:39:40.466354578 -0500
 @@ -491,7 +491,7 @@ static struct sonypi_device {
        spinlock_t fifo_lock;
        wait_queue_head_t fifo_proc_list;
@@ -21998,9 +21374,9 @@ diff -urNp linux-2.6.32.1/drivers/char/sonypi.c linux-2.6.32.1/drivers/char/sony
        mutex_unlock(&sonypi_device.lock);
        unlock_kernel();
        return 0;
-diff -urNp linux-2.6.32.1/drivers/char/tpm/tpm_bios.c linux-2.6.32.1/drivers/char/tpm/tpm_bios.c
---- linux-2.6.32.1/drivers/char/tpm/tpm_bios.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/tpm/tpm_bios.c 2009-12-14 18:33:53.329724049 -0500
+diff -urNp linux-2.6.32.7/drivers/char/tpm/tpm_bios.c linux-2.6.32.7/drivers/char/tpm/tpm_bios.c
+--- linux-2.6.32.7/drivers/char/tpm/tpm_bios.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/tpm/tpm_bios.c 2010-01-25 17:39:40.466354578 -0500
 @@ -172,7 +172,7 @@ static void *tpm_bios_measurements_start
        event = addr;
  
@@ -22041,9 +21417,9 @@ diff -urNp linux-2.6.32.1/drivers/char/tpm/tpm_bios.c linux-2.6.32.1/drivers/cha
  
        memcpy(log->bios_event_log, virt, len);
  
-diff -urNp linux-2.6.32.1/drivers/char/tty_io.c linux-2.6.32.1/drivers/char/tty_io.c
---- linux-2.6.32.1/drivers/char/tty_io.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/tty_io.c       2009-12-14 18:33:53.362910089 -0500
+diff -urNp linux-2.6.32.7/drivers/char/tty_io.c linux-2.6.32.7/drivers/char/tty_io.c
+--- linux-2.6.32.7/drivers/char/tty_io.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/tty_io.c       2010-01-25 17:39:40.466354578 -0500
 @@ -136,21 +136,10 @@ LIST_HEAD(tty_drivers);                  /* linked list
  DEFINE_MUTEX(tty_mutex);
  EXPORT_SYMBOL(tty_mutex);
@@ -22075,7 +21451,16 @@ diff -urNp linux-2.6.32.1/drivers/char/tty_io.c linux-2.6.32.1/drivers/char/tty_
                        loff_t *ppos)
  {
        int i;
-@@ -1045,7 +1034,7 @@ void tty_write_message(struct tty_struct
+@@ -898,6 +887,8 @@ static ssize_t tty_read(struct file *fil
+       return i;
+ }
++EXPORT_SYMBOL(tty_read);
++
+ void tty_write_unlock(struct tty_struct *tty)
+ {
+       mutex_unlock(&tty->atomic_write_lock);
+@@ -1045,7 +1036,7 @@ void tty_write_message(struct tty_struct
   *    write method will not be invoked in parallel for each device.
   */
  
@@ -22084,7 +21469,16 @@ diff -urNp linux-2.6.32.1/drivers/char/tty_io.c linux-2.6.32.1/drivers/char/tty_
                                                size_t count, loff_t *ppos)
  {
        struct tty_struct *tty;
-@@ -1865,7 +1854,7 @@ static int tty_open(struct inode *inode,
+@@ -1072,6 +1063,8 @@ static ssize_t tty_write(struct file *fi
+       return ret;
+ }
++EXPORT_SYMBOL(tty_write);
++
+ ssize_t redirected_tty_write(struct file *file, const char __user *buf,
+                                               size_t count, loff_t *ppos)
+ {
+@@ -1865,7 +1858,7 @@ static int tty_open(struct inode *inode,
   *            Takes bkl. See tty_release_dev
   */
  
@@ -22093,7 +21487,16 @@ diff -urNp linux-2.6.32.1/drivers/char/tty_io.c linux-2.6.32.1/drivers/char/tty_
  {
        lock_kernel();
        tty_release_dev(filp);
-@@ -1885,7 +1874,7 @@ static int tty_release(struct inode *ino
+@@ -1873,6 +1866,8 @@ static int tty_release(struct inode *ino
+       return 0;
+ }
++EXPORT_SYMBOL(tty_release);
++
+ /**
+  *    tty_poll        -       check tty status
+  *    @filp: file being polled
+@@ -1885,7 +1880,7 @@ static int tty_release(struct inode *ino
   *    may be re-entered freely by other callers.
   */
  
@@ -22102,25 +21505,48 @@ diff -urNp linux-2.6.32.1/drivers/char/tty_io.c linux-2.6.32.1/drivers/char/tty_
  {
        struct tty_struct *tty;
        struct tty_ldisc *ld;
-@@ -1902,7 +1891,7 @@ static unsigned int tty_poll(struct file
+@@ -1902,7 +1897,9 @@ static unsigned int tty_poll(struct file
        return ret;
  }
  
 -static int tty_fasync(int fd, struct file *filp, int on)
++EXPORT_SYMBOL(tty_poll);
++
 +int tty_fasync(int fd, struct file *filp, int on)
  {
        struct tty_struct *tty;
        unsigned long flags;
-@@ -2579,7 +2568,7 @@ long tty_ioctl(struct file *file, unsign
+@@ -1944,6 +1941,8 @@ out:
+       return retval;
+ }
++EXPORT_SYMBOL(tty_fasync);
++
+ /**
+  *    tiocsti                 -       fake input character
+  *    @tty: tty to fake input into
+@@ -2578,8 +2577,10 @@ long tty_ioctl(struct file *file, unsign
+       return retval;
  }
  
++EXPORT_SYMBOL(tty_ioctl);
++
  #ifdef CONFIG_COMPAT
 -static long tty_compat_ioctl(struct file *file, unsigned int cmd,
 +long tty_compat_ioctl(struct file *file, unsigned int cmd,
                                unsigned long arg)
  {
        struct inode *inode = file->f_dentry->d_inode;
-@@ -3046,11 +3035,6 @@ struct tty_struct *get_current_tty(void)
+@@ -2603,6 +2604,8 @@ static long tty_compat_ioctl(struct file
+       return retval;
+ }
++
++EXPORT_SYMBOL(tty_compat_ioctl);
+ #endif
+ /*
+@@ -3046,11 +3049,6 @@ struct tty_struct *get_current_tty(void)
  }
  EXPORT_SYMBOL_GPL(get_current_tty);
  
@@ -22132,9 +21558,9 @@ diff -urNp linux-2.6.32.1/drivers/char/tty_io.c linux-2.6.32.1/drivers/char/tty_
  /*
   * Initialize the console device. This is called *early*, so
   * we can't necessarily depend on lots of kernel help here.
-diff -urNp linux-2.6.32.1/drivers/char/tty_ldisc.c linux-2.6.32.1/drivers/char/tty_ldisc.c
---- linux-2.6.32.1/drivers/char/tty_ldisc.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/tty_ldisc.c    2009-12-14 18:33:53.372863425 -0500
+diff -urNp linux-2.6.32.7/drivers/char/tty_ldisc.c linux-2.6.32.7/drivers/char/tty_ldisc.c
+--- linux-2.6.32.7/drivers/char/tty_ldisc.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/tty_ldisc.c    2010-01-25 17:39:40.467421675 -0500
 @@ -73,7 +73,7 @@ static void put_ldisc(struct tty_ldisc *
        if (atomic_dec_and_lock(&ld->users, &tty_ldisc_lock)) {
                struct tty_ldisc_ops *ldo = ld->ops;
@@ -22180,9 +21606,9 @@ diff -urNp linux-2.6.32.1/drivers/char/tty_ldisc.c linux-2.6.32.1/drivers/char/t
        module_put(ldops->owner);
        spin_unlock_irqrestore(&tty_ldisc_lock, flags);
  }
-diff -urNp linux-2.6.32.1/drivers/char/virtio_console.c linux-2.6.32.1/drivers/char/virtio_console.c
---- linux-2.6.32.1/drivers/char/virtio_console.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/virtio_console.c       2009-12-14 18:33:53.380875003 -0500
+diff -urNp linux-2.6.32.7/drivers/char/virtio_console.c linux-2.6.32.7/drivers/char/virtio_console.c
+--- linux-2.6.32.7/drivers/char/virtio_console.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/virtio_console.c       2010-01-25 17:39:40.467421675 -0500
 @@ -44,6 +44,7 @@ static unsigned int in_len;
  static char *in, *inbuf;
  
@@ -22191,9 +21617,9 @@ diff -urNp linux-2.6.32.1/drivers/char/virtio_console.c linux-2.6.32.1/drivers/c
  static struct hv_ops virtio_cons;
  
  /* The hvc device */
-diff -urNp linux-2.6.32.1/drivers/char/vt_ioctl.c linux-2.6.32.1/drivers/char/vt_ioctl.c
---- linux-2.6.32.1/drivers/char/vt_ioctl.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/char/vt_ioctl.c     2009-12-14 18:33:53.381790968 -0500
+diff -urNp linux-2.6.32.7/drivers/char/vt_ioctl.c linux-2.6.32.7/drivers/char/vt_ioctl.c
+--- linux-2.6.32.7/drivers/char/vt_ioctl.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/char/vt_ioctl.c     2010-01-25 17:39:40.468114881 -0500
 @@ -226,6 +226,12 @@ do_kdsk_ioctl(int cmd, struct kbentry __
        case KDSKBENT:
                if (!perm)
@@ -22221,9 +21647,9 @@ diff -urNp linux-2.6.32.1/drivers/char/vt_ioctl.c linux-2.6.32.1/drivers/char/vt
                q = func_table[i];
                first_free = funcbufptr + (funcbufsize - funcbufleft);
                for (j = i+1; j < MAX_NR_FUNC && !func_table[j]; j++) 
-diff -urNp linux-2.6.32.1/drivers/cpufreq/cpufreq.c linux-2.6.32.1/drivers/cpufreq/cpufreq.c
---- linux-2.6.32.1/drivers/cpufreq/cpufreq.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/cpufreq/cpufreq.c   2009-12-14 18:33:53.428873908 -0500
+diff -urNp linux-2.6.32.7/drivers/cpufreq/cpufreq.c linux-2.6.32.7/drivers/cpufreq/cpufreq.c
+--- linux-2.6.32.7/drivers/cpufreq/cpufreq.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/cpufreq/cpufreq.c   2010-01-25 17:39:40.468114881 -0500
 @@ -750,7 +750,7 @@ static void cpufreq_sysfs_release(struct
        complete(&policy->kobj_unregister);
  }
@@ -22233,9 +21659,9 @@ diff -urNp linux-2.6.32.1/drivers/cpufreq/cpufreq.c linux-2.6.32.1/drivers/cpufr
        .show   = show,
        .store  = store,
  };
-diff -urNp linux-2.6.32.1/drivers/cpuidle/sysfs.c linux-2.6.32.1/drivers/cpuidle/sysfs.c
---- linux-2.6.32.1/drivers/cpuidle/sysfs.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/cpuidle/sysfs.c     2009-12-14 18:33:53.453879656 -0500
+diff -urNp linux-2.6.32.7/drivers/cpuidle/sysfs.c linux-2.6.32.7/drivers/cpuidle/sysfs.c
+--- linux-2.6.32.7/drivers/cpuidle/sysfs.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/cpuidle/sysfs.c     2010-01-25 17:39:40.468114881 -0500
 @@ -191,7 +191,7 @@ static ssize_t cpuidle_store(struct kobj
        return ret;
  }
@@ -22254,9 +21680,9 @@ diff -urNp linux-2.6.32.1/drivers/cpuidle/sysfs.c linux-2.6.32.1/drivers/cpuidle
        .show = cpuidle_state_show,
  };
  
-diff -urNp linux-2.6.32.1/drivers/dma/ioat/dma.c linux-2.6.32.1/drivers/dma/ioat/dma.c
---- linux-2.6.32.1/drivers/dma/ioat/dma.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/dma/ioat/dma.c      2009-12-14 18:33:53.470726264 -0500
+diff -urNp linux-2.6.32.7/drivers/dma/ioat/dma.c linux-2.6.32.7/drivers/dma/ioat/dma.c
+--- linux-2.6.32.7/drivers/dma/ioat/dma.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/dma/ioat/dma.c      2010-01-25 17:39:40.468114881 -0500
 @@ -1146,7 +1146,7 @@ ioat_attr_show(struct kobject *kobj, str
        return entry->show(&chan->common, page);
  }
@@ -22266,10 +21692,10 @@ diff -urNp linux-2.6.32.1/drivers/dma/ioat/dma.c linux-2.6.32.1/drivers/dma/ioat
        .show   = ioat_attr_show,
  };
  
-diff -urNp linux-2.6.32.1/drivers/dma/ioat/dma.h linux-2.6.32.1/drivers/dma/ioat/dma.h
---- linux-2.6.32.1/drivers/dma/ioat/dma.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/dma/ioat/dma.h      2009-12-14 18:33:53.470726264 -0500
-@@ -329,7 +329,7 @@ bool ioat_cleanup_preamble(struct ioat_c
+diff -urNp linux-2.6.32.7/drivers/dma/ioat/dma.h linux-2.6.32.7/drivers/dma/ioat/dma.h
+--- linux-2.6.32.7/drivers/dma/ioat/dma.h      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/dma/ioat/dma.h      2010-01-25 17:39:40.468114881 -0500
+@@ -347,7 +347,7 @@ bool ioat_cleanup_preamble(struct ioat_c
                           unsigned long *phys_complete);
  void ioat_kobject_add(struct ioatdma_device *device, struct kobj_type *type);
  void ioat_kobject_del(struct ioatdma_device *device);
@@ -22278,9 +21704,9 @@ diff -urNp linux-2.6.32.1/drivers/dma/ioat/dma.h linux-2.6.32.1/drivers/dma/ioat
  extern struct ioat_sysfs_entry ioat_version_attr;
  extern struct ioat_sysfs_entry ioat_cap_attr;
  #endif /* IOATDMA_H */
-diff -urNp linux-2.6.32.1/drivers/edac/edac_core.h linux-2.6.32.1/drivers/edac/edac_core.h
---- linux-2.6.32.1/drivers/edac/edac_core.h    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/edac/edac_core.h    2009-12-14 18:33:53.485857498 -0500
+diff -urNp linux-2.6.32.7/drivers/edac/edac_core.h linux-2.6.32.7/drivers/edac/edac_core.h
+--- linux-2.6.32.7/drivers/edac/edac_core.h    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/edac/edac_core.h    2010-01-25 17:39:40.469418840 -0500
 @@ -99,11 +99,11 @@ extern int edac_debug_level;
  
  #else                         /* !CONFIG_EDAC_DEBUG */
@@ -22298,9 +21724,9 @@ diff -urNp linux-2.6.32.1/drivers/edac/edac_core.h linux-2.6.32.1/drivers/edac/e
  
  #endif                                /* !CONFIG_EDAC_DEBUG */
  
-diff -urNp linux-2.6.32.1/drivers/edac/edac_device_sysfs.c linux-2.6.32.1/drivers/edac/edac_device_sysfs.c
---- linux-2.6.32.1/drivers/edac/edac_device_sysfs.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/edac/edac_device_sysfs.c    2009-12-14 18:33:53.495749328 -0500
+diff -urNp linux-2.6.32.7/drivers/edac/edac_device_sysfs.c linux-2.6.32.7/drivers/edac/edac_device_sysfs.c
+--- linux-2.6.32.7/drivers/edac/edac_device_sysfs.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/edac/edac_device_sysfs.c    2010-01-25 17:39:40.469418840 -0500
 @@ -137,7 +137,7 @@ static ssize_t edac_dev_ctl_info_store(s
  }
  
@@ -22328,9 +21754,9 @@ diff -urNp linux-2.6.32.1/drivers/edac/edac_device_sysfs.c linux-2.6.32.1/driver
        .show = edac_dev_block_show,
        .store = edac_dev_block_store
  };
-diff -urNp linux-2.6.32.1/drivers/edac/edac_mc_sysfs.c linux-2.6.32.1/drivers/edac/edac_mc_sysfs.c
---- linux-2.6.32.1/drivers/edac/edac_mc_sysfs.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/edac/edac_mc_sysfs.c        2009-12-14 18:33:53.501894531 -0500
+diff -urNp linux-2.6.32.7/drivers/edac/edac_mc_sysfs.c linux-2.6.32.7/drivers/edac/edac_mc_sysfs.c
+--- linux-2.6.32.7/drivers/edac/edac_mc_sysfs.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/edac/edac_mc_sysfs.c        2010-01-25 17:39:40.470118277 -0500
 @@ -245,7 +245,7 @@ static ssize_t csrowdev_store(struct kob
        return -EIO;
  }
@@ -22349,9 +21775,9 @@ diff -urNp linux-2.6.32.1/drivers/edac/edac_mc_sysfs.c linux-2.6.32.1/drivers/ed
        .show = mcidev_show,
        .store = mcidev_store
  };
-diff -urNp linux-2.6.32.1/drivers/edac/edac_pci_sysfs.c linux-2.6.32.1/drivers/edac/edac_pci_sysfs.c
---- linux-2.6.32.1/drivers/edac/edac_pci_sysfs.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/edac/edac_pci_sysfs.c       2009-12-14 18:33:53.510878837 -0500
+diff -urNp linux-2.6.32.7/drivers/edac/edac_pci_sysfs.c linux-2.6.32.7/drivers/edac/edac_pci_sysfs.c
+--- linux-2.6.32.7/drivers/edac/edac_pci_sysfs.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/edac/edac_pci_sysfs.c       2010-01-25 17:39:40.470118277 -0500
 @@ -121,7 +121,7 @@ static ssize_t edac_pci_instance_store(s
  }
  
@@ -22370,9 +21796,9 @@ diff -urNp linux-2.6.32.1/drivers/edac/edac_pci_sysfs.c linux-2.6.32.1/drivers/e
        .show = edac_pci_dev_show,
        .store = edac_pci_dev_store
  };
-diff -urNp linux-2.6.32.1/drivers/firmware/dmi_scan.c linux-2.6.32.1/drivers/firmware/dmi_scan.c
---- linux-2.6.32.1/drivers/firmware/dmi_scan.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/firmware/dmi_scan.c 2009-12-14 18:33:53.521738420 -0500
+diff -urNp linux-2.6.32.7/drivers/firmware/dmi_scan.c linux-2.6.32.7/drivers/firmware/dmi_scan.c
+--- linux-2.6.32.7/drivers/firmware/dmi_scan.c 2010-01-25 20:04:14.730263785 -0500
++++ linux-2.6.32.7/drivers/firmware/dmi_scan.c 2010-01-25 20:04:24.434442680 -0500
 @@ -391,11 +391,6 @@ void __init dmi_scan_machine(void)
                }
        }
@@ -22385,9 +21811,9 @@ diff -urNp linux-2.6.32.1/drivers/firmware/dmi_scan.c linux-2.6.32.1/drivers/fir
                p = dmi_ioremap(0xF0000, 0x10000);
                if (p == NULL)
                        goto error;
-diff -urNp linux-2.6.32.1/drivers/firmware/edd.c linux-2.6.32.1/drivers/firmware/edd.c
---- linux-2.6.32.1/drivers/firmware/edd.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/firmware/edd.c      2009-12-14 18:33:53.521738420 -0500
+diff -urNp linux-2.6.32.7/drivers/firmware/edd.c linux-2.6.32.7/drivers/firmware/edd.c
+--- linux-2.6.32.7/drivers/firmware/edd.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/firmware/edd.c      2010-01-25 17:39:40.470118277 -0500
 @@ -122,7 +122,7 @@ edd_attr_show(struct kobject * kobj, str
        return ret;
  }
@@ -22397,9 +21823,9 @@ diff -urNp linux-2.6.32.1/drivers/firmware/edd.c linux-2.6.32.1/drivers/firmware
        .show = edd_attr_show,
  };
  
-diff -urNp linux-2.6.32.1/drivers/firmware/efivars.c linux-2.6.32.1/drivers/firmware/efivars.c
---- linux-2.6.32.1/drivers/firmware/efivars.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/firmware/efivars.c  2009-12-14 18:33:53.532799691 -0500
+diff -urNp linux-2.6.32.7/drivers/firmware/efivars.c linux-2.6.32.7/drivers/firmware/efivars.c
+--- linux-2.6.32.7/drivers/firmware/efivars.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/firmware/efivars.c  2010-01-25 17:39:40.470118277 -0500
 @@ -362,7 +362,7 @@ static ssize_t efivar_attr_store(struct 
        return ret;
  }
@@ -22409,9 +21835,9 @@ diff -urNp linux-2.6.32.1/drivers/firmware/efivars.c linux-2.6.32.1/drivers/firm
        .show = efivar_attr_show,
        .store = efivar_attr_store,
  };
-diff -urNp linux-2.6.32.1/drivers/firmware/iscsi_ibft.c linux-2.6.32.1/drivers/firmware/iscsi_ibft.c
---- linux-2.6.32.1/drivers/firmware/iscsi_ibft.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/firmware/iscsi_ibft.c       2009-12-14 18:33:53.551823841 -0500
+diff -urNp linux-2.6.32.7/drivers/firmware/iscsi_ibft.c linux-2.6.32.7/drivers/firmware/iscsi_ibft.c
+--- linux-2.6.32.7/drivers/firmware/iscsi_ibft.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/firmware/iscsi_ibft.c       2010-01-25 17:39:40.471175406 -0500
 @@ -525,7 +525,7 @@ static ssize_t ibft_show_attribute(struc
        return ret;
  }
@@ -22421,9 +21847,9 @@ diff -urNp linux-2.6.32.1/drivers/firmware/iscsi_ibft.c linux-2.6.32.1/drivers/f
        .show = ibft_show_attribute,
  };
  
-diff -urNp linux-2.6.32.1/drivers/firmware/memmap.c linux-2.6.32.1/drivers/firmware/memmap.c
---- linux-2.6.32.1/drivers/firmware/memmap.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/firmware/memmap.c   2009-12-14 18:33:53.553727803 -0500
+diff -urNp linux-2.6.32.7/drivers/firmware/memmap.c linux-2.6.32.7/drivers/firmware/memmap.c
+--- linux-2.6.32.7/drivers/firmware/memmap.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/firmware/memmap.c   2010-01-25 17:39:40.471175406 -0500
 @@ -74,7 +74,7 @@ static struct attribute *def_attrs[] = {
        NULL
  };
@@ -22433,9 +21859,9 @@ diff -urNp linux-2.6.32.1/drivers/firmware/memmap.c linux-2.6.32.1/drivers/firmw
        .show = memmap_attr_show,
  };
  
-diff -urNp linux-2.6.32.1/drivers/gpu/drm/drm_drv.c linux-2.6.32.1/drivers/gpu/drm/drm_drv.c
---- linux-2.6.32.1/drivers/gpu/drm/drm_drv.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/gpu/drm/drm_drv.c   2009-12-14 18:33:53.572891729 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/drm_drv.c linux-2.6.32.7/drivers/gpu/drm/drm_drv.c
+--- linux-2.6.32.7/drivers/gpu/drm/drm_drv.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/drm_drv.c   2010-01-25 17:39:40.471175406 -0500
 @@ -417,7 +417,7 @@ int drm_ioctl(struct inode *inode, struc
        char *kdata = NULL;
  
@@ -22445,9 +21871,9 @@ diff -urNp linux-2.6.32.1/drivers/gpu/drm/drm_drv.c linux-2.6.32.1/drivers/gpu/d
        ++file_priv->ioctl_count;
  
        DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n",
-diff -urNp linux-2.6.32.1/drivers/gpu/drm/drm_fops.c linux-2.6.32.1/drivers/gpu/drm/drm_fops.c
---- linux-2.6.32.1/drivers/gpu/drm/drm_fops.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/gpu/drm/drm_fops.c  2009-12-14 18:33:53.588910549 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/drm_fops.c linux-2.6.32.7/drivers/gpu/drm/drm_fops.c
+--- linux-2.6.32.7/drivers/gpu/drm/drm_fops.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/drm_fops.c  2010-01-25 17:39:40.471175406 -0500
 @@ -66,7 +66,7 @@ static int drm_setup(struct drm_device *
        }
  
@@ -22499,9 +21925,9 @@ diff -urNp linux-2.6.32.1/drivers/gpu/drm/drm_fops.c linux-2.6.32.1/drivers/gpu/
                if (atomic_read(&dev->ioctl_count)) {
                        DRM_ERROR("Device busy: %d\n",
                                  atomic_read(&dev->ioctl_count));
-diff -urNp linux-2.6.32.1/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.1/drivers/gpu/drm/drm_ioctl.c
---- linux-2.6.32.1/drivers/gpu/drm/drm_ioctl.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/gpu/drm/drm_ioctl.c 2009-12-14 18:33:53.608913123 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.7/drivers/gpu/drm/drm_ioctl.c
+--- linux-2.6.32.7/drivers/gpu/drm/drm_ioctl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/drm_ioctl.c 2010-01-25 17:39:40.471175406 -0500
 @@ -283,7 +283,7 @@ int drm_getstats(struct drm_device *dev,
                        stats->data[i].value =
                            (file_priv->master->lock.hw_lock ? file_priv->master->lock.hw_lock->lock : 0);
@@ -22511,9 +21937,9 @@ diff -urNp linux-2.6.32.1/drivers/gpu/drm/drm_ioctl.c linux-2.6.32.1/drivers/gpu
                stats->data[i].type = dev->types[i];
        }
  
-diff -urNp linux-2.6.32.1/drivers/gpu/drm/drm_lock.c linux-2.6.32.1/drivers/gpu/drm/drm_lock.c
---- linux-2.6.32.1/drivers/gpu/drm/drm_lock.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/gpu/drm/drm_lock.c  2009-12-14 18:33:53.616909727 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/drm_lock.c linux-2.6.32.7/drivers/gpu/drm/drm_lock.c
+--- linux-2.6.32.7/drivers/gpu/drm/drm_lock.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/drm_lock.c  2010-01-25 17:39:40.471175406 -0500
 @@ -87,7 +87,7 @@ int drm_lock(struct drm_device *dev, voi
                if (drm_lock_take(&master->lock, lock->context)) {
                        master->lock.file_priv = file_priv;
@@ -22532,9 +21958,9 @@ diff -urNp linux-2.6.32.1/drivers/gpu/drm/drm_lock.c linux-2.6.32.1/drivers/gpu/
  
        /* kernel_context_switch isn't used by any of the x86 drm
         * modules but is required by the Sparc driver.
-diff -urNp linux-2.6.32.1/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.1/drivers/gpu/drm/i810/i810_dma.c
---- linux-2.6.32.1/drivers/gpu/drm/i810/i810_dma.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/gpu/drm/i810/i810_dma.c     2009-12-14 18:33:53.638897561 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.7/drivers/gpu/drm/i810/i810_dma.c
+--- linux-2.6.32.7/drivers/gpu/drm/i810/i810_dma.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/i810/i810_dma.c     2010-01-25 17:39:40.472422527 -0500
 @@ -952,8 +952,8 @@ static int i810_dma_vertex(struct drm_de
                                 dma->buflist[vertex->idx],
                                 vertex->discard, vertex->used);
@@ -22557,9 +21983,9 @@ diff -urNp linux-2.6.32.1/drivers/gpu/drm/i810/i810_dma.c linux-2.6.32.1/drivers
        sarea_priv->last_enqueue = dev_priv->counter - 1;
        sarea_priv->last_dispatch = (int)hw_status[5];
  
-diff -urNp linux-2.6.32.1/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.1/drivers/gpu/drm/i915/dvo_ch7017.c
---- linux-2.6.32.1/drivers/gpu/drm/i915/dvo_ch7017.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/gpu/drm/i915/dvo_ch7017.c   2009-12-14 18:33:53.639841412 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ch7017.c
+--- linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ch7017.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ch7017.c   2010-01-25 17:39:40.472422527 -0500
 @@ -443,7 +443,7 @@ static void ch7017_destroy(struct intel_
        }
  }
@@ -22569,9 +21995,9 @@ diff -urNp linux-2.6.32.1/drivers/gpu/drm/i915/dvo_ch7017.c linux-2.6.32.1/drive
        .init = ch7017_init,
        .detect = ch7017_detect,
        .mode_valid = ch7017_mode_valid,
-diff -urNp linux-2.6.32.1/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.1/drivers/gpu/drm/i915/dvo_ch7xxx.c
---- linux-2.6.32.1/drivers/gpu/drm/i915/dvo_ch7xxx.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/gpu/drm/i915/dvo_ch7xxx.c   2009-12-14 18:33:53.649915069 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ch7xxx.c
+--- linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ch7xxx.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ch7xxx.c   2010-01-25 17:39:40.472422527 -0500
 @@ -356,7 +356,7 @@ static void ch7xxx_destroy(struct intel_
        }
  }
@@ -22581,9 +22007,9 @@ diff -urNp linux-2.6.32.1/drivers/gpu/drm/i915/dvo_ch7xxx.c linux-2.6.32.1/drive
        .init = ch7xxx_init,
        .detect = ch7xxx_detect,
        .mode_valid = ch7xxx_mode_valid,
-diff -urNp linux-2.6.32.1/drivers/gpu/drm/i915/dvo.h linux-2.6.32.1/drivers/gpu/drm/i915/dvo.h
---- linux-2.6.32.1/drivers/gpu/drm/i915/dvo.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/gpu/drm/i915/dvo.h  2009-12-14 18:33:53.651903938 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/dvo.h linux-2.6.32.7/drivers/gpu/drm/i915/dvo.h
+--- linux-2.6.32.7/drivers/gpu/drm/i915/dvo.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/i915/dvo.h  2010-01-25 17:39:40.472422527 -0500
 @@ -135,23 +135,23 @@ struct intel_dvo_dev_ops {
         *
         * \return singly-linked list of modes or NULL if no modes found.
@@ -22616,9 +22042,9 @@ diff -urNp linux-2.6.32.1/drivers/gpu/drm/i915/dvo.h linux-2.6.32.1/drivers/gpu/
 +extern const struct intel_dvo_dev_ops ch7017_ops;
  
  #endif /* _INTEL_DVO_H */
-diff -urNp linux-2.6.32.1/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.1/drivers/gpu/drm/i915/dvo_ivch.c
---- linux-2.6.32.1/drivers/gpu/drm/i915/dvo_ivch.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/gpu/drm/i915/dvo_ivch.c     2009-12-14 18:33:53.652837364 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ivch.c
+--- linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ivch.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/i915/dvo_ivch.c     2010-01-25 17:39:40.473202731 -0500
 @@ -430,7 +430,7 @@ static void ivch_destroy(struct intel_dv
        }
  }
@@ -22628,9 +22054,9 @@ diff -urNp linux-2.6.32.1/drivers/gpu/drm/i915/dvo_ivch.c linux-2.6.32.1/drivers
        .init = ivch_init,
        .dpms = ivch_dpms,
        .save = ivch_save,
-diff -urNp linux-2.6.32.1/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.1/drivers/gpu/drm/i915/dvo_sil164.c
---- linux-2.6.32.1/drivers/gpu/drm/i915/dvo_sil164.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/gpu/drm/i915/dvo_sil164.c   2009-12-14 18:33:53.653698666 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.7/drivers/gpu/drm/i915/dvo_sil164.c
+--- linux-2.6.32.7/drivers/gpu/drm/i915/dvo_sil164.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/i915/dvo_sil164.c   2010-01-25 17:39:40.473202731 -0500
 @@ -290,7 +290,7 @@ static void sil164_destroy(struct intel_
        }
  }
@@ -22640,9 +22066,9 @@ diff -urNp linux-2.6.32.1/drivers/gpu/drm/i915/dvo_sil164.c linux-2.6.32.1/drive
        .init = sil164_init,
        .detect = sil164_detect,
        .mode_valid = sil164_mode_valid,
-diff -urNp linux-2.6.32.1/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.1/drivers/gpu/drm/i915/dvo_tfp410.c
---- linux-2.6.32.1/drivers/gpu/drm/i915/dvo_tfp410.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/gpu/drm/i915/dvo_tfp410.c   2009-12-14 18:33:53.657792583 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.7/drivers/gpu/drm/i915/dvo_tfp410.c
+--- linux-2.6.32.7/drivers/gpu/drm/i915/dvo_tfp410.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/i915/dvo_tfp410.c   2010-01-25 17:39:40.473202731 -0500
 @@ -323,7 +323,7 @@ static void tfp410_destroy(struct intel_
        }
  }
@@ -22652,9 +22078,9 @@ diff -urNp linux-2.6.32.1/drivers/gpu/drm/i915/dvo_tfp410.c linux-2.6.32.1/drive
        .init = tfp410_init,
        .detect = tfp410_detect,
        .mode_valid = tfp410_mode_valid,
-diff -urNp linux-2.6.32.1/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.1/drivers/gpu/drm/i915/i915_drv.c
---- linux-2.6.32.1/drivers/gpu/drm/i915/i915_drv.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/gpu/drm/i915/i915_drv.c     2009-12-14 18:33:53.666913342 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.7/drivers/gpu/drm/i915/i915_drv.c
+--- linux-2.6.32.7/drivers/gpu/drm/i915/i915_drv.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/i915/i915_drv.c     2010-01-25 17:39:40.473202731 -0500
 @@ -284,7 +284,7 @@ i915_pci_resume(struct pci_dev *pdev)
        return i915_resume(dev);
  }
@@ -22664,9 +22090,9 @@ diff -urNp linux-2.6.32.1/drivers/gpu/drm/i915/i915_drv.c linux-2.6.32.1/drivers
        .fault = i915_gem_fault,
        .open = drm_gem_vm_open,
        .close = drm_gem_vm_close,
-diff -urNp linux-2.6.32.1/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.1/drivers/gpu/drm/radeon/mkregtable.c
---- linux-2.6.32.1/drivers/gpu/drm/radeon/mkregtable.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/gpu/drm/radeon/mkregtable.c 2009-12-14 18:33:53.695940128 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.7/drivers/gpu/drm/radeon/mkregtable.c
+--- linux-2.6.32.7/drivers/gpu/drm/radeon/mkregtable.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/radeon/mkregtable.c 2010-01-25 17:39:40.473202731 -0500
 @@ -637,14 +637,14 @@ static int parser_auth(struct table *t, 
        regex_t mask_rex;
        regmatch_t match[4];
@@ -22684,10 +22110,10 @@ diff -urNp linux-2.6.32.1/drivers/gpu/drm/radeon/mkregtable.c linux-2.6.32.1/dri
  
        if (regcomp
            (&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) {
-diff -urNp linux-2.6.32.1/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.1/drivers/gpu/drm/radeon/radeon_atombios.c
---- linux-2.6.32.1/drivers/gpu/drm/radeon/radeon_atombios.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/gpu/drm/radeon/radeon_atombios.c    2009-12-14 18:33:53.710935550 -0500
-@@ -496,13 +496,13 @@ static uint16_t atombios_get_connector_o
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_atombios.c
+--- linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_atombios.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_atombios.c    2010-01-25 17:39:40.473202731 -0500
+@@ -504,13 +504,13 @@ static uint16_t atombios_get_connector_o
        }
  }
  
@@ -22703,7 +22129,7 @@ diff -urNp linux-2.6.32.1/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.
  
  bool radeon_get_atom_connector_info_from_supported_devices_table(struct
                                                                 drm_device
-@@ -518,7 +518,6 @@ bool radeon_get_atom_connector_info_from
+@@ -526,7 +526,6 @@ bool radeon_get_atom_connector_info_from
        uint8_t dac;
        union atom_supported_devices *supported_devices;
        int i, j;
@@ -22711,9 +22137,9 @@ diff -urNp linux-2.6.32.1/drivers/gpu/drm/radeon/radeon_atombios.c linux-2.6.32.
  
        atom_parse_data_header(ctx, index, &size, &frev, &crev, &data_offset);
  
-diff -urNp linux-2.6.32.1/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.1/drivers/gpu/drm/radeon/radeon_state.c
---- linux-2.6.32.1/drivers/gpu/drm/radeon/radeon_state.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/gpu/drm/radeon/radeon_state.c       2009-12-14 18:33:53.753040028 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_state.c
+--- linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_state.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_state.c       2010-01-25 17:39:40.474418764 -0500
 @@ -3014,7 +3014,7 @@ static int radeon_cp_getparam(struct drm
  {
        drm_radeon_private_t *dev_priv = dev->dev_private;
@@ -22723,9 +22149,9 @@ diff -urNp linux-2.6.32.1/drivers/gpu/drm/radeon/radeon_state.c linux-2.6.32.1/d
  
        DRM_DEBUG("pid=%d\n", DRM_CURRENTPID);
  
-diff -urNp linux-2.6.32.1/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.1/drivers/gpu/drm/radeon/radeon_ttm.c
---- linux-2.6.32.1/drivers/gpu/drm/radeon/radeon_ttm.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/gpu/drm/radeon/radeon_ttm.c 2009-12-14 18:33:53.759914568 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_ttm.c
+--- linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_ttm.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/radeon/radeon_ttm.c 2010-01-25 17:39:40.474418764 -0500
 @@ -535,27 +535,10 @@ void radeon_ttm_fini(struct radeon_devic
        DRM_INFO("radeon: ttm finalized\n");
  }
@@ -22777,9 +22203,9 @@ diff -urNp linux-2.6.32.1/drivers/gpu/drm/radeon/radeon_ttm.c linux-2.6.32.1/dri
  }
  
  
-diff -urNp linux-2.6.32.1/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.1/drivers/gpu/drm/ttm/ttm_bo.c
---- linux-2.6.32.1/drivers/gpu/drm/ttm/ttm_bo.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/gpu/drm/ttm/ttm_bo.c        2009-12-14 18:33:53.790952799 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_bo.c
+--- linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_bo.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_bo.c        2010-01-25 17:39:40.474418764 -0500
 @@ -67,7 +67,7 @@ static struct attribute *ttm_bo_global_a
        NULL
  };
@@ -22789,9 +22215,9 @@ diff -urNp linux-2.6.32.1/drivers/gpu/drm/ttm/ttm_bo.c linux-2.6.32.1/drivers/gp
        .show = &ttm_bo_global_show
  };
  
-diff -urNp linux-2.6.32.1/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.1/drivers/gpu/drm/ttm/ttm_bo_vm.c
---- linux-2.6.32.1/drivers/gpu/drm/ttm/ttm_bo_vm.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/gpu/drm/ttm/ttm_bo_vm.c     2009-12-14 18:33:53.799846277 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_bo_vm.c
+--- linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_bo_vm.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_bo_vm.c     2010-01-25 17:39:40.475420819 -0500
 @@ -73,7 +73,7 @@ static int ttm_bo_vm_fault(struct vm_are
  {
        struct ttm_buffer_object *bo = (struct ttm_buffer_object *)
@@ -22812,9 +22238,9 @@ diff -urNp linux-2.6.32.1/drivers/gpu/drm/ttm/ttm_bo_vm.c linux-2.6.32.1/drivers
        /*
         * Work around locking order reversal in fault / nopfn
         * between mmap_sem and bo_reserve: Perform a trylock operation
-diff -urNp linux-2.6.32.1/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.1/drivers/gpu/drm/ttm/ttm_global.c
---- linux-2.6.32.1/drivers/gpu/drm/ttm/ttm_global.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/gpu/drm/ttm/ttm_global.c    2009-12-14 18:33:53.800702145 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_global.c
+--- linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_global.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_global.c    2010-01-25 17:39:40.475420819 -0500
 @@ -36,7 +36,7 @@
  struct ttm_global_item {
        struct mutex mutex;
@@ -22872,9 +22298,9 @@ diff -urNp linux-2.6.32.1/drivers/gpu/drm/ttm/ttm_global.c linux-2.6.32.1/driver
                ref->release(ref);
                item->object = NULL;
        }
-diff -urNp linux-2.6.32.1/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.1/drivers/gpu/drm/ttm/ttm_memory.c
---- linux-2.6.32.1/drivers/gpu/drm/ttm/ttm_memory.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/gpu/drm/ttm/ttm_memory.c    2009-12-14 18:33:53.815912678 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_memory.c
+--- linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_memory.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/drm/ttm/ttm_memory.c    2010-01-25 17:39:40.475420819 -0500
 @@ -152,7 +152,7 @@ static struct attribute *ttm_mem_zone_at
        NULL
  };
@@ -22884,9 +22310,21 @@ diff -urNp linux-2.6.32.1/drivers/gpu/drm/ttm/ttm_memory.c linux-2.6.32.1/driver
        .show = &ttm_mem_zone_show,
        .store = &ttm_mem_zone_store
  };
-diff -urNp linux-2.6.32.1/drivers/hwmon/k8temp.c linux-2.6.32.1/drivers/hwmon/k8temp.c
---- linux-2.6.32.1/drivers/hwmon/k8temp.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/hwmon/k8temp.c      2009-12-14 18:33:53.837839651 -0500
+diff -urNp linux-2.6.32.7/drivers/gpu/vga/vgaarb.c linux-2.6.32.7/drivers/gpu/vga/vgaarb.c
+--- linux-2.6.32.7/drivers/gpu/vga/vgaarb.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/gpu/vga/vgaarb.c    2010-01-25 17:39:40.475420819 -0500
+@@ -961,7 +961,7 @@ static ssize_t vga_arb_write(struct file
+               remaining -= 7;
+               pr_devel("client 0x%p called 'target'\n", priv);
+               /* if target is default */
+-              if (!strncmp(buf, "default", 7))
++              if (!strncmp(curr_pos, "default", 7))
+                       pdev = pci_dev_get(vga_default_device());
+               else {
+                       if (!vga_pci_str_to_vars(curr_pos, remaining,
+diff -urNp linux-2.6.32.7/drivers/hwmon/k8temp.c linux-2.6.32.7/drivers/hwmon/k8temp.c
+--- linux-2.6.32.7/drivers/hwmon/k8temp.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/hwmon/k8temp.c      2010-01-25 17:39:40.476406478 -0500
 @@ -138,7 +138,7 @@ static DEVICE_ATTR(name, S_IRUGO, show_n
  
  static struct pci_device_id k8temp_ids[] = {
@@ -22896,9 +22334,9 @@ diff -urNp linux-2.6.32.1/drivers/hwmon/k8temp.c linux-2.6.32.1/drivers/hwmon/k8
  };
  
  MODULE_DEVICE_TABLE(pci, k8temp_ids);
-diff -urNp linux-2.6.32.1/drivers/hwmon/sis5595.c linux-2.6.32.1/drivers/hwmon/sis5595.c
---- linux-2.6.32.1/drivers/hwmon/sis5595.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/hwmon/sis5595.c     2009-12-14 18:33:53.850721491 -0500
+diff -urNp linux-2.6.32.7/drivers/hwmon/sis5595.c linux-2.6.32.7/drivers/hwmon/sis5595.c
+--- linux-2.6.32.7/drivers/hwmon/sis5595.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/hwmon/sis5595.c     2010-01-25 17:39:40.492760229 -0500
 @@ -699,7 +699,7 @@ static struct sis5595_data *sis5595_upda
  
  static struct pci_device_id sis5595_pci_ids[] = {
@@ -22908,9 +22346,9 @@ diff -urNp linux-2.6.32.1/drivers/hwmon/sis5595.c linux-2.6.32.1/drivers/hwmon/s
  };
  
  MODULE_DEVICE_TABLE(pci, sis5595_pci_ids);
-diff -urNp linux-2.6.32.1/drivers/hwmon/via686a.c linux-2.6.32.1/drivers/hwmon/via686a.c
---- linux-2.6.32.1/drivers/hwmon/via686a.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/hwmon/via686a.c     2009-12-14 18:33:53.854780877 -0500
+diff -urNp linux-2.6.32.7/drivers/hwmon/via686a.c linux-2.6.32.7/drivers/hwmon/via686a.c
+--- linux-2.6.32.7/drivers/hwmon/via686a.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/hwmon/via686a.c     2010-01-25 17:39:40.493306350 -0500
 @@ -769,7 +769,7 @@ static struct via686a_data *via686a_upda
  
  static struct pci_device_id via686a_pci_ids[] = {
@@ -22920,9 +22358,9 @@ diff -urNp linux-2.6.32.1/drivers/hwmon/via686a.c linux-2.6.32.1/drivers/hwmon/v
  };
  
  MODULE_DEVICE_TABLE(pci, via686a_pci_ids);
-diff -urNp linux-2.6.32.1/drivers/hwmon/vt8231.c linux-2.6.32.1/drivers/hwmon/vt8231.c
---- linux-2.6.32.1/drivers/hwmon/vt8231.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/hwmon/vt8231.c      2009-12-14 18:33:53.875735911 -0500
+diff -urNp linux-2.6.32.7/drivers/hwmon/vt8231.c linux-2.6.32.7/drivers/hwmon/vt8231.c
+--- linux-2.6.32.7/drivers/hwmon/vt8231.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/hwmon/vt8231.c      2010-01-25 17:39:40.497301758 -0500
 @@ -699,7 +699,7 @@ static struct platform_driver vt8231_dri
  
  static struct pci_device_id vt8231_pci_ids[] = {
@@ -22932,9 +22370,9 @@ diff -urNp linux-2.6.32.1/drivers/hwmon/vt8231.c linux-2.6.32.1/drivers/hwmon/vt
  };
  
  MODULE_DEVICE_TABLE(pci, vt8231_pci_ids);
-diff -urNp linux-2.6.32.1/drivers/hwmon/w83791d.c linux-2.6.32.1/drivers/hwmon/w83791d.c
---- linux-2.6.32.1/drivers/hwmon/w83791d.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/hwmon/w83791d.c     2009-12-14 18:33:53.884931052 -0500
+diff -urNp linux-2.6.32.7/drivers/hwmon/w83791d.c linux-2.6.32.7/drivers/hwmon/w83791d.c
+--- linux-2.6.32.7/drivers/hwmon/w83791d.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/hwmon/w83791d.c     2010-01-25 17:39:40.497301758 -0500
 @@ -330,8 +330,8 @@ static int w83791d_detect(struct i2c_cli
                          struct i2c_board_info *info);
  static int w83791d_remove(struct i2c_client *client);
@@ -22946,9 +22384,9 @@ diff -urNp linux-2.6.32.1/drivers/hwmon/w83791d.c linux-2.6.32.1/drivers/hwmon/w
  static struct w83791d_data *w83791d_update_device(struct device *dev);
  
  #ifdef DEBUG
-diff -urNp linux-2.6.32.1/drivers/i2c/busses/i2c-i801.c linux-2.6.32.1/drivers/i2c/busses/i2c-i801.c
---- linux-2.6.32.1/drivers/i2c/busses/i2c-i801.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/i2c/busses/i2c-i801.c       2009-12-14 18:33:53.906972021 -0500
+diff -urNp linux-2.6.32.7/drivers/i2c/busses/i2c-i801.c linux-2.6.32.7/drivers/i2c/busses/i2c-i801.c
+--- linux-2.6.32.7/drivers/i2c/busses/i2c-i801.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/i2c/busses/i2c-i801.c       2010-01-25 17:39:40.497301758 -0500
 @@ -578,7 +578,7 @@ static struct pci_device_id i801_ids[] =
        { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_4) },
        { PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_ICH10_5) },
@@ -22958,9 +22396,9 @@ diff -urNp linux-2.6.32.1/drivers/i2c/busses/i2c-i801.c linux-2.6.32.1/drivers/i
  };
  
  MODULE_DEVICE_TABLE (pci, i801_ids);
-diff -urNp linux-2.6.32.1/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.1/drivers/i2c/busses/i2c-piix4.c
---- linux-2.6.32.1/drivers/i2c/busses/i2c-piix4.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/i2c/busses/i2c-piix4.c      2009-12-14 18:33:53.918718926 -0500
+diff -urNp linux-2.6.32.7/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.7/drivers/i2c/busses/i2c-piix4.c
+--- linux-2.6.32.7/drivers/i2c/busses/i2c-piix4.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/i2c/busses/i2c-piix4.c      2010-01-25 17:39:40.497301758 -0500
 @@ -124,7 +124,7 @@ static struct dmi_system_id __devinitdat
                .ident = "IBM",
                .matches = { DMI_MATCH(DMI_SYS_VENDOR, "IBM"), },
@@ -22979,9 +22417,9 @@ diff -urNp linux-2.6.32.1/drivers/i2c/busses/i2c-piix4.c linux-2.6.32.1/drivers/
  };
  
  MODULE_DEVICE_TABLE (pci, piix4_ids);
-diff -urNp linux-2.6.32.1/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.1/drivers/i2c/busses/i2c-sis630.c
---- linux-2.6.32.1/drivers/i2c/busses/i2c-sis630.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/i2c/busses/i2c-sis630.c     2009-12-14 18:33:53.925070570 -0500
+diff -urNp linux-2.6.32.7/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.7/drivers/i2c/busses/i2c-sis630.c
+--- linux-2.6.32.7/drivers/i2c/busses/i2c-sis630.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/i2c/busses/i2c-sis630.c     2010-01-25 17:39:40.498418547 -0500
 @@ -471,7 +471,7 @@ static struct i2c_adapter sis630_adapter
  static struct pci_device_id sis630_ids[] __devinitdata = {
        { PCI_DEVICE(PCI_VENDOR_ID_SI, PCI_DEVICE_ID_SI_503) },
@@ -22991,9 +22429,9 @@ diff -urNp linux-2.6.32.1/drivers/i2c/busses/i2c-sis630.c linux-2.6.32.1/drivers
  };
  
  MODULE_DEVICE_TABLE (pci, sis630_ids);
-diff -urNp linux-2.6.32.1/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.1/drivers/i2c/busses/i2c-sis96x.c
---- linux-2.6.32.1/drivers/i2c/busses/i2c-sis96x.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/i2c/busses/i2c-sis96x.c     2009-12-14 18:33:53.931866082 -0500
+diff -urNp linux-2.6.32.7/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.7/drivers/i2c/busses/i2c-sis96x.c
+--- linux-2.6.32.7/drivers/i2c/busses/i2c-sis96x.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/i2c/busses/i2c-sis96x.c     2010-01-25 17:39:40.498418547 -0500
 @@ -247,7 +247,7 @@ static struct i2c_adapter sis96x_adapter
  
  static struct pci_device_id sis96x_ids[] = {
@@ -23003,9 +22441,9 @@ diff -urNp linux-2.6.32.1/drivers/i2c/busses/i2c-sis96x.c linux-2.6.32.1/drivers
  };
  
  MODULE_DEVICE_TABLE (pci, sis96x_ids);
-diff -urNp linux-2.6.32.1/drivers/ide/ide-cd.c linux-2.6.32.1/drivers/ide/ide-cd.c
---- linux-2.6.32.1/drivers/ide/ide-cd.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ide/ide-cd.c        2009-12-14 18:33:53.955714837 -0500
+diff -urNp linux-2.6.32.7/drivers/ide/ide-cd.c linux-2.6.32.7/drivers/ide/ide-cd.c
+--- linux-2.6.32.7/drivers/ide/ide-cd.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ide/ide-cd.c        2010-01-25 17:39:40.499096688 -0500
 @@ -766,7 +766,7 @@ static void cdrom_do_block_pc(ide_drive_
                alignment = queue_dma_alignment(q) | q->dma_pad_mask;
                if ((unsigned long)buf & alignment
@@ -23015,9 +22453,9 @@ diff -urNp linux-2.6.32.1/drivers/ide/ide-cd.c linux-2.6.32.1/drivers/ide/ide-cd
                        drive->dma = 0;
        }
  }
-diff -urNp linux-2.6.32.1/drivers/ieee1394/dv1394.c linux-2.6.32.1/drivers/ieee1394/dv1394.c
---- linux-2.6.32.1/drivers/ieee1394/dv1394.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ieee1394/dv1394.c   2009-12-14 18:33:53.975925674 -0500
+diff -urNp linux-2.6.32.7/drivers/ieee1394/dv1394.c linux-2.6.32.7/drivers/ieee1394/dv1394.c
+--- linux-2.6.32.7/drivers/ieee1394/dv1394.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ieee1394/dv1394.c   2010-01-25 17:39:40.499096688 -0500
 @@ -739,7 +739,7 @@ static void frame_prepare(struct video_c
        based upon DIF section and sequence
  */
@@ -23036,9 +22474,9 @@ diff -urNp linux-2.6.32.1/drivers/ieee1394/dv1394.c linux-2.6.32.1/drivers/ieee1
  };
  
  MODULE_DEVICE_TABLE(ieee1394, dv1394_id_table);
-diff -urNp linux-2.6.32.1/drivers/ieee1394/eth1394.c linux-2.6.32.1/drivers/ieee1394/eth1394.c
---- linux-2.6.32.1/drivers/ieee1394/eth1394.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ieee1394/eth1394.c  2009-12-14 18:33:53.990866635 -0500
+diff -urNp linux-2.6.32.7/drivers/ieee1394/eth1394.c linux-2.6.32.7/drivers/ieee1394/eth1394.c
+--- linux-2.6.32.7/drivers/ieee1394/eth1394.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ieee1394/eth1394.c  2010-01-25 17:39:40.499096688 -0500
 @@ -446,7 +446,7 @@ static const struct ieee1394_device_id e
                .specifier_id = ETHER1394_GASP_SPECIFIER_ID,
                .version = ETHER1394_GASP_VERSION,
@@ -23048,9 +22486,9 @@ diff -urNp linux-2.6.32.1/drivers/ieee1394/eth1394.c linux-2.6.32.1/drivers/ieee
  };
  
  MODULE_DEVICE_TABLE(ieee1394, eth1394_id_table);
-diff -urNp linux-2.6.32.1/drivers/ieee1394/hosts.c linux-2.6.32.1/drivers/ieee1394/hosts.c
---- linux-2.6.32.1/drivers/ieee1394/hosts.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ieee1394/hosts.c    2009-12-14 18:33:53.993836998 -0500
+diff -urNp linux-2.6.32.7/drivers/ieee1394/hosts.c linux-2.6.32.7/drivers/ieee1394/hosts.c
+--- linux-2.6.32.7/drivers/ieee1394/hosts.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ieee1394/hosts.c    2010-01-25 17:39:40.500173107 -0500
 @@ -78,6 +78,7 @@ static int dummy_isoctl(struct hpsb_iso 
  }
  
@@ -23059,9 +22497,9 @@ diff -urNp linux-2.6.32.1/drivers/ieee1394/hosts.c linux-2.6.32.1/drivers/ieee13
        .transmit_packet = dummy_transmit_packet,
        .devctl =          dummy_devctl,
        .isoctl =          dummy_isoctl
-diff -urNp linux-2.6.32.1/drivers/ieee1394/ohci1394.c linux-2.6.32.1/drivers/ieee1394/ohci1394.c
---- linux-2.6.32.1/drivers/ieee1394/ohci1394.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ieee1394/ohci1394.c 2009-12-14 18:33:54.019740665 -0500
+diff -urNp linux-2.6.32.7/drivers/ieee1394/ohci1394.c linux-2.6.32.7/drivers/ieee1394/ohci1394.c
+--- linux-2.6.32.7/drivers/ieee1394/ohci1394.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ieee1394/ohci1394.c 2010-01-25 17:39:40.500173107 -0500
 @@ -147,9 +147,9 @@ printk(level "%s: " fmt "\n" , OHCI1394_
  printk(level "%s: fw-host%d: " fmt "\n" , OHCI1394_DRIVER_NAME, ohci->host->id , ## args)
  
@@ -23083,9 +22521,9 @@ diff -urNp linux-2.6.32.1/drivers/ieee1394/ohci1394.c linux-2.6.32.1/drivers/iee
  };
  
  MODULE_DEVICE_TABLE(pci, ohci1394_pci_tbl);
-diff -urNp linux-2.6.32.1/drivers/ieee1394/raw1394.c linux-2.6.32.1/drivers/ieee1394/raw1394.c
---- linux-2.6.32.1/drivers/ieee1394/raw1394.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ieee1394/raw1394.c  2009-12-14 18:33:54.021823202 -0500
+diff -urNp linux-2.6.32.7/drivers/ieee1394/raw1394.c linux-2.6.32.7/drivers/ieee1394/raw1394.c
+--- linux-2.6.32.7/drivers/ieee1394/raw1394.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ieee1394/raw1394.c  2010-01-25 17:39:40.501412048 -0500
 @@ -3002,7 +3002,7 @@ static const struct ieee1394_device_id r
         .match_flags = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
         .specifier_id = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -23095,9 +22533,9 @@ diff -urNp linux-2.6.32.1/drivers/ieee1394/raw1394.c linux-2.6.32.1/drivers/ieee
  };
  
  MODULE_DEVICE_TABLE(ieee1394, raw1394_id_table);
-diff -urNp linux-2.6.32.1/drivers/ieee1394/sbp2.c linux-2.6.32.1/drivers/ieee1394/sbp2.c
---- linux-2.6.32.1/drivers/ieee1394/sbp2.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ieee1394/sbp2.c     2009-12-14 18:33:54.041973386 -0500
+diff -urNp linux-2.6.32.7/drivers/ieee1394/sbp2.c linux-2.6.32.7/drivers/ieee1394/sbp2.c
+--- linux-2.6.32.7/drivers/ieee1394/sbp2.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ieee1394/sbp2.c     2010-01-25 17:39:40.501412048 -0500
 @@ -290,7 +290,7 @@ static const struct ieee1394_device_id s
         .match_flags   = IEEE1394_MATCH_SPECIFIER_ID | IEEE1394_MATCH_VERSION,
         .specifier_id  = SBP2_UNIT_SPEC_ID_ENTRY & 0xffffff,
@@ -23116,9 +22554,9 @@ diff -urNp linux-2.6.32.1/drivers/ieee1394/sbp2.c linux-2.6.32.1/drivers/ieee139
  {
        int ret;
  
-diff -urNp linux-2.6.32.1/drivers/ieee1394/video1394.c linux-2.6.32.1/drivers/ieee1394/video1394.c
---- linux-2.6.32.1/drivers/ieee1394/video1394.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/ieee1394/video1394.c        2009-12-14 18:33:54.056833945 -0500
+diff -urNp linux-2.6.32.7/drivers/ieee1394/video1394.c linux-2.6.32.7/drivers/ieee1394/video1394.c
+--- linux-2.6.32.7/drivers/ieee1394/video1394.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/ieee1394/video1394.c        2010-01-25 17:39:40.502276017 -0500
 @@ -1311,7 +1311,7 @@ static const struct ieee1394_device_id v
                  .specifier_id   = CAMERA_UNIT_SPEC_ID_ENTRY & 0xffffff,
                  .version        = (CAMERA_SW_VERSION_ENTRY + 2) & 0xffffff
@@ -23128,11 +22566,145 @@ diff -urNp linux-2.6.32.1/drivers/ieee1394/video1394.c linux-2.6.32.1/drivers/ie
  };
  
  MODULE_DEVICE_TABLE(ieee1394, video1394_id_table);
-diff -urNp linux-2.6.32.1/drivers/infiniband/core/cm.c linux-2.6.32.1/drivers/infiniband/core/cm.c
---- linux-2.6.32.1/drivers/infiniband/core/cm.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/infiniband/core/cm.c        2009-12-14 18:33:54.074829229 -0500
-@@ -3597,7 +3597,7 @@ static ssize_t cm_show_counter(struct ko
-                      atomic_long_read(&group->counter[cm_attr->index]));
+diff -urNp linux-2.6.32.7/drivers/infiniband/core/cm.c linux-2.6.32.7/drivers/infiniband/core/cm.c
+--- linux-2.6.32.7/drivers/infiniband/core/cm.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/infiniband/core/cm.c        2010-01-25 17:39:40.502276017 -0500
+@@ -112,7 +112,7 @@ static char const counter_group_names[CM
+ struct cm_counter_group {
+       struct kobject obj;
+-      atomic_long_t counter[CM_ATTR_COUNT];
++      atomic_long_unchecked_t counter[CM_ATTR_COUNT];
+ };
+ struct cm_counter_attribute {
+@@ -1386,7 +1386,7 @@ static void cm_dup_req_handler(struct cm
+       struct ib_mad_send_buf *msg = NULL;
+       int ret;
+-      atomic_long_inc(&work->port->counter_group[CM_RECV_DUPLICATES].
++      atomic_long_inc_unchecked(&work->port->counter_group[CM_RECV_DUPLICATES].
+                       counter[CM_REQ_COUNTER]);
+       /* Quick state check to discard duplicate REQs. */
+@@ -1764,7 +1764,7 @@ static void cm_dup_rep_handler(struct cm
+       if (!cm_id_priv)
+               return;
+-      atomic_long_inc(&work->port->counter_group[CM_RECV_DUPLICATES].
++      atomic_long_inc_unchecked(&work->port->counter_group[CM_RECV_DUPLICATES].
+                       counter[CM_REP_COUNTER]);
+       ret = cm_alloc_response_msg(work->port, work->mad_recv_wc, &msg);
+       if (ret)
+@@ -1931,7 +1931,7 @@ static int cm_rtu_handler(struct cm_work
+       if (cm_id_priv->id.state != IB_CM_REP_SENT &&
+           cm_id_priv->id.state != IB_CM_MRA_REP_RCVD) {
+               spin_unlock_irq(&cm_id_priv->lock);
+-              atomic_long_inc(&work->port->counter_group[CM_RECV_DUPLICATES].
++              atomic_long_inc_unchecked(&work->port->counter_group[CM_RECV_DUPLICATES].
+                               counter[CM_RTU_COUNTER]);
+               goto out;
+       }
+@@ -2110,7 +2110,7 @@ static int cm_dreq_handler(struct cm_wor
+       cm_id_priv = cm_acquire_id(dreq_msg->remote_comm_id,
+                                  dreq_msg->local_comm_id);
+       if (!cm_id_priv) {
+-              atomic_long_inc(&work->port->counter_group[CM_RECV_DUPLICATES].
++              atomic_long_inc_unchecked(&work->port->counter_group[CM_RECV_DUPLICATES].
+                               counter[CM_DREQ_COUNTER]);
+               cm_issue_drep(work->port, work->mad_recv_wc);
+               return -EINVAL;
+@@ -2131,7 +2131,7 @@ static int cm_dreq_handler(struct cm_wor
+       case IB_CM_MRA_REP_RCVD:
+               break;
+       case IB_CM_TIMEWAIT:
+-              atomic_long_inc(&work->port->counter_group[CM_RECV_DUPLICATES].
++              atomic_long_inc_unchecked(&work->port->counter_group[CM_RECV_DUPLICATES].
+                               counter[CM_DREQ_COUNTER]);
+               if (cm_alloc_response_msg(work->port, work->mad_recv_wc, &msg))
+                       goto unlock;
+@@ -2145,7 +2145,7 @@ static int cm_dreq_handler(struct cm_wor
+                       cm_free_msg(msg);
+               goto deref;
+       case IB_CM_DREQ_RCVD:
+-              atomic_long_inc(&work->port->counter_group[CM_RECV_DUPLICATES].
++              atomic_long_inc_unchecked(&work->port->counter_group[CM_RECV_DUPLICATES].
+                               counter[CM_DREQ_COUNTER]);
+               goto unlock;
+       default:
+@@ -2501,7 +2501,7 @@ static int cm_mra_handler(struct cm_work
+                   ib_modify_mad(cm_id_priv->av.port->mad_agent,
+                                 cm_id_priv->msg, timeout)) {
+                       if (cm_id_priv->id.lap_state == IB_CM_MRA_LAP_RCVD)
+-                              atomic_long_inc(&work->port->
++                              atomic_long_inc_unchecked(&work->port->
+                                               counter_group[CM_RECV_DUPLICATES].
+                                               counter[CM_MRA_COUNTER]);
+                       goto out;
+@@ -2510,7 +2510,7 @@ static int cm_mra_handler(struct cm_work
+               break;
+       case IB_CM_MRA_REQ_RCVD:
+       case IB_CM_MRA_REP_RCVD:
+-              atomic_long_inc(&work->port->counter_group[CM_RECV_DUPLICATES].
++              atomic_long_inc_unchecked(&work->port->counter_group[CM_RECV_DUPLICATES].
+                               counter[CM_MRA_COUNTER]);
+               /* fall through */
+       default:
+@@ -2672,7 +2672,7 @@ static int cm_lap_handler(struct cm_work
+       case IB_CM_LAP_IDLE:
+               break;
+       case IB_CM_MRA_LAP_SENT:
+-              atomic_long_inc(&work->port->counter_group[CM_RECV_DUPLICATES].
++              atomic_long_inc_unchecked(&work->port->counter_group[CM_RECV_DUPLICATES].
+                               counter[CM_LAP_COUNTER]);
+               if (cm_alloc_response_msg(work->port, work->mad_recv_wc, &msg))
+                       goto unlock;
+@@ -2688,7 +2688,7 @@ static int cm_lap_handler(struct cm_work
+                       cm_free_msg(msg);
+               goto deref;
+       case IB_CM_LAP_RCVD:
+-              atomic_long_inc(&work->port->counter_group[CM_RECV_DUPLICATES].
++              atomic_long_inc_unchecked(&work->port->counter_group[CM_RECV_DUPLICATES].
+                               counter[CM_LAP_COUNTER]);
+               goto unlock;
+       default:
+@@ -2972,7 +2972,7 @@ static int cm_sidr_req_handler(struct cm
+       cur_cm_id_priv = cm_insert_remote_sidr(cm_id_priv);
+       if (cur_cm_id_priv) {
+               spin_unlock_irq(&cm.lock);
+-              atomic_long_inc(&work->port->counter_group[CM_RECV_DUPLICATES].
++              atomic_long_inc_unchecked(&work->port->counter_group[CM_RECV_DUPLICATES].
+                               counter[CM_SIDR_REQ_COUNTER]);
+               goto out; /* Duplicate message. */
+       }
+@@ -3183,10 +3183,10 @@ static void cm_send_handler(struct ib_ma
+       if (!msg->context[0] && (attr_index != CM_REJ_COUNTER))
+               msg->retries = 1;
+-      atomic_long_add(1 + msg->retries,
++      atomic_long_add_unchecked(1 + msg->retries,
+                       &port->counter_group[CM_XMIT].counter[attr_index]);
+       if (msg->retries)
+-              atomic_long_add(msg->retries,
++              atomic_long_add_unchecked(msg->retries,
+                               &port->counter_group[CM_XMIT_RETRIES].
+                               counter[attr_index]);
+@@ -3396,7 +3396,7 @@ static void cm_recv_handler(struct ib_ma
+       }
+       attr_id = be16_to_cpu(mad_recv_wc->recv_buf.mad->mad_hdr.attr_id);
+-      atomic_long_inc(&port->counter_group[CM_RECV].
++      atomic_long_inc_unchecked(&port->counter_group[CM_RECV].
+                       counter[attr_id - CM_ATTR_ID_OFFSET]);
+       work = kmalloc(sizeof *work + sizeof(struct ib_sa_path_rec) * paths,
+@@ -3594,10 +3594,10 @@ static ssize_t cm_show_counter(struct ko
+       cm_attr = container_of(attr, struct cm_counter_attribute, attr);
+       return sprintf(buf, "%ld\n",
+-                     atomic_long_read(&group->counter[cm_attr->index]));
++                     atomic_long_read_unchecked(&group->counter[cm_attr->index]));
  }
  
 -static struct sysfs_ops cm_counter_ops = {
@@ -23140,9 +22712,9 @@ diff -urNp linux-2.6.32.1/drivers/infiniband/core/cm.c linux-2.6.32.1/drivers/in
        .show = cm_show_counter
  };
  
-diff -urNp linux-2.6.32.1/drivers/infiniband/core/sysfs.c linux-2.6.32.1/drivers/infiniband/core/sysfs.c
---- linux-2.6.32.1/drivers/infiniband/core/sysfs.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/infiniband/core/sysfs.c     2009-12-14 18:33:54.090967930 -0500
+diff -urNp linux-2.6.32.7/drivers/infiniband/core/sysfs.c linux-2.6.32.7/drivers/infiniband/core/sysfs.c
+--- linux-2.6.32.7/drivers/infiniband/core/sysfs.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/infiniband/core/sysfs.c     2010-01-25 17:39:40.503408043 -0500
 @@ -79,7 +79,7 @@ static ssize_t port_attr_show(struct kob
        return port_attr->show(p, port_attr, buf);
  }
@@ -23152,9 +22724,9 @@ diff -urNp linux-2.6.32.1/drivers/infiniband/core/sysfs.c linux-2.6.32.1/drivers
        .show = port_attr_show
  };
  
-diff -urNp linux-2.6.32.1/drivers/input/keyboard/atkbd.c linux-2.6.32.1/drivers/input/keyboard/atkbd.c
---- linux-2.6.32.1/drivers/input/keyboard/atkbd.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/input/keyboard/atkbd.c      2009-12-14 18:33:54.119950593 -0500
+diff -urNp linux-2.6.32.7/drivers/input/keyboard/atkbd.c linux-2.6.32.7/drivers/input/keyboard/atkbd.c
+--- linux-2.6.32.7/drivers/input/keyboard/atkbd.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/input/keyboard/atkbd.c      2010-01-25 17:39:40.503408043 -0500
 @@ -1212,7 +1212,7 @@ static struct serio_device_id atkbd_seri
                .id     = SERIO_ANY,
                .extra  = SERIO_ANY,
@@ -23164,9 +22736,9 @@ diff -urNp linux-2.6.32.1/drivers/input/keyboard/atkbd.c linux-2.6.32.1/drivers/
  };
  
  MODULE_DEVICE_TABLE(serio, atkbd_serio_ids);
-diff -urNp linux-2.6.32.1/drivers/input/mouse/lifebook.c linux-2.6.32.1/drivers/input/mouse/lifebook.c
---- linux-2.6.32.1/drivers/input/mouse/lifebook.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/input/mouse/lifebook.c      2009-12-14 18:33:54.128740292 -0500
+diff -urNp linux-2.6.32.7/drivers/input/mouse/lifebook.c linux-2.6.32.7/drivers/input/mouse/lifebook.c
+--- linux-2.6.32.7/drivers/input/mouse/lifebook.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/input/mouse/lifebook.c      2010-01-25 17:39:40.503408043 -0500
 @@ -115,7 +115,7 @@ static const struct dmi_system_id lifebo
                        DMI_MATCH(DMI_PRODUCT_NAME, "LifeBook B142"),
                },
@@ -23176,10 +22748,10 @@ diff -urNp linux-2.6.32.1/drivers/input/mouse/lifebook.c linux-2.6.32.1/drivers/
  };
  
  static psmouse_ret_t lifebook_process_byte(struct psmouse *psmouse)
-diff -urNp linux-2.6.32.1/drivers/input/mouse/psmouse-base.c linux-2.6.32.1/drivers/input/mouse/psmouse-base.c
---- linux-2.6.32.1/drivers/input/mouse/psmouse-base.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/input/mouse/psmouse-base.c  2009-12-14 18:33:54.140878695 -0500
-@@ -1407,7 +1407,7 @@ static struct serio_device_id psmouse_se
+diff -urNp linux-2.6.32.7/drivers/input/mouse/psmouse-base.c linux-2.6.32.7/drivers/input/mouse/psmouse-base.c
+--- linux-2.6.32.7/drivers/input/mouse/psmouse-base.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/input/mouse/psmouse-base.c  2010-01-25 17:39:40.504268935 -0500
+@@ -1409,7 +1409,7 @@ static struct serio_device_id psmouse_se
                .id     = SERIO_ANY,
                .extra  = SERIO_ANY,
        },
@@ -23188,9 +22760,9 @@ diff -urNp linux-2.6.32.1/drivers/input/mouse/psmouse-base.c linux-2.6.32.1/driv
  };
  
  MODULE_DEVICE_TABLE(serio, psmouse_serio_ids);
-diff -urNp linux-2.6.32.1/drivers/input/mouse/synaptics.c linux-2.6.32.1/drivers/input/mouse/synaptics.c
---- linux-2.6.32.1/drivers/input/mouse/synaptics.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/input/mouse/synaptics.c     2009-12-14 18:33:54.160959318 -0500
+diff -urNp linux-2.6.32.7/drivers/input/mouse/synaptics.c linux-2.6.32.7/drivers/input/mouse/synaptics.c
+--- linux-2.6.32.7/drivers/input/mouse/synaptics.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/input/mouse/synaptics.c     2010-01-25 17:39:40.504268935 -0500
 @@ -437,7 +437,7 @@ static void synaptics_process_packet(str
                                break;
                        case 2:
@@ -23219,9 +22791,9 @@ diff -urNp linux-2.6.32.1/drivers/input/mouse/synaptics.c linux-2.6.32.1/drivers
  };
  #endif
  
-diff -urNp linux-2.6.32.1/drivers/input/mousedev.c linux-2.6.32.1/drivers/input/mousedev.c
---- linux-2.6.32.1/drivers/input/mousedev.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/input/mousedev.c    2009-12-14 18:33:54.205808151 -0500
+diff -urNp linux-2.6.32.7/drivers/input/mousedev.c linux-2.6.32.7/drivers/input/mousedev.c
+--- linux-2.6.32.7/drivers/input/mousedev.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/input/mousedev.c    2010-01-25 17:39:40.504268935 -0500
 @@ -1057,7 +1057,7 @@ static struct input_handler mousedev_han
  
  #ifdef CONFIG_INPUT_MOUSEDEV_PSAUX
@@ -23231,10 +22803,10 @@ diff -urNp linux-2.6.32.1/drivers/input/mousedev.c linux-2.6.32.1/drivers/input/
  };
  static int psaux_registered;
  #endif
-diff -urNp linux-2.6.32.1/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.1/drivers/input/serio/i8042-x86ia64io.h
---- linux-2.6.32.1/drivers/input/serio/i8042-x86ia64io.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/input/serio/i8042-x86ia64io.h       2009-12-14 18:33:54.222735325 -0500
-@@ -167,7 +167,7 @@ static struct dmi_system_id __initdata i
+diff -urNp linux-2.6.32.7/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.7/drivers/input/serio/i8042-x86ia64io.h
+--- linux-2.6.32.7/drivers/input/serio/i8042-x86ia64io.h       2010-01-25 20:04:14.787254997 -0500
++++ linux-2.6.32.7/drivers/input/serio/i8042-x86ia64io.h       2010-01-25 20:04:24.498472269 -0500
+@@ -172,7 +172,7 @@ static const struct dmi_system_id __init
                        DMI_MATCH(DMI_PRODUCT_VERSION, "Rev 1"),
                },
        },
@@ -23243,7 +22815,7 @@ diff -urNp linux-2.6.32.1/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.1/d
  };
  
  /*
-@@ -401,7 +401,7 @@ static struct dmi_system_id __initdata i
+@@ -402,7 +402,7 @@ static const struct dmi_system_id __init
                        DMI_MATCH(DMI_PRODUCT_VERSION, "0100"),
                },
        },
@@ -23251,8 +22823,8 @@ diff -urNp linux-2.6.32.1/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.1/d
 +      { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL }
  };
  
- static struct dmi_system_id __initdata i8042_dmi_reset_table[] = {
-@@ -468,7 +468,7 @@ static struct dmi_system_id __initdata i
+ static const struct dmi_system_id __initconst i8042_dmi_reset_table[] = {
+@@ -469,7 +469,7 @@ static const struct dmi_system_id __init
                        DMI_MATCH(DMI_PRODUCT_NAME, "Vostro 1720"),
                },
        },
@@ -23261,7 +22833,7 @@ diff -urNp linux-2.6.32.1/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.1/d
  };
  
  #ifdef CONFIG_PNP
-@@ -487,7 +487,7 @@ static struct dmi_system_id __initdata i
+@@ -488,7 +488,7 @@ static const struct dmi_system_id __init
                        DMI_MATCH(DMI_BOARD_VENDOR, "MICRO-STAR INTERNATIONAL CO., LTD"),
                },
        },
@@ -23269,8 +22841,8 @@ diff -urNp linux-2.6.32.1/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.1/d
 +      { NULL, NULL, {DMI_MATCH(DMI_NONE, {0})}, NULL }
  };
  
- static struct dmi_system_id __initdata i8042_dmi_laptop_table[] = {
-@@ -515,7 +515,7 @@ static struct dmi_system_id __initdata i
+ static const struct dmi_system_id __initconst i8042_dmi_laptop_table[] = {
+@@ -512,7 +512,7 @@ static const struct dmi_system_id __init
                        DMI_MATCH(DMI_CHASSIS_TYPE, "14"), /* Sub-Notebook */
                },
        },
@@ -23279,7 +22851,7 @@ diff -urNp linux-2.6.32.1/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.1/d
  };
  #endif
  
-@@ -582,7 +582,7 @@ static struct dmi_system_id __initdata i
+@@ -586,7 +586,7 @@ static const struct dmi_system_id __init
                        DMI_MATCH(DMI_PRODUCT_NAME, "TravelMate 4280"),
                },
        },
@@ -23288,9 +22860,9 @@ diff -urNp linux-2.6.32.1/drivers/input/serio/i8042-x86ia64io.h linux-2.6.32.1/d
  };
  
  #endif /* CONFIG_X86 */
-diff -urNp linux-2.6.32.1/drivers/input/serio/serio_raw.c linux-2.6.32.1/drivers/input/serio/serio_raw.c
---- linux-2.6.32.1/drivers/input/serio/serio_raw.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/input/serio/serio_raw.c     2009-12-14 18:33:54.231961669 -0500
+diff -urNp linux-2.6.32.7/drivers/input/serio/serio_raw.c linux-2.6.32.7/drivers/input/serio/serio_raw.c
+--- linux-2.6.32.7/drivers/input/serio/serio_raw.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/input/serio/serio_raw.c     2010-01-25 17:39:40.505425306 -0500
 @@ -377,7 +377,7 @@ static struct serio_device_id serio_raw_
                .id     = SERIO_ANY,
                .extra  = SERIO_ANY,
@@ -23300,9 +22872,9 @@ diff -urNp linux-2.6.32.1/drivers/input/serio/serio_raw.c linux-2.6.32.1/drivers
  };
  
  MODULE_DEVICE_TABLE(serio, serio_raw_serio_ids);
-diff -urNp linux-2.6.32.1/drivers/isdn/gigaset/common.c linux-2.6.32.1/drivers/isdn/gigaset/common.c
---- linux-2.6.32.1/drivers/isdn/gigaset/common.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/isdn/gigaset/common.c       2009-12-14 18:33:54.250965221 -0500
+diff -urNp linux-2.6.32.7/drivers/isdn/gigaset/common.c linux-2.6.32.7/drivers/isdn/gigaset/common.c
+--- linux-2.6.32.7/drivers/isdn/gigaset/common.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/isdn/gigaset/common.c       2010-01-25 17:39:40.530169845 -0500
 @@ -712,7 +712,7 @@ struct cardstate *gigaset_initcs(struct 
        cs->commands_pending = 0;
        cs->cur_at_seq = 0;
@@ -23312,9 +22884,9 @@ diff -urNp linux-2.6.32.1/drivers/isdn/gigaset/common.c linux-2.6.32.1/drivers/i
        cs->dev = NULL;
        cs->tty = NULL;
        cs->tty_dev = NULL;
-diff -urNp linux-2.6.32.1/drivers/isdn/gigaset/gigaset.h linux-2.6.32.1/drivers/isdn/gigaset/gigaset.h
---- linux-2.6.32.1/drivers/isdn/gigaset/gigaset.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/isdn/gigaset/gigaset.h      2009-12-14 18:33:54.271752322 -0500
+diff -urNp linux-2.6.32.7/drivers/isdn/gigaset/gigaset.h linux-2.6.32.7/drivers/isdn/gigaset/gigaset.h
+--- linux-2.6.32.7/drivers/isdn/gigaset/gigaset.h      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/isdn/gigaset/gigaset.h      2010-01-25 17:39:40.531357689 -0500
 @@ -446,7 +446,7 @@ struct cardstate {
        spinlock_t cmdlock;
        unsigned curlen, cmdbytes;
@@ -23324,9 +22896,9 @@ diff -urNp linux-2.6.32.1/drivers/isdn/gigaset/gigaset.h linux-2.6.32.1/drivers/
        struct tty_struct *tty;
        struct tasklet_struct if_wake_tasklet;
        unsigned control_state;
-diff -urNp linux-2.6.32.1/drivers/isdn/gigaset/interface.c linux-2.6.32.1/drivers/isdn/gigaset/interface.c
---- linux-2.6.32.1/drivers/isdn/gigaset/interface.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/isdn/gigaset/interface.c    2009-12-14 18:33:54.279961033 -0500
+diff -urNp linux-2.6.32.7/drivers/isdn/gigaset/interface.c linux-2.6.32.7/drivers/isdn/gigaset/interface.c
+--- linux-2.6.32.7/drivers/isdn/gigaset/interface.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/isdn/gigaset/interface.c    2010-01-25 17:39:40.535125613 -0500
 @@ -165,9 +165,7 @@ static int if_open(struct tty_struct *tt
                return -ERESTARTSYS; // FIXME -EINTR?
        tty->driver_data = cs;
@@ -23414,9 +22986,9 @@ diff -urNp linux-2.6.32.1/drivers/isdn/gigaset/interface.c linux-2.6.32.1/driver
                dev_warn(cs->dev, "%s: device not opened\n", __func__);
                goto out;
        }
-diff -urNp linux-2.6.32.1/drivers/lguest/core.c linux-2.6.32.1/drivers/lguest/core.c
---- linux-2.6.32.1/drivers/lguest/core.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/lguest/core.c       2009-12-14 18:33:54.292924242 -0500
+diff -urNp linux-2.6.32.7/drivers/lguest/core.c linux-2.6.32.7/drivers/lguest/core.c
+--- linux-2.6.32.7/drivers/lguest/core.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/lguest/core.c       2010-01-25 17:39:40.535125613 -0500
 @@ -91,9 +91,17 @@ static __init int map_switcher(void)
         * it's worked so far.  The end address needs +1 because __get_vm_area
         * allocates an extra guard page, so we need space for that.
@@ -23435,9 +23007,9 @@ diff -urNp linux-2.6.32.1/drivers/lguest/core.c linux-2.6.32.1/drivers/lguest/co
        if (!switcher_vma) {
                err = -ENOMEM;
                printk("lguest: could not map switcher pages high\n");
-diff -urNp linux-2.6.32.1/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.1/drivers/macintosh/via-pmu-backlight.c
---- linux-2.6.32.1/drivers/macintosh/via-pmu-backlight.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/macintosh/via-pmu-backlight.c       2009-12-14 18:33:54.302875688 -0500
+diff -urNp linux-2.6.32.7/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.7/drivers/macintosh/via-pmu-backlight.c
+--- linux-2.6.32.7/drivers/macintosh/via-pmu-backlight.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/macintosh/via-pmu-backlight.c       2010-01-25 17:39:40.536163946 -0500
 @@ -15,7 +15,7 @@
  
  #define MAX_PMU_LEVEL 0xFF
@@ -23456,9 +23028,9 @@ diff -urNp linux-2.6.32.1/drivers/macintosh/via-pmu-backlight.c linux-2.6.32.1/d
        .get_brightness = pmu_backlight_get_brightness,
        .update_status  = pmu_backlight_update_status,
  
-diff -urNp linux-2.6.32.1/drivers/macintosh/via-pmu.c linux-2.6.32.1/drivers/macintosh/via-pmu.c
---- linux-2.6.32.1/drivers/macintosh/via-pmu.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/macintosh/via-pmu.c 2009-12-14 18:33:54.313973800 -0500
+diff -urNp linux-2.6.32.7/drivers/macintosh/via-pmu.c linux-2.6.32.7/drivers/macintosh/via-pmu.c
+--- linux-2.6.32.7/drivers/macintosh/via-pmu.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/macintosh/via-pmu.c 2010-01-25 17:39:40.536163946 -0500
 @@ -2232,7 +2232,7 @@ static int pmu_sleep_valid(suspend_state
                && (pmac_call_feature(PMAC_FTR_SLEEP_STATE, NULL, 0, -1) >= 0);
  }
@@ -23468,9 +23040,9 @@ diff -urNp linux-2.6.32.1/drivers/macintosh/via-pmu.c linux-2.6.32.1/drivers/mac
        .enter = powerbook_sleep,
        .valid = pmu_sleep_valid,
  };
-diff -urNp linux-2.6.32.1/drivers/md/bitmap.c linux-2.6.32.1/drivers/md/bitmap.c
---- linux-2.6.32.1/drivers/md/bitmap.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/md/bitmap.c 2009-12-14 18:33:54.330968642 -0500
+diff -urNp linux-2.6.32.7/drivers/md/bitmap.c linux-2.6.32.7/drivers/md/bitmap.c
+--- linux-2.6.32.7/drivers/md/bitmap.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/md/bitmap.c 2010-01-25 17:39:40.536163946 -0500
 @@ -58,7 +58,7 @@
  #  if DEBUG > 0
  #    define PRINTK(x...) printk(KERN_DEBUG x)
@@ -23480,9 +23052,9 @@ diff -urNp linux-2.6.32.1/drivers/md/bitmap.c linux-2.6.32.1/drivers/md/bitmap.c
  #  endif
  #endif
  
-diff -urNp linux-2.6.32.1/drivers/md/dm-sysfs.c linux-2.6.32.1/drivers/md/dm-sysfs.c
---- linux-2.6.32.1/drivers/md/dm-sysfs.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/md/dm-sysfs.c       2009-12-14 18:33:54.342792361 -0500
+diff -urNp linux-2.6.32.7/drivers/md/dm-sysfs.c linux-2.6.32.7/drivers/md/dm-sysfs.c
+--- linux-2.6.32.7/drivers/md/dm-sysfs.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/md/dm-sysfs.c       2010-01-25 17:39:40.536163946 -0500
 @@ -75,7 +75,7 @@ static struct attribute *dm_attrs[] = {
        NULL,
  };
@@ -23492,9 +23064,9 @@ diff -urNp linux-2.6.32.1/drivers/md/dm-sysfs.c linux-2.6.32.1/drivers/md/dm-sys
        .show   = dm_attr_show,
  };
  
-diff -urNp linux-2.6.32.1/drivers/md/dm-table.c linux-2.6.32.1/drivers/md/dm-table.c
---- linux-2.6.32.1/drivers/md/dm-table.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/md/dm-table.c       2009-12-14 18:33:54.365795777 -0500
+diff -urNp linux-2.6.32.7/drivers/md/dm-table.c linux-2.6.32.7/drivers/md/dm-table.c
+--- linux-2.6.32.7/drivers/md/dm-table.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/md/dm-table.c       2010-01-25 17:39:40.537389005 -0500
 @@ -359,7 +359,7 @@ static int device_area_is_invalid(struct
        if (!dev_size)
                return 0;
@@ -23504,10 +23076,10 @@ diff -urNp linux-2.6.32.1/drivers/md/dm-table.c linux-2.6.32.1/drivers/md/dm-tab
                DMWARN("%s: %s too small for target: "
                       "start=%llu, len=%llu, dev_size=%llu",
                       dm_device_name(ti->table->md), bdevname(bdev, b),
-diff -urNp linux-2.6.32.1/drivers/md/md.c linux-2.6.32.1/drivers/md/md.c
---- linux-2.6.32.1/drivers/md/md.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/md/md.c     2009-12-14 18:33:54.386883422 -0500
-@@ -2505,7 +2505,7 @@ static void rdev_free(struct kobject *ko
+diff -urNp linux-2.6.32.7/drivers/md/md.c linux-2.6.32.7/drivers/md/md.c
+--- linux-2.6.32.7/drivers/md/md.c     2010-01-25 20:04:14.812259856 -0500
++++ linux-2.6.32.7/drivers/md/md.c     2010-01-25 20:04:24.515156738 -0500
+@@ -2508,7 +2508,7 @@ static void rdev_free(struct kobject *ko
        mdk_rdev_t *rdev = container_of(ko, mdk_rdev_t, kobj);
        kfree(rdev);
  }
@@ -23516,7 +23088,7 @@ diff -urNp linux-2.6.32.1/drivers/md/md.c linux-2.6.32.1/drivers/md/md.c
        .show           = rdev_attr_show,
        .store          = rdev_attr_store,
  };
-@@ -3875,7 +3875,7 @@ static void md_free(struct kobject *ko)
+@@ -3878,7 +3878,7 @@ static void md_free(struct kobject *ko)
        kfree(mddev);
  }
  
@@ -23525,7 +23097,7 @@ diff -urNp linux-2.6.32.1/drivers/md/md.c linux-2.6.32.1/drivers/md/md.c
        .show   = md_attr_show,
        .store  = md_attr_store,
  };
-@@ -5997,7 +5997,7 @@ static int md_seq_show(struct seq_file *
+@@ -6004,7 +6004,7 @@ static int md_seq_show(struct seq_file *
                                chunk_kb ? "KB" : "B");
                        if (bitmap->file) {
                                seq_printf(seq, ", file: ");
@@ -23534,7 +23106,7 @@ diff -urNp linux-2.6.32.1/drivers/md/md.c linux-2.6.32.1/drivers/md/md.c
                        }
  
                        seq_printf(seq, "\n");
-@@ -6091,7 +6091,7 @@ static int is_mddev_idle(mddev_t *mddev,
+@@ -6098,7 +6098,7 @@ static int is_mddev_idle(mddev_t *mddev,
                struct gendisk *disk = rdev->bdev->bd_contains->bd_disk;
                curr_events = (int)part_stat_read(&disk->part0, sectors[0]) +
                              (int)part_stat_read(&disk->part0, sectors[1]) -
@@ -23543,10 +23115,10 @@ diff -urNp linux-2.6.32.1/drivers/md/md.c linux-2.6.32.1/drivers/md/md.c
                /* sync IO will cause sync_io to increase before the disk_stats
                 * as sync_io is counted when a request starts, and
                 * disk_stats is counted when it completes.
-diff -urNp linux-2.6.32.1/drivers/md/md.h linux-2.6.32.1/drivers/md/md.h
---- linux-2.6.32.1/drivers/md/md.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/md/md.h     2009-12-14 18:33:54.388809345 -0500
-@@ -303,7 +303,7 @@ static inline void rdev_dec_pending(mdk_
+diff -urNp linux-2.6.32.7/drivers/md/md.h linux-2.6.32.7/drivers/md/md.h
+--- linux-2.6.32.7/drivers/md/md.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/md/md.h     2010-01-25 17:39:40.538411271 -0500
+@@ -304,7 +304,7 @@ static inline void rdev_dec_pending(mdk_
  
  static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors)
  {
@@ -23555,9 +23127,9 @@ diff -urNp linux-2.6.32.1/drivers/md/md.h linux-2.6.32.1/drivers/md/md.h
  }
  
  struct mdk_personality
-diff -urNp linux-2.6.32.1/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.1/drivers/media/dvb/dvb-core/dvbdev.c
---- linux-2.6.32.1/drivers/media/dvb/dvb-core/dvbdev.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/media/dvb/dvb-core/dvbdev.c 2009-12-14 18:33:54.409940682 -0500
+diff -urNp linux-2.6.32.7/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.7/drivers/media/dvb/dvb-core/dvbdev.c
+--- linux-2.6.32.7/drivers/media/dvb/dvb-core/dvbdev.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/media/dvb/dvb-core/dvbdev.c 2010-01-25 17:39:40.539417594 -0500
 @@ -191,6 +191,7 @@ int dvb_register_device(struct dvb_adapt
                        const struct dvb_device *template, void *priv, int type)
  {
@@ -23566,9 +23138,9 @@ diff -urNp linux-2.6.32.1/drivers/media/dvb/dvb-core/dvbdev.c linux-2.6.32.1/dri
        struct file_operations *dvbdevfops;
        struct device *clsdev;
        int minor;
-diff -urNp linux-2.6.32.1/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.1/drivers/media/video/usbvideo/konicawc.c
---- linux-2.6.32.1/drivers/media/video/usbvideo/konicawc.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/media/video/usbvideo/konicawc.c     2009-12-14 18:33:54.431094016 -0500
+diff -urNp linux-2.6.32.7/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.7/drivers/media/video/usbvideo/konicawc.c
+--- linux-2.6.32.7/drivers/media/video/usbvideo/konicawc.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/media/video/usbvideo/konicawc.c     2010-01-25 17:39:40.539417594 -0500
 @@ -225,7 +225,7 @@ static void konicawc_register_input(stru
        int error;
  
@@ -23578,9 +23150,9 @@ diff -urNp linux-2.6.32.1/drivers/media/video/usbvideo/konicawc.c linux-2.6.32.1
  
        cam->input = input_dev = input_allocate_device();
        if (!input_dev) {
-diff -urNp linux-2.6.32.1/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.1/drivers/media/video/usbvideo/quickcam_messenger.c
---- linux-2.6.32.1/drivers/media/video/usbvideo/quickcam_messenger.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/media/video/usbvideo/quickcam_messenger.c   2009-12-14 18:33:54.442710420 -0500
+diff -urNp linux-2.6.32.7/drivers/media/video/usbvideo/quickcam_messenger.c linux-2.6.32.7/drivers/media/video/usbvideo/quickcam_messenger.c
+--- linux-2.6.32.7/drivers/media/video/usbvideo/quickcam_messenger.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/media/video/usbvideo/quickcam_messenger.c   2010-01-25 17:39:40.539417594 -0500
 @@ -89,7 +89,7 @@ static void qcm_register_input(struct qc
        int error;
  
@@ -23590,9 +23162,9 @@ diff -urNp linux-2.6.32.1/drivers/media/video/usbvideo/quickcam_messenger.c linu
  
        cam->input = input_dev = input_allocate_device();
        if (!input_dev) {
-diff -urNp linux-2.6.32.1/drivers/message/i2o/i2o_proc.c linux-2.6.32.1/drivers/message/i2o/i2o_proc.c
---- linux-2.6.32.1/drivers/message/i2o/i2o_proc.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/message/i2o/i2o_proc.c      2009-12-14 18:33:54.453974267 -0500
+diff -urNp linux-2.6.32.7/drivers/message/i2o/i2o_proc.c linux-2.6.32.7/drivers/message/i2o/i2o_proc.c
+--- linux-2.6.32.7/drivers/message/i2o/i2o_proc.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/message/i2o/i2o_proc.c      2010-01-25 17:39:40.539417594 -0500
 @@ -259,13 +259,6 @@ static char *scsi_devices[] = {
        "Array Controller Device"
  };
@@ -23679,9 +23251,9 @@ diff -urNp linux-2.6.32.1/drivers/message/i2o/i2o_proc.c linux-2.6.32.1/drivers/
  
        return 0;
  }
-diff -urNp linux-2.6.32.1/drivers/misc/kgdbts.c linux-2.6.32.1/drivers/misc/kgdbts.c
---- linux-2.6.32.1/drivers/misc/kgdbts.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/misc/kgdbts.c       2009-12-14 18:33:54.463717800 -0500
+diff -urNp linux-2.6.32.7/drivers/misc/kgdbts.c linux-2.6.32.7/drivers/misc/kgdbts.c
+--- linux-2.6.32.7/drivers/misc/kgdbts.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/misc/kgdbts.c       2010-01-25 17:39:40.540421639 -0500
 @@ -118,7 +118,7 @@
        } while (0)
  #define MAX_CONFIG_LEN                40
@@ -23700,9 +23272,235 @@ diff -urNp linux-2.6.32.1/drivers/misc/kgdbts.c linux-2.6.32.1/drivers/misc/kgdb
        .name                   = "kgdbts",
        .read_char              = kgdbts_get_char,
        .write_char             = kgdbts_put_char,
-diff -urNp linux-2.6.32.1/drivers/mtd/devices/doc2000.c linux-2.6.32.1/drivers/mtd/devices/doc2000.c
---- linux-2.6.32.1/drivers/mtd/devices/doc2000.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/mtd/devices/doc2000.c       2009-12-14 18:33:54.472983018 -0500
+diff -urNp linux-2.6.32.7/drivers/misc/sgi-gru/gruhandles.c linux-2.6.32.7/drivers/misc/sgi-gru/gruhandles.c
+--- linux-2.6.32.7/drivers/misc/sgi-gru/gruhandles.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/misc/sgi-gru/gruhandles.c   2010-01-25 17:39:40.540421639 -0500
+@@ -39,8 +39,8 @@ struct mcs_op_statistic mcs_op_statistic
+ static void update_mcs_stats(enum mcs_op op, unsigned long clks)
+ {
+-      atomic_long_inc(&mcs_op_statistics[op].count);
+-      atomic_long_add(clks, &mcs_op_statistics[op].total);
++      atomic_long_inc_unchecked(&mcs_op_statistics[op].count);
++      atomic_long_add_unchecked(clks, &mcs_op_statistics[op].total);
+       if (mcs_op_statistics[op].max < clks)
+               mcs_op_statistics[op].max = clks;
+ }
+diff -urNp linux-2.6.32.7/drivers/misc/sgi-gru/gruprocfs.c linux-2.6.32.7/drivers/misc/sgi-gru/gruprocfs.c
+--- linux-2.6.32.7/drivers/misc/sgi-gru/gruprocfs.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/misc/sgi-gru/gruprocfs.c    2010-01-25 17:39:40.540421639 -0500
+@@ -32,9 +32,9 @@
+ #define printstat(s, f)               printstat_val(s, &gru_stats.f, #f)
+-static void printstat_val(struct seq_file *s, atomic_long_t *v, char *id)
++static void printstat_val(struct seq_file *s, atomic_long_unchecked_t *v, char *id)
+ {
+-      unsigned long val = atomic_long_read(v);
++      unsigned long val = atomic_long_read_unchecked(v);
+       if (val)
+               seq_printf(s, "%16lu %s\n", val, id);
+@@ -136,8 +136,8 @@ static int mcs_statistics_show(struct se
+               "cch_interrupt_sync", "cch_deallocate", "tgh_invalidate"};
+       for (op = 0; op < mcsop_last; op++) {
+-              count = atomic_long_read(&mcs_op_statistics[op].count);
+-              total = atomic_long_read(&mcs_op_statistics[op].total);
++              count = atomic_long_read_unchecked(&mcs_op_statistics[op].count);
++              total = atomic_long_read_unchecked(&mcs_op_statistics[op].total);
+               max = mcs_op_statistics[op].max;
+               seq_printf(s, "%-20s%12ld%12ld%12ld\n", id[op], count,
+                          count ? total / count : 0, max);
+diff -urNp linux-2.6.32.7/drivers/misc/sgi-gru/grutables.h linux-2.6.32.7/drivers/misc/sgi-gru/grutables.h
+--- linux-2.6.32.7/drivers/misc/sgi-gru/grutables.h    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/misc/sgi-gru/grutables.h    2010-01-25 17:39:40.541415895 -0500
+@@ -167,84 +167,84 @@ extern unsigned int gru_max_gids;
+  * GRU statistics.
+  */
+ struct gru_stats_s {
+-      atomic_long_t vdata_alloc;
+-      atomic_long_t vdata_free;
+-      atomic_long_t gts_alloc;
+-      atomic_long_t gts_free;
+-      atomic_long_t vdata_double_alloc;
+-      atomic_long_t gts_double_allocate;
+-      atomic_long_t assign_context;
+-      atomic_long_t assign_context_failed;
+-      atomic_long_t free_context;
+-      atomic_long_t load_user_context;
+-      atomic_long_t load_kernel_context;
+-      atomic_long_t lock_kernel_context;
+-      atomic_long_t unlock_kernel_context;
+-      atomic_long_t steal_user_context;
+-      atomic_long_t steal_kernel_context;
+-      atomic_long_t steal_context_failed;
+-      atomic_long_t nopfn;
+-      atomic_long_t break_cow;
+-      atomic_long_t asid_new;
+-      atomic_long_t asid_next;
+-      atomic_long_t asid_wrap;
+-      atomic_long_t asid_reuse;
+-      atomic_long_t intr;
+-      atomic_long_t intr_mm_lock_failed;
+-      atomic_long_t call_os;
+-      atomic_long_t call_os_offnode_reference;
+-      atomic_long_t call_os_check_for_bug;
+-      atomic_long_t call_os_wait_queue;
+-      atomic_long_t user_flush_tlb;
+-      atomic_long_t user_unload_context;
+-      atomic_long_t user_exception;
+-      atomic_long_t set_context_option;
+-      atomic_long_t migrate_check;
+-      atomic_long_t migrated_retarget;
+-      atomic_long_t migrated_unload;
+-      atomic_long_t migrated_unload_delay;
+-      atomic_long_t migrated_nopfn_retarget;
+-      atomic_long_t migrated_nopfn_unload;
+-      atomic_long_t tlb_dropin;
+-      atomic_long_t tlb_dropin_fail_no_asid;
+-      atomic_long_t tlb_dropin_fail_upm;
+-      atomic_long_t tlb_dropin_fail_invalid;
+-      atomic_long_t tlb_dropin_fail_range_active;
+-      atomic_long_t tlb_dropin_fail_idle;
+-      atomic_long_t tlb_dropin_fail_fmm;
+-      atomic_long_t tlb_dropin_fail_no_exception;
+-      atomic_long_t tlb_dropin_fail_no_exception_war;
+-      atomic_long_t tfh_stale_on_fault;
+-      atomic_long_t mmu_invalidate_range;
+-      atomic_long_t mmu_invalidate_page;
+-      atomic_long_t mmu_clear_flush_young;
+-      atomic_long_t flush_tlb;
+-      atomic_long_t flush_tlb_gru;
+-      atomic_long_t flush_tlb_gru_tgh;
+-      atomic_long_t flush_tlb_gru_zero_asid;
+-
+-      atomic_long_t copy_gpa;
+-
+-      atomic_long_t mesq_receive;
+-      atomic_long_t mesq_receive_none;
+-      atomic_long_t mesq_send;
+-      atomic_long_t mesq_send_failed;
+-      atomic_long_t mesq_noop;
+-      atomic_long_t mesq_send_unexpected_error;
+-      atomic_long_t mesq_send_lb_overflow;
+-      atomic_long_t mesq_send_qlimit_reached;
+-      atomic_long_t mesq_send_amo_nacked;
+-      atomic_long_t mesq_send_put_nacked;
+-      atomic_long_t mesq_qf_not_full;
+-      atomic_long_t mesq_qf_locked;
+-      atomic_long_t mesq_qf_noop_not_full;
+-      atomic_long_t mesq_qf_switch_head_failed;
+-      atomic_long_t mesq_qf_unexpected_error;
+-      atomic_long_t mesq_noop_unexpected_error;
+-      atomic_long_t mesq_noop_lb_overflow;
+-      atomic_long_t mesq_noop_qlimit_reached;
+-      atomic_long_t mesq_noop_amo_nacked;
+-      atomic_long_t mesq_noop_put_nacked;
++      atomic_long_unchecked_t vdata_alloc;
++      atomic_long_unchecked_t vdata_free;
++      atomic_long_unchecked_t gts_alloc;
++      atomic_long_unchecked_t gts_free;
++      atomic_long_unchecked_t vdata_double_alloc;
++      atomic_long_unchecked_t gts_double_allocate;
++      atomic_long_unchecked_t assign_context;
++      atomic_long_unchecked_t assign_context_failed;
++      atomic_long_unchecked_t free_context;
++      atomic_long_unchecked_t load_user_context;
++      atomic_long_unchecked_t load_kernel_context;
++      atomic_long_unchecked_t lock_kernel_context;
++      atomic_long_unchecked_t unlock_kernel_context;
++      atomic_long_unchecked_t steal_user_context;
++      atomic_long_unchecked_t steal_kernel_context;
++      atomic_long_unchecked_t steal_context_failed;
++      atomic_long_unchecked_t nopfn;
++      atomic_long_unchecked_t break_cow;
++      atomic_long_unchecked_t asid_new;
++      atomic_long_unchecked_t asid_next;
++      atomic_long_unchecked_t asid_wrap;
++      atomic_long_unchecked_t asid_reuse;
++      atomic_long_unchecked_t intr;
++      atomic_long_unchecked_t intr_mm_lock_failed;
++      atomic_long_unchecked_t call_os;
++      atomic_long_unchecked_t call_os_offnode_reference;
++      atomic_long_unchecked_t call_os_check_for_bug;
++      atomic_long_unchecked_t call_os_wait_queue;
++      atomic_long_unchecked_t user_flush_tlb;
++      atomic_long_unchecked_t user_unload_context;
++      atomic_long_unchecked_t user_exception;
++      atomic_long_unchecked_t set_context_option;
++      atomic_long_unchecked_t migrate_check;
++      atomic_long_unchecked_t migrated_retarget;
++      atomic_long_unchecked_t migrated_unload;
++      atomic_long_unchecked_t migrated_unload_delay;
++      atomic_long_unchecked_t migrated_nopfn_retarget;
++      atomic_long_unchecked_t migrated_nopfn_unload;
++      atomic_long_unchecked_t tlb_dropin;
++      atomic_long_unchecked_t tlb_dropin_fail_no_asid;
++      atomic_long_unchecked_t tlb_dropin_fail_upm;
++      atomic_long_unchecked_t tlb_dropin_fail_invalid;
++      atomic_long_unchecked_t tlb_dropin_fail_range_active;
++      atomic_long_unchecked_t tlb_dropin_fail_idle;
++      atomic_long_unchecked_t tlb_dropin_fail_fmm;
++      atomic_long_unchecked_t tlb_dropin_fail_no_exception;
++      atomic_long_unchecked_t tlb_dropin_fail_no_exception_war;
++      atomic_long_unchecked_t tfh_stale_on_fault;
++      atomic_long_unchecked_t mmu_invalidate_range;
++      atomic_long_unchecked_t mmu_invalidate_page;
++      atomic_long_unchecked_t mmu_clear_flush_young;
++      atomic_long_unchecked_t flush_tlb;
++      atomic_long_unchecked_t flush_tlb_gru;
++      atomic_long_unchecked_t flush_tlb_gru_tgh;
++      atomic_long_unchecked_t flush_tlb_gru_zero_asid;
++
++      atomic_long_unchecked_t copy_gpa;
++
++      atomic_long_unchecked_t mesq_receive;
++      atomic_long_unchecked_t mesq_receive_none;
++      atomic_long_unchecked_t mesq_send;
++      atomic_long_unchecked_t mesq_send_failed;
++      atomic_long_unchecked_t mesq_noop;
++      atomic_long_unchecked_t mesq_send_unexpected_error;
++      atomic_long_unchecked_t mesq_send_lb_overflow;
++      atomic_long_unchecked_t mesq_send_qlimit_reached;
++      atomic_long_unchecked_t mesq_send_amo_nacked;
++      atomic_long_unchecked_t mesq_send_put_nacked;
++      atomic_long_unchecked_t mesq_qf_not_full;
++      atomic_long_unchecked_t mesq_qf_locked;
++      atomic_long_unchecked_t mesq_qf_noop_not_full;
++      atomic_long_unchecked_t mesq_qf_switch_head_failed;
++      atomic_long_unchecked_t mesq_qf_unexpected_error;
++      atomic_long_unchecked_t mesq_noop_unexpected_error;
++      atomic_long_unchecked_t mesq_noop_lb_overflow;
++      atomic_long_unchecked_t mesq_noop_qlimit_reached;
++      atomic_long_unchecked_t mesq_noop_amo_nacked;
++      atomic_long_unchecked_t mesq_noop_put_nacked;
+ };
+@@ -252,8 +252,8 @@ enum mcs_op {cchop_allocate, cchop_start
+       cchop_deallocate, tghop_invalidate, mcsop_last};
+ struct mcs_op_statistic {
+-      atomic_long_t   count;
+-      atomic_long_t   total;
++      atomic_long_unchecked_t count;
++      atomic_long_unchecked_t total;
+       unsigned long   max;
+ };
+@@ -276,7 +276,7 @@ extern struct mcs_op_statistic mcs_op_st
+ #define STAT(id)      do {                                            \
+                               if (gru_options & OPT_STATS)            \
+-                                      atomic_long_inc(&gru_stats.id); \
++                                      atomic_long_inc_unchecked(&gru_stats.id);       \
+                       } while (0)
+ #ifdef CONFIG_SGI_GRU_DEBUG
+diff -urNp linux-2.6.32.7/drivers/mtd/devices/doc2000.c linux-2.6.32.7/drivers/mtd/devices/doc2000.c
+--- linux-2.6.32.7/drivers/mtd/devices/doc2000.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/mtd/devices/doc2000.c       2010-01-25 17:39:40.541415895 -0500
 @@ -776,7 +776,7 @@ static int doc_write(struct mtd_info *mt
  
                /* The ECC will not be calculated correctly if less than 512 is written */
@@ -23712,9 +23510,9 @@ diff -urNp linux-2.6.32.1/drivers/mtd/devices/doc2000.c linux-2.6.32.1/drivers/m
                        printk(KERN_WARNING
                               "ECC needs a full sector write (adr: %lx size %lx)\n",
                               (long) to, (long) len);
-diff -urNp linux-2.6.32.1/drivers/mtd/devices/doc2001.c linux-2.6.32.1/drivers/mtd/devices/doc2001.c
---- linux-2.6.32.1/drivers/mtd/devices/doc2001.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/mtd/devices/doc2001.c       2009-12-14 18:33:54.488932859 -0500
+diff -urNp linux-2.6.32.7/drivers/mtd/devices/doc2001.c linux-2.6.32.7/drivers/mtd/devices/doc2001.c
+--- linux-2.6.32.7/drivers/mtd/devices/doc2001.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/mtd/devices/doc2001.c       2010-01-25 17:39:40.541415895 -0500
 @@ -395,6 +395,8 @@ static int doc_read (struct mtd_info *mt
        /* Don't allow read past end of device */
        if (from >= this->totlen)
@@ -23724,9 +23522,9 @@ diff -urNp linux-2.6.32.1/drivers/mtd/devices/doc2001.c linux-2.6.32.1/drivers/m
  
        /* Don't allow a single read to cross a 512-byte block boundary */
        if (from + len > ((from | 0x1ff) + 1))
-diff -urNp linux-2.6.32.1/drivers/mtd/ubi/build.c linux-2.6.32.1/drivers/mtd/ubi/build.c
---- linux-2.6.32.1/drivers/mtd/ubi/build.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/mtd/ubi/build.c     2009-12-14 18:33:54.535765236 -0500
+diff -urNp linux-2.6.32.7/drivers/mtd/ubi/build.c linux-2.6.32.7/drivers/mtd/ubi/build.c
+--- linux-2.6.32.7/drivers/mtd/ubi/build.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/mtd/ubi/build.c     2010-01-25 17:39:40.542180216 -0500
 @@ -1255,7 +1255,7 @@ module_exit(ubi_exit);
  static int __init bytes_str_to_int(const char *str)
  {
@@ -23766,9 +23564,9 @@ diff -urNp linux-2.6.32.1/drivers/mtd/ubi/build.c linux-2.6.32.1/drivers/mtd/ubi
  }
  
  /**
-diff -urNp linux-2.6.32.1/drivers/net/e1000e/82571.c linux-2.6.32.1/drivers/net/e1000e/82571.c
---- linux-2.6.32.1/drivers/net/e1000e/82571.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/net/e1000e/82571.c  2009-12-14 18:33:54.554992954 -0500
+diff -urNp linux-2.6.32.7/drivers/net/e1000e/82571.c linux-2.6.32.7/drivers/net/e1000e/82571.c
+--- linux-2.6.32.7/drivers/net/e1000e/82571.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/e1000e/82571.c  2010-01-25 17:39:40.542180216 -0500
 @@ -212,6 +212,7 @@ static s32 e1000_init_mac_params_82571(s
  {
        struct e1000_hw *hw = &adapter->hw;
@@ -23822,9 +23620,9 @@ diff -urNp linux-2.6.32.1/drivers/net/e1000e/82571.c linux-2.6.32.1/drivers/net/
        .acquire_nvm            = e1000_acquire_nvm_82571,
        .read_nvm               = e1000e_read_nvm_eerd,
        .release_nvm            = e1000_release_nvm_82571,
-diff -urNp linux-2.6.32.1/drivers/net/e1000e/e1000.h linux-2.6.32.1/drivers/net/e1000e/e1000.h
---- linux-2.6.32.1/drivers/net/e1000e/e1000.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/net/e1000e/e1000.h  2009-12-14 18:33:54.558819487 -0500
+diff -urNp linux-2.6.32.7/drivers/net/e1000e/e1000.h linux-2.6.32.7/drivers/net/e1000e/e1000.h
+--- linux-2.6.32.7/drivers/net/e1000e/e1000.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/e1000e/e1000.h  2010-01-25 17:39:40.542180216 -0500
 @@ -375,9 +375,9 @@ struct e1000_info {
        u32                     pba;
        u32                     max_hw_frame_size;
@@ -23838,9 +23636,9 @@ diff -urNp linux-2.6.32.1/drivers/net/e1000e/e1000.h linux-2.6.32.1/drivers/net/
  };
  
  /* hardware capability, feature, and workaround flags */
-diff -urNp linux-2.6.32.1/drivers/net/e1000e/es2lan.c linux-2.6.32.1/drivers/net/e1000e/es2lan.c
---- linux-2.6.32.1/drivers/net/e1000e/es2lan.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/net/e1000e/es2lan.c 2009-12-14 18:33:54.568711876 -0500
+diff -urNp linux-2.6.32.7/drivers/net/e1000e/es2lan.c linux-2.6.32.7/drivers/net/e1000e/es2lan.c
+--- linux-2.6.32.7/drivers/net/e1000e/es2lan.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/e1000e/es2lan.c 2010-01-25 17:39:40.543398122 -0500
 @@ -207,6 +207,7 @@ static s32 e1000_init_mac_params_80003es
  {
        struct e1000_hw *hw = &adapter->hw;
@@ -23876,9 +23674,9 @@ diff -urNp linux-2.6.32.1/drivers/net/e1000e/es2lan.c linux-2.6.32.1/drivers/net
        .acquire_nvm            = e1000_acquire_nvm_80003es2lan,
        .read_nvm               = e1000e_read_nvm_eerd,
        .release_nvm            = e1000_release_nvm_80003es2lan,
-diff -urNp linux-2.6.32.1/drivers/net/e1000e/hw.h linux-2.6.32.1/drivers/net/e1000e/hw.h
---- linux-2.6.32.1/drivers/net/e1000e/hw.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/net/e1000e/hw.h     2009-12-14 18:33:54.574854371 -0500
+diff -urNp linux-2.6.32.7/drivers/net/e1000e/hw.h linux-2.6.32.7/drivers/net/e1000e/hw.h
+--- linux-2.6.32.7/drivers/net/e1000e/hw.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/e1000e/hw.h     2010-01-25 17:39:40.543398122 -0500
 @@ -755,34 +755,34 @@ struct e1000_mac_operations {
  
  /* Function pointers for the PHY. */
@@ -23947,9 +23745,9 @@ diff -urNp linux-2.6.32.1/drivers/net/e1000e/hw.h linux-2.6.32.1/drivers/net/e10
  
        enum e1000_nvm_type type;
        enum e1000_nvm_override override;
-diff -urNp linux-2.6.32.1/drivers/net/e1000e/ich8lan.c linux-2.6.32.1/drivers/net/e1000e/ich8lan.c
---- linux-2.6.32.1/drivers/net/e1000e/ich8lan.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/net/e1000e/ich8lan.c        2009-12-14 18:33:54.613837127 -0500
+diff -urNp linux-2.6.32.7/drivers/net/e1000e/ich8lan.c linux-2.6.32.7/drivers/net/e1000e/ich8lan.c
+--- linux-2.6.32.7/drivers/net/e1000e/ich8lan.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/e1000e/ich8lan.c        2010-01-25 17:39:40.552414935 -0500
 @@ -3451,7 +3451,7 @@ static void e1000_clear_hw_cntrs_ich8lan
        }
  }
@@ -23977,9 +23775,9 @@ diff -urNp linux-2.6.32.1/drivers/net/e1000e/ich8lan.c linux-2.6.32.1/drivers/ne
        .acquire_nvm            = e1000_acquire_nvm_ich8lan,
        .read_nvm               = e1000_read_nvm_ich8lan,
        .release_nvm            = e1000_release_nvm_ich8lan,
-diff -urNp linux-2.6.32.1/drivers/net/ibmveth.c linux-2.6.32.1/drivers/net/ibmveth.c
---- linux-2.6.32.1/drivers/net/ibmveth.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/net/ibmveth.c       2009-12-14 18:33:54.635712840 -0500
+diff -urNp linux-2.6.32.7/drivers/net/ibmveth.c linux-2.6.32.7/drivers/net/ibmveth.c
+--- linux-2.6.32.7/drivers/net/ibmveth.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/ibmveth.c       2010-01-25 17:39:40.552414935 -0500
 @@ -1577,7 +1577,7 @@ static struct attribute * veth_pool_attr
        NULL,
  };
@@ -23989,9 +23787,9 @@ diff -urNp linux-2.6.32.1/drivers/net/ibmveth.c linux-2.6.32.1/drivers/net/ibmve
        .show   = veth_pool_show,
        .store  = veth_pool_store,
  };
-diff -urNp linux-2.6.32.1/drivers/net/igb/e1000_82575.c linux-2.6.32.1/drivers/net/igb/e1000_82575.c
---- linux-2.6.32.1/drivers/net/igb/e1000_82575.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/net/igb/e1000_82575.c       2009-12-14 18:33:54.645995272 -0500
+diff -urNp linux-2.6.32.7/drivers/net/igb/e1000_82575.c linux-2.6.32.7/drivers/net/igb/e1000_82575.c
+--- linux-2.6.32.7/drivers/net/igb/e1000_82575.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/igb/e1000_82575.c       2010-01-25 17:39:40.553416584 -0500
 @@ -1400,7 +1400,7 @@ void igb_vmdq_set_replication_pf(struct 
        wr32(E1000_VT_CTL, vt_ctl);
  }
@@ -24017,9 +23815,9 @@ diff -urNp linux-2.6.32.1/drivers/net/igb/e1000_82575.c linux-2.6.32.1/drivers/n
        .acquire              = igb_acquire_nvm_82575,
        .read                 = igb_read_nvm_eerd,
        .release              = igb_release_nvm_82575,
-diff -urNp linux-2.6.32.1/drivers/net/igb/e1000_hw.h linux-2.6.32.1/drivers/net/igb/e1000_hw.h
---- linux-2.6.32.1/drivers/net/igb/e1000_hw.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/net/igb/e1000_hw.h  2009-12-14 18:33:54.647922615 -0500
+diff -urNp linux-2.6.32.7/drivers/net/igb/e1000_hw.h linux-2.6.32.7/drivers/net/igb/e1000_hw.h
+--- linux-2.6.32.7/drivers/net/igb/e1000_hw.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/igb/e1000_hw.h  2010-01-25 17:39:40.553416584 -0500
 @@ -302,17 +302,17 @@ struct e1000_phy_operations {
  };
  
@@ -24054,9 +23852,9 @@ diff -urNp linux-2.6.32.1/drivers/net/igb/e1000_hw.h linux-2.6.32.1/drivers/net/
  
        enum e1000_nvm_type type;
        enum e1000_nvm_override override;
-diff -urNp linux-2.6.32.1/drivers/net/irda/vlsi_ir.c linux-2.6.32.1/drivers/net/irda/vlsi_ir.c
---- linux-2.6.32.1/drivers/net/irda/vlsi_ir.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/net/irda/vlsi_ir.c  2009-12-14 18:33:54.675752420 -0500
+diff -urNp linux-2.6.32.7/drivers/net/irda/vlsi_ir.c linux-2.6.32.7/drivers/net/irda/vlsi_ir.c
+--- linux-2.6.32.7/drivers/net/irda/vlsi_ir.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/irda/vlsi_ir.c  2010-01-25 17:39:40.554121095 -0500
 @@ -907,13 +907,12 @@ static netdev_tx_t vlsi_hard_start_xmit(
                        /* no race - tx-ring already empty */
                        vlsi_set_baud(idev, iobase);
@@ -24073,9 +23871,9 @@ diff -urNp linux-2.6.32.1/drivers/net/irda/vlsi_ir.c linux-2.6.32.1/drivers/net/
                spin_unlock_irqrestore(&idev->lock, flags);
                dev_kfree_skb_any(skb);
                return NETDEV_TX_OK;
-diff -urNp linux-2.6.32.1/drivers/net/iseries_veth.c linux-2.6.32.1/drivers/net/iseries_veth.c
---- linux-2.6.32.1/drivers/net/iseries_veth.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/net/iseries_veth.c  2009-12-14 18:33:54.725001471 -0500
+diff -urNp linux-2.6.32.7/drivers/net/iseries_veth.c linux-2.6.32.7/drivers/net/iseries_veth.c
+--- linux-2.6.32.7/drivers/net/iseries_veth.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/iseries_veth.c  2010-01-25 17:39:40.565344882 -0500
 @@ -384,7 +384,7 @@ static struct attribute *veth_cnx_defaul
        NULL
  };
@@ -24094,9 +23892,9 @@ diff -urNp linux-2.6.32.1/drivers/net/iseries_veth.c linux-2.6.32.1/drivers/net/
        .show = veth_port_attribute_show
  };
  
-diff -urNp linux-2.6.32.1/drivers/net/pcnet32.c linux-2.6.32.1/drivers/net/pcnet32.c
---- linux-2.6.32.1/drivers/net/pcnet32.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/net/pcnet32.c       2009-12-14 18:33:54.740854853 -0500
+diff -urNp linux-2.6.32.7/drivers/net/pcnet32.c linux-2.6.32.7/drivers/net/pcnet32.c
+--- linux-2.6.32.7/drivers/net/pcnet32.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/pcnet32.c       2010-01-25 17:39:40.565344882 -0500
 @@ -79,7 +79,7 @@ static int cards_found;
  /*
   * VLB I/O addresses
@@ -24106,9 +23904,9 @@ diff -urNp linux-2.6.32.1/drivers/net/pcnet32.c linux-2.6.32.1/drivers/net/pcnet
      { 0x300, 0x320, 0x340, 0x360, 0 };
  
  static int pcnet32_debug = 0;
-diff -urNp linux-2.6.32.1/drivers/net/tg3.h linux-2.6.32.1/drivers/net/tg3.h
---- linux-2.6.32.1/drivers/net/tg3.h   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/net/tg3.h   2009-12-14 18:33:54.763788650 -0500
+diff -urNp linux-2.6.32.7/drivers/net/tg3.h linux-2.6.32.7/drivers/net/tg3.h
+--- linux-2.6.32.7/drivers/net/tg3.h   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/tg3.h   2010-01-25 17:39:40.566412698 -0500
 @@ -95,6 +95,7 @@
  #define  CHIPREV_ID_5750_A0            0x4000
  #define  CHIPREV_ID_5750_A1            0x4001
@@ -24117,9 +23915,9 @@ diff -urNp linux-2.6.32.1/drivers/net/tg3.h linux-2.6.32.1/drivers/net/tg3.h
  #define  CHIPREV_ID_5750_C2            0x4202
  #define  CHIPREV_ID_5752_A0_HW                 0x5000
  #define  CHIPREV_ID_5752_A0            0x6000
-diff -urNp linux-2.6.32.1/drivers/net/usb/hso.c linux-2.6.32.1/drivers/net/usb/hso.c
---- linux-2.6.32.1/drivers/net/usb/hso.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/net/usb/hso.c       2009-12-14 18:33:54.775796419 -0500
+diff -urNp linux-2.6.32.7/drivers/net/usb/hso.c linux-2.6.32.7/drivers/net/usb/hso.c
+--- linux-2.6.32.7/drivers/net/usb/hso.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/usb/hso.c       2010-01-25 17:39:40.567425146 -0500
 @@ -258,7 +258,7 @@ struct hso_serial {
  
        /* from usb_serial_port */
@@ -24198,9 +23996,9 @@ diff -urNp linux-2.6.32.1/drivers/net/usb/hso.c linux-2.6.32.1/drivers/net/usb/h
                                result =
                                    hso_start_serial_device(serial_table[i], GFP_NOIO);
                                hso_kick_transmit(dev2ser(serial_table[i]));
-diff -urNp linux-2.6.32.1/drivers/net/wireless/b43/debugfs.c linux-2.6.32.1/drivers/net/wireless/b43/debugfs.c
---- linux-2.6.32.1/drivers/net/wireless/b43/debugfs.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/net/wireless/b43/debugfs.c  2009-12-14 18:33:54.787830196 -0500
+diff -urNp linux-2.6.32.7/drivers/net/wireless/b43/debugfs.c linux-2.6.32.7/drivers/net/wireless/b43/debugfs.c
+--- linux-2.6.32.7/drivers/net/wireless/b43/debugfs.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/wireless/b43/debugfs.c  2010-01-25 17:39:40.567425146 -0500
 @@ -43,7 +43,7 @@ static struct dentry *rootdir;
  struct b43_debugfs_fops {
        ssize_t (*read)(struct b43_wldev *dev, char *buf, size_t bufsize);
@@ -24210,9 +24008,9 @@ diff -urNp linux-2.6.32.1/drivers/net/wireless/b43/debugfs.c linux-2.6.32.1/driv
        /* Offset of struct b43_dfs_file in struct b43_dfsentry */
        size_t file_struct_offset;
  };
-diff -urNp linux-2.6.32.1/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.1/drivers/net/wireless/b43legacy/debugfs.c
---- linux-2.6.32.1/drivers/net/wireless/b43legacy/debugfs.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/net/wireless/b43legacy/debugfs.c    2009-12-14 18:33:54.798021293 -0500
+diff -urNp linux-2.6.32.7/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.7/drivers/net/wireless/b43legacy/debugfs.c
+--- linux-2.6.32.7/drivers/net/wireless/b43legacy/debugfs.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/wireless/b43legacy/debugfs.c    2010-01-25 17:39:40.567425146 -0500
 @@ -44,7 +44,7 @@ static struct dentry *rootdir;
  struct b43legacy_debugfs_fops {
        ssize_t (*read)(struct b43legacy_wldev *dev, char *buf, size_t bufsize);
@@ -24222,9 +24020,9 @@ diff -urNp linux-2.6.32.1/drivers/net/wireless/b43legacy/debugfs.c linux-2.6.32.
        /* Offset of struct b43legacy_dfs_file in struct b43legacy_dfsentry */
        size_t file_struct_offset;
        /* Take wl->irq_lock before calling read/write? */
-diff -urNp linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-1000.c
---- linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-1000.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-1000.c     2009-12-14 18:33:54.803959723 -0500
+diff -urNp linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-1000.c
+--- linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-1000.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-1000.c     2010-01-25 17:39:40.567425146 -0500
 @@ -137,7 +137,7 @@ static struct iwl_lib_ops iwl1000_lib = 
         },
  };
@@ -24234,9 +24032,9 @@ diff -urNp linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-1000.c linux-2.6.32.1
        .ucode = &iwl5000_ucode,
        .lib = &iwl1000_lib,
        .hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-3945.c
---- linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-3945.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-3945.c     2009-12-14 18:33:54.847028145 -0500
+diff -urNp linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-3945.c
+--- linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-3945.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-3945.c     2010-01-25 17:39:40.568210179 -0500
 @@ -2876,7 +2876,7 @@ static struct iwl_hcmd_utils_ops iwl3945
        .build_addsta_hcmd = iwl3945_build_addsta_hcmd,
  };
@@ -24246,9 +24044,9 @@ diff -urNp linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-3945.c linux-2.6.32.1
        .ucode = &iwl3945_ucode,
        .lib = &iwl3945_lib,
        .hcmd = &iwl3945_hcmd,
-diff -urNp linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-4965.c
---- linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-4965.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-4965.c     2009-12-14 18:33:54.862730732 -0500
+diff -urNp linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-4965.c
+--- linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-4965.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-4965.c     2010-01-25 17:39:40.568210179 -0500
 @@ -2335,7 +2335,7 @@ static struct iwl_lib_ops iwl4965_lib = 
        },
  };
@@ -24258,10 +24056,10 @@ diff -urNp linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-4965.c linux-2.6.32.1
        .ucode = &iwl4965_ucode,
        .lib = &iwl4965_lib,
        .hcmd = &iwl4965_hcmd,
-diff -urNp linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-5000.c
---- linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-5000.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-5000.c     2009-12-14 18:33:54.876020816 -0500
-@@ -1627,14 +1627,14 @@ static struct iwl_lib_ops iwl5150_lib = 
+diff -urNp linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-5000.c
+--- linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-5000.c     2010-01-25 20:04:15.064610348 -0500
++++ linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-5000.c     2010-01-25 20:04:24.680179315 -0500
+@@ -1628,14 +1628,14 @@ static struct iwl_lib_ops iwl5150_lib = 
         },
  };
  
@@ -24278,9 +24076,9 @@ diff -urNp linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-5000.c linux-2.6.32.1
        .ucode = &iwl5000_ucode,
        .lib = &iwl5150_lib,
        .hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-6000.c
---- linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-6000.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-6000.c     2009-12-14 18:33:54.906800344 -0500
+diff -urNp linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-6000.c
+--- linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-6000.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-6000.c     2010-01-25 17:39:40.569316162 -0500
 @@ -146,7 +146,7 @@ static struct iwl_hcmd_utils_ops iwl6000
        .calc_rssi = iwl5000_calc_rssi,
  };
@@ -24290,9 +24088,9 @@ diff -urNp linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-6000.c linux-2.6.32.1
        .ucode = &iwl5000_ucode,
        .lib = &iwl6000_lib,
        .hcmd = &iwl5000_hcmd,
-diff -urNp linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-dev.h
---- linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-dev.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-dev.h      2009-12-14 18:33:55.011809667 -0500
+diff -urNp linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-dev.h
+--- linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-dev.h      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/wireless/iwlwifi/iwl-dev.h      2010-01-25 17:39:40.569316162 -0500
 @@ -67,7 +67,7 @@ struct iwl_tx_queue;
  
  /* shared structures from iwl-5000.c */
@@ -24302,9 +24100,9 @@ diff -urNp linux-2.6.32.1/drivers/net/wireless/iwlwifi/iwl-dev.h linux-2.6.32.1/
  extern struct iwl_ucode_ops iwl5000_ucode;
  extern struct iwl_lib_ops iwl5000_lib;
  extern struct iwl_hcmd_ops iwl5000_hcmd;
-diff -urNp linux-2.6.32.1/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.1/drivers/net/wireless/libertas/debugfs.c
---- linux-2.6.32.1/drivers/net/wireless/libertas/debugfs.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/net/wireless/libertas/debugfs.c     2009-12-14 18:33:55.023739193 -0500
+diff -urNp linux-2.6.32.7/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.7/drivers/net/wireless/libertas/debugfs.c
+--- linux-2.6.32.7/drivers/net/wireless/libertas/debugfs.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/net/wireless/libertas/debugfs.c     2010-01-25 17:39:40.569316162 -0500
 @@ -708,7 +708,7 @@ out_unlock:
  struct lbs_debugfs_files {
        const char *name;
@@ -24314,9 +24112,9 @@ diff -urNp linux-2.6.32.1/drivers/net/wireless/libertas/debugfs.c linux-2.6.32.1
  };
  
  static const struct lbs_debugfs_files debugfs_files[] = {
-diff -urNp linux-2.6.32.1/drivers/oprofile/buffer_sync.c linux-2.6.32.1/drivers/oprofile/buffer_sync.c
---- linux-2.6.32.1/drivers/oprofile/buffer_sync.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/oprofile/buffer_sync.c      2009-12-14 18:33:55.029055185 -0500
+diff -urNp linux-2.6.32.7/drivers/oprofile/buffer_sync.c linux-2.6.32.7/drivers/oprofile/buffer_sync.c
+--- linux-2.6.32.7/drivers/oprofile/buffer_sync.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/oprofile/buffer_sync.c      2010-01-25 17:39:40.569316162 -0500
 @@ -340,7 +340,7 @@ static void add_data(struct op_entry *en
                if (cookie == NO_COOKIE)
                        offset = pc;
@@ -24352,9 +24150,9 @@ diff -urNp linux-2.6.32.1/drivers/oprofile/buffer_sync.c linux-2.6.32.1/drivers/
                }
        }
        release_mm(mm);
-diff -urNp linux-2.6.32.1/drivers/oprofile/event_buffer.c linux-2.6.32.1/drivers/oprofile/event_buffer.c
---- linux-2.6.32.1/drivers/oprofile/event_buffer.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/oprofile/event_buffer.c     2009-12-14 18:33:55.032768369 -0500
+diff -urNp linux-2.6.32.7/drivers/oprofile/event_buffer.c linux-2.6.32.7/drivers/oprofile/event_buffer.c
+--- linux-2.6.32.7/drivers/oprofile/event_buffer.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/oprofile/event_buffer.c     2010-01-25 17:39:40.570409439 -0500
 @@ -53,7 +53,7 @@ void add_event_entry(unsigned long value
        }
  
@@ -24364,9 +24162,9 @@ diff -urNp linux-2.6.32.1/drivers/oprofile/event_buffer.c linux-2.6.32.1/drivers
                return;
        }
  
-diff -urNp linux-2.6.32.1/drivers/oprofile/oprof.c linux-2.6.32.1/drivers/oprofile/oprof.c
---- linux-2.6.32.1/drivers/oprofile/oprof.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/oprofile/oprof.c    2009-12-14 18:33:55.035044562 -0500
+diff -urNp linux-2.6.32.7/drivers/oprofile/oprof.c linux-2.6.32.7/drivers/oprofile/oprof.c
+--- linux-2.6.32.7/drivers/oprofile/oprof.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/oprofile/oprof.c    2010-01-25 17:39:40.570409439 -0500
 @@ -110,7 +110,7 @@ static void switch_worker(struct work_st
        if (oprofile_ops.switch_events())
                return;
@@ -24376,9 +24174,9 @@ diff -urNp linux-2.6.32.1/drivers/oprofile/oprof.c linux-2.6.32.1/drivers/oprofi
        start_switch_worker();
  }
  
-diff -urNp linux-2.6.32.1/drivers/oprofile/oprofilefs.c linux-2.6.32.1/drivers/oprofile/oprofilefs.c
---- linux-2.6.32.1/drivers/oprofile/oprofilefs.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/oprofile/oprofilefs.c       2009-12-14 18:33:55.035853152 -0500
+diff -urNp linux-2.6.32.7/drivers/oprofile/oprofilefs.c linux-2.6.32.7/drivers/oprofile/oprofilefs.c
+--- linux-2.6.32.7/drivers/oprofile/oprofilefs.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/oprofile/oprofilefs.c       2010-01-25 17:39:40.570409439 -0500
 @@ -187,7 +187,7 @@ static const struct file_operations atom
  
  
@@ -24388,9 +24186,9 @@ diff -urNp linux-2.6.32.1/drivers/oprofile/oprofilefs.c linux-2.6.32.1/drivers/o
  {
        struct dentry *d = __oprofilefs_create_file(sb, root, name,
                                                     &atomic_ro_fops, 0444);
-diff -urNp linux-2.6.32.1/drivers/oprofile/oprofile_stats.c linux-2.6.32.1/drivers/oprofile/oprofile_stats.c
---- linux-2.6.32.1/drivers/oprofile/oprofile_stats.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/oprofile/oprofile_stats.c   2009-12-14 18:33:55.037978961 -0500
+diff -urNp linux-2.6.32.7/drivers/oprofile/oprofile_stats.c linux-2.6.32.7/drivers/oprofile/oprofile_stats.c
+--- linux-2.6.32.7/drivers/oprofile/oprofile_stats.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/oprofile/oprofile_stats.c   2010-01-25 17:39:40.570409439 -0500
 @@ -30,11 +30,11 @@ void oprofile_reset_stats(void)
                cpu_buf->sample_invalid_eip = 0;
        }
@@ -24408,9 +24206,9 @@ diff -urNp linux-2.6.32.1/drivers/oprofile/oprofile_stats.c linux-2.6.32.1/drive
  }
  
  
-diff -urNp linux-2.6.32.1/drivers/oprofile/oprofile_stats.h linux-2.6.32.1/drivers/oprofile/oprofile_stats.h
---- linux-2.6.32.1/drivers/oprofile/oprofile_stats.h   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/oprofile/oprofile_stats.h   2009-12-14 18:33:55.142844045 -0500
+diff -urNp linux-2.6.32.7/drivers/oprofile/oprofile_stats.h linux-2.6.32.7/drivers/oprofile/oprofile_stats.h
+--- linux-2.6.32.7/drivers/oprofile/oprofile_stats.h   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/oprofile/oprofile_stats.h   2010-01-25 17:39:40.570409439 -0500
 @@ -13,11 +13,11 @@
  #include <asm/atomic.h>
  
@@ -24428,9 +24226,9 @@ diff -urNp linux-2.6.32.1/drivers/oprofile/oprofile_stats.h linux-2.6.32.1/drive
  };
  
  extern struct oprofile_stat_struct oprofile_stats;
-diff -urNp linux-2.6.32.1/drivers/parisc/pdc_stable.c linux-2.6.32.1/drivers/parisc/pdc_stable.c
---- linux-2.6.32.1/drivers/parisc/pdc_stable.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/parisc/pdc_stable.c 2009-12-14 18:33:55.266828951 -0500
+diff -urNp linux-2.6.32.7/drivers/parisc/pdc_stable.c linux-2.6.32.7/drivers/parisc/pdc_stable.c
+--- linux-2.6.32.7/drivers/parisc/pdc_stable.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/parisc/pdc_stable.c 2010-01-25 17:39:40.570409439 -0500
 @@ -481,7 +481,7 @@ pdcspath_attr_store(struct kobject *kobj
        return ret;
  }
@@ -24440,9 +24238,9 @@ diff -urNp linux-2.6.32.1/drivers/parisc/pdc_stable.c linux-2.6.32.1/drivers/par
        .show = pdcspath_attr_show,
        .store = pdcspath_attr_store,
  };
-diff -urNp linux-2.6.32.1/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.1/drivers/pci/hotplug/acpiphp_glue.c
---- linux-2.6.32.1/drivers/pci/hotplug/acpiphp_glue.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/pci/hotplug/acpiphp_glue.c  2009-12-14 18:33:55.489082621 -0500
+diff -urNp linux-2.6.32.7/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.7/drivers/pci/hotplug/acpiphp_glue.c
+--- linux-2.6.32.7/drivers/pci/hotplug/acpiphp_glue.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/pci/hotplug/acpiphp_glue.c  2010-01-25 17:39:40.571411517 -0500
 @@ -111,7 +111,7 @@ static int post_dock_fixups(struct notif
  }
  
@@ -24452,9 +24250,9 @@ diff -urNp linux-2.6.32.1/drivers/pci/hotplug/acpiphp_glue.c linux-2.6.32.1/driv
        .handler = handle_hotplug_event_func,
  };
  
-diff -urNp linux-2.6.32.1/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.1/drivers/pci/hotplug/cpqphp_nvram.c
---- linux-2.6.32.1/drivers/pci/hotplug/cpqphp_nvram.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/pci/hotplug/cpqphp_nvram.c  2009-12-14 18:33:55.492016288 -0500
+diff -urNp linux-2.6.32.7/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.7/drivers/pci/hotplug/cpqphp_nvram.c
+--- linux-2.6.32.7/drivers/pci/hotplug/cpqphp_nvram.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/pci/hotplug/cpqphp_nvram.c  2010-01-25 17:39:40.571411517 -0500
 @@ -428,9 +428,13 @@ static u32 store_HRT (void __iomem *rom_
  
  void compaq_nvram_init (void __iomem *rom_start)
@@ -24469,9 +24267,9 @@ diff -urNp linux-2.6.32.1/drivers/pci/hotplug/cpqphp_nvram.c linux-2.6.32.1/driv
        dbg("int15 entry  = %p\n", compaq_int15_entry_point);
  
        /* initialize our int15 lock */
-diff -urNp linux-2.6.32.1/drivers/pci/hotplug/fakephp.c linux-2.6.32.1/drivers/pci/hotplug/fakephp.c
---- linux-2.6.32.1/drivers/pci/hotplug/fakephp.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/pci/hotplug/fakephp.c       2009-12-14 18:33:55.492799690 -0500
+diff -urNp linux-2.6.32.7/drivers/pci/hotplug/fakephp.c linux-2.6.32.7/drivers/pci/hotplug/fakephp.c
+--- linux-2.6.32.7/drivers/pci/hotplug/fakephp.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/pci/hotplug/fakephp.c       2010-01-25 17:39:40.571411517 -0500
 @@ -73,7 +73,7 @@ static void legacy_release(struct kobjec
  }
  
@@ -24481,10 +24279,10 @@ diff -urNp linux-2.6.32.1/drivers/pci/hotplug/fakephp.c linux-2.6.32.1/drivers/p
                .store = legacy_store, .show = legacy_show
        },
        .release = &legacy_release,
-diff -urNp linux-2.6.32.1/drivers/pci/intel-iommu.c linux-2.6.32.1/drivers/pci/intel-iommu.c
---- linux-2.6.32.1/drivers/pci/intel-iommu.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/pci/intel-iommu.c   2009-12-14 18:33:55.520095156 -0500
-@@ -2937,7 +2937,7 @@ static int intel_mapping_error(struct de
+diff -urNp linux-2.6.32.7/drivers/pci/intel-iommu.c linux-2.6.32.7/drivers/pci/intel-iommu.c
+--- linux-2.6.32.7/drivers/pci/intel-iommu.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/pci/intel-iommu.c   2010-01-25 17:39:40.572167277 -0500
+@@ -2950,7 +2950,7 @@ static int intel_mapping_error(struct de
        return !dma_addr;
  }
  
@@ -24493,9 +24291,9 @@ diff -urNp linux-2.6.32.1/drivers/pci/intel-iommu.c linux-2.6.32.1/drivers/pci/i
        .alloc_coherent = intel_alloc_coherent,
        .free_coherent = intel_free_coherent,
        .map_sg = intel_map_sg,
-diff -urNp linux-2.6.32.1/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.1/drivers/pci/pcie/portdrv_pci.c
---- linux-2.6.32.1/drivers/pci/pcie/portdrv_pci.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/pci/pcie/portdrv_pci.c      2009-12-14 18:33:55.629114556 -0500
+diff -urNp linux-2.6.32.7/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.7/drivers/pci/pcie/portdrv_pci.c
+--- linux-2.6.32.7/drivers/pci/pcie/portdrv_pci.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/pci/pcie/portdrv_pci.c      2010-01-25 17:39:40.572167277 -0500
 @@ -249,7 +249,7 @@ static void pcie_portdrv_err_resume(stru
  static const struct pci_device_id port_pci_ids[] = { {
        /* handle any PCI-Express port */
@@ -24505,9 +24303,9 @@ diff -urNp linux-2.6.32.1/drivers/pci/pcie/portdrv_pci.c linux-2.6.32.1/drivers/
  };
  MODULE_DEVICE_TABLE(pci, port_pci_ids);
  
-diff -urNp linux-2.6.32.1/drivers/pci/proc.c linux-2.6.32.1/drivers/pci/proc.c
---- linux-2.6.32.1/drivers/pci/proc.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/pci/proc.c  2009-12-14 18:33:55.739118344 -0500
+diff -urNp linux-2.6.32.7/drivers/pci/proc.c linux-2.6.32.7/drivers/pci/proc.c
+--- linux-2.6.32.7/drivers/pci/proc.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/pci/proc.c  2010-01-25 17:39:40.572167277 -0500
 @@ -480,7 +480,16 @@ static const struct file_operations proc
  static int __init pci_proc_init(void)
  {
@@ -24525,9 +24323,9 @@ diff -urNp linux-2.6.32.1/drivers/pci/proc.c linux-2.6.32.1/drivers/pci/proc.c
        proc_create("devices", 0, proc_bus_pci_dir,
                    &proc_bus_pci_dev_operations);
        proc_initialized = 1;
-diff -urNp linux-2.6.32.1/drivers/pci/slot.c linux-2.6.32.1/drivers/pci/slot.c
---- linux-2.6.32.1/drivers/pci/slot.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/pci/slot.c  2009-12-14 18:33:55.739882201 -0500
+diff -urNp linux-2.6.32.7/drivers/pci/slot.c linux-2.6.32.7/drivers/pci/slot.c
+--- linux-2.6.32.7/drivers/pci/slot.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/pci/slot.c  2010-01-25 17:39:40.572167277 -0500
 @@ -29,7 +29,7 @@ static ssize_t pci_slot_attr_store(struc
        return attribute->store ? attribute->store(slot, buf, len) : -EIO;
  }
@@ -24537,9 +24335,9 @@ diff -urNp linux-2.6.32.1/drivers/pci/slot.c linux-2.6.32.1/drivers/pci/slot.c
        .show = pci_slot_attr_show,
        .store = pci_slot_attr_store,
  };
-diff -urNp linux-2.6.32.1/drivers/pcmcia/ti113x.h linux-2.6.32.1/drivers/pcmcia/ti113x.h
---- linux-2.6.32.1/drivers/pcmcia/ti113x.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/pcmcia/ti113x.h     2009-12-14 18:33:55.749622860 -0500
+diff -urNp linux-2.6.32.7/drivers/pcmcia/ti113x.h linux-2.6.32.7/drivers/pcmcia/ti113x.h
+--- linux-2.6.32.7/drivers/pcmcia/ti113x.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/pcmcia/ti113x.h     2010-01-25 17:39:40.573121845 -0500
 @@ -903,7 +903,7 @@ static struct pci_device_id ene_tune_tbl
        DEVID(PCI_VENDOR_ID_MOTOROLA, 0x3410, 0xECC0, PCI_ANY_ID,
                ENE_TEST_C9_TLTENABLE | ENE_TEST_C9_PFENABLE, ENE_TEST_C9_TLTENABLE),
@@ -24549,9 +24347,9 @@ diff -urNp linux-2.6.32.1/drivers/pcmcia/ti113x.h linux-2.6.32.1/drivers/pcmcia/
  };
  
  static void ene_tune_bridge(struct pcmcia_socket *sock, struct pci_bus *bus)
-diff -urNp linux-2.6.32.1/drivers/pcmcia/yenta_socket.c linux-2.6.32.1/drivers/pcmcia/yenta_socket.c
---- linux-2.6.32.1/drivers/pcmcia/yenta_socket.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/pcmcia/yenta_socket.c       2009-12-14 18:33:55.800130505 -0500
+diff -urNp linux-2.6.32.7/drivers/pcmcia/yenta_socket.c linux-2.6.32.7/drivers/pcmcia/yenta_socket.c
+--- linux-2.6.32.7/drivers/pcmcia/yenta_socket.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/pcmcia/yenta_socket.c       2010-01-25 17:39:40.573121845 -0500
 @@ -1387,7 +1387,7 @@ static struct pci_device_id yenta_table 
  
        /* match any cardbus bridge */
@@ -24561,9 +24359,9 @@ diff -urNp linux-2.6.32.1/drivers/pcmcia/yenta_socket.c linux-2.6.32.1/drivers/p
  };
  MODULE_DEVICE_TABLE(pci, yenta_table);
  
-diff -urNp linux-2.6.32.1/drivers/platform/x86/acer-wmi.c linux-2.6.32.1/drivers/platform/x86/acer-wmi.c
---- linux-2.6.32.1/drivers/platform/x86/acer-wmi.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/platform/x86/acer-wmi.c     2009-12-14 18:33:55.834859500 -0500
+diff -urNp linux-2.6.32.7/drivers/platform/x86/acer-wmi.c linux-2.6.32.7/drivers/platform/x86/acer-wmi.c
+--- linux-2.6.32.7/drivers/platform/x86/acer-wmi.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/platform/x86/acer-wmi.c     2010-01-25 17:39:40.573121845 -0500
 @@ -918,7 +918,7 @@ static int update_bl_status(struct backl
        return 0;
  }
@@ -24573,9 +24371,9 @@ diff -urNp linux-2.6.32.1/drivers/platform/x86/acer-wmi.c linux-2.6.32.1/drivers
        .get_brightness = read_brightness,
        .update_status = update_bl_status,
  };
-diff -urNp linux-2.6.32.1/drivers/platform/x86/asus_acpi.c linux-2.6.32.1/drivers/platform/x86/asus_acpi.c
---- linux-2.6.32.1/drivers/platform/x86/asus_acpi.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/platform/x86/asus_acpi.c    2009-12-14 18:33:55.836770614 -0500
+diff -urNp linux-2.6.32.7/drivers/platform/x86/asus_acpi.c linux-2.6.32.7/drivers/platform/x86/asus_acpi.c
+--- linux-2.6.32.7/drivers/platform/x86/asus_acpi.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/platform/x86/asus_acpi.c    2010-01-25 17:39:40.573121845 -0500
 @@ -1402,7 +1402,7 @@ static int asus_hotk_remove(struct acpi_
        return 0;
  }
@@ -24585,10 +24383,10 @@ diff -urNp linux-2.6.32.1/drivers/platform/x86/asus_acpi.c linux-2.6.32.1/driver
        .get_brightness = read_brightness,
        .update_status  = set_brightness_status,
  };
-diff -urNp linux-2.6.32.1/drivers/platform/x86/asus-laptop.c linux-2.6.32.1/drivers/platform/x86/asus-laptop.c
---- linux-2.6.32.1/drivers/platform/x86/asus-laptop.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/platform/x86/asus-laptop.c  2009-12-14 18:33:55.837827310 -0500
-@@ -249,7 +249,7 @@ static struct backlight_device *asus_bac
+diff -urNp linux-2.6.32.7/drivers/platform/x86/asus-laptop.c linux-2.6.32.7/drivers/platform/x86/asus-laptop.c
+--- linux-2.6.32.7/drivers/platform/x86/asus-laptop.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/platform/x86/asus-laptop.c  2010-01-25 17:39:40.574409071 -0500
+@@ -250,7 +250,7 @@ static struct backlight_device *asus_bac
   */
  static int read_brightness(struct backlight_device *bd);
  static int update_bl_status(struct backlight_device *bd);
@@ -24597,9 +24395,9 @@ diff -urNp linux-2.6.32.1/drivers/platform/x86/asus-laptop.c linux-2.6.32.1/driv
        .get_brightness = read_brightness,
        .update_status = update_bl_status,
  };
-diff -urNp linux-2.6.32.1/drivers/platform/x86/compal-laptop.c linux-2.6.32.1/drivers/platform/x86/compal-laptop.c
---- linux-2.6.32.1/drivers/platform/x86/compal-laptop.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/platform/x86/compal-laptop.c        2009-12-14 18:33:55.838707580 -0500
+diff -urNp linux-2.6.32.7/drivers/platform/x86/compal-laptop.c linux-2.6.32.7/drivers/platform/x86/compal-laptop.c
+--- linux-2.6.32.7/drivers/platform/x86/compal-laptop.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/platform/x86/compal-laptop.c        2010-01-25 17:39:40.574409071 -0500
 @@ -163,7 +163,7 @@ static int bl_update_status(struct backl
        return set_lcd_level(b->props.brightness);
  }
@@ -24609,9 +24407,9 @@ diff -urNp linux-2.6.32.1/drivers/platform/x86/compal-laptop.c linux-2.6.32.1/dr
        .get_brightness = bl_get_brightness,
        .update_status  = bl_update_status,
  };
-diff -urNp linux-2.6.32.1/drivers/platform/x86/dell-laptop.c linux-2.6.32.1/drivers/platform/x86/dell-laptop.c
---- linux-2.6.32.1/drivers/platform/x86/dell-laptop.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/platform/x86/dell-laptop.c  2009-12-14 18:33:55.838707580 -0500
+diff -urNp linux-2.6.32.7/drivers/platform/x86/dell-laptop.c linux-2.6.32.7/drivers/platform/x86/dell-laptop.c
+--- linux-2.6.32.7/drivers/platform/x86/dell-laptop.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/platform/x86/dell-laptop.c  2010-01-25 17:39:40.574409071 -0500
 @@ -305,7 +305,7 @@ static int dell_get_intensity(struct bac
        return buffer.output[1];
  }
@@ -24621,9 +24419,9 @@ diff -urNp linux-2.6.32.1/drivers/platform/x86/dell-laptop.c linux-2.6.32.1/driv
        .get_brightness = dell_get_intensity,
        .update_status  = dell_send_intensity,
  };
-diff -urNp linux-2.6.32.1/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.1/drivers/platform/x86/eeepc-laptop.c
---- linux-2.6.32.1/drivers/platform/x86/eeepc-laptop.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/platform/x86/eeepc-laptop.c 2009-12-14 18:33:55.844122126 -0500
+diff -urNp linux-2.6.32.7/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.7/drivers/platform/x86/eeepc-laptop.c
+--- linux-2.6.32.7/drivers/platform/x86/eeepc-laptop.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/platform/x86/eeepc-laptop.c 2010-01-25 17:39:40.574409071 -0500
 @@ -242,7 +242,7 @@ static struct device *eeepc_hwmon_device
   */
  static int read_brightness(struct backlight_device *bd);
@@ -24633,9 +24431,9 @@ diff -urNp linux-2.6.32.1/drivers/platform/x86/eeepc-laptop.c linux-2.6.32.1/dri
        .get_brightness = read_brightness,
        .update_status = update_bl_status,
  };
-diff -urNp linux-2.6.32.1/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.1/drivers/platform/x86/fujitsu-laptop.c
---- linux-2.6.32.1/drivers/platform/x86/fujitsu-laptop.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/platform/x86/fujitsu-laptop.c       2009-12-14 18:33:55.866968187 -0500
+diff -urNp linux-2.6.32.7/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.7/drivers/platform/x86/fujitsu-laptop.c
+--- linux-2.6.32.7/drivers/platform/x86/fujitsu-laptop.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/platform/x86/fujitsu-laptop.c       2010-01-25 17:39:40.575240739 -0500
 @@ -436,7 +436,7 @@ static int bl_update_status(struct backl
        return ret;
  }
@@ -24645,9 +24443,9 @@ diff -urNp linux-2.6.32.1/drivers/platform/x86/fujitsu-laptop.c linux-2.6.32.1/d
        .get_brightness = bl_get_brightness,
        .update_status = bl_update_status,
  };
-diff -urNp linux-2.6.32.1/drivers/platform/x86/msi-laptop.c linux-2.6.32.1/drivers/platform/x86/msi-laptop.c
---- linux-2.6.32.1/drivers/platform/x86/msi-laptop.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/platform/x86/msi-laptop.c   2009-12-14 18:33:55.870749582 -0500
+diff -urNp linux-2.6.32.7/drivers/platform/x86/msi-laptop.c linux-2.6.32.7/drivers/platform/x86/msi-laptop.c
+--- linux-2.6.32.7/drivers/platform/x86/msi-laptop.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/platform/x86/msi-laptop.c   2010-01-25 17:39:40.575240739 -0500
 @@ -161,7 +161,7 @@ static int bl_update_status(struct backl
        return set_lcd_level(b->props.brightness);
  }
@@ -24657,9 +24455,9 @@ diff -urNp linux-2.6.32.1/drivers/platform/x86/msi-laptop.c linux-2.6.32.1/drive
        .get_brightness = bl_get_brightness,
        .update_status  = bl_update_status,
  };
-diff -urNp linux-2.6.32.1/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.1/drivers/platform/x86/panasonic-laptop.c
---- linux-2.6.32.1/drivers/platform/x86/panasonic-laptop.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/platform/x86/panasonic-laptop.c     2009-12-14 18:33:55.872005065 -0500
+diff -urNp linux-2.6.32.7/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.7/drivers/platform/x86/panasonic-laptop.c
+--- linux-2.6.32.7/drivers/platform/x86/panasonic-laptop.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/platform/x86/panasonic-laptop.c     2010-01-25 17:39:40.575240739 -0500
 @@ -352,7 +352,7 @@ static int bl_set_status(struct backligh
        return acpi_pcc_write_sset(pcc, SINF_DC_CUR_BRIGHT, bright);
  }
@@ -24669,9 +24467,9 @@ diff -urNp linux-2.6.32.1/drivers/platform/x86/panasonic-laptop.c linux-2.6.32.1
        .get_brightness = bl_get,
        .update_status  = bl_set_status,
  };
-diff -urNp linux-2.6.32.1/drivers/platform/x86/sony-laptop.c linux-2.6.32.1/drivers/platform/x86/sony-laptop.c
---- linux-2.6.32.1/drivers/platform/x86/sony-laptop.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/platform/x86/sony-laptop.c  2009-12-14 18:33:55.895049235 -0500
+diff -urNp linux-2.6.32.7/drivers/platform/x86/sony-laptop.c linux-2.6.32.7/drivers/platform/x86/sony-laptop.c
+--- linux-2.6.32.7/drivers/platform/x86/sony-laptop.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/platform/x86/sony-laptop.c  2010-01-25 17:39:40.576099323 -0500
 @@ -850,7 +850,7 @@ static int sony_backlight_get_brightness
  }
  
@@ -24681,10 +24479,10 @@ diff -urNp linux-2.6.32.1/drivers/platform/x86/sony-laptop.c linux-2.6.32.1/driv
        .update_status = sony_backlight_update_status,
        .get_brightness = sony_backlight_get_brightness,
  };
-diff -urNp linux-2.6.32.1/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.1/drivers/platform/x86/thinkpad_acpi.c
---- linux-2.6.32.1/drivers/platform/x86/thinkpad_acpi.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/platform/x86/thinkpad_acpi.c        2009-12-14 18:33:55.935705037 -0500
-@@ -6095,7 +6095,7 @@ static int brightness_get(struct backlig
+diff -urNp linux-2.6.32.7/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.7/drivers/platform/x86/thinkpad_acpi.c
+--- linux-2.6.32.7/drivers/platform/x86/thinkpad_acpi.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/platform/x86/thinkpad_acpi.c        2010-01-25 17:39:40.577261614 -0500
+@@ -6073,7 +6073,7 @@ static int brightness_get(struct backlig
        return status & TP_EC_BACKLIGHT_LVLMSK;
  }
  
@@ -24693,9 +24491,9 @@ diff -urNp linux-2.6.32.1/drivers/platform/x86/thinkpad_acpi.c linux-2.6.32.1/dr
        .get_brightness = brightness_get,
        .update_status  = brightness_update_status,
  };
-diff -urNp linux-2.6.32.1/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.1/drivers/platform/x86/toshiba_acpi.c
---- linux-2.6.32.1/drivers/platform/x86/toshiba_acpi.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/platform/x86/toshiba_acpi.c 2009-12-14 18:33:55.944748123 -0500
+diff -urNp linux-2.6.32.7/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.7/drivers/platform/x86/toshiba_acpi.c
+--- linux-2.6.32.7/drivers/platform/x86/toshiba_acpi.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/platform/x86/toshiba_acpi.c 2010-01-25 17:39:40.577261614 -0500
 @@ -671,7 +671,7 @@ static acpi_status remove_device(void)
        return AE_OK;
  }
@@ -24705,9 +24503,9 @@ diff -urNp linux-2.6.32.1/drivers/platform/x86/toshiba_acpi.c linux-2.6.32.1/dri
          .get_brightness = get_lcd,
          .update_status  = set_lcd_status,
  };
-diff -urNp linux-2.6.32.1/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.1/drivers/pnp/pnpbios/bioscalls.c
---- linux-2.6.32.1/drivers/pnp/pnpbios/bioscalls.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/pnp/pnpbios/bioscalls.c     2009-12-14 18:33:55.952133531 -0500
+diff -urNp linux-2.6.32.7/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.7/drivers/pnp/pnpbios/bioscalls.c
+--- linux-2.6.32.7/drivers/pnp/pnpbios/bioscalls.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/pnp/pnpbios/bioscalls.c     2010-01-25 17:39:40.577261614 -0500
 @@ -60,7 +60,7 @@ do { \
        set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \
  } while(0)
@@ -24764,9 +24562,9 @@ diff -urNp linux-2.6.32.1/drivers/pnp/pnpbios/bioscalls.c linux-2.6.32.1/drivers
 +
 +      pax_close_kernel();
  }
-diff -urNp linux-2.6.32.1/drivers/pnp/quirks.c linux-2.6.32.1/drivers/pnp/quirks.c
---- linux-2.6.32.1/drivers/pnp/quirks.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/pnp/quirks.c        2009-12-14 18:33:55.970988084 -0500
+diff -urNp linux-2.6.32.7/drivers/pnp/quirks.c linux-2.6.32.7/drivers/pnp/quirks.c
+--- linux-2.6.32.7/drivers/pnp/quirks.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/pnp/quirks.c        2010-01-25 17:39:40.578276325 -0500
 @@ -327,7 +327,7 @@ static struct pnp_fixup pnp_fixups[] = {
        /* PnP resources that might overlap PCI BARs */
        {"PNP0c01", quirk_system_pci_resources},
@@ -24776,9 +24574,9 @@ diff -urNp linux-2.6.32.1/drivers/pnp/quirks.c linux-2.6.32.1/drivers/pnp/quirks
  };
  
  void pnp_fixup_device(struct pnp_dev *dev)
-diff -urNp linux-2.6.32.1/drivers/pnp/resource.c linux-2.6.32.1/drivers/pnp/resource.c
---- linux-2.6.32.1/drivers/pnp/resource.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/pnp/resource.c      2009-12-14 18:33:55.979764165 -0500
+diff -urNp linux-2.6.32.7/drivers/pnp/resource.c linux-2.6.32.7/drivers/pnp/resource.c
+--- linux-2.6.32.7/drivers/pnp/resource.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/pnp/resource.c      2010-01-25 17:39:40.578276325 -0500
 @@ -355,7 +355,7 @@ int pnp_check_irq(struct pnp_dev *dev, s
                return 1;
  
@@ -24797,9 +24595,162 @@ diff -urNp linux-2.6.32.1/drivers/pnp/resource.c linux-2.6.32.1/drivers/pnp/reso
                return 0;
  
        /* check if the resource is reserved */
-diff -urNp linux-2.6.32.1/drivers/scsi/ipr.c linux-2.6.32.1/drivers/scsi/ipr.c
---- linux-2.6.32.1/drivers/scsi/ipr.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/scsi/ipr.c  2009-12-14 18:33:56.022142074 -0500
+diff -urNp linux-2.6.32.7/drivers/s390/cio/qdio_perf.c linux-2.6.32.7/drivers/s390/cio/qdio_perf.c
+--- linux-2.6.32.7/drivers/s390/cio/qdio_perf.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/s390/cio/qdio_perf.c        2010-01-25 17:39:40.578276325 -0500
+@@ -31,51 +31,51 @@ static struct proc_dir_entry *qdio_perf_
+ static int qdio_perf_proc_show(struct seq_file *m, void *v)
+ {
+       seq_printf(m, "Number of qdio interrupts\t\t\t: %li\n",
+-                 (long)atomic_long_read(&perf_stats.qdio_int));
++                 (long)atomic_long_read_unchecked(&perf_stats.qdio_int));
+       seq_printf(m, "Number of PCI interrupts\t\t\t: %li\n",
+-                 (long)atomic_long_read(&perf_stats.pci_int));
++                 (long)atomic_long_read_unchecked(&perf_stats.pci_int));
+       seq_printf(m, "Number of adapter interrupts\t\t\t: %li\n",
+-                 (long)atomic_long_read(&perf_stats.thin_int));
++                 (long)atomic_long_read_unchecked(&perf_stats.thin_int));
+       seq_printf(m, "\n");
+       seq_printf(m, "Inbound tasklet runs\t\t\t\t: %li\n",
+-                 (long)atomic_long_read(&perf_stats.tasklet_inbound));
++                 (long)atomic_long_read_unchecked(&perf_stats.tasklet_inbound));
+       seq_printf(m, "Outbound tasklet runs\t\t\t\t: %li\n",
+-                 (long)atomic_long_read(&perf_stats.tasklet_outbound));
++                 (long)atomic_long_read_unchecked(&perf_stats.tasklet_outbound));
+       seq_printf(m, "Adapter interrupt tasklet runs/loops\t\t: %li/%li\n",
+-                 (long)atomic_long_read(&perf_stats.tasklet_thinint),
+-                 (long)atomic_long_read(&perf_stats.tasklet_thinint_loop));
++                 (long)atomic_long_read_unchecked(&perf_stats.tasklet_thinint),
++                 (long)atomic_long_read_unchecked(&perf_stats.tasklet_thinint_loop));
+       seq_printf(m, "Adapter interrupt inbound tasklet runs/loops\t: %li/%li\n",
+-                 (long)atomic_long_read(&perf_stats.thinint_inbound),
+-                 (long)atomic_long_read(&perf_stats.thinint_inbound_loop));
++                 (long)atomic_long_read_unchecked(&perf_stats.thinint_inbound),
++                 (long)atomic_long_read_unchecked(&perf_stats.thinint_inbound_loop));
+       seq_printf(m, "\n");
+       seq_printf(m, "Number of SIGA In issued\t\t\t: %li\n",
+-                 (long)atomic_long_read(&perf_stats.siga_in));
++                 (long)atomic_long_read_unchecked(&perf_stats.siga_in));
+       seq_printf(m, "Number of SIGA Out issued\t\t\t: %li\n",
+-                 (long)atomic_long_read(&perf_stats.siga_out));
++                 (long)atomic_long_read_unchecked(&perf_stats.siga_out));
+       seq_printf(m, "Number of SIGA Sync issued\t\t\t: %li\n",
+-                 (long)atomic_long_read(&perf_stats.siga_sync));
++                 (long)atomic_long_read_unchecked(&perf_stats.siga_sync));
+       seq_printf(m, "\n");
+       seq_printf(m, "Number of inbound transfers\t\t\t: %li\n",
+-                 (long)atomic_long_read(&perf_stats.inbound_handler));
++                 (long)atomic_long_read_unchecked(&perf_stats.inbound_handler));
+       seq_printf(m, "Number of outbound transfers\t\t\t: %li\n",
+-                 (long)atomic_long_read(&perf_stats.outbound_handler));
++                 (long)atomic_long_read_unchecked(&perf_stats.outbound_handler));
+       seq_printf(m, "\n");
+       seq_printf(m, "Number of fast requeues (outg. SBAL w/o SIGA)\t: %li\n",
+-                 (long)atomic_long_read(&perf_stats.fast_requeue));
++                 (long)atomic_long_read_unchecked(&perf_stats.fast_requeue));
+       seq_printf(m, "Number of outbound target full condition\t: %li\n",
+-                 (long)atomic_long_read(&perf_stats.outbound_target_full));
++                 (long)atomic_long_read_unchecked(&perf_stats.outbound_target_full));
+       seq_printf(m, "Number of outbound tasklet mod_timer calls\t: %li\n",
+-                 (long)atomic_long_read(&perf_stats.debug_tl_out_timer));
++                 (long)atomic_long_read_unchecked(&perf_stats.debug_tl_out_timer));
+       seq_printf(m, "Number of stop polling calls\t\t\t: %li\n",
+-                 (long)atomic_long_read(&perf_stats.debug_stop_polling));
++                 (long)atomic_long_read_unchecked(&perf_stats.debug_stop_polling));
+       seq_printf(m, "AI inbound tasklet loops after stop polling\t: %li\n",
+-                 (long)atomic_long_read(&perf_stats.thinint_inbound_loop2));
++                 (long)atomic_long_read_unchecked(&perf_stats.thinint_inbound_loop2));
+       seq_printf(m, "QEBSM EQBS total/incomplete\t\t\t: %li/%li\n",
+-                 (long)atomic_long_read(&perf_stats.debug_eqbs_all),
+-                 (long)atomic_long_read(&perf_stats.debug_eqbs_incomplete));
++                 (long)atomic_long_read_unchecked(&perf_stats.debug_eqbs_all),
++                 (long)atomic_long_read_unchecked(&perf_stats.debug_eqbs_incomplete));
+       seq_printf(m, "QEBSM SQBS total/incomplete\t\t\t: %li/%li\n",
+-                 (long)atomic_long_read(&perf_stats.debug_sqbs_all),
+-                 (long)atomic_long_read(&perf_stats.debug_sqbs_incomplete));
++                 (long)atomic_long_read_unchecked(&perf_stats.debug_sqbs_all),
++                 (long)atomic_long_read_unchecked(&perf_stats.debug_sqbs_incomplete));
+       seq_printf(m, "\n");
+       return 0;
+ }
+diff -urNp linux-2.6.32.7/drivers/s390/cio/qdio_perf.h linux-2.6.32.7/drivers/s390/cio/qdio_perf.h
+--- linux-2.6.32.7/drivers/s390/cio/qdio_perf.h        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/s390/cio/qdio_perf.h        2010-01-25 17:39:40.578276325 -0500
+@@ -13,46 +13,46 @@
+ struct qdio_perf_stats {
+       /* interrupt handler calls */
+-      atomic_long_t qdio_int;
+-      atomic_long_t pci_int;
+-      atomic_long_t thin_int;
++      atomic_long_unchecked_t qdio_int;
++      atomic_long_unchecked_t pci_int;
++      atomic_long_unchecked_t thin_int;
+       /* tasklet runs */
+-      atomic_long_t tasklet_inbound;
+-      atomic_long_t tasklet_outbound;
+-      atomic_long_t tasklet_thinint;
+-      atomic_long_t tasklet_thinint_loop;
+-      atomic_long_t thinint_inbound;
+-      atomic_long_t thinint_inbound_loop;
+-      atomic_long_t thinint_inbound_loop2;
++      atomic_long_unchecked_t tasklet_inbound;
++      atomic_long_unchecked_t tasklet_outbound;
++      atomic_long_unchecked_t tasklet_thinint;
++      atomic_long_unchecked_t tasklet_thinint_loop;
++      atomic_long_unchecked_t thinint_inbound;
++      atomic_long_unchecked_t thinint_inbound_loop;
++      atomic_long_unchecked_t thinint_inbound_loop2;
+       /* signal adapter calls */
+-      atomic_long_t siga_out;
+-      atomic_long_t siga_in;
+-      atomic_long_t siga_sync;
++      atomic_long_unchecked_t siga_out;
++      atomic_long_unchecked_t siga_in;
++      atomic_long_unchecked_t siga_sync;
+       /* misc */
+-      atomic_long_t inbound_handler;
+-      atomic_long_t outbound_handler;
+-      atomic_long_t fast_requeue;
+-      atomic_long_t outbound_target_full;
++      atomic_long_unchecked_t inbound_handler;
++      atomic_long_unchecked_t outbound_handler;
++      atomic_long_unchecked_t fast_requeue;
++      atomic_long_unchecked_t outbound_target_full;
+       /* for debugging */
+-      atomic_long_t debug_tl_out_timer;
+-      atomic_long_t debug_stop_polling;
+-      atomic_long_t debug_eqbs_all;
+-      atomic_long_t debug_eqbs_incomplete;
+-      atomic_long_t debug_sqbs_all;
+-      atomic_long_t debug_sqbs_incomplete;
++      atomic_long_unchecked_t debug_tl_out_timer;
++      atomic_long_unchecked_t debug_stop_polling;
++      atomic_long_unchecked_t debug_eqbs_all;
++      atomic_long_unchecked_t debug_eqbs_incomplete;
++      atomic_long_unchecked_t debug_sqbs_all;
++      atomic_long_unchecked_t debug_sqbs_incomplete;
+ };
+ extern struct qdio_perf_stats perf_stats;
+ extern int qdio_performance_stats;
+-static inline void qdio_perf_stat_inc(atomic_long_t *count)
++static inline void qdio_perf_stat_inc(atomic_long_unchecked_t *count)
+ {
+       if (qdio_performance_stats)
+-              atomic_long_inc(count);
++              atomic_long_inc_unchecked(count);
+ }
+ int qdio_setup_perf_stats(void);
+diff -urNp linux-2.6.32.7/drivers/scsi/ipr.c linux-2.6.32.7/drivers/scsi/ipr.c
+--- linux-2.6.32.7/drivers/scsi/ipr.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/scsi/ipr.c  2010-01-25 17:39:40.633265236 -0500
 @@ -5286,7 +5286,7 @@ static bool ipr_qc_fill_rtf(struct ata_q
        return true;
  }
@@ -24809,9 +24760,9 @@ diff -urNp linux-2.6.32.1/drivers/scsi/ipr.c linux-2.6.32.1/drivers/scsi/ipr.c
        .phy_reset = ipr_ata_phy_reset,
        .hardreset = ipr_sata_reset,
        .post_internal_cmd = ipr_ata_post_internal,
-diff -urNp linux-2.6.32.1/drivers/scsi/libfc/fc_exch.c linux-2.6.32.1/drivers/scsi/libfc/fc_exch.c
---- linux-2.6.32.1/drivers/scsi/libfc/fc_exch.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/scsi/libfc/fc_exch.c        2009-12-14 18:33:56.040784122 -0500
+diff -urNp linux-2.6.32.7/drivers/scsi/libfc/fc_exch.c linux-2.6.32.7/drivers/scsi/libfc/fc_exch.c
+--- linux-2.6.32.7/drivers/scsi/libfc/fc_exch.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/scsi/libfc/fc_exch.c        2010-01-25 17:39:40.659100572 -0500
 @@ -86,12 +86,12 @@ struct fc_exch_mgr {
         * all together if not used XXX
         */
@@ -24933,9 +24884,9 @@ diff -urNp linux-2.6.32.1/drivers/scsi/libfc/fc_exch.c linux-2.6.32.1/drivers/sc
  
        fc_frame_free(fp);
  }
-diff -urNp linux-2.6.32.1/drivers/scsi/libsas/sas_ata.c linux-2.6.32.1/drivers/scsi/libsas/sas_ata.c
---- linux-2.6.32.1/drivers/scsi/libsas/sas_ata.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/scsi/libsas/sas_ata.c       2009-12-14 18:33:56.072817664 -0500
+diff -urNp linux-2.6.32.7/drivers/scsi/libsas/sas_ata.c linux-2.6.32.7/drivers/scsi/libsas/sas_ata.c
+--- linux-2.6.32.7/drivers/scsi/libsas/sas_ata.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/scsi/libsas/sas_ata.c       2010-01-25 17:39:40.660412281 -0500
 @@ -343,7 +343,7 @@ static int sas_ata_scr_read(struct ata_l
        }
  }
@@ -24945,9 +24896,9 @@ diff -urNp linux-2.6.32.1/drivers/scsi/libsas/sas_ata.c linux-2.6.32.1/drivers/s
        .phy_reset              = sas_ata_phy_reset,
        .post_internal_cmd      = sas_ata_post_internal,
        .qc_prep                = ata_noop_qc_prep,
-diff -urNp linux-2.6.32.1/drivers/scsi/scsi_logging.h linux-2.6.32.1/drivers/scsi/scsi_logging.h
---- linux-2.6.32.1/drivers/scsi/scsi_logging.h 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/scsi/scsi_logging.h 2009-12-14 18:33:56.082745190 -0500
+diff -urNp linux-2.6.32.7/drivers/scsi/scsi_logging.h linux-2.6.32.7/drivers/scsi/scsi_logging.h
+--- linux-2.6.32.7/drivers/scsi/scsi_logging.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/scsi/scsi_logging.h 2010-01-25 17:39:40.671315332 -0500
 @@ -51,7 +51,7 @@ do {                                                         \
                } while (0);                                    \
  } while (0)
@@ -24957,9 +24908,9 @@ diff -urNp linux-2.6.32.1/drivers/scsi/scsi_logging.h linux-2.6.32.1/drivers/scs
  #endif /* CONFIG_SCSI_LOGGING */
  
  /*
-diff -urNp linux-2.6.32.1/drivers/scsi/sg.c linux-2.6.32.1/drivers/scsi/sg.c
---- linux-2.6.32.1/drivers/scsi/sg.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/scsi/sg.c   2009-12-14 18:33:56.095153533 -0500
+diff -urNp linux-2.6.32.7/drivers/scsi/sg.c linux-2.6.32.7/drivers/scsi/sg.c
+--- linux-2.6.32.7/drivers/scsi/sg.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/scsi/sg.c   2010-01-25 17:39:40.690253312 -0500
 @@ -2292,7 +2292,7 @@ struct sg_proc_leaf {
        const struct file_operations * fops;
  };
@@ -24978,9 +24929,9 @@ diff -urNp linux-2.6.32.1/drivers/scsi/sg.c linux-2.6.32.1/drivers/scsi/sg.c
  
        sg_proc_sgp = proc_mkdir(sg_proc_sg_dirname, NULL);
        if (!sg_proc_sgp)
-diff -urNp linux-2.6.32.1/drivers/serial/8250_pci.c linux-2.6.32.1/drivers/serial/8250_pci.c
---- linux-2.6.32.1/drivers/serial/8250_pci.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/serial/8250_pci.c   2009-12-14 18:33:56.124714120 -0500
+diff -urNp linux-2.6.32.7/drivers/serial/8250_pci.c linux-2.6.32.7/drivers/serial/8250_pci.c
+--- linux-2.6.32.7/drivers/serial/8250_pci.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/serial/8250_pci.c   2010-01-25 17:39:40.691334412 -0500
 @@ -3664,7 +3664,7 @@ static struct pci_device_id serial_pci_t
                PCI_ANY_ID, PCI_ANY_ID,
                PCI_CLASS_COMMUNICATION_MULTISERIAL << 8,
@@ -24990,9 +24941,9 @@ diff -urNp linux-2.6.32.1/drivers/serial/8250_pci.c linux-2.6.32.1/drivers/seria
  };
  
  static struct pci_driver serial_pci_driver = {
-diff -urNp linux-2.6.32.1/drivers/serial/kgdboc.c linux-2.6.32.1/drivers/serial/kgdboc.c
---- linux-2.6.32.1/drivers/serial/kgdboc.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/serial/kgdboc.c     2009-12-14 18:33:56.136250252 -0500
+diff -urNp linux-2.6.32.7/drivers/serial/kgdboc.c linux-2.6.32.7/drivers/serial/kgdboc.c
+--- linux-2.6.32.7/drivers/serial/kgdboc.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/serial/kgdboc.c     2010-01-25 17:39:40.691334412 -0500
 @@ -18,7 +18,7 @@
  
  #define MAX_CONFIG_LEN                40
@@ -25011,9 +24962,9 @@ diff -urNp linux-2.6.32.1/drivers/serial/kgdboc.c linux-2.6.32.1/drivers/serial/
        .name                   = "kgdboc",
        .read_char              = kgdboc_get_char,
        .write_char             = kgdboc_put_char,
-diff -urNp linux-2.6.32.1/drivers/staging/android/binder.c linux-2.6.32.1/drivers/staging/android/binder.c
---- linux-2.6.32.1/drivers/staging/android/binder.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/staging/android/binder.c    2009-12-14 18:33:56.151914823 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/android/binder.c linux-2.6.32.7/drivers/staging/android/binder.c
+--- linux-2.6.32.7/drivers/staging/android/binder.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/android/binder.c    2010-01-25 17:39:40.720250683 -0500
 @@ -2756,7 +2756,7 @@ static void binder_vma_close(struct vm_a
        binder_defer_work(proc, BINDER_DEFERRED_PUT_FILES);
  }
@@ -25023,9 +24974,9 @@ diff -urNp linux-2.6.32.1/drivers/staging/android/binder.c linux-2.6.32.1/driver
        .open = binder_vma_open,
        .close = binder_vma_close,
  };
-diff -urNp linux-2.6.32.1/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.1/drivers/staging/b3dfg/b3dfg.c
---- linux-2.6.32.1/drivers/staging/b3dfg/b3dfg.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/staging/b3dfg/b3dfg.c       2009-12-14 18:33:56.180829699 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.7/drivers/staging/b3dfg/b3dfg.c
+--- linux-2.6.32.7/drivers/staging/b3dfg/b3dfg.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/b3dfg/b3dfg.c       2010-01-25 17:39:40.721352667 -0500
 @@ -455,7 +455,7 @@ static int b3dfg_vma_fault(struct vm_are
        return VM_FAULT_NOPAGE;
  }
@@ -25044,9 +24995,9 @@ diff -urNp linux-2.6.32.1/drivers/staging/b3dfg/b3dfg.c linux-2.6.32.1/drivers/s
        .owner = THIS_MODULE,
        .open = b3dfg_open,
        .release = b3dfg_release,
-diff -urNp linux-2.6.32.1/drivers/staging/comedi/comedi_fops.c linux-2.6.32.1/drivers/staging/comedi/comedi_fops.c
---- linux-2.6.32.1/drivers/staging/comedi/comedi_fops.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/staging/comedi/comedi_fops.c        2009-12-14 18:33:56.204759560 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/comedi/comedi_fops.c linux-2.6.32.7/drivers/staging/comedi/comedi_fops.c
+--- linux-2.6.32.7/drivers/staging/comedi/comedi_fops.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/comedi/comedi_fops.c        2010-01-25 17:39:40.721352667 -0500
 @@ -1389,7 +1389,7 @@ void comedi_unmap(struct vm_area_struct 
        mutex_unlock(&dev->mutex);
  }
@@ -25056,9 +25007,9 @@ diff -urNp linux-2.6.32.1/drivers/staging/comedi/comedi_fops.c linux-2.6.32.1/dr
        .close = comedi_unmap,
  };
  
-diff -urNp linux-2.6.32.1/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.1/drivers/staging/dream/qdsp5/adsp_driver.c
---- linux-2.6.32.1/drivers/staging/dream/qdsp5/adsp_driver.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/staging/dream/qdsp5/adsp_driver.c   2009-12-14 18:33:56.217730751 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32.7/drivers/staging/dream/qdsp5/adsp_driver.c
+--- linux-2.6.32.7/drivers/staging/dream/qdsp5/adsp_driver.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/dream/qdsp5/adsp_driver.c   2010-01-25 17:39:40.721352667 -0500
 @@ -576,7 +576,7 @@ static struct adsp_device *inode_to_devi
  static dev_t adsp_devno;
  static struct class *adsp_class;
@@ -25068,9 +25019,9 @@ diff -urNp linux-2.6.32.1/drivers/staging/dream/qdsp5/adsp_driver.c linux-2.6.32
        .owner = THIS_MODULE,
        .open = adsp_open,
        .unlocked_ioctl = adsp_ioctl,
-diff -urNp linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_aac.c
---- linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_aac.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_aac.c     2009-12-14 18:33:56.243755442 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_aac.c
+--- linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_aac.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_aac.c     2010-01-25 17:39:40.722422728 -0500
 @@ -1022,7 +1022,7 @@ done:
        return rc;
  }
@@ -25080,9 +25031,9 @@ diff -urNp linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_aac.c linux-2.6.32.1
        .owner = THIS_MODULE,
        .open = audio_open,
        .release = audio_release,
-diff -urNp linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_amrnb.c
---- linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_amrnb.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_amrnb.c   2009-12-14 18:33:56.266835744 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_amrnb.c
+--- linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_amrnb.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_amrnb.c   2010-01-25 17:39:40.722422728 -0500
 @@ -833,7 +833,7 @@ done:
        return rc;
  }
@@ -25092,9 +25043,9 @@ diff -urNp linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_amrnb.c linux-2.6.32
        .owner = THIS_MODULE,
        .open = audamrnb_open,
        .release = audamrnb_release,
-diff -urNp linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_evrc.c
---- linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_evrc.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_evrc.c    2009-12-14 18:33:56.267703597 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_evrc.c
+--- linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_evrc.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_evrc.c    2010-01-25 17:39:40.723151138 -0500
 @@ -805,7 +805,7 @@ dma_fail:
        return rc;
  }
@@ -25104,9 +25055,9 @@ diff -urNp linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_evrc.c linux-2.6.32.
        .owner = THIS_MODULE,
        .open = audevrc_open,
        .release = audevrc_release,
-diff -urNp linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_in.c
---- linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_in.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_in.c      2009-12-14 18:33:56.268741974 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_in.c
+--- linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_in.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_in.c      2010-01-25 17:39:40.723151138 -0500
 @@ -913,7 +913,7 @@ static int audpre_open(struct inode *ino
        return 0;
  }
@@ -25125,9 +25076,9 @@ diff -urNp linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_in.c linux-2.6.32.1/
        .owner          = THIS_MODULE,
        .open           = audpre_open,
        .unlocked_ioctl = audpre_ioctl,
-diff -urNp linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_mp3.c
---- linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_mp3.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_mp3.c     2009-12-14 18:33:56.270777115 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_mp3.c
+--- linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_mp3.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_mp3.c     2010-01-25 17:39:40.723151138 -0500
 @@ -941,7 +941,7 @@ done:
        return rc;
  }
@@ -25137,9 +25088,9 @@ diff -urNp linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_mp3.c linux-2.6.32.1
        .owner          = THIS_MODULE,
        .open           = audio_open,
        .release        = audio_release,
-diff -urNp linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_out.c
---- linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_out.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_out.c     2009-12-14 18:33:56.272703386 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_out.c
+--- linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_out.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_out.c     2010-01-25 17:39:40.723151138 -0500
 @@ -810,7 +810,7 @@ static int audpp_open(struct inode *inod
        return 0;
  }
@@ -25158,9 +25109,9 @@ diff -urNp linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_out.c linux-2.6.32.1
        .owner          = THIS_MODULE,
        .open           = audpp_open,
        .unlocked_ioctl = audpp_ioctl,
-diff -urNp linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_qcelp.c
---- linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_qcelp.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_qcelp.c   2009-12-14 18:33:56.275989683 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_qcelp.c
+--- linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_qcelp.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/dream/qdsp5/audio_qcelp.c   2010-01-25 17:39:40.723151138 -0500
 @@ -816,7 +816,7 @@ err:
        return rc;
  }
@@ -25170,9 +25121,9 @@ diff -urNp linux-2.6.32.1/drivers/staging/dream/qdsp5/audio_qcelp.c linux-2.6.32
        .owner = THIS_MODULE,
        .open = audqcelp_open,
        .release = audqcelp_release,
-diff -urNp linux-2.6.32.1/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.1/drivers/staging/dream/qdsp5/snd.c
---- linux-2.6.32.1/drivers/staging/dream/qdsp5/snd.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/staging/dream/qdsp5/snd.c   2009-12-14 18:33:56.276744780 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.7/drivers/staging/dream/qdsp5/snd.c
+--- linux-2.6.32.7/drivers/staging/dream/qdsp5/snd.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/dream/qdsp5/snd.c   2010-01-25 17:39:40.723151138 -0500
 @@ -242,7 +242,7 @@ err:
        return rc;
  }
@@ -25182,9 +25133,9 @@ diff -urNp linux-2.6.32.1/drivers/staging/dream/qdsp5/snd.c linux-2.6.32.1/drive
        .owner          = THIS_MODULE,
        .open           = snd_open,
        .release        = snd_release,
-diff -urNp linux-2.6.32.1/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.1/drivers/staging/dream/smd/smd_qmi.c
---- linux-2.6.32.1/drivers/staging/dream/smd/smd_qmi.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/staging/dream/smd/smd_qmi.c 2009-12-14 18:33:56.288069638 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.7/drivers/staging/dream/smd/smd_qmi.c
+--- linux-2.6.32.7/drivers/staging/dream/smd/smd_qmi.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/dream/smd/smd_qmi.c 2010-01-25 17:39:40.724416092 -0500
 @@ -793,7 +793,7 @@ static int qmi_release(struct inode *ip,
        return 0;
  }
@@ -25194,9 +25145,9 @@ diff -urNp linux-2.6.32.1/drivers/staging/dream/smd/smd_qmi.c linux-2.6.32.1/dri
        .owner = THIS_MODULE,
        .read = qmi_read,
        .write = qmi_write,
-diff -urNp linux-2.6.32.1/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.1/drivers/staging/dream/smd/smd_rpcrouter_device.c
---- linux-2.6.32.1/drivers/staging/dream/smd/smd_rpcrouter_device.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/staging/dream/smd/smd_rpcrouter_device.c    2009-12-14 18:33:56.294817718 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/dream/smd/smd_rpcrouter_device.c linux-2.6.32.7/drivers/staging/dream/smd/smd_rpcrouter_device.c
+--- linux-2.6.32.7/drivers/staging/dream/smd/smd_rpcrouter_device.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/dream/smd/smd_rpcrouter_device.c    2010-01-25 17:39:40.724416092 -0500
 @@ -214,7 +214,7 @@ static long rpcrouter_ioctl(struct file 
        return rc;
  }
@@ -25215,9 +25166,9 @@ diff -urNp linux-2.6.32.1/drivers/staging/dream/smd/smd_rpcrouter_device.c linux
        .owner   = THIS_MODULE,
        .open    = rpcrouter_open,
        .release = rpcrouter_release,
-diff -urNp linux-2.6.32.1/drivers/staging/dst/dcore.c linux-2.6.32.1/drivers/staging/dst/dcore.c
---- linux-2.6.32.1/drivers/staging/dst/dcore.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/staging/dst/dcore.c 2009-12-14 18:33:56.304159431 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/dst/dcore.c linux-2.6.32.7/drivers/staging/dst/dcore.c
+--- linux-2.6.32.7/drivers/staging/dst/dcore.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/dst/dcore.c 2010-01-25 17:39:40.724416092 -0500
 @@ -149,7 +149,7 @@ static int dst_bdev_release(struct gendi
        return 0;
  }
@@ -25227,9 +25178,30 @@ diff -urNp linux-2.6.32.1/drivers/staging/dst/dcore.c linux-2.6.32.1/drivers/sta
        .open           = dst_bdev_open,
        .release        = dst_bdev_release,
        .owner          = THIS_MODULE,
-diff -urNp linux-2.6.32.1/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.1/drivers/staging/go7007/go7007-v4l2.c
---- linux-2.6.32.1/drivers/staging/go7007/go7007-v4l2.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/staging/go7007/go7007-v4l2.c        2009-12-14 18:33:56.318778895 -0500
+@@ -588,7 +588,7 @@ static struct dst_node *dst_alloc_node(s
+       n->size = ctl->size;
+       atomic_set(&n->refcnt, 1);
+-      atomic_long_set(&n->gen, 0);
++      atomic_long_set_unchecked(&n->gen, 0);
+       snprintf(n->name, sizeof(n->name), "%s", ctl->name);
+       err = dst_node_sysfs_init(n);
+diff -urNp linux-2.6.32.7/drivers/staging/dst/trans.c linux-2.6.32.7/drivers/staging/dst/trans.c
+--- linux-2.6.32.7/drivers/staging/dst/trans.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/dst/trans.c 2010-01-25 17:39:40.725262561 -0500
+@@ -169,7 +169,7 @@ int dst_process_bio(struct dst_node *n, 
+       t->error = 0;
+       t->retries = 0;
+       atomic_set(&t->refcnt, 1);
+-      t->gen = atomic_long_inc_return(&n->gen);
++      t->gen = atomic_long_inc_return_unchecked(&n->gen);
+       t->enc = bio_data_dir(bio);
+       dst_bio_to_cmd(bio, &t->cmd, DST_IO, t->gen);
+diff -urNp linux-2.6.32.7/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.7/drivers/staging/go7007/go7007-v4l2.c
+--- linux-2.6.32.7/drivers/staging/go7007/go7007-v4l2.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/go7007/go7007-v4l2.c        2010-01-25 17:39:40.725262561 -0500
 @@ -1700,7 +1700,7 @@ static int go7007_vm_fault(struct vm_are
        return 0;
  }
@@ -25239,9 +25211,9 @@ diff -urNp linux-2.6.32.1/drivers/staging/go7007/go7007-v4l2.c linux-2.6.32.1/dr
        .open   = go7007_vm_open,
        .close  = go7007_vm_close,
        .fault  = go7007_vm_fault,
-diff -urNp linux-2.6.32.1/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.1/drivers/staging/hv/blkvsc_drv.c
---- linux-2.6.32.1/drivers/staging/hv/blkvsc_drv.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/staging/hv/blkvsc_drv.c     2009-12-14 18:33:56.334798643 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.7/drivers/staging/hv/blkvsc_drv.c
+--- linux-2.6.32.7/drivers/staging/hv/blkvsc_drv.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/hv/blkvsc_drv.c     2010-01-25 17:39:40.725262561 -0500
 @@ -153,7 +153,7 @@ static int blkvsc_ringbuffer_size = BLKV
  /* The one and only one */
  static struct blkvsc_driver_context g_blkvsc_drv;
@@ -25251,9 +25223,9 @@ diff -urNp linux-2.6.32.1/drivers/staging/hv/blkvsc_drv.c linux-2.6.32.1/drivers
        .owner = THIS_MODULE,
        .open = blkvsc_open,
        .release = blkvsc_release,
-diff -urNp linux-2.6.32.1/drivers/staging/panel/panel.c linux-2.6.32.1/drivers/staging/panel/panel.c
---- linux-2.6.32.1/drivers/staging/panel/panel.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/staging/panel/panel.c       2009-12-14 18:33:56.357797047 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/panel/panel.c linux-2.6.32.7/drivers/staging/panel/panel.c
+--- linux-2.6.32.7/drivers/staging/panel/panel.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/panel/panel.c       2010-01-25 17:39:40.726187847 -0500
 @@ -1305,7 +1305,7 @@ static int lcd_release(struct inode *ino
        return 0;
  }
@@ -25272,9 +25244,9 @@ diff -urNp linux-2.6.32.1/drivers/staging/panel/panel.c linux-2.6.32.1/drivers/s
        .read    = keypad_read,         /* read */
        .open    = keypad_open,         /* open */
        .release = keypad_release,      /* close */
-diff -urNp linux-2.6.32.1/drivers/staging/phison/phison.c linux-2.6.32.1/drivers/staging/phison/phison.c
---- linux-2.6.32.1/drivers/staging/phison/phison.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/staging/phison/phison.c     2009-12-14 18:33:56.364170212 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/phison/phison.c linux-2.6.32.7/drivers/staging/phison/phison.c
+--- linux-2.6.32.7/drivers/staging/phison/phison.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/phison/phison.c     2010-01-25 17:39:40.726187847 -0500
 @@ -43,7 +43,7 @@ static struct scsi_host_template phison_
        ATA_BMDMA_SHT(DRV_NAME),
  };
@@ -25284,9 +25256,9 @@ diff -urNp linux-2.6.32.1/drivers/staging/phison/phison.c linux-2.6.32.1/drivers
        .inherits               = &ata_bmdma_port_ops,
        .prereset               = phison_pre_reset,
  };
-diff -urNp linux-2.6.32.1/drivers/staging/poch/poch.c linux-2.6.32.1/drivers/staging/poch/poch.c
---- linux-2.6.32.1/drivers/staging/poch/poch.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/staging/poch/poch.c 2009-12-14 18:33:56.386724820 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/poch/poch.c linux-2.6.32.7/drivers/staging/poch/poch.c
+--- linux-2.6.32.7/drivers/staging/poch/poch.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/poch/poch.c 2010-01-25 17:39:40.726187847 -0500
 @@ -1057,7 +1057,7 @@ static int poch_ioctl(struct inode *inod
        return 0;
  }
@@ -25296,9 +25268,45 @@ diff -urNp linux-2.6.32.1/drivers/staging/poch/poch.c linux-2.6.32.1/drivers/sta
        .owner = THIS_MODULE,
        .open = poch_open,
        .release = poch_release,
-diff -urNp linux-2.6.32.1/drivers/staging/sep/sep_driver.c linux-2.6.32.1/drivers/staging/sep/sep_driver.c
---- linux-2.6.32.1/drivers/staging/sep/sep_driver.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/staging/sep/sep_driver.c    2009-12-14 18:33:56.412957243 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/pohmelfs/inode.c linux-2.6.32.7/drivers/staging/pohmelfs/inode.c
+--- linux-2.6.32.7/drivers/staging/pohmelfs/inode.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/pohmelfs/inode.c    2010-01-25 17:39:40.728423487 -0500
+@@ -1850,7 +1850,7 @@ static int pohmelfs_fill_super(struct su
+       mutex_init(&psb->mcache_lock);
+       psb->mcache_root = RB_ROOT;
+       psb->mcache_timeout = msecs_to_jiffies(5000);
+-      atomic_long_set(&psb->mcache_gen, 0);
++      atomic_long_set_unchecked(&psb->mcache_gen, 0);
+       psb->trans_max_pages = 100;
+diff -urNp linux-2.6.32.7/drivers/staging/pohmelfs/mcache.c linux-2.6.32.7/drivers/staging/pohmelfs/mcache.c
+--- linux-2.6.32.7/drivers/staging/pohmelfs/mcache.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/pohmelfs/mcache.c   2010-01-25 17:39:40.728423487 -0500
+@@ -121,7 +121,7 @@ struct pohmelfs_mcache *pohmelfs_mcache_
+       m->data = data;
+       m->start = start;
+       m->size = size;
+-      m->gen = atomic_long_inc_return(&psb->mcache_gen);
++      m->gen = atomic_long_inc_return_unchecked(&psb->mcache_gen);
+       mutex_lock(&psb->mcache_lock);
+       err = pohmelfs_mcache_insert(psb, m);
+diff -urNp linux-2.6.32.7/drivers/staging/pohmelfs/netfs.h linux-2.6.32.7/drivers/staging/pohmelfs/netfs.h
+--- linux-2.6.32.7/drivers/staging/pohmelfs/netfs.h    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/pohmelfs/netfs.h    2010-01-25 17:39:40.729274682 -0500
+@@ -570,7 +570,7 @@ struct pohmelfs_config;
+ struct pohmelfs_sb {
+       struct rb_root          mcache_root;
+       struct mutex            mcache_lock;
+-      atomic_long_t           mcache_gen;
++      atomic_long_unchecked_t mcache_gen;
+       unsigned long           mcache_timeout;
+       unsigned int            idx;
+diff -urNp linux-2.6.32.7/drivers/staging/sep/sep_driver.c linux-2.6.32.7/drivers/staging/sep/sep_driver.c
+--- linux-2.6.32.7/drivers/staging/sep/sep_driver.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/sep/sep_driver.c    2010-01-25 17:39:40.741285423 -0500
 @@ -2603,7 +2603,7 @@ static struct pci_driver sep_pci_driver 
  static dev_t sep_devno;
  
@@ -25308,9 +25316,9 @@ diff -urNp linux-2.6.32.1/drivers/staging/sep/sep_driver.c linux-2.6.32.1/driver
        .owner = THIS_MODULE,
        .ioctl = sep_ioctl,
        .poll = sep_poll,
-diff -urNp linux-2.6.32.1/drivers/staging/vme/devices/vme_user.c linux-2.6.32.1/drivers/staging/vme/devices/vme_user.c
---- linux-2.6.32.1/drivers/staging/vme/devices/vme_user.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/staging/vme/devices/vme_user.c      2009-12-14 18:33:56.422918835 -0500
+diff -urNp linux-2.6.32.7/drivers/staging/vme/devices/vme_user.c linux-2.6.32.7/drivers/staging/vme/devices/vme_user.c
+--- linux-2.6.32.7/drivers/staging/vme/devices/vme_user.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/staging/vme/devices/vme_user.c      2010-01-25 17:39:40.741285423 -0500
 @@ -136,7 +136,7 @@ static int vme_user_ioctl(struct inode *
  static int __init vme_user_probe(struct device *, int, int);
  static int __exit vme_user_remove(struct device *, int, int);
@@ -25320,9 +25328,9 @@ diff -urNp linux-2.6.32.1/drivers/staging/vme/devices/vme_user.c linux-2.6.32.1/
          .open = vme_user_open,
          .release = vme_user_release,
          .read = vme_user_read,
-diff -urNp linux-2.6.32.1/drivers/uio/uio.c linux-2.6.32.1/drivers/uio/uio.c
---- linux-2.6.32.1/drivers/uio/uio.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/uio/uio.c   2009-12-14 18:33:56.434748271 -0500
+diff -urNp linux-2.6.32.7/drivers/uio/uio.c linux-2.6.32.7/drivers/uio/uio.c
+--- linux-2.6.32.7/drivers/uio/uio.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/uio/uio.c   2010-01-25 17:39:40.741285423 -0500
 @@ -129,7 +129,7 @@ static ssize_t map_type_show(struct kobj
        return entry->show(mem, buf);
  }
@@ -25341,9 +25349,9 @@ diff -urNp linux-2.6.32.1/drivers/uio/uio.c linux-2.6.32.1/drivers/uio/uio.c
        .show = portio_type_show,
  };
  
-diff -urNp linux-2.6.32.1/drivers/usb/atm/usbatm.c linux-2.6.32.1/drivers/usb/atm/usbatm.c
---- linux-2.6.32.1/drivers/usb/atm/usbatm.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/usb/atm/usbatm.c    2009-12-14 18:33:56.441756007 -0500
+diff -urNp linux-2.6.32.7/drivers/usb/atm/usbatm.c linux-2.6.32.7/drivers/usb/atm/usbatm.c
+--- linux-2.6.32.7/drivers/usb/atm/usbatm.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/atm/usbatm.c    2010-01-25 17:39:40.762117232 -0500
 @@ -333,7 +333,7 @@ static void usbatm_extract_one_cell(stru
                if (printk_ratelimit())
                        atm_warn(instance, "%s: OAM not supported (vpi %d, vci %d)!\n",
@@ -25423,9 +25431,9 @@ diff -urNp linux-2.6.32.1/drivers/usb/atm/usbatm.c linux-2.6.32.1/drivers/usb/at
  
        if (!left--) {
                if (instance->disconnected)
-diff -urNp linux-2.6.32.1/drivers/usb/class/cdc-acm.c linux-2.6.32.1/drivers/usb/class/cdc-acm.c
---- linux-2.6.32.1/drivers/usb/class/cdc-acm.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/usb/class/cdc-acm.c 2009-12-14 18:33:56.449082389 -0500
+diff -urNp linux-2.6.32.7/drivers/usb/class/cdc-acm.c linux-2.6.32.7/drivers/usb/class/cdc-acm.c
+--- linux-2.6.32.7/drivers/usb/class/cdc-acm.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/class/cdc-acm.c 2010-01-25 17:39:40.768399993 -0500
 @@ -1534,7 +1534,7 @@ static struct usb_device_id acm_ids[] = 
                USB_CDC_ACM_PROTO_AT_CDMA) },
  
@@ -25435,9 +25443,9 @@ diff -urNp linux-2.6.32.1/drivers/usb/class/cdc-acm.c linux-2.6.32.1/drivers/usb
  };
  
  MODULE_DEVICE_TABLE(usb, acm_ids);
-diff -urNp linux-2.6.32.1/drivers/usb/class/usblp.c linux-2.6.32.1/drivers/usb/class/usblp.c
---- linux-2.6.32.1/drivers/usb/class/usblp.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/usb/class/usblp.c   2009-12-14 18:33:56.450737102 -0500
+diff -urNp linux-2.6.32.7/drivers/usb/class/usblp.c linux-2.6.32.7/drivers/usb/class/usblp.c
+--- linux-2.6.32.7/drivers/usb/class/usblp.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/class/usblp.c   2010-01-25 17:39:40.770313910 -0500
 @@ -228,7 +228,7 @@ static const struct quirk_printer_struct
        { 0x0482, 0x0010, USBLP_QUIRK_BIDIR }, /* Kyocera Mita FS 820, by zut <kernel@zut.de> */
        { 0x04f9, 0x000d, USBLP_QUIRK_BIDIR }, /* Brother Industries, Ltd HL-1440 Laser Printer */
@@ -25456,9 +25464,9 @@ diff -urNp linux-2.6.32.1/drivers/usb/class/usblp.c linux-2.6.32.1/drivers/usb/c
  };
  
  MODULE_DEVICE_TABLE (usb, usblp_ids);
-diff -urNp linux-2.6.32.1/drivers/usb/core/hcd.c linux-2.6.32.1/drivers/usb/core/hcd.c
---- linux-2.6.32.1/drivers/usb/core/hcd.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/usb/core/hcd.c      2009-12-14 18:33:56.472711446 -0500
+diff -urNp linux-2.6.32.7/drivers/usb/core/hcd.c linux-2.6.32.7/drivers/usb/core/hcd.c
+--- linux-2.6.32.7/drivers/usb/core/hcd.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/core/hcd.c      2010-01-25 17:39:40.788423758 -0500
 @@ -2216,7 +2216,7 @@ EXPORT_SYMBOL_GPL(usb_hcd_platform_shutd
  
  #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
@@ -25477,9 +25485,9 @@ diff -urNp linux-2.6.32.1/drivers/usb/core/hcd.c linux-2.6.32.1/drivers/usb/core
  {
  
        if (mon_ops)
-diff -urNp linux-2.6.32.1/drivers/usb/core/hcd.h linux-2.6.32.1/drivers/usb/core/hcd.h
---- linux-2.6.32.1/drivers/usb/core/hcd.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/usb/core/hcd.h      2009-12-14 18:33:56.482754672 -0500
+diff -urNp linux-2.6.32.7/drivers/usb/core/hcd.h linux-2.6.32.7/drivers/usb/core/hcd.h
+--- linux-2.6.32.7/drivers/usb/core/hcd.h      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/core/hcd.h      2010-01-25 17:39:40.789414516 -0500
 @@ -486,13 +486,13 @@ static inline void usbfs_cleanup(void) {
  #if defined(CONFIG_USB_MON) || defined(CONFIG_USB_MON_MODULE)
  
@@ -25507,10 +25515,10 @@ diff -urNp linux-2.6.32.1/drivers/usb/core/hcd.h linux-2.6.32.1/drivers/usb/core
  void usb_mon_deregister(void);
  
  #else
-diff -urNp linux-2.6.32.1/drivers/usb/core/hub.c linux-2.6.32.1/drivers/usb/core/hub.c
---- linux-2.6.32.1/drivers/usb/core/hub.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/usb/core/hub.c      2009-12-14 18:33:56.501728320 -0500
-@@ -3374,7 +3374,7 @@ static struct usb_device_id hub_id_table
+diff -urNp linux-2.6.32.7/drivers/usb/core/hub.c linux-2.6.32.7/drivers/usb/core/hub.c
+--- linux-2.6.32.7/drivers/usb/core/hub.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/core/hub.c      2010-01-25 17:39:40.793419392 -0500
+@@ -3385,7 +3385,7 @@ static struct usb_device_id hub_id_table
        .bDeviceClass = USB_CLASS_HUB},
      { .match_flags = USB_DEVICE_ID_MATCH_INT_CLASS,
        .bInterfaceClass = USB_CLASS_HUB},
@@ -25519,23 +25527,23 @@ diff -urNp linux-2.6.32.1/drivers/usb/core/hub.c linux-2.6.32.1/drivers/usb/core
  };
  
  MODULE_DEVICE_TABLE (usb, hub_id_table);
-diff -urNp linux-2.6.32.1/drivers/usb/core/message.c linux-2.6.32.1/drivers/usb/core/message.c
---- linux-2.6.32.1/drivers/usb/core/message.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/usb/core/message.c  2009-12-14 18:33:56.525197755 -0500
+diff -urNp linux-2.6.32.7/drivers/usb/core/message.c linux-2.6.32.7/drivers/usb/core/message.c
+--- linux-2.6.32.7/drivers/usb/core/message.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/core/message.c  2010-01-25 17:54:24.735173702 -0500
 @@ -914,8 +914,8 @@ char *usb_cache_string(struct usb_device
-       buf = kmalloc(MAX_USB_STRING_SIZE, GFP_KERNEL);
+       buf = kmalloc(MAX_USB_STRING_SIZE, GFP_NOIO);
        if (buf) {
                len = usb_string(udev, index, buf, MAX_USB_STRING_SIZE);
 -              if (len > 0) {
--                      smallbuf = kmalloc(++len, GFP_KERNEL);
+-                      smallbuf = kmalloc(++len, GFP_NOIO);
 +              if (len++ > 0) {
-+                      smallbuf = kmalloc(len, GFP_KERNEL);
++                      smallbuf = kmalloc(len, GFP_NOIO);
                        if (!smallbuf)
                                return buf;
                        memcpy(smallbuf, buf, len);
-diff -urNp linux-2.6.32.1/drivers/usb/host/ehci-pci.c linux-2.6.32.1/drivers/usb/host/ehci-pci.c
---- linux-2.6.32.1/drivers/usb/host/ehci-pci.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/usb/host/ehci-pci.c 2009-12-14 18:33:56.538757991 -0500
+diff -urNp linux-2.6.32.7/drivers/usb/host/ehci-pci.c linux-2.6.32.7/drivers/usb/host/ehci-pci.c
+--- linux-2.6.32.7/drivers/usb/host/ehci-pci.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/host/ehci-pci.c 2010-01-25 17:39:40.795294801 -0500
 @@ -422,7 +422,7 @@ static const struct pci_device_id pci_id
        PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_EHCI, ~0),
        .driver_data =  (unsigned long) &ehci_pci_hc_driver,
@@ -25545,10 +25553,10 @@ diff -urNp linux-2.6.32.1/drivers/usb/host/ehci-pci.c linux-2.6.32.1/drivers/usb
  };
  MODULE_DEVICE_TABLE(pci, pci_ids);
  
-diff -urNp linux-2.6.32.1/drivers/usb/host/uhci-hcd.c linux-2.6.32.1/drivers/usb/host/uhci-hcd.c
---- linux-2.6.32.1/drivers/usb/host/uhci-hcd.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/usb/host/uhci-hcd.c 2009-12-14 18:33:56.549987695 -0500
-@@ -927,7 +927,7 @@ static const struct pci_device_id uhci_p
+diff -urNp linux-2.6.32.7/drivers/usb/host/uhci-hcd.c linux-2.6.32.7/drivers/usb/host/uhci-hcd.c
+--- linux-2.6.32.7/drivers/usb/host/uhci-hcd.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/host/uhci-hcd.c 2010-01-25 17:39:40.806137594 -0500
+@@ -940,7 +940,7 @@ static const struct pci_device_id uhci_p
        /* handle any USB UHCI controller */
        PCI_DEVICE_CLASS(PCI_CLASS_SERIAL_USB_UHCI, ~0),
        .driver_data =  (unsigned long) &uhci_driver,
@@ -25557,9 +25565,9 @@ diff -urNp linux-2.6.32.1/drivers/usb/host/uhci-hcd.c linux-2.6.32.1/drivers/usb
  };
  
  MODULE_DEVICE_TABLE(pci, uhci_pci_ids);
-diff -urNp linux-2.6.32.1/drivers/usb/misc/appledisplay.c linux-2.6.32.1/drivers/usb/misc/appledisplay.c
---- linux-2.6.32.1/drivers/usb/misc/appledisplay.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/usb/misc/appledisplay.c     2009-12-14 18:33:56.570702896 -0500
+diff -urNp linux-2.6.32.7/drivers/usb/misc/appledisplay.c linux-2.6.32.7/drivers/usb/misc/appledisplay.c
+--- linux-2.6.32.7/drivers/usb/misc/appledisplay.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/misc/appledisplay.c     2010-01-25 17:39:40.812417415 -0500
 @@ -178,7 +178,7 @@ static int appledisplay_bl_get_brightnes
                return pdata->msgdata[1];
  }
@@ -25569,9 +25577,9 @@ diff -urNp linux-2.6.32.1/drivers/usb/misc/appledisplay.c linux-2.6.32.1/drivers
        .get_brightness = appledisplay_bl_get_brightness,
        .update_status  = appledisplay_bl_update_status,
  };
-diff -urNp linux-2.6.32.1/drivers/usb/mon/mon_main.c linux-2.6.32.1/drivers/usb/mon/mon_main.c
---- linux-2.6.32.1/drivers/usb/mon/mon_main.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/usb/mon/mon_main.c  2009-12-14 18:33:56.586891486 -0500
+diff -urNp linux-2.6.32.7/drivers/usb/mon/mon_main.c linux-2.6.32.7/drivers/usb/mon/mon_main.c
+--- linux-2.6.32.7/drivers/usb/mon/mon_main.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/mon/mon_main.c  2010-01-25 17:39:40.813096797 -0500
 @@ -238,7 +238,7 @@ static struct notifier_block mon_nb = {
  /*
   * Ops
@@ -25581,9 +25589,9 @@ diff -urNp linux-2.6.32.1/drivers/usb/mon/mon_main.c linux-2.6.32.1/drivers/usb/
        .urb_submit =   mon_submit,
        .urb_submit_error = mon_submit_error,
        .urb_complete = mon_complete,
-diff -urNp linux-2.6.32.1/drivers/usb/storage/debug.h linux-2.6.32.1/drivers/usb/storage/debug.h
---- linux-2.6.32.1/drivers/usb/storage/debug.h 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/usb/storage/debug.h 2009-12-14 18:33:56.602740203 -0500
+diff -urNp linux-2.6.32.7/drivers/usb/storage/debug.h linux-2.6.32.7/drivers/usb/storage/debug.h
+--- linux-2.6.32.7/drivers/usb/storage/debug.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/storage/debug.h 2010-01-25 17:39:40.821350825 -0500
 @@ -54,9 +54,9 @@ void usb_stor_show_sense( unsigned char 
  #define US_DEBUGPX(x...) printk( x )
  #define US_DEBUG(x) x 
@@ -25597,9 +25605,9 @@ diff -urNp linux-2.6.32.1/drivers/usb/storage/debug.h linux-2.6.32.1/drivers/usb
  #endif
  
  #endif
-diff -urNp linux-2.6.32.1/drivers/usb/storage/usb.c linux-2.6.32.1/drivers/usb/storage/usb.c
---- linux-2.6.32.1/drivers/usb/storage/usb.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/usb/storage/usb.c   2009-12-14 18:33:56.635722053 -0500
+diff -urNp linux-2.6.32.7/drivers/usb/storage/usb.c linux-2.6.32.7/drivers/usb/storage/usb.c
+--- linux-2.6.32.7/drivers/usb/storage/usb.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/storage/usb.c   2010-01-25 17:39:40.827952779 -0500
 @@ -118,7 +118,7 @@ MODULE_PARM_DESC(quirks, "supplemental l
  
  static struct us_unusual_dev us_unusual_dev_list[] = {
@@ -25609,9 +25617,9 @@ diff -urNp linux-2.6.32.1/drivers/usb/storage/usb.c linux-2.6.32.1/drivers/usb/s
  };
  
  #undef UNUSUAL_DEV
-diff -urNp linux-2.6.32.1/drivers/usb/storage/usual-tables.c linux-2.6.32.1/drivers/usb/storage/usual-tables.c
---- linux-2.6.32.1/drivers/usb/storage/usual-tables.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/usb/storage/usual-tables.c  2009-12-14 18:33:56.646183562 -0500
+diff -urNp linux-2.6.32.7/drivers/usb/storage/usual-tables.c linux-2.6.32.7/drivers/usb/storage/usual-tables.c
+--- linux-2.6.32.7/drivers/usb/storage/usual-tables.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/usb/storage/usual-tables.c  2010-01-25 17:39:40.828430890 -0500
 @@ -48,7 +48,7 @@
  
  struct usb_device_id usb_storage_usb_ids[] = {
@@ -25621,9 +25629,9 @@ diff -urNp linux-2.6.32.1/drivers/usb/storage/usual-tables.c linux-2.6.32.1/driv
  };
  EXPORT_SYMBOL_GPL(usb_storage_usb_ids);
  
-diff -urNp linux-2.6.32.1/drivers/uwb/wlp/messages.c linux-2.6.32.1/drivers/uwb/wlp/messages.c
---- linux-2.6.32.1/drivers/uwb/wlp/messages.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/uwb/wlp/messages.c  2009-12-14 18:33:56.670723254 -0500
+diff -urNp linux-2.6.32.7/drivers/uwb/wlp/messages.c linux-2.6.32.7/drivers/uwb/wlp/messages.c
+--- linux-2.6.32.7/drivers/uwb/wlp/messages.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/uwb/wlp/messages.c  2010-01-25 17:39:40.828430890 -0500
 @@ -903,7 +903,7 @@ int wlp_parse_f0(struct wlp *wlp, struct
        size_t len = skb->len;
        size_t used;
@@ -25633,9 +25641,9 @@ diff -urNp linux-2.6.32.1/drivers/uwb/wlp/messages.c linux-2.6.32.1/drivers/uwb/
        enum wlp_assc_error assc_err;
        char enonce_buf[WLP_WSS_NONCE_STRSIZE];
        char rnonce_buf[WLP_WSS_NONCE_STRSIZE];
-diff -urNp linux-2.6.32.1/drivers/uwb/wlp/sysfs.c linux-2.6.32.1/drivers/uwb/wlp/sysfs.c
---- linux-2.6.32.1/drivers/uwb/wlp/sysfs.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/uwb/wlp/sysfs.c     2009-12-14 18:33:56.671714141 -0500
+diff -urNp linux-2.6.32.7/drivers/uwb/wlp/sysfs.c linux-2.6.32.7/drivers/uwb/wlp/sysfs.c
+--- linux-2.6.32.7/drivers/uwb/wlp/sysfs.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/uwb/wlp/sysfs.c     2010-01-25 17:39:40.828430890 -0500
 @@ -615,8 +615,7 @@ ssize_t wlp_wss_attr_store(struct kobjec
        return ret;
  }
@@ -25646,9 +25654,9 @@ diff -urNp linux-2.6.32.1/drivers/uwb/wlp/sysfs.c linux-2.6.32.1/drivers/uwb/wlp
        .show   = wlp_wss_attr_show,
        .store  = wlp_wss_attr_store,
  };
-diff -urNp linux-2.6.32.1/drivers/video/atmel_lcdfb.c linux-2.6.32.1/drivers/video/atmel_lcdfb.c
---- linux-2.6.32.1/drivers/video/atmel_lcdfb.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/atmel_lcdfb.c 2009-12-14 18:33:56.675713473 -0500
+diff -urNp linux-2.6.32.7/drivers/video/atmel_lcdfb.c linux-2.6.32.7/drivers/video/atmel_lcdfb.c
+--- linux-2.6.32.7/drivers/video/atmel_lcdfb.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/atmel_lcdfb.c 2010-01-25 17:39:40.829417445 -0500
 @@ -110,7 +110,7 @@ static int atmel_bl_get_brightness(struc
        return lcdc_readl(sinfo, ATMEL_LCDC_CONTRAST_VAL);
  }
@@ -25658,9 +25666,9 @@ diff -urNp linux-2.6.32.1/drivers/video/atmel_lcdfb.c linux-2.6.32.1/drivers/vid
        .update_status = atmel_bl_update_status,
        .get_brightness = atmel_bl_get_brightness,
  };
-diff -urNp linux-2.6.32.1/drivers/video/aty/aty128fb.c linux-2.6.32.1/drivers/video/aty/aty128fb.c
---- linux-2.6.32.1/drivers/video/aty/aty128fb.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/aty/aty128fb.c        2009-12-14 18:33:56.696705893 -0500
+diff -urNp linux-2.6.32.7/drivers/video/aty/aty128fb.c linux-2.6.32.7/drivers/video/aty/aty128fb.c
+--- linux-2.6.32.7/drivers/video/aty/aty128fb.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/aty/aty128fb.c        2010-01-25 17:39:40.829417445 -0500
 @@ -1787,7 +1787,7 @@ static int aty128_bl_get_brightness(stru
        return bd->props.brightness;
  }
@@ -25670,9 +25678,9 @@ diff -urNp linux-2.6.32.1/drivers/video/aty/aty128fb.c linux-2.6.32.1/drivers/vi
        .get_brightness = aty128_bl_get_brightness,
        .update_status  = aty128_bl_update_status,
  };
-diff -urNp linux-2.6.32.1/drivers/video/aty/atyfb_base.c linux-2.6.32.1/drivers/video/aty/atyfb_base.c
---- linux-2.6.32.1/drivers/video/aty/atyfb_base.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/aty/atyfb_base.c      2009-12-14 18:33:56.707707438 -0500
+diff -urNp linux-2.6.32.7/drivers/video/aty/atyfb_base.c linux-2.6.32.7/drivers/video/aty/atyfb_base.c
+--- linux-2.6.32.7/drivers/video/aty/atyfb_base.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/aty/atyfb_base.c      2010-01-25 17:39:40.830417520 -0500
 @@ -2225,7 +2225,7 @@ static int aty_bl_get_brightness(struct 
        return bd->props.brightness;
  }
@@ -25682,9 +25690,9 @@ diff -urNp linux-2.6.32.1/drivers/video/aty/atyfb_base.c linux-2.6.32.1/drivers/
        .get_brightness = aty_bl_get_brightness,
        .update_status  = aty_bl_update_status,
  };
-diff -urNp linux-2.6.32.1/drivers/video/aty/radeon_backlight.c linux-2.6.32.1/drivers/video/aty/radeon_backlight.c
---- linux-2.6.32.1/drivers/video/aty/radeon_backlight.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/aty/radeon_backlight.c        2009-12-14 18:33:56.732719574 -0500
+diff -urNp linux-2.6.32.7/drivers/video/aty/radeon_backlight.c linux-2.6.32.7/drivers/video/aty/radeon_backlight.c
+--- linux-2.6.32.7/drivers/video/aty/radeon_backlight.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/aty/radeon_backlight.c        2010-01-25 17:39:40.830417520 -0500
 @@ -127,7 +127,7 @@ static int radeon_bl_get_brightness(stru
        return bd->props.brightness;
  }
@@ -25694,9 +25702,9 @@ diff -urNp linux-2.6.32.1/drivers/video/aty/radeon_backlight.c linux-2.6.32.1/dr
        .get_brightness = radeon_bl_get_brightness,
        .update_status  = radeon_bl_update_status,
  };
-diff -urNp linux-2.6.32.1/drivers/video/backlight/adp5520_bl.c linux-2.6.32.1/drivers/video/backlight/adp5520_bl.c
---- linux-2.6.32.1/drivers/video/backlight/adp5520_bl.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/backlight/adp5520_bl.c        2009-12-14 18:33:56.734719374 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/adp5520_bl.c linux-2.6.32.7/drivers/video/backlight/adp5520_bl.c
+--- linux-2.6.32.7/drivers/video/backlight/adp5520_bl.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/adp5520_bl.c        2010-01-25 17:39:40.830417520 -0500
 @@ -84,7 +84,7 @@ static int adp5520_bl_get_brightness(str
        return error ? data->current_brightness : reg_val;
  }
@@ -25706,9 +25714,9 @@ diff -urNp linux-2.6.32.1/drivers/video/backlight/adp5520_bl.c linux-2.6.32.1/dr
        .update_status  = adp5520_bl_update_status,
        .get_brightness = adp5520_bl_get_brightness,
  };
-diff -urNp linux-2.6.32.1/drivers/video/backlight/adx_bl.c linux-2.6.32.1/drivers/video/backlight/adx_bl.c
---- linux-2.6.32.1/drivers/video/backlight/adx_bl.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/backlight/adx_bl.c    2009-12-14 18:33:56.735716250 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/adx_bl.c linux-2.6.32.7/drivers/video/backlight/adx_bl.c
+--- linux-2.6.32.7/drivers/video/backlight/adx_bl.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/adx_bl.c    2010-01-25 17:39:40.830417520 -0500
 @@ -61,7 +61,7 @@ static int adx_backlight_check_fb(struct
        return 1;
  }
@@ -25718,9 +25726,9 @@ diff -urNp linux-2.6.32.1/drivers/video/backlight/adx_bl.c linux-2.6.32.1/driver
        .options = 0,
        .update_status = adx_backlight_update_status,
        .get_brightness = adx_backlight_get_brightness,
-diff -urNp linux-2.6.32.1/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.1/drivers/video/backlight/atmel-pwm-bl.c
---- linux-2.6.32.1/drivers/video/backlight/atmel-pwm-bl.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/backlight/atmel-pwm-bl.c      2009-12-14 18:33:56.764711094 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.7/drivers/video/backlight/atmel-pwm-bl.c
+--- linux-2.6.32.7/drivers/video/backlight/atmel-pwm-bl.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/atmel-pwm-bl.c      2010-01-25 17:39:40.830417520 -0500
 @@ -113,7 +113,7 @@ static int atmel_pwm_bl_init_pwm(struct 
        return pwm_channel_enable(&pwmbl->pwmc);
  }
@@ -25730,9 +25738,9 @@ diff -urNp linux-2.6.32.1/drivers/video/backlight/atmel-pwm-bl.c linux-2.6.32.1/
        .get_brightness = atmel_pwm_bl_get_intensity,
        .update_status  = atmel_pwm_bl_set_intensity,
  };
-diff -urNp linux-2.6.32.1/drivers/video/backlight/backlight.c linux-2.6.32.1/drivers/video/backlight/backlight.c
---- linux-2.6.32.1/drivers/video/backlight/backlight.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/backlight/backlight.c 2009-12-14 18:33:56.776707570 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/backlight.c linux-2.6.32.7/drivers/video/backlight/backlight.c
+--- linux-2.6.32.7/drivers/video/backlight/backlight.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/backlight.c 2010-01-25 17:39:40.830417520 -0500
 @@ -269,7 +269,7 @@ EXPORT_SYMBOL(backlight_force_update);
   * ERR_PTR() or a pointer to the newly allocated device.
   */
@@ -25742,9 +25750,9 @@ diff -urNp linux-2.6.32.1/drivers/video/backlight/backlight.c linux-2.6.32.1/dri
  {
        struct backlight_device *new_bd;
        int rc;
-diff -urNp linux-2.6.32.1/drivers/video/backlight/corgi_lcd.c linux-2.6.32.1/drivers/video/backlight/corgi_lcd.c
---- linux-2.6.32.1/drivers/video/backlight/corgi_lcd.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/backlight/corgi_lcd.c 2009-12-14 18:33:56.798711248 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/corgi_lcd.c linux-2.6.32.7/drivers/video/backlight/corgi_lcd.c
+--- linux-2.6.32.7/drivers/video/backlight/corgi_lcd.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/corgi_lcd.c 2010-01-25 17:39:40.831420408 -0500
 @@ -451,7 +451,7 @@ void corgi_lcd_limit_intensity(int limit
  }
  EXPORT_SYMBOL(corgi_lcd_limit_intensity);
@@ -25754,9 +25762,9 @@ diff -urNp linux-2.6.32.1/drivers/video/backlight/corgi_lcd.c linux-2.6.32.1/dri
        .get_brightness = corgi_bl_get_intensity,
        .update_status  = corgi_bl_update_status,
  };
-diff -urNp linux-2.6.32.1/drivers/video/backlight/cr_bllcd.c linux-2.6.32.1/drivers/video/backlight/cr_bllcd.c
---- linux-2.6.32.1/drivers/video/backlight/cr_bllcd.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/backlight/cr_bllcd.c  2009-12-14 18:33:56.799713192 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/cr_bllcd.c linux-2.6.32.7/drivers/video/backlight/cr_bllcd.c
+--- linux-2.6.32.7/drivers/video/backlight/cr_bllcd.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/cr_bllcd.c  2010-01-25 17:39:40.831420408 -0500
 @@ -108,7 +108,7 @@ static int cr_backlight_get_intensity(st
        return intensity;
  }
@@ -25766,9 +25774,9 @@ diff -urNp linux-2.6.32.1/drivers/video/backlight/cr_bllcd.c linux-2.6.32.1/driv
        .get_brightness = cr_backlight_get_intensity,
        .update_status = cr_backlight_set_intensity,
  };
-diff -urNp linux-2.6.32.1/drivers/video/backlight/da903x_bl.c linux-2.6.32.1/drivers/video/backlight/da903x_bl.c
---- linux-2.6.32.1/drivers/video/backlight/da903x_bl.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/backlight/da903x_bl.c 2009-12-14 18:33:56.801716801 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/da903x_bl.c linux-2.6.32.7/drivers/video/backlight/da903x_bl.c
+--- linux-2.6.32.7/drivers/video/backlight/da903x_bl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/da903x_bl.c 2010-01-25 17:39:40.831420408 -0500
 @@ -94,7 +94,7 @@ static int da903x_backlight_get_brightne
        return data->current_brightness;
  }
@@ -25778,9 +25786,9 @@ diff -urNp linux-2.6.32.1/drivers/video/backlight/da903x_bl.c linux-2.6.32.1/dri
        .update_status  = da903x_backlight_update_status,
        .get_brightness = da903x_backlight_get_brightness,
  };
-diff -urNp linux-2.6.32.1/drivers/video/backlight/generic_bl.c linux-2.6.32.1/drivers/video/backlight/generic_bl.c
---- linux-2.6.32.1/drivers/video/backlight/generic_bl.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/backlight/generic_bl.c        2009-12-14 18:33:56.801716801 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/generic_bl.c linux-2.6.32.7/drivers/video/backlight/generic_bl.c
+--- linux-2.6.32.7/drivers/video/backlight/generic_bl.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/generic_bl.c        2010-01-25 17:39:40.831420408 -0500
 @@ -70,7 +70,7 @@ void corgibl_limit_intensity(int limit)
  }
  EXPORT_SYMBOL(corgibl_limit_intensity);
@@ -25790,9 +25798,9 @@ diff -urNp linux-2.6.32.1/drivers/video/backlight/generic_bl.c linux-2.6.32.1/dr
        .options = BL_CORE_SUSPENDRESUME,
        .get_brightness = genericbl_get_intensity,
        .update_status  = genericbl_send_intensity,
-diff -urNp linux-2.6.32.1/drivers/video/backlight/hp680_bl.c linux-2.6.32.1/drivers/video/backlight/hp680_bl.c
---- linux-2.6.32.1/drivers/video/backlight/hp680_bl.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/backlight/hp680_bl.c  2009-12-14 18:33:56.828721688 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/hp680_bl.c linux-2.6.32.7/drivers/video/backlight/hp680_bl.c
+--- linux-2.6.32.7/drivers/video/backlight/hp680_bl.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/hp680_bl.c  2010-01-25 17:39:40.831420408 -0500
 @@ -98,7 +98,7 @@ static int hp680bl_get_intensity(struct 
        return current_intensity;
  }
@@ -25802,9 +25810,9 @@ diff -urNp linux-2.6.32.1/drivers/video/backlight/hp680_bl.c linux-2.6.32.1/driv
        .get_brightness = hp680bl_get_intensity,
        .update_status  = hp680bl_set_intensity,
  };
-diff -urNp linux-2.6.32.1/drivers/video/backlight/jornada720_bl.c linux-2.6.32.1/drivers/video/backlight/jornada720_bl.c
---- linux-2.6.32.1/drivers/video/backlight/jornada720_bl.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/backlight/jornada720_bl.c     2009-12-14 18:33:56.849756143 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/jornada720_bl.c linux-2.6.32.7/drivers/video/backlight/jornada720_bl.c
+--- linux-2.6.32.7/drivers/video/backlight/jornada720_bl.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/jornada720_bl.c     2010-01-25 17:39:40.832311620 -0500
 @@ -93,7 +93,7 @@ out:
        return ret;
  }
@@ -25814,9 +25822,9 @@ diff -urNp linux-2.6.32.1/drivers/video/backlight/jornada720_bl.c linux-2.6.32.1
        .get_brightness = jornada_bl_get_brightness,
        .update_status = jornada_bl_update_status,
        .options = BL_CORE_SUSPENDRESUME,
-diff -urNp linux-2.6.32.1/drivers/video/backlight/kb3886_bl.c linux-2.6.32.1/drivers/video/backlight/kb3886_bl.c
---- linux-2.6.32.1/drivers/video/backlight/kb3886_bl.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/backlight/kb3886_bl.c 2009-12-14 18:33:56.850723993 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/kb3886_bl.c linux-2.6.32.7/drivers/video/backlight/kb3886_bl.c
+--- linux-2.6.32.7/drivers/video/backlight/kb3886_bl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/kb3886_bl.c 2010-01-25 17:39:40.832311620 -0500
 @@ -134,7 +134,7 @@ static int kb3886bl_get_intensity(struct
        return kb3886bl_intensity;
  }
@@ -25826,9 +25834,9 @@ diff -urNp linux-2.6.32.1/drivers/video/backlight/kb3886_bl.c linux-2.6.32.1/dri
        .get_brightness = kb3886bl_get_intensity,
        .update_status  = kb3886bl_send_intensity,
  };
-diff -urNp linux-2.6.32.1/drivers/video/backlight/locomolcd.c linux-2.6.32.1/drivers/video/backlight/locomolcd.c
---- linux-2.6.32.1/drivers/video/backlight/locomolcd.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/backlight/locomolcd.c 2009-12-14 18:33:56.852706003 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/locomolcd.c linux-2.6.32.7/drivers/video/backlight/locomolcd.c
+--- linux-2.6.32.7/drivers/video/backlight/locomolcd.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/locomolcd.c 2010-01-25 17:39:40.832311620 -0500
 @@ -141,7 +141,7 @@ static int locomolcd_get_intensity(struc
        return current_intensity;
  }
@@ -25838,9 +25846,9 @@ diff -urNp linux-2.6.32.1/drivers/video/backlight/locomolcd.c linux-2.6.32.1/dri
        .get_brightness = locomolcd_get_intensity,
        .update_status  = locomolcd_set_intensity,
  };
-diff -urNp linux-2.6.32.1/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.1/drivers/video/backlight/mbp_nvidia_bl.c
---- linux-2.6.32.1/drivers/video/backlight/mbp_nvidia_bl.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/backlight/mbp_nvidia_bl.c     2009-12-14 18:33:56.873731630 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.7/drivers/video/backlight/mbp_nvidia_bl.c
+--- linux-2.6.32.7/drivers/video/backlight/mbp_nvidia_bl.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/mbp_nvidia_bl.c     2010-01-25 17:39:40.832311620 -0500
 @@ -33,7 +33,7 @@ struct dmi_match_data {
        unsigned long iostart;
        unsigned long iolen;
@@ -25850,9 +25858,9 @@ diff -urNp linux-2.6.32.1/drivers/video/backlight/mbp_nvidia_bl.c linux-2.6.32.1
  };
  
  /* Module parameters. */
-diff -urNp linux-2.6.32.1/drivers/video/backlight/omap1_bl.c linux-2.6.32.1/drivers/video/backlight/omap1_bl.c
---- linux-2.6.32.1/drivers/video/backlight/omap1_bl.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/backlight/omap1_bl.c  2009-12-14 18:33:56.876733224 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/omap1_bl.c linux-2.6.32.7/drivers/video/backlight/omap1_bl.c
+--- linux-2.6.32.7/drivers/video/backlight/omap1_bl.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/omap1_bl.c  2010-01-25 17:39:40.832311620 -0500
 @@ -125,7 +125,7 @@ static int omapbl_get_intensity(struct b
        return bl->current_intensity;
  }
@@ -25862,9 +25870,9 @@ diff -urNp linux-2.6.32.1/drivers/video/backlight/omap1_bl.c linux-2.6.32.1/driv
        .get_brightness = omapbl_get_intensity,
        .update_status  = omapbl_update_status,
  };
-diff -urNp linux-2.6.32.1/drivers/video/backlight/progear_bl.c linux-2.6.32.1/drivers/video/backlight/progear_bl.c
---- linux-2.6.32.1/drivers/video/backlight/progear_bl.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/backlight/progear_bl.c        2009-12-14 18:33:56.884958873 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/progear_bl.c linux-2.6.32.7/drivers/video/backlight/progear_bl.c
+--- linux-2.6.32.7/drivers/video/backlight/progear_bl.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/progear_bl.c        2010-01-25 17:39:40.832311620 -0500
 @@ -54,7 +54,7 @@ static int progearbl_get_intensity(struc
        return intensity - HW_LEVEL_MIN;
  }
@@ -25874,9 +25882,9 @@ diff -urNp linux-2.6.32.1/drivers/video/backlight/progear_bl.c linux-2.6.32.1/dr
        .get_brightness = progearbl_get_intensity,
        .update_status = progearbl_set_intensity,
  };
-diff -urNp linux-2.6.32.1/drivers/video/backlight/pwm_bl.c linux-2.6.32.1/drivers/video/backlight/pwm_bl.c
---- linux-2.6.32.1/drivers/video/backlight/pwm_bl.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/backlight/pwm_bl.c    2009-12-14 18:33:56.902731746 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/pwm_bl.c linux-2.6.32.7/drivers/video/backlight/pwm_bl.c
+--- linux-2.6.32.7/drivers/video/backlight/pwm_bl.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/pwm_bl.c    2010-01-25 17:39:40.832311620 -0500
 @@ -56,7 +56,7 @@ static int pwm_backlight_get_brightness(
        return bl->props.brightness;
  }
@@ -25886,9 +25894,9 @@ diff -urNp linux-2.6.32.1/drivers/video/backlight/pwm_bl.c linux-2.6.32.1/driver
        .update_status  = pwm_backlight_update_status,
        .get_brightness = pwm_backlight_get_brightness,
  };
-diff -urNp linux-2.6.32.1/drivers/video/backlight/tosa_bl.c linux-2.6.32.1/drivers/video/backlight/tosa_bl.c
---- linux-2.6.32.1/drivers/video/backlight/tosa_bl.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/backlight/tosa_bl.c   2009-12-14 18:33:56.908727779 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/tosa_bl.c linux-2.6.32.7/drivers/video/backlight/tosa_bl.c
+--- linux-2.6.32.7/drivers/video/backlight/tosa_bl.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/tosa_bl.c   2010-01-25 17:39:40.833395500 -0500
 @@ -72,7 +72,7 @@ static int tosa_bl_get_brightness(struct
        return props->brightness;
  }
@@ -25898,9 +25906,9 @@ diff -urNp linux-2.6.32.1/drivers/video/backlight/tosa_bl.c linux-2.6.32.1/drive
        .get_brightness         = tosa_bl_get_brightness,
        .update_status          = tosa_bl_update_status,
  };
-diff -urNp linux-2.6.32.1/drivers/video/backlight/wm831x_bl.c linux-2.6.32.1/drivers/video/backlight/wm831x_bl.c
---- linux-2.6.32.1/drivers/video/backlight/wm831x_bl.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/backlight/wm831x_bl.c 2009-12-14 18:33:56.909707606 -0500
+diff -urNp linux-2.6.32.7/drivers/video/backlight/wm831x_bl.c linux-2.6.32.7/drivers/video/backlight/wm831x_bl.c
+--- linux-2.6.32.7/drivers/video/backlight/wm831x_bl.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/backlight/wm831x_bl.c 2010-01-25 17:39:40.833395500 -0500
 @@ -112,7 +112,7 @@ static int wm831x_backlight_get_brightne
        return data->current_brightness;
  }
@@ -25910,9 +25918,9 @@ diff -urNp linux-2.6.32.1/drivers/video/backlight/wm831x_bl.c linux-2.6.32.1/dri
        .options = BL_CORE_SUSPENDRESUME,
        .update_status  = wm831x_backlight_update_status,
        .get_brightness = wm831x_backlight_get_brightness,
-diff -urNp linux-2.6.32.1/drivers/video/bf54x-lq043fb.c linux-2.6.32.1/drivers/video/bf54x-lq043fb.c
---- linux-2.6.32.1/drivers/video/bf54x-lq043fb.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/bf54x-lq043fb.c       2009-12-14 18:33:56.914735019 -0500
+diff -urNp linux-2.6.32.7/drivers/video/bf54x-lq043fb.c linux-2.6.32.7/drivers/video/bf54x-lq043fb.c
+--- linux-2.6.32.7/drivers/video/bf54x-lq043fb.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/bf54x-lq043fb.c       2010-01-25 17:39:40.833395500 -0500
 @@ -463,7 +463,7 @@ static int bl_get_brightness(struct back
        return 0;
  }
@@ -25922,9 +25930,9 @@ diff -urNp linux-2.6.32.1/drivers/video/bf54x-lq043fb.c linux-2.6.32.1/drivers/v
        .get_brightness = bl_get_brightness,
  };
  
-diff -urNp linux-2.6.32.1/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.1/drivers/video/bfin-t350mcqb-fb.c
---- linux-2.6.32.1/drivers/video/bfin-t350mcqb-fb.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/bfin-t350mcqb-fb.c    2009-12-14 18:33:56.931742721 -0500
+diff -urNp linux-2.6.32.7/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.7/drivers/video/bfin-t350mcqb-fb.c
+--- linux-2.6.32.7/drivers/video/bfin-t350mcqb-fb.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/bfin-t350mcqb-fb.c    2010-01-25 17:39:40.833395500 -0500
 @@ -381,7 +381,7 @@ static int bl_get_brightness(struct back
        return 0;
  }
@@ -25934,9 +25942,9 @@ diff -urNp linux-2.6.32.1/drivers/video/bfin-t350mcqb-fb.c linux-2.6.32.1/driver
        .get_brightness = bl_get_brightness,
  };
  
-diff -urNp linux-2.6.32.1/drivers/video/fbmem.c linux-2.6.32.1/drivers/video/fbmem.c
---- linux-2.6.32.1/drivers/video/fbmem.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/fbmem.c       2009-12-14 18:33:56.939773066 -0500
+diff -urNp linux-2.6.32.7/drivers/video/fbmem.c linux-2.6.32.7/drivers/video/fbmem.c
+--- linux-2.6.32.7/drivers/video/fbmem.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/fbmem.c       2010-01-25 17:39:40.834423162 -0500
 @@ -403,7 +403,7 @@ static void fb_do_show_logo(struct fb_in
                        image->dx += image->width + 8;
                }
@@ -25964,9 +25972,9 @@ diff -urNp linux-2.6.32.1/drivers/video/fbmem.c linux-2.6.32.1/drivers/video/fbm
                        return -EINVAL;
                if (!registered_fb[con2fb.framebuffer])
                        request_module("fb%d", con2fb.framebuffer);
-diff -urNp linux-2.6.32.1/drivers/video/fbmon.c linux-2.6.32.1/drivers/video/fbmon.c
---- linux-2.6.32.1/drivers/video/fbmon.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/fbmon.c       2009-12-14 18:33:56.942716871 -0500
+diff -urNp linux-2.6.32.7/drivers/video/fbmon.c linux-2.6.32.7/drivers/video/fbmon.c
+--- linux-2.6.32.7/drivers/video/fbmon.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/fbmon.c       2010-01-25 17:39:40.834423162 -0500
 @@ -45,7 +45,7 @@
  #ifdef DEBUG
  #define DPRINTK(fmt, args...) printk(fmt,## args)
@@ -25976,9 +25984,9 @@ diff -urNp linux-2.6.32.1/drivers/video/fbmon.c linux-2.6.32.1/drivers/video/fbm
  #endif
  
  #define FBMON_FIX_HEADER  1
-diff -urNp linux-2.6.32.1/drivers/video/i810/i810_accel.c linux-2.6.32.1/drivers/video/i810/i810_accel.c
---- linux-2.6.32.1/drivers/video/i810/i810_accel.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/i810/i810_accel.c     2009-12-14 18:33:56.945157258 -0500
+diff -urNp linux-2.6.32.7/drivers/video/i810/i810_accel.c linux-2.6.32.7/drivers/video/i810/i810_accel.c
+--- linux-2.6.32.7/drivers/video/i810/i810_accel.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/i810/i810_accel.c     2010-01-25 17:39:40.835283316 -0500
 @@ -73,6 +73,7 @@ static inline int wait_for_space(struct 
                }
        }
@@ -25987,9 +25995,9 @@ diff -urNp linux-2.6.32.1/drivers/video/i810/i810_accel.c linux-2.6.32.1/drivers
        i810_report_error(mmio); 
        par->dev_flags |= LOCKUP;
        info->pixmap.scan_align = 1;
-diff -urNp linux-2.6.32.1/drivers/video/i810/i810_main.c linux-2.6.32.1/drivers/video/i810/i810_main.c
---- linux-2.6.32.1/drivers/video/i810/i810_main.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/i810/i810_main.c      2009-12-14 18:33:56.946738123 -0500
+diff -urNp linux-2.6.32.7/drivers/video/i810/i810_main.c linux-2.6.32.7/drivers/video/i810/i810_main.c
+--- linux-2.6.32.7/drivers/video/i810/i810_main.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/i810/i810_main.c      2010-01-25 17:39:40.835283316 -0500
 @@ -120,7 +120,7 @@ static struct pci_device_id i810fb_pci_t
          PCI_ANY_ID, PCI_ANY_ID, 0, 0, 4 },
        { PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_82815_CGC,
@@ -25999,9 +26007,9 @@ diff -urNp linux-2.6.32.1/drivers/video/i810/i810_main.c linux-2.6.32.1/drivers/
  };
  
  static struct pci_driver i810fb_driver = {
-diff -urNp linux-2.6.32.1/drivers/video/modedb.c linux-2.6.32.1/drivers/video/modedb.c
---- linux-2.6.32.1/drivers/video/modedb.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/modedb.c      2009-12-14 18:33:56.949716425 -0500
+diff -urNp linux-2.6.32.7/drivers/video/modedb.c linux-2.6.32.7/drivers/video/modedb.c
+--- linux-2.6.32.7/drivers/video/modedb.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/modedb.c      2010-01-25 17:39:40.836261121 -0500
 @@ -38,240 +38,240 @@ static const struct fb_videomode modedb[
      {
        /* 640x400 @ 70 Hz, 31.5 kHz hsync */
@@ -26302,9 +26310,9 @@ diff -urNp linux-2.6.32.1/drivers/video/modedb.c linux-2.6.32.1/drivers/video/mo
      },
  };
  
-diff -urNp linux-2.6.32.1/drivers/video/nvidia/nv_backlight.c linux-2.6.32.1/drivers/video/nvidia/nv_backlight.c
---- linux-2.6.32.1/drivers/video/nvidia/nv_backlight.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/nvidia/nv_backlight.c 2009-12-14 18:33:56.959735130 -0500
+diff -urNp linux-2.6.32.7/drivers/video/nvidia/nv_backlight.c linux-2.6.32.7/drivers/video/nvidia/nv_backlight.c
+--- linux-2.6.32.7/drivers/video/nvidia/nv_backlight.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/nvidia/nv_backlight.c 2010-01-25 17:39:40.836261121 -0500
 @@ -87,7 +87,7 @@ static int nvidia_bl_get_brightness(stru
        return bd->props.brightness;
  }
@@ -26314,9 +26322,9 @@ diff -urNp linux-2.6.32.1/drivers/video/nvidia/nv_backlight.c linux-2.6.32.1/dri
        .get_brightness = nvidia_bl_get_brightness,
        .update_status  = nvidia_bl_update_status,
  };
-diff -urNp linux-2.6.32.1/drivers/video/riva/fbdev.c linux-2.6.32.1/drivers/video/riva/fbdev.c
---- linux-2.6.32.1/drivers/video/riva/fbdev.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/riva/fbdev.c  2009-12-14 18:33:56.982743557 -0500
+diff -urNp linux-2.6.32.7/drivers/video/riva/fbdev.c linux-2.6.32.7/drivers/video/riva/fbdev.c
+--- linux-2.6.32.7/drivers/video/riva/fbdev.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/riva/fbdev.c  2010-01-25 17:39:40.836261121 -0500
 @@ -331,7 +331,7 @@ static int riva_bl_get_brightness(struct
        return bd->props.brightness;
  }
@@ -26326,9 +26334,9 @@ diff -urNp linux-2.6.32.1/drivers/video/riva/fbdev.c linux-2.6.32.1/drivers/vide
        .get_brightness = riva_bl_get_brightness,
        .update_status  = riva_bl_update_status,
  };
-diff -urNp linux-2.6.32.1/drivers/video/uvesafb.c linux-2.6.32.1/drivers/video/uvesafb.c
---- linux-2.6.32.1/drivers/video/uvesafb.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/uvesafb.c     2009-12-14 18:33:57.012741789 -0500
+diff -urNp linux-2.6.32.7/drivers/video/uvesafb.c linux-2.6.32.7/drivers/video/uvesafb.c
+--- linux-2.6.32.7/drivers/video/uvesafb.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/uvesafb.c     2010-01-25 17:39:40.837424384 -0500
 @@ -18,6 +18,7 @@
  #include <linux/fb.h>
  #include <linux/io.h>
@@ -26404,9 +26412,9 @@ diff -urNp linux-2.6.32.1/drivers/video/uvesafb.c linux-2.6.32.1/drivers/video/u
                }
  
                framebuffer_release(info);
-diff -urNp linux-2.6.32.1/drivers/video/vesafb.c linux-2.6.32.1/drivers/video/vesafb.c
---- linux-2.6.32.1/drivers/video/vesafb.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/video/vesafb.c      2009-12-14 18:33:57.027725518 -0500
+diff -urNp linux-2.6.32.7/drivers/video/vesafb.c linux-2.6.32.7/drivers/video/vesafb.c
+--- linux-2.6.32.7/drivers/video/vesafb.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/video/vesafb.c      2010-01-25 17:39:40.837424384 -0500
 @@ -9,6 +9,7 @@
   */
  
@@ -26510,9 +26518,9 @@ diff -urNp linux-2.6.32.1/drivers/video/vesafb.c linux-2.6.32.1/drivers/video/ve
        if (info->screen_base)
                iounmap(info->screen_base);
        framebuffer_release(info);
-diff -urNp linux-2.6.32.1/drivers/xen/sys-hypervisor.c linux-2.6.32.1/drivers/xen/sys-hypervisor.c
---- linux-2.6.32.1/drivers/xen/sys-hypervisor.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/drivers/xen/sys-hypervisor.c        2009-12-14 18:33:57.043739049 -0500
+diff -urNp linux-2.6.32.7/drivers/xen/sys-hypervisor.c linux-2.6.32.7/drivers/xen/sys-hypervisor.c
+--- linux-2.6.32.7/drivers/xen/sys-hypervisor.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/drivers/xen/sys-hypervisor.c        2010-01-25 17:39:40.837424384 -0500
 @@ -425,7 +425,7 @@ static ssize_t hyp_sysfs_store(struct ko
        return 0;
  }
@@ -26522,9 +26530,9 @@ diff -urNp linux-2.6.32.1/drivers/xen/sys-hypervisor.c linux-2.6.32.1/drivers/xe
        .show = hyp_sysfs_show,
        .store = hyp_sysfs_store,
  };
-diff -urNp linux-2.6.32.1/fs/9p/vfs_inode.c linux-2.6.32.1/fs/9p/vfs_inode.c
---- linux-2.6.32.1/fs/9p/vfs_inode.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/9p/vfs_inode.c   2009-12-14 18:33:57.059749105 -0500
+diff -urNp linux-2.6.32.7/fs/9p/vfs_inode.c linux-2.6.32.7/fs/9p/vfs_inode.c
+--- linux-2.6.32.7/fs/9p/vfs_inode.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/9p/vfs_inode.c   2010-01-25 17:39:40.837424384 -0500
 @@ -1079,7 +1079,7 @@ static void *v9fs_vfs_follow_link(struct
  static void
  v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -26534,9 +26542,9 @@ diff -urNp linux-2.6.32.1/fs/9p/vfs_inode.c linux-2.6.32.1/fs/9p/vfs_inode.c
  
        P9_DPRINTK(P9_DEBUG_VFS, " %s %s\n", dentry->d_name.name,
                IS_ERR(s) ? "<error>" : s);
-diff -urNp linux-2.6.32.1/fs/aio.c linux-2.6.32.1/fs/aio.c
---- linux-2.6.32.1/fs/aio.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/aio.c    2009-12-14 18:33:57.095723301 -0500
+diff -urNp linux-2.6.32.7/fs/aio.c linux-2.6.32.7/fs/aio.c
+--- linux-2.6.32.7/fs/aio.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/aio.c    2010-01-25 17:39:40.838419304 -0500
 @@ -115,7 +115,7 @@ static int aio_setup_ring(struct kioctx 
        size += sizeof(struct io_event) * nr_events;
        nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT;
@@ -26546,9 +26554,9 @@ diff -urNp linux-2.6.32.1/fs/aio.c linux-2.6.32.1/fs/aio.c
                return -EINVAL;
  
        nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event);
-diff -urNp linux-2.6.32.1/fs/attr.c linux-2.6.32.1/fs/attr.c
---- linux-2.6.32.1/fs/attr.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/attr.c   2009-12-14 18:33:57.104750823 -0500
+diff -urNp linux-2.6.32.7/fs/attr.c linux-2.6.32.7/fs/attr.c
+--- linux-2.6.32.7/fs/attr.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/attr.c   2010-01-25 17:39:40.838419304 -0500
 @@ -83,6 +83,7 @@ int inode_newsize_ok(const struct inode 
                unsigned long limit;
  
@@ -26557,9 +26565,9 @@ diff -urNp linux-2.6.32.1/fs/attr.c linux-2.6.32.1/fs/attr.c
                if (limit != RLIM_INFINITY && offset > limit)
                        goto out_sig;
                if (offset > inode->i_sb->s_maxbytes)
-diff -urNp linux-2.6.32.1/fs/autofs/root.c linux-2.6.32.1/fs/autofs/root.c
---- linux-2.6.32.1/fs/autofs/root.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/autofs/root.c    2009-12-14 18:33:57.125758241 -0500
+diff -urNp linux-2.6.32.7/fs/autofs/root.c linux-2.6.32.7/fs/autofs/root.c
+--- linux-2.6.32.7/fs/autofs/root.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/autofs/root.c    2010-01-25 17:39:40.838419304 -0500
 @@ -299,7 +299,8 @@ static int autofs_root_symlink(struct in
        set_bit(n,sbi->symlink_bitmap);
        sl = &sbi->symlink[n];
@@ -26570,9 +26578,9 @@ diff -urNp linux-2.6.32.1/fs/autofs/root.c linux-2.6.32.1/fs/autofs/root.c
        if (!sl->data) {
                clear_bit(n,sbi->symlink_bitmap);
                unlock_kernel();
-diff -urNp linux-2.6.32.1/fs/autofs4/symlink.c linux-2.6.32.1/fs/autofs4/symlink.c
---- linux-2.6.32.1/fs/autofs4/symlink.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/autofs4/symlink.c        2009-12-14 18:33:57.134749675 -0500
+diff -urNp linux-2.6.32.7/fs/autofs4/symlink.c linux-2.6.32.7/fs/autofs4/symlink.c
+--- linux-2.6.32.7/fs/autofs4/symlink.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/autofs4/symlink.c        2010-01-25 17:39:40.838419304 -0500
 @@ -15,7 +15,7 @@
  static void *autofs4_follow_link(struct dentry *dentry, struct nameidata *nd)
  {
@@ -26582,9 +26590,9 @@ diff -urNp linux-2.6.32.1/fs/autofs4/symlink.c linux-2.6.32.1/fs/autofs4/symlink
        return NULL;
  }
  
-diff -urNp linux-2.6.32.1/fs/befs/linuxvfs.c linux-2.6.32.1/fs/befs/linuxvfs.c
---- linux-2.6.32.1/fs/befs/linuxvfs.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/befs/linuxvfs.c  2009-12-14 18:33:57.142702421 -0500
+diff -urNp linux-2.6.32.7/fs/befs/linuxvfs.c linux-2.6.32.7/fs/befs/linuxvfs.c
+--- linux-2.6.32.7/fs/befs/linuxvfs.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/befs/linuxvfs.c  2010-01-25 17:39:40.838419304 -0500
 @@ -493,7 +493,7 @@ static void befs_put_link(struct dentry 
  {
        befs_inode_info *befs_ino = BEFS_I(dentry->d_inode);
@@ -26594,9 +26602,9 @@ diff -urNp linux-2.6.32.1/fs/befs/linuxvfs.c linux-2.6.32.1/fs/befs/linuxvfs.c
                if (!IS_ERR(link))
                        kfree(link);
        }
-diff -urNp linux-2.6.32.1/fs/binfmt_aout.c linux-2.6.32.1/fs/binfmt_aout.c
---- linux-2.6.32.1/fs/binfmt_aout.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/binfmt_aout.c    2009-12-14 18:33:57.161757136 -0500
+diff -urNp linux-2.6.32.7/fs/binfmt_aout.c linux-2.6.32.7/fs/binfmt_aout.c
+--- linux-2.6.32.7/fs/binfmt_aout.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/binfmt_aout.c    2010-01-25 17:39:40.838419304 -0500
 @@ -16,6 +16,7 @@
  #include <linux/string.h>
  #include <linux/fs.h>
@@ -26664,9 +26672,9 @@ diff -urNp linux-2.6.32.1/fs/binfmt_aout.c linux-2.6.32.1/fs/binfmt_aout.c
                                MAP_FIXED | MAP_PRIVATE | MAP_DENYWRITE | MAP_EXECUTABLE,
                                fd_offset + ex.a_text);
                up_write(&current->mm->mmap_sem);
-diff -urNp linux-2.6.32.1/fs/binfmt_elf.c linux-2.6.32.1/fs/binfmt_elf.c
---- linux-2.6.32.1/fs/binfmt_elf.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/binfmt_elf.c     2009-12-14 18:33:57.172753346 -0500
+diff -urNp linux-2.6.32.7/fs/binfmt_elf.c linux-2.6.32.7/fs/binfmt_elf.c
+--- linux-2.6.32.7/fs/binfmt_elf.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/binfmt_elf.c     2010-01-25 17:39:40.839418065 -0500
 @@ -50,6 +50,10 @@ static int elf_core_dump(long signr, str
  #define elf_core_dump NULL
  #endif
@@ -27298,9 +27306,9 @@ diff -urNp linux-2.6.32.1/fs/binfmt_elf.c linux-2.6.32.1/fs/binfmt_elf.c
  static int __init init_elf_binfmt(void)
  {
        return register_binfmt(&elf_format);
-diff -urNp linux-2.6.32.1/fs/binfmt_flat.c linux-2.6.32.1/fs/binfmt_flat.c
---- linux-2.6.32.1/fs/binfmt_flat.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/binfmt_flat.c    2009-12-14 18:33:57.183755156 -0500
+diff -urNp linux-2.6.32.7/fs/binfmt_flat.c linux-2.6.32.7/fs/binfmt_flat.c
+--- linux-2.6.32.7/fs/binfmt_flat.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/binfmt_flat.c    2010-01-25 17:39:40.840303077 -0500
 @@ -563,7 +563,9 @@ static int load_flat_file(struct linux_b
                                realdatastart = (unsigned long) -ENOMEM;
                        printk("Unable to allocate RAM for process data, errno %d\n",
@@ -27333,9 +27341,9 @@ diff -urNp linux-2.6.32.1/fs/binfmt_flat.c linux-2.6.32.1/fs/binfmt_flat.c
                        ret = result;
                        goto err;
                }
-diff -urNp linux-2.6.32.1/fs/binfmt_misc.c linux-2.6.32.1/fs/binfmt_misc.c
---- linux-2.6.32.1/fs/binfmt_misc.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/binfmt_misc.c    2009-12-14 18:33:57.183755156 -0500
+diff -urNp linux-2.6.32.7/fs/binfmt_misc.c linux-2.6.32.7/fs/binfmt_misc.c
+--- linux-2.6.32.7/fs/binfmt_misc.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/binfmt_misc.c    2010-01-25 17:39:40.840303077 -0500
 @@ -693,7 +693,7 @@ static int bm_fill_super(struct super_bl
        static struct tree_descr bm_files[] = {
                [2] = {"status", &bm_status_operations, S_IWUSR|S_IRUGO},
@@ -27345,9 +27353,9 @@ diff -urNp linux-2.6.32.1/fs/binfmt_misc.c linux-2.6.32.1/fs/binfmt_misc.c
        };
        int err = simple_fill_super(sb, 0x42494e4d, bm_files);
        if (!err)
-diff -urNp linux-2.6.32.1/fs/bio.c linux-2.6.32.1/fs/bio.c
---- linux-2.6.32.1/fs/bio.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/bio.c    2009-12-14 18:33:57.192749405 -0500
+diff -urNp linux-2.6.32.7/fs/bio.c linux-2.6.32.7/fs/bio.c
+--- linux-2.6.32.7/fs/bio.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/bio.c    2010-01-25 17:39:40.840303077 -0500
 @@ -78,7 +78,7 @@ static struct kmem_cache *bio_find_or_cr
  
        i = 0;
@@ -27366,9 +27374,9 @@ diff -urNp linux-2.6.32.1/fs/bio.c linux-2.6.32.1/fs/bio.c
  
        __bio_for_each_segment(bvec, bio, i, 0) {
                char *addr = page_address(bvec->bv_page);
-diff -urNp linux-2.6.32.1/fs/btrfs/ctree.c linux-2.6.32.1/fs/btrfs/ctree.c
---- linux-2.6.32.1/fs/btrfs/ctree.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/btrfs/ctree.c    2009-12-14 18:33:57.212701813 -0500
+diff -urNp linux-2.6.32.7/fs/btrfs/ctree.c linux-2.6.32.7/fs/btrfs/ctree.c
+--- linux-2.6.32.7/fs/btrfs/ctree.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/btrfs/ctree.c    2010-01-25 17:39:40.841428527 -0500
 @@ -3568,7 +3568,6 @@ setup_items_for_insert(struct btrfs_tran
  
        ret = 0;
@@ -27377,9 +27385,9 @@ diff -urNp linux-2.6.32.1/fs/btrfs/ctree.c linux-2.6.32.1/fs/btrfs/ctree.c
                btrfs_cpu_key_to_disk(&disk_key, cpu_key);
                ret = fixup_low_keys(trans, root, path, &disk_key, 1);
        }
-diff -urNp linux-2.6.32.1/fs/btrfs/disk-io.c linux-2.6.32.1/fs/btrfs/disk-io.c
---- linux-2.6.32.1/fs/btrfs/disk-io.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/btrfs/disk-io.c  2009-12-14 18:33:57.230771869 -0500
+diff -urNp linux-2.6.32.7/fs/btrfs/disk-io.c linux-2.6.32.7/fs/btrfs/disk-io.c
+--- linux-2.6.32.7/fs/btrfs/disk-io.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/btrfs/disk-io.c  2010-01-25 17:39:40.842154796 -0500
 @@ -39,7 +39,7 @@
  #include "tree-log.h"
  #include "free-space-cache.h"
@@ -27398,9 +27406,9 @@ diff -urNp linux-2.6.32.1/fs/btrfs/disk-io.c linux-2.6.32.1/fs/btrfs/disk-io.c
        .write_cache_pages_lock_hook = btree_lock_page_hook,
        .readpage_end_io_hook = btree_readpage_end_io_hook,
        .submit_bio_hook = btree_submit_bio_hook,
-diff -urNp linux-2.6.32.1/fs/btrfs/extent_io.h linux-2.6.32.1/fs/btrfs/extent_io.h
---- linux-2.6.32.1/fs/btrfs/extent_io.h        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/btrfs/extent_io.h        2009-12-14 18:33:57.244757099 -0500
+diff -urNp linux-2.6.32.7/fs/btrfs/extent_io.h linux-2.6.32.7/fs/btrfs/extent_io.h
+--- linux-2.6.32.7/fs/btrfs/extent_io.h        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/btrfs/extent_io.h        2010-01-25 17:39:40.842154796 -0500
 @@ -49,36 +49,36 @@ typedef    int (extent_submit_bio_hook_t)(s
                                       struct bio *bio, int mirror_num,
                                       unsigned long bio_flags);
@@ -27461,9 +27469,9 @@ diff -urNp linux-2.6.32.1/fs/btrfs/extent_io.h linux-2.6.32.1/fs/btrfs/extent_io
  };
  
  struct extent_state {
-diff -urNp linux-2.6.32.1/fs/btrfs/free-space-cache.c linux-2.6.32.1/fs/btrfs/free-space-cache.c
---- linux-2.6.32.1/fs/btrfs/free-space-cache.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/btrfs/free-space-cache.c 2009-12-14 18:33:57.281770959 -0500
+diff -urNp linux-2.6.32.7/fs/btrfs/free-space-cache.c linux-2.6.32.7/fs/btrfs/free-space-cache.c
+--- linux-2.6.32.7/fs/btrfs/free-space-cache.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/btrfs/free-space-cache.c 2010-01-25 17:39:40.850151357 -0500
 @@ -1074,8 +1074,6 @@ u64 btrfs_alloc_from_cluster(struct btrf
  
        while(1) {
@@ -27482,9 +27490,9 @@ diff -urNp linux-2.6.32.1/fs/btrfs/free-space-cache.c linux-2.6.32.1/fs/btrfs/fr
  
                if (entry->bitmap && entry->bytes > bytes + empty_size) {
                        ret = btrfs_bitmap_cluster(block_group, entry, cluster,
-diff -urNp linux-2.6.32.1/fs/btrfs/inode.c linux-2.6.32.1/fs/btrfs/inode.c
---- linux-2.6.32.1/fs/btrfs/inode.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/btrfs/inode.c    2009-12-14 18:33:57.312774084 -0500
+diff -urNp linux-2.6.32.7/fs/btrfs/inode.c linux-2.6.32.7/fs/btrfs/inode.c
+--- linux-2.6.32.7/fs/btrfs/inode.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/btrfs/inode.c    2010-01-25 17:39:40.851419030 -0500
 @@ -63,7 +63,7 @@ static const struct inode_operations btr
  static const struct address_space_operations btrfs_aops;
  static const struct address_space_operations btrfs_symlink_aops;
@@ -27503,9 +27511,9 @@ diff -urNp linux-2.6.32.1/fs/btrfs/inode.c linux-2.6.32.1/fs/btrfs/inode.c
        .fill_delalloc = run_delalloc_range,
        .submit_bio_hook = btrfs_submit_bio_hook,
        .merge_bio_hook = btrfs_merge_bio_hook,
-diff -urNp linux-2.6.32.1/fs/btrfs/sysfs.c linux-2.6.32.1/fs/btrfs/sysfs.c
---- linux-2.6.32.1/fs/btrfs/sysfs.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/btrfs/sysfs.c    2009-12-14 18:33:57.315769270 -0500
+diff -urNp linux-2.6.32.7/fs/btrfs/sysfs.c linux-2.6.32.7/fs/btrfs/sysfs.c
+--- linux-2.6.32.7/fs/btrfs/sysfs.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/btrfs/sysfs.c    2010-01-25 17:39:40.851419030 -0500
 @@ -164,12 +164,12 @@ static void btrfs_root_release(struct ko
        complete(&root->kobj_unregister);
  }
@@ -27521,9 +27529,9 @@ diff -urNp linux-2.6.32.1/fs/btrfs/sysfs.c linux-2.6.32.1/fs/btrfs/sysfs.c
        .show   = btrfs_root_attr_show,
        .store  = btrfs_root_attr_store,
  };
-diff -urNp linux-2.6.32.1/fs/buffer.c linux-2.6.32.1/fs/buffer.c
---- linux-2.6.32.1/fs/buffer.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/buffer.c 2009-12-14 18:33:57.344773102 -0500
+diff -urNp linux-2.6.32.7/fs/buffer.c linux-2.6.32.7/fs/buffer.c
+--- linux-2.6.32.7/fs/buffer.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/buffer.c 2010-01-25 17:39:40.852369217 -0500
 @@ -25,6 +25,7 @@
  #include <linux/percpu.h>
  #include <linux/slab.h>
@@ -27532,9 +27540,9 @@ diff -urNp linux-2.6.32.1/fs/buffer.c linux-2.6.32.1/fs/buffer.c
  #include <linux/blkdev.h>
  #include <linux/file.h>
  #include <linux/quotaops.h>
-diff -urNp linux-2.6.32.1/fs/cachefiles/rdwr.c linux-2.6.32.1/fs/cachefiles/rdwr.c
---- linux-2.6.32.1/fs/cachefiles/rdwr.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/cachefiles/rdwr.c        2009-12-14 18:33:57.350797598 -0500
+diff -urNp linux-2.6.32.7/fs/cachefiles/rdwr.c linux-2.6.32.7/fs/cachefiles/rdwr.c
+--- linux-2.6.32.7/fs/cachefiles/rdwr.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/cachefiles/rdwr.c        2010-01-25 17:39:40.852369217 -0500
 @@ -946,7 +946,7 @@ int cachefiles_write_page(struct fscache
                        old_fs = get_fs();
                        set_fs(KERNEL_DS);
@@ -27544,9 +27552,9 @@ diff -urNp linux-2.6.32.1/fs/cachefiles/rdwr.c linux-2.6.32.1/fs/cachefiles/rdwr
                        set_fs(old_fs);
                        kunmap(page);
                        if (ret != len)
-diff -urNp linux-2.6.32.1/fs/cifs/cifs_uniupr.h linux-2.6.32.1/fs/cifs/cifs_uniupr.h
---- linux-2.6.32.1/fs/cifs/cifs_uniupr.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/cifs/cifs_uniupr.h       2009-12-14 18:33:57.352714715 -0500
+diff -urNp linux-2.6.32.7/fs/cifs/cifs_uniupr.h linux-2.6.32.7/fs/cifs/cifs_uniupr.h
+--- linux-2.6.32.7/fs/cifs/cifs_uniupr.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/cifs/cifs_uniupr.h       2010-01-25 17:39:40.852369217 -0500
 @@ -132,7 +132,7 @@ const struct UniCaseRange CifsUniUpperRa
        {0x0490, 0x04cc, UniCaseRangeU0490},
        {0x1e00, 0x1ffc, UniCaseRangeU1e00},
@@ -27556,9 +27564,9 @@ diff -urNp linux-2.6.32.1/fs/cifs/cifs_uniupr.h linux-2.6.32.1/fs/cifs/cifs_uniu
  };
  #endif
  
-diff -urNp linux-2.6.32.1/fs/cifs/link.c linux-2.6.32.1/fs/cifs/link.c
---- linux-2.6.32.1/fs/cifs/link.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/cifs/link.c      2009-12-14 18:33:57.352714715 -0500
+diff -urNp linux-2.6.32.7/fs/cifs/link.c linux-2.6.32.7/fs/cifs/link.c
+--- linux-2.6.32.7/fs/cifs/link.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/cifs/link.c      2010-01-25 17:39:40.852369217 -0500
 @@ -215,7 +215,7 @@ cifs_symlink(struct inode *inode, struct
  
  void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie)
@@ -27568,9 +27576,9 @@ diff -urNp linux-2.6.32.1/fs/cifs/link.c linux-2.6.32.1/fs/cifs/link.c
        if (!IS_ERR(p))
                kfree(p);
  }
-diff -urNp linux-2.6.32.1/fs/compat_binfmt_elf.c linux-2.6.32.1/fs/compat_binfmt_elf.c
---- linux-2.6.32.1/fs/compat_binfmt_elf.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/compat_binfmt_elf.c      2009-12-14 18:33:57.353774760 -0500
+diff -urNp linux-2.6.32.7/fs/compat_binfmt_elf.c linux-2.6.32.7/fs/compat_binfmt_elf.c
+--- linux-2.6.32.7/fs/compat_binfmt_elf.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/compat_binfmt_elf.c      2010-01-25 17:39:40.852369217 -0500
 @@ -29,10 +29,12 @@
  #undef        elfhdr
  #undef        elf_phdr
@@ -27584,9 +27592,9 @@ diff -urNp linux-2.6.32.1/fs/compat_binfmt_elf.c linux-2.6.32.1/fs/compat_binfmt
  #define elf_addr_t    Elf32_Addr
  
  /*
-diff -urNp linux-2.6.32.1/fs/compat.c linux-2.6.32.1/fs/compat.c
---- linux-2.6.32.1/fs/compat.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/compat.c 2009-12-14 18:33:57.385706728 -0500
+diff -urNp linux-2.6.32.7/fs/compat.c linux-2.6.32.7/fs/compat.c
+--- linux-2.6.32.7/fs/compat.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/compat.c 2010-01-25 17:39:40.853440941 -0500
 @@ -1410,14 +1410,12 @@ static int compat_copy_strings(int argc,
                        if (!kmapped_page || kpos != (pos & PAGE_MASK)) {
                                struct page *page;
@@ -27686,9 +27694,9 @@ diff -urNp linux-2.6.32.1/fs/compat.c linux-2.6.32.1/fs/compat.c
  out:
        if (bprm->mm)
                mmput(bprm->mm);
-diff -urNp linux-2.6.32.1/fs/compat_ioctl.c linux-2.6.32.1/fs/compat_ioctl.c
---- linux-2.6.32.1/fs/compat_ioctl.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/compat_ioctl.c   2009-12-14 18:33:57.407779827 -0500
+diff -urNp linux-2.6.32.7/fs/compat_ioctl.c linux-2.6.32.7/fs/compat_ioctl.c
+--- linux-2.6.32.7/fs/compat_ioctl.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/compat_ioctl.c   2010-01-25 17:39:40.854422632 -0500
 @@ -1827,15 +1827,15 @@ struct ioctl_trans {
  };
  
@@ -27708,10 +27716,10 @@ diff -urNp linux-2.6.32.1/fs/compat_ioctl.c linux-2.6.32.1/fs/compat_ioctl.c
  
  /* ioctl should not be warned about even if it's not implemented.
     Valid reasons to use this:
-diff -urNp linux-2.6.32.1/fs/debugfs/inode.c linux-2.6.32.1/fs/debugfs/inode.c
---- linux-2.6.32.1/fs/debugfs/inode.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/debugfs/inode.c  2009-12-14 18:33:57.427775570 -0500
-@@ -118,7 +118,7 @@ static inline int debugfs_positive(struc
+diff -urNp linux-2.6.32.7/fs/debugfs/inode.c linux-2.6.32.7/fs/debugfs/inode.c
+--- linux-2.6.32.7/fs/debugfs/inode.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/debugfs/inode.c  2010-01-25 17:39:40.854422632 -0500
+@@ -128,7 +128,7 @@ static inline int debugfs_positive(struc
  
  static int debug_fill_super(struct super_block *sb, void *data, int silent)
  {
@@ -27720,9 +27728,9 @@ diff -urNp linux-2.6.32.1/fs/debugfs/inode.c linux-2.6.32.1/fs/debugfs/inode.c
  
        return simple_fill_super(sb, DEBUGFS_MAGIC, debug_files);
  }
-diff -urNp linux-2.6.32.1/fs/dlm/lockspace.c linux-2.6.32.1/fs/dlm/lockspace.c
---- linux-2.6.32.1/fs/dlm/lockspace.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/dlm/lockspace.c  2009-12-14 18:33:57.438783661 -0500
+diff -urNp linux-2.6.32.7/fs/dlm/lockspace.c linux-2.6.32.7/fs/dlm/lockspace.c
+--- linux-2.6.32.7/fs/dlm/lockspace.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/dlm/lockspace.c  2010-01-25 17:39:40.854422632 -0500
 @@ -148,7 +148,7 @@ static void lockspace_kobj_release(struc
        kfree(ls);
  }
@@ -27732,9 +27740,9 @@ diff -urNp linux-2.6.32.1/fs/dlm/lockspace.c linux-2.6.32.1/fs/dlm/lockspace.c
        .show  = dlm_attr_show,
        .store = dlm_attr_store,
  };
-diff -urNp linux-2.6.32.1/fs/ecryptfs/inode.c linux-2.6.32.1/fs/ecryptfs/inode.c
---- linux-2.6.32.1/fs/ecryptfs/inode.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/ecryptfs/inode.c 2009-12-14 18:33:57.465783113 -0500
+diff -urNp linux-2.6.32.7/fs/ecryptfs/inode.c linux-2.6.32.7/fs/ecryptfs/inode.c
+--- linux-2.6.32.7/fs/ecryptfs/inode.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ecryptfs/inode.c 2010-01-25 17:39:40.855424759 -0500
 @@ -676,7 +676,7 @@ ecryptfs_readlink(struct dentry *dentry,
        old_fs = get_fs();
        set_fs(get_ds());
@@ -27753,9 +27761,9 @@ diff -urNp linux-2.6.32.1/fs/ecryptfs/inode.c linux-2.6.32.1/fs/ecryptfs/inode.c
        set_fs(old_fs);
        if (rc < 0)
                goto out_free;
-diff -urNp linux-2.6.32.1/fs/exec.c linux-2.6.32.1/fs/exec.c
---- linux-2.6.32.1/fs/exec.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/exec.c   2009-12-14 18:33:57.485728461 -0500
+diff -urNp linux-2.6.32.7/fs/exec.c linux-2.6.32.7/fs/exec.c
+--- linux-2.6.32.7/fs/exec.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/exec.c   2010-01-25 17:39:40.855424759 -0500
 @@ -56,12 +56,24 @@
  #include <linux/fsnotify.h>
  #include <linux/fs_struct.h>
@@ -28234,9 +28242,9 @@ diff -urNp linux-2.6.32.1/fs/exec.c linux-2.6.32.1/fs/exec.c
        /*
         * lock_kernel() because format_corename() is controlled by sysctl, which
         * uses lock_kernel()
-diff -urNp linux-2.6.32.1/fs/ext2/balloc.c linux-2.6.32.1/fs/ext2/balloc.c
---- linux-2.6.32.1/fs/ext2/balloc.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/ext2/balloc.c    2009-12-14 18:33:57.486736846 -0500
+diff -urNp linux-2.6.32.7/fs/ext2/balloc.c linux-2.6.32.7/fs/ext2/balloc.c
+--- linux-2.6.32.7/fs/ext2/balloc.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ext2/balloc.c    2010-01-25 17:39:40.856418905 -0500
 @@ -1192,7 +1192,7 @@ static int ext2_has_free_blocks(struct e
  
        free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -28246,9 +28254,9 @@ diff -urNp linux-2.6.32.1/fs/ext2/balloc.c linux-2.6.32.1/fs/ext2/balloc.c
                sbi->s_resuid != current_fsuid() &&
                (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
                return 0;
-diff -urNp linux-2.6.32.1/fs/ext3/balloc.c linux-2.6.32.1/fs/ext3/balloc.c
---- linux-2.6.32.1/fs/ext3/balloc.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/ext3/balloc.c    2009-12-14 18:33:57.509718920 -0500
+diff -urNp linux-2.6.32.7/fs/ext3/balloc.c linux-2.6.32.7/fs/ext3/balloc.c
+--- linux-2.6.32.7/fs/ext3/balloc.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ext3/balloc.c    2010-01-25 17:39:40.856418905 -0500
 @@ -1421,7 +1421,7 @@ static int ext3_has_free_blocks(struct e
  
        free_blocks = percpu_counter_read_positive(&sbi->s_freeblocks_counter);
@@ -28258,9 +28266,9 @@ diff -urNp linux-2.6.32.1/fs/ext3/balloc.c linux-2.6.32.1/fs/ext3/balloc.c
                sbi->s_resuid != current_fsuid() &&
                (sbi->s_resgid == 0 || !in_group_p (sbi->s_resgid))) {
                return 0;
-diff -urNp linux-2.6.32.1/fs/ext3/namei.c linux-2.6.32.1/fs/ext3/namei.c
---- linux-2.6.32.1/fs/ext3/namei.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/ext3/namei.c     2009-12-14 18:33:57.534788141 -0500
+diff -urNp linux-2.6.32.7/fs/ext3/namei.c linux-2.6.32.7/fs/ext3/namei.c
+--- linux-2.6.32.7/fs/ext3/namei.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ext3/namei.c     2010-01-25 17:39:40.856418905 -0500
 @@ -1168,7 +1168,7 @@ static struct ext3_dir_entry_2 *do_split
        char *data1 = (*bh)->b_data, *data2;
        unsigned split, move, size;
@@ -28270,9 +28278,9 @@ diff -urNp linux-2.6.32.1/fs/ext3/namei.c linux-2.6.32.1/fs/ext3/namei.c
  
        bh2 = ext3_append (handle, dir, &newblock, &err);
        if (!(bh2)) {
-diff -urNp linux-2.6.32.1/fs/ext3/xattr.c linux-2.6.32.1/fs/ext3/xattr.c
---- linux-2.6.32.1/fs/ext3/xattr.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/ext3/xattr.c     2009-12-14 18:33:57.545729588 -0500
+diff -urNp linux-2.6.32.7/fs/ext3/xattr.c linux-2.6.32.7/fs/ext3/xattr.c
+--- linux-2.6.32.7/fs/ext3/xattr.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ext3/xattr.c     2010-01-25 17:39:40.857371632 -0500
 @@ -89,8 +89,8 @@
                printk("\n"); \
        } while (0)
@@ -28284,9 +28292,9 @@ diff -urNp linux-2.6.32.1/fs/ext3/xattr.c linux-2.6.32.1/fs/ext3/xattr.c
  #endif
  
  static void ext3_xattr_cache_insert(struct buffer_head *);
-diff -urNp linux-2.6.32.1/fs/ext4/balloc.c linux-2.6.32.1/fs/ext4/balloc.c
---- linux-2.6.32.1/fs/ext4/balloc.c    2009-12-14 18:30:08.624952361 -0500
-+++ linux-2.6.32.1/fs/ext4/balloc.c    2009-12-14 18:33:57.550794725 -0500
+diff -urNp linux-2.6.32.7/fs/ext4/balloc.c linux-2.6.32.7/fs/ext4/balloc.c
+--- linux-2.6.32.7/fs/ext4/balloc.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ext4/balloc.c    2010-01-25 17:39:40.857371632 -0500
 @@ -573,7 +573,7 @@ int ext4_has_free_blocks(struct ext4_sb_
        /* Hm, nope.  Are (enough) root reserved blocks available? */
        if (sbi->s_resuid == current_fsuid() ||
@@ -28296,9 +28304,9 @@ diff -urNp linux-2.6.32.1/fs/ext4/balloc.c linux-2.6.32.1/fs/ext4/balloc.c
                if (free_blocks >= (nblocks + dirty_blocks))
                        return 1;
        }
-diff -urNp linux-2.6.32.1/fs/ext4/ioctl.c linux-2.6.32.1/fs/ext4/ioctl.c
---- linux-2.6.32.1/fs/ext4/ioctl.c     2009-12-14 18:30:08.691941121 -0500
-+++ linux-2.6.32.1/fs/ext4/ioctl.c     2009-12-14 18:34:40.201102490 -0500
+diff -urNp linux-2.6.32.7/fs/ext4/ioctl.c linux-2.6.32.7/fs/ext4/ioctl.c
+--- linux-2.6.32.7/fs/ext4/ioctl.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ext4/ioctl.c     2010-01-25 17:39:40.857371632 -0500
 @@ -221,6 +221,9 @@ setversion_out:
                struct file *donor_filp;
                int err;
@@ -28309,9 +28317,9 @@ diff -urNp linux-2.6.32.1/fs/ext4/ioctl.c linux-2.6.32.1/fs/ext4/ioctl.c
                if (!(filp->f_mode & FMODE_READ) ||
                    !(filp->f_mode & FMODE_WRITE))
                        return -EBADF;
-diff -urNp linux-2.6.32.1/fs/ext4/namei.c linux-2.6.32.1/fs/ext4/namei.c
---- linux-2.6.32.1/fs/ext4/namei.c     2009-12-14 18:30:08.723951546 -0500
-+++ linux-2.6.32.1/fs/ext4/namei.c     2009-12-14 18:33:57.586796568 -0500
+diff -urNp linux-2.6.32.7/fs/ext4/namei.c linux-2.6.32.7/fs/ext4/namei.c
+--- linux-2.6.32.7/fs/ext4/namei.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ext4/namei.c     2010-01-25 17:39:40.858402028 -0500
 @@ -1203,7 +1203,7 @@ static struct ext4_dir_entry_2 *do_split
        char *data1 = (*bh)->b_data, *data2;
        unsigned split, move, size;
@@ -28321,10 +28329,10 @@ diff -urNp linux-2.6.32.1/fs/ext4/namei.c linux-2.6.32.1/fs/ext4/namei.c
  
        bh2 = ext4_append (handle, dir, &newblock, &err);
        if (!(bh2)) {
-diff -urNp linux-2.6.32.1/fs/ext4/super.c linux-2.6.32.1/fs/ext4/super.c
---- linux-2.6.32.1/fs/ext4/super.c     2009-12-14 18:30:08.738961620 -0500
-+++ linux-2.6.32.1/fs/ext4/super.c     2009-12-14 18:33:57.594709686 -0500
-@@ -2271,7 +2271,7 @@ static void ext4_sb_release(struct kobje
+diff -urNp linux-2.6.32.7/fs/ext4/super.c linux-2.6.32.7/fs/ext4/super.c
+--- linux-2.6.32.7/fs/ext4/super.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ext4/super.c     2010-01-25 17:39:40.858402028 -0500
+@@ -2276,7 +2276,7 @@ static void ext4_sb_release(struct kobje
  }
  
  
@@ -28333,10 +28341,10 @@ diff -urNp linux-2.6.32.1/fs/ext4/super.c linux-2.6.32.1/fs/ext4/super.c
        .show   = ext4_attr_show,
        .store  = ext4_attr_store,
  };
-diff -urNp linux-2.6.32.1/fs/fcntl.c linux-2.6.32.1/fs/fcntl.c
---- linux-2.6.32.1/fs/fcntl.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/fcntl.c  2009-12-14 18:33:57.701815425 -0500
-@@ -344,6 +344,7 @@ static long do_fcntl(int fd, unsigned in
+diff -urNp linux-2.6.32.7/fs/fcntl.c linux-2.6.32.7/fs/fcntl.c
+--- linux-2.6.32.7/fs/fcntl.c  2010-01-25 20:04:15.424090472 -0500
++++ linux-2.6.32.7/fs/fcntl.c  2010-01-25 20:04:24.955600005 -0500
+@@ -346,6 +346,7 @@ static long do_fcntl(int fd, unsigned in
        switch (cmd) {
        case F_DUPFD:
        case F_DUPFD_CLOEXEC:
@@ -28344,7 +28352,7 @@ diff -urNp linux-2.6.32.1/fs/fcntl.c linux-2.6.32.1/fs/fcntl.c
                if (arg >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
                        break;
                err = alloc_fd(arg, cmd == F_DUPFD_CLOEXEC ? O_CLOEXEC : 0);
-@@ -500,7 +501,8 @@ static inline int sigio_perm(struct task
+@@ -502,7 +503,8 @@ static inline int sigio_perm(struct task
        ret = ((fown->euid == 0 ||
                fown->euid == cred->suid || fown->euid == cred->uid ||
                fown->uid  == cred->suid || fown->uid  == cred->uid) &&
@@ -28354,9 +28362,9 @@ diff -urNp linux-2.6.32.1/fs/fcntl.c linux-2.6.32.1/fs/fcntl.c
        rcu_read_unlock();
        return ret;
  }
-diff -urNp linux-2.6.32.1/fs/fifo.c linux-2.6.32.1/fs/fifo.c
---- linux-2.6.32.1/fs/fifo.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/fifo.c   2009-12-14 18:33:57.701815425 -0500
+diff -urNp linux-2.6.32.7/fs/fifo.c linux-2.6.32.7/fs/fifo.c
+--- linux-2.6.32.7/fs/fifo.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/fifo.c   2010-01-25 17:39:40.859418542 -0500
 @@ -59,10 +59,10 @@ static int fifo_open(struct inode *inode
         */
                filp->f_op = &read_pipefifo_fops;
@@ -28427,9 +28435,9 @@ diff -urNp linux-2.6.32.1/fs/fifo.c linux-2.6.32.1/fs/fifo.c
                free_pipe_info(inode);
  
  err_nocleanup:
-diff -urNp linux-2.6.32.1/fs/file.c linux-2.6.32.1/fs/file.c
---- linux-2.6.32.1/fs/file.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/file.c   2009-12-14 18:33:57.775828221 -0500
+diff -urNp linux-2.6.32.7/fs/file.c linux-2.6.32.7/fs/file.c
+--- linux-2.6.32.7/fs/file.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/file.c   2010-01-25 17:39:40.866271752 -0500
 @@ -14,6 +14,7 @@
  #include <linux/slab.h>
  #include <linux/vmalloc.h>
@@ -28447,9 +28455,9 @@ diff -urNp linux-2.6.32.1/fs/file.c linux-2.6.32.1/fs/file.c
        if (nr >= current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
                return -EMFILE;
  
-diff -urNp linux-2.6.32.1/fs/fs_struct.c linux-2.6.32.1/fs/fs_struct.c
---- linux-2.6.32.1/fs/fs_struct.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/fs_struct.c      2009-12-14 18:33:57.827823406 -0500
+diff -urNp linux-2.6.32.7/fs/fs_struct.c linux-2.6.32.7/fs/fs_struct.c
+--- linux-2.6.32.7/fs/fs_struct.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/fs_struct.c      2010-01-25 17:39:40.866271752 -0500
 @@ -89,7 +89,7 @@ void exit_fs(struct task_struct *tsk)
                task_lock(tsk);
                write_lock(&fs->lock);
@@ -28501,9 +28509,9 @@ diff -urNp linux-2.6.32.1/fs/fs_struct.c linux-2.6.32.1/fs/fs_struct.c
                write_unlock(&fs->lock);
  
                task_unlock(current);
-diff -urNp linux-2.6.32.1/fs/fuse/control.c linux-2.6.32.1/fs/fuse/control.c
---- linux-2.6.32.1/fs/fuse/control.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/fuse/control.c   2009-12-14 18:33:57.828823523 -0500
+diff -urNp linux-2.6.32.7/fs/fuse/control.c linux-2.6.32.7/fs/fuse/control.c
+--- linux-2.6.32.7/fs/fuse/control.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/fuse/control.c   2010-01-25 17:39:40.866271752 -0500
 @@ -293,7 +293,7 @@ void fuse_ctl_remove_conn(struct fuse_co
  
  static int fuse_ctl_fill_super(struct super_block *sb, void *data, int silent)
@@ -28513,9 +28521,9 @@ diff -urNp linux-2.6.32.1/fs/fuse/control.c linux-2.6.32.1/fs/fuse/control.c
        struct fuse_conn *fc;
        int err;
  
-diff -urNp linux-2.6.32.1/fs/fuse/cuse.c linux-2.6.32.1/fs/fuse/cuse.c
---- linux-2.6.32.1/fs/fuse/cuse.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/fuse/cuse.c      2009-12-14 18:33:57.829806378 -0500
+diff -urNp linux-2.6.32.7/fs/fuse/cuse.c linux-2.6.32.7/fs/fuse/cuse.c
+--- linux-2.6.32.7/fs/fuse/cuse.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/fuse/cuse.c      2010-01-25 17:39:40.866271752 -0500
 @@ -528,8 +528,18 @@ static int cuse_channel_release(struct i
        return rc;
  }
@@ -28550,9 +28558,9 @@ diff -urNp linux-2.6.32.1/fs/fuse/cuse.c linux-2.6.32.1/fs/fuse/cuse.c
        cuse_class = class_create(THIS_MODULE, "cuse");
        if (IS_ERR(cuse_class))
                return PTR_ERR(cuse_class);
-diff -urNp linux-2.6.32.1/fs/fuse/dev.c linux-2.6.32.1/fs/fuse/dev.c
---- linux-2.6.32.1/fs/fuse/dev.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/fuse/dev.c       2009-12-14 18:33:57.839750335 -0500
+diff -urNp linux-2.6.32.7/fs/fuse/dev.c linux-2.6.32.7/fs/fuse/dev.c
+--- linux-2.6.32.7/fs/fuse/dev.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/fuse/dev.c       2010-01-25 17:39:40.867441916 -0500
 @@ -745,7 +745,7 @@ __releases(&fc->lock)
   * request_end().  Otherwise add it to the processing list, and set
   * the 'sent' flag.
@@ -28562,7 +28570,15 @@ diff -urNp linux-2.6.32.1/fs/fuse/dev.c linux-2.6.32.1/fs/fuse/dev.c
                              unsigned long nr_segs, loff_t pos)
  {
        int err;
-@@ -885,7 +885,7 @@ static int fuse_notify_inval_entry(struc
+@@ -827,6 +827,7 @@ static ssize_t fuse_dev_read(struct kioc
+       spin_unlock(&fc->lock);
+       return err;
+ }
++EXPORT_SYMBOL_GPL(fuse_dev_read);
+ static int fuse_notify_poll(struct fuse_conn *fc, unsigned int size,
+                           struct fuse_copy_state *cs)
+@@ -885,7 +886,7 @@ static int fuse_notify_inval_entry(struc
  {
        struct fuse_notify_inval_entry_out outarg;
        int err = -EINVAL;
@@ -28571,7 +28587,7 @@ diff -urNp linux-2.6.32.1/fs/fuse/dev.c linux-2.6.32.1/fs/fuse/dev.c
        struct qstr name;
  
        if (size < sizeof(outarg))
-@@ -899,6 +899,11 @@ static int fuse_notify_inval_entry(struc
+@@ -899,6 +900,11 @@ static int fuse_notify_inval_entry(struc
        if (outarg.namelen > FUSE_NAME_MAX)
                goto err;
  
@@ -28583,7 +28599,7 @@ diff -urNp linux-2.6.32.1/fs/fuse/dev.c linux-2.6.32.1/fs/fuse/dev.c
        name.name = buf;
        name.len = outarg.namelen;
        err = fuse_copy_one(cs, buf, outarg.namelen + 1);
-@@ -910,17 +915,15 @@ static int fuse_notify_inval_entry(struc
+@@ -910,17 +916,15 @@ static int fuse_notify_inval_entry(struc
  
        down_read(&fc->killsb);
        err = -ENOENT;
@@ -28605,7 +28621,7 @@ diff -urNp linux-2.6.32.1/fs/fuse/dev.c linux-2.6.32.1/fs/fuse/dev.c
        return err;
  }
  
-@@ -987,7 +990,7 @@ static int copy_out_args(struct fuse_cop
+@@ -987,7 +991,7 @@ static int copy_out_args(struct fuse_cop
   * it from the list and copy the rest of the buffer to the request.
   * The request is finished by calling request_end()
   */
@@ -28614,16 +28630,26 @@ diff -urNp linux-2.6.32.1/fs/fuse/dev.c linux-2.6.32.1/fs/fuse/dev.c
                               unsigned long nr_segs, loff_t pos)
  {
        int err;
-@@ -1084,7 +1087,7 @@ static ssize_t fuse_dev_write(struct kio
+@@ -1083,8 +1087,9 @@ static ssize_t fuse_dev_write(struct kio
+       fuse_copy_finish(&cs);
        return err;
  }
++EXPORT_SYMBOL_GPL(fuse_dev_write);
  
 -static unsigned fuse_dev_poll(struct file *file, poll_table *wait)
 +unsigned fuse_dev_poll(struct file *file, poll_table *wait)
  {
        unsigned mask = POLLOUT | POLLWRNORM;
        struct fuse_conn *fc = fuse_get_conn(file);
-@@ -1210,7 +1213,7 @@ int fuse_dev_release(struct inode *inode
+@@ -1102,6 +1107,7 @@ static unsigned fuse_dev_poll(struct fil
+       return mask;
+ }
++EXPORT_SYMBOL_GPL(fuse_dev_poll);
+ /*
+  * Abort all requests on the given list (pending or processing)
+@@ -1210,7 +1216,7 @@ int fuse_dev_release(struct inode *inode
  }
  EXPORT_SYMBOL_GPL(fuse_dev_release);
  
@@ -28632,9 +28658,17 @@ diff -urNp linux-2.6.32.1/fs/fuse/dev.c linux-2.6.32.1/fs/fuse/dev.c
  {
        struct fuse_conn *fc = fuse_get_conn(file);
        if (!fc)
-diff -urNp linux-2.6.32.1/fs/fuse/dir.c linux-2.6.32.1/fs/fuse/dir.c
---- linux-2.6.32.1/fs/fuse/dir.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/fuse/dir.c       2009-12-14 18:33:57.853826263 -0500
+@@ -1219,6 +1225,7 @@ static int fuse_dev_fasync(int fd, struc
+       /* No locking - fasync_helper does its own locking */
+       return fasync_helper(fd, file, on, &fc->fasync);
+ }
++EXPORT_SYMBOL_GPL(fuse_dev_fasync);
+ const struct file_operations fuse_dev_operations = {
+       .owner          = THIS_MODULE,
+diff -urNp linux-2.6.32.7/fs/fuse/dir.c linux-2.6.32.7/fs/fuse/dir.c
+--- linux-2.6.32.7/fs/fuse/dir.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/fuse/dir.c       2010-01-25 17:39:40.867441916 -0500
 @@ -1127,7 +1127,7 @@ static char *read_link(struct dentry *de
        return link;
  }
@@ -28644,9 +28678,9 @@ diff -urNp linux-2.6.32.1/fs/fuse/dir.c linux-2.6.32.1/fs/fuse/dir.c
  {
        if (!IS_ERR(link))
                free_page((unsigned long) link);
-diff -urNp linux-2.6.32.1/fs/fuse/fuse_i.h linux-2.6.32.1/fs/fuse/fuse_i.h
---- linux-2.6.32.1/fs/fuse/fuse_i.h    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/fuse/fuse_i.h    2009-12-14 18:33:57.853826263 -0500
+diff -urNp linux-2.6.32.7/fs/fuse/fuse_i.h linux-2.6.32.7/fs/fuse/fuse_i.h
+--- linux-2.6.32.7/fs/fuse/fuse_i.h    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/fuse/fuse_i.h    2010-01-25 17:39:40.867441916 -0500
 @@ -521,6 +521,16 @@ extern const struct file_operations fuse
  
  extern const struct dentry_operations fuse_dentry_operations;
@@ -28664,9 +28698,9 @@ diff -urNp linux-2.6.32.1/fs/fuse/fuse_i.h linux-2.6.32.1/fs/fuse/fuse_i.h
  /**
   * Inode to nodeid comparison.
   */
-diff -urNp linux-2.6.32.1/fs/gfs2/sys.c linux-2.6.32.1/fs/gfs2/sys.c
---- linux-2.6.32.1/fs/gfs2/sys.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/gfs2/sys.c       2009-12-14 18:33:57.859828938 -0500
+diff -urNp linux-2.6.32.7/fs/gfs2/sys.c linux-2.6.32.7/fs/gfs2/sys.c
+--- linux-2.6.32.7/fs/gfs2/sys.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/gfs2/sys.c       2010-01-25 17:39:40.868164104 -0500
 @@ -49,7 +49,7 @@ static ssize_t gfs2_attr_store(struct ko
        return a->store ? a->store(sdp, buf, len) : len;
  }
@@ -28685,9 +28719,9 @@ diff -urNp linux-2.6.32.1/fs/gfs2/sys.c linux-2.6.32.1/fs/gfs2/sys.c
        .uevent = gfs2_uevent,
  };
  
-diff -urNp linux-2.6.32.1/fs/hfs/inode.c linux-2.6.32.1/fs/hfs/inode.c
---- linux-2.6.32.1/fs/hfs/inode.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/hfs/inode.c      2009-12-14 18:33:57.885855349 -0500
+diff -urNp linux-2.6.32.7/fs/hfs/inode.c linux-2.6.32.7/fs/hfs/inode.c
+--- linux-2.6.32.7/fs/hfs/inode.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/hfs/inode.c      2010-01-25 17:39:40.868164104 -0500
 @@ -423,7 +423,7 @@ int hfs_write_inode(struct inode *inode,
  
        if (S_ISDIR(main_inode->i_mode)) {
@@ -28706,9 +28740,9 @@ diff -urNp linux-2.6.32.1/fs/hfs/inode.c linux-2.6.32.1/fs/hfs/inode.c
                hfs_bnode_read(fd.bnode, &rec, fd.entryoffset,
                           sizeof(struct hfs_cat_file));
                if (rec.type != HFS_CDR_FIL ||
-diff -urNp linux-2.6.32.1/fs/hfsplus/inode.c linux-2.6.32.1/fs/hfsplus/inode.c
---- linux-2.6.32.1/fs/hfsplus/inode.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/hfsplus/inode.c  2009-12-14 18:33:57.895847427 -0500
+diff -urNp linux-2.6.32.7/fs/hfsplus/inode.c linux-2.6.32.7/fs/hfsplus/inode.c
+--- linux-2.6.32.7/fs/hfsplus/inode.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/hfsplus/inode.c  2010-01-25 17:39:40.868164104 -0500
 @@ -406,7 +406,7 @@ int hfsplus_cat_read_inode(struct inode 
                struct hfsplus_cat_folder *folder = &entry.folder;
  
@@ -28745,9 +28779,9 @@ diff -urNp linux-2.6.32.1/fs/hfsplus/inode.c linux-2.6.32.1/fs/hfsplus/inode.c
                hfs_bnode_read(fd.bnode, &entry, fd.entryoffset,
                                        sizeof(struct hfsplus_cat_file));
                hfsplus_inode_write_fork(inode, &file->data_fork);
-diff -urNp linux-2.6.32.1/fs/ioctl.c linux-2.6.32.1/fs/ioctl.c
---- linux-2.6.32.1/fs/ioctl.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/ioctl.c  2009-12-14 18:33:57.904832927 -0500
+diff -urNp linux-2.6.32.7/fs/ioctl.c linux-2.6.32.7/fs/ioctl.c
+--- linux-2.6.32.7/fs/ioctl.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ioctl.c  2010-01-25 17:39:40.868164104 -0500
 @@ -97,7 +97,7 @@ int fiemap_fill_next_extent(struct fiema
                            u64 phys, u64 len, u32 flags)
  {
@@ -28775,9 +28809,9 @@ diff -urNp linux-2.6.32.1/fs/ioctl.c linux-2.6.32.1/fs/ioctl.c
                error = -EFAULT;
  
        return error;
-diff -urNp linux-2.6.32.1/fs/jffs2/debug.h linux-2.6.32.1/fs/jffs2/debug.h
---- linux-2.6.32.1/fs/jffs2/debug.h    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/jffs2/debug.h    2009-12-14 18:33:57.904832927 -0500
+diff -urNp linux-2.6.32.7/fs/jffs2/debug.h linux-2.6.32.7/fs/jffs2/debug.h
+--- linux-2.6.32.7/fs/jffs2/debug.h    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/jffs2/debug.h    2010-01-25 17:39:40.868164104 -0500
 @@ -52,13 +52,13 @@
  #if CONFIG_JFFS2_FS_DEBUG > 0
  #define D1(x) x
@@ -28879,9 +28913,9 @@ diff -urNp linux-2.6.32.1/fs/jffs2/debug.h linux-2.6.32.1/fs/jffs2/debug.h
  #endif 
  
  /* "Sanity" checks */
-diff -urNp linux-2.6.32.1/fs/jffs2/erase.c linux-2.6.32.1/fs/jffs2/erase.c
---- linux-2.6.32.1/fs/jffs2/erase.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/jffs2/erase.c    2009-12-14 18:33:57.905843834 -0500
+diff -urNp linux-2.6.32.7/fs/jffs2/erase.c linux-2.6.32.7/fs/jffs2/erase.c
+--- linux-2.6.32.7/fs/jffs2/erase.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/jffs2/erase.c    2010-01-25 17:39:40.869292519 -0500
 @@ -434,7 +434,8 @@ static void jffs2_mark_erased_block(stru
                struct jffs2_unknown_node marker = {
                        .magic =        cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -28892,9 +28926,9 @@ diff -urNp linux-2.6.32.1/fs/jffs2/erase.c linux-2.6.32.1/fs/jffs2/erase.c
                };
  
                jffs2_prealloc_raw_node_refs(c, jeb, 1);
-diff -urNp linux-2.6.32.1/fs/jffs2/summary.h linux-2.6.32.1/fs/jffs2/summary.h
---- linux-2.6.32.1/fs/jffs2/summary.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/jffs2/summary.h  2009-12-14 18:33:57.905843834 -0500
+diff -urNp linux-2.6.32.7/fs/jffs2/summary.h linux-2.6.32.7/fs/jffs2/summary.h
+--- linux-2.6.32.7/fs/jffs2/summary.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/jffs2/summary.h  2010-01-25 17:39:40.869292519 -0500
 @@ -194,18 +194,18 @@ int jffs2_sum_scan_sumnode(struct jffs2_
  
  #define jffs2_sum_active() (0)
@@ -28923,9 +28957,9 @@ diff -urNp linux-2.6.32.1/fs/jffs2/summary.h linux-2.6.32.1/fs/jffs2/summary.h
  #define jffs2_sum_scan_sumnode(a,b,c,d,e) (0)
  
  #endif /* CONFIG_JFFS2_SUMMARY */
-diff -urNp linux-2.6.32.1/fs/jffs2/wbuf.c linux-2.6.32.1/fs/jffs2/wbuf.c
---- linux-2.6.32.1/fs/jffs2/wbuf.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/jffs2/wbuf.c     2009-12-14 18:33:57.905843834 -0500
+diff -urNp linux-2.6.32.7/fs/jffs2/wbuf.c linux-2.6.32.7/fs/jffs2/wbuf.c
+--- linux-2.6.32.7/fs/jffs2/wbuf.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/jffs2/wbuf.c     2010-01-25 17:39:40.869292519 -0500
 @@ -1012,7 +1012,8 @@ static const struct jffs2_unknown_node o
  {
        .magic = constant_cpu_to_je16(JFFS2_MAGIC_BITMASK),
@@ -28936,9 +28970,9 @@ diff -urNp linux-2.6.32.1/fs/jffs2/wbuf.c linux-2.6.32.1/fs/jffs2/wbuf.c
  };
  
  /*
-diff -urNp linux-2.6.32.1/fs/lockd/svc.c linux-2.6.32.1/fs/lockd/svc.c
---- linux-2.6.32.1/fs/lockd/svc.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/lockd/svc.c      2009-12-14 18:33:57.906758976 -0500
+diff -urNp linux-2.6.32.7/fs/lockd/svc.c linux-2.6.32.7/fs/lockd/svc.c
+--- linux-2.6.32.7/fs/lockd/svc.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/lockd/svc.c      2010-01-25 17:39:40.870353983 -0500
 @@ -43,7 +43,7 @@
  
  static struct svc_program     nlmsvc_program;
@@ -28948,9 +28982,9 @@ diff -urNp linux-2.6.32.1/fs/lockd/svc.c linux-2.6.32.1/fs/lockd/svc.c
  EXPORT_SYMBOL_GPL(nlmsvc_ops);
  
  static DEFINE_MUTEX(nlmsvc_mutex);
-diff -urNp linux-2.6.32.1/fs/locks.c linux-2.6.32.1/fs/locks.c
---- linux-2.6.32.1/fs/locks.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/locks.c  2009-12-14 18:33:57.909722690 -0500
+diff -urNp linux-2.6.32.7/fs/locks.c linux-2.6.32.7/fs/locks.c
+--- linux-2.6.32.7/fs/locks.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/locks.c  2010-01-25 17:39:40.870353983 -0500
 @@ -2007,16 +2007,16 @@ void locks_remove_flock(struct file *fil
                return;
  
@@ -28972,10 +29006,10 @@ diff -urNp linux-2.6.32.1/fs/locks.c linux-2.6.32.1/fs/locks.c
        }
  
        lock_kernel();
-diff -urNp linux-2.6.32.1/fs/namei.c linux-2.6.32.1/fs/namei.c
---- linux-2.6.32.1/fs/namei.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/namei.c  2009-12-14 18:33:57.940839156 -0500
-@@ -637,7 +637,7 @@ static __always_inline int __do_follow_l
+diff -urNp linux-2.6.32.7/fs/namei.c linux-2.6.32.7/fs/namei.c
+--- linux-2.6.32.7/fs/namei.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/namei.c  2010-01-25 17:39:40.871468102 -0500
+@@ -638,7 +638,7 @@ static __always_inline int __do_follow_l
        cookie = dentry->d_inode->i_op->follow_link(dentry, nd);
        error = PTR_ERR(cookie);
        if (!IS_ERR(cookie)) {
@@ -28984,7 +29018,7 @@ diff -urNp linux-2.6.32.1/fs/namei.c linux-2.6.32.1/fs/namei.c
                error = 0;
                if (s)
                        error = __vfs_follow_link(nd, s);
-@@ -668,6 +668,13 @@ static inline int do_follow_link(struct 
+@@ -669,6 +669,13 @@ static inline int do_follow_link(struct 
        err = security_inode_follow_link(path->dentry, nd);
        if (err)
                goto loop;
@@ -28998,7 +29032,7 @@ diff -urNp linux-2.6.32.1/fs/namei.c linux-2.6.32.1/fs/namei.c
        current->link_count++;
        current->total_link_count++;
        nd->depth++;
-@@ -1005,11 +1012,18 @@ return_reval:
+@@ -1006,11 +1013,18 @@ return_reval:
                                break;
                }
  return_base:
@@ -29017,7 +29051,7 @@ diff -urNp linux-2.6.32.1/fs/namei.c linux-2.6.32.1/fs/namei.c
        path_put(&nd->path);
  return_err:
        return err;
-@@ -1610,12 +1624,19 @@ static int __open_namei_create(struct na
+@@ -1611,12 +1625,19 @@ static int __open_namei_create(struct na
        int error;
        struct dentry *dir = nd->path.dentry;
  
@@ -29037,7 +29071,7 @@ diff -urNp linux-2.6.32.1/fs/namei.c linux-2.6.32.1/fs/namei.c
  out_unlock:
        mutex_unlock(&dir->d_inode->i_mutex);
        dput(nd->path.dentry);
-@@ -1698,6 +1719,22 @@ struct file *do_filp_open(int dfd, const
+@@ -1699,6 +1720,22 @@ struct file *do_filp_open(int dfd, const
                                         &nd, flag);
                if (error)
                        return ERR_PTR(error);
@@ -29060,7 +29094,7 @@ diff -urNp linux-2.6.32.1/fs/namei.c linux-2.6.32.1/fs/namei.c
                goto ok;
        }
  
-@@ -1784,6 +1821,24 @@ do_last:
+@@ -1785,6 +1822,24 @@ do_last:
        /*
         * It already exists.
         */
@@ -29085,7 +29119,7 @@ diff -urNp linux-2.6.32.1/fs/namei.c linux-2.6.32.1/fs/namei.c
        mutex_unlock(&dir->d_inode->i_mutex);
        audit_inode(pathname, path.dentry);
  
-@@ -1876,6 +1931,13 @@ do_link:
+@@ -1877,6 +1932,13 @@ do_link:
        error = security_inode_follow_link(path.dentry, &nd);
        if (error)
                goto exit_dput;
@@ -29099,7 +29133,7 @@ diff -urNp linux-2.6.32.1/fs/namei.c linux-2.6.32.1/fs/namei.c
        error = __do_follow_link(&path, &nd);
        if (error) {
                /* Does someone understand code flow here? Or it is only
-@@ -2050,6 +2112,17 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const
+@@ -2051,6 +2113,17 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const
        error = may_mknod(mode);
        if (error)
                goto out_dput;
@@ -29117,7 +29151,7 @@ diff -urNp linux-2.6.32.1/fs/namei.c linux-2.6.32.1/fs/namei.c
        error = mnt_want_write(nd.path.mnt);
        if (error)
                goto out_dput;
-@@ -2070,6 +2143,9 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const
+@@ -2071,6 +2144,9 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const
        }
  out_drop_write:
        mnt_drop_write(nd.path.mnt);
@@ -29127,7 +29161,7 @@ diff -urNp linux-2.6.32.1/fs/namei.c linux-2.6.32.1/fs/namei.c
  out_dput:
        dput(dentry);
  out_unlock:
-@@ -2123,6 +2199,11 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const
+@@ -2124,6 +2200,11 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const
        if (IS_ERR(dentry))
                goto out_unlock;
  
@@ -29139,7 +29173,7 @@ diff -urNp linux-2.6.32.1/fs/namei.c linux-2.6.32.1/fs/namei.c
        if (!IS_POSIXACL(nd.path.dentry->d_inode))
                mode &= ~current_umask();
        error = mnt_want_write(nd.path.mnt);
-@@ -2134,6 +2215,10 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const
+@@ -2135,6 +2216,10 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const
        error = vfs_mkdir(nd.path.dentry->d_inode, dentry, mode);
  out_drop_write:
        mnt_drop_write(nd.path.mnt);
@@ -29150,7 +29184,7 @@ diff -urNp linux-2.6.32.1/fs/namei.c linux-2.6.32.1/fs/namei.c
  out_dput:
        dput(dentry);
  out_unlock:
-@@ -2215,6 +2300,8 @@ static long do_rmdir(int dfd, const char
+@@ -2216,6 +2301,8 @@ static long do_rmdir(int dfd, const char
        char * name;
        struct dentry *dentry;
        struct nameidata nd;
@@ -29159,7 +29193,7 @@ diff -urNp linux-2.6.32.1/fs/namei.c linux-2.6.32.1/fs/namei.c
  
        error = user_path_parent(dfd, pathname, &nd, &name);
        if (error)
-@@ -2239,6 +2326,19 @@ static long do_rmdir(int dfd, const char
+@@ -2240,6 +2327,19 @@ static long do_rmdir(int dfd, const char
        error = PTR_ERR(dentry);
        if (IS_ERR(dentry))
                goto exit2;
@@ -29179,7 +29213,7 @@ diff -urNp linux-2.6.32.1/fs/namei.c linux-2.6.32.1/fs/namei.c
        error = mnt_want_write(nd.path.mnt);
        if (error)
                goto exit3;
-@@ -2246,6 +2346,8 @@ static long do_rmdir(int dfd, const char
+@@ -2247,6 +2347,8 @@ static long do_rmdir(int dfd, const char
        if (error)
                goto exit4;
        error = vfs_rmdir(nd.path.dentry->d_inode, dentry);
@@ -29188,7 +29222,7 @@ diff -urNp linux-2.6.32.1/fs/namei.c linux-2.6.32.1/fs/namei.c
  exit4:
        mnt_drop_write(nd.path.mnt);
  exit3:
-@@ -2307,6 +2409,8 @@ static long do_unlinkat(int dfd, const c
+@@ -2308,6 +2410,8 @@ static long do_unlinkat(int dfd, const c
        struct dentry *dentry;
        struct nameidata nd;
        struct inode *inode = NULL;
@@ -29197,7 +29231,7 @@ diff -urNp linux-2.6.32.1/fs/namei.c linux-2.6.32.1/fs/namei.c
  
        error = user_path_parent(dfd, pathname, &nd, &name);
        if (error)
-@@ -2326,8 +2430,19 @@ static long do_unlinkat(int dfd, const c
+@@ -2327,8 +2431,19 @@ static long do_unlinkat(int dfd, const c
                if (nd.last.name[nd.last.len])
                        goto slashes;
                inode = dentry->d_inode;
@@ -29218,7 +29252,7 @@ diff -urNp linux-2.6.32.1/fs/namei.c linux-2.6.32.1/fs/namei.c
                error = mnt_want_write(nd.path.mnt);
                if (error)
                        goto exit2;
-@@ -2335,6 +2450,8 @@ static long do_unlinkat(int dfd, const c
+@@ -2336,6 +2451,8 @@ static long do_unlinkat(int dfd, const c
                if (error)
                        goto exit3;
                error = vfs_unlink(nd.path.dentry->d_inode, dentry);
@@ -29227,7 +29261,7 @@ diff -urNp linux-2.6.32.1/fs/namei.c linux-2.6.32.1/fs/namei.c
  exit3:
                mnt_drop_write(nd.path.mnt);
        exit2:
-@@ -2413,6 +2530,11 @@ SYSCALL_DEFINE3(symlinkat, const char __
+@@ -2414,6 +2531,11 @@ SYSCALL_DEFINE3(symlinkat, const char __
        if (IS_ERR(dentry))
                goto out_unlock;
  
@@ -29239,7 +29273,7 @@ diff -urNp linux-2.6.32.1/fs/namei.c linux-2.6.32.1/fs/namei.c
        error = mnt_want_write(nd.path.mnt);
        if (error)
                goto out_dput;
-@@ -2420,6 +2542,8 @@ SYSCALL_DEFINE3(symlinkat, const char __
+@@ -2421,6 +2543,8 @@ SYSCALL_DEFINE3(symlinkat, const char __
        if (error)
                goto out_drop_write;
        error = vfs_symlink(nd.path.dentry->d_inode, dentry, from);
@@ -29248,7 +29282,7 @@ diff -urNp linux-2.6.32.1/fs/namei.c linux-2.6.32.1/fs/namei.c
  out_drop_write:
        mnt_drop_write(nd.path.mnt);
  out_dput:
-@@ -2513,6 +2637,20 @@ SYSCALL_DEFINE5(linkat, int, olddfd, con
+@@ -2514,6 +2638,20 @@ SYSCALL_DEFINE5(linkat, int, olddfd, con
        error = PTR_ERR(new_dentry);
        if (IS_ERR(new_dentry))
                goto out_unlock;
@@ -29269,7 +29303,7 @@ diff -urNp linux-2.6.32.1/fs/namei.c linux-2.6.32.1/fs/namei.c
        error = mnt_want_write(nd.path.mnt);
        if (error)
                goto out_dput;
-@@ -2520,6 +2658,8 @@ SYSCALL_DEFINE5(linkat, int, olddfd, con
+@@ -2521,6 +2659,8 @@ SYSCALL_DEFINE5(linkat, int, olddfd, con
        if (error)
                goto out_drop_write;
        error = vfs_link(old_path.dentry, nd.path.dentry->d_inode, new_dentry);
@@ -29278,7 +29312,7 @@ diff -urNp linux-2.6.32.1/fs/namei.c linux-2.6.32.1/fs/namei.c
  out_drop_write:
        mnt_drop_write(nd.path.mnt);
  out_dput:
-@@ -2753,6 +2893,12 @@ SYSCALL_DEFINE4(renameat, int, olddfd, c
+@@ -2754,6 +2894,12 @@ SYSCALL_DEFINE4(renameat, int, olddfd, c
        if (new_dentry == trap)
                goto exit5;
  
@@ -29291,7 +29325,7 @@ diff -urNp linux-2.6.32.1/fs/namei.c linux-2.6.32.1/fs/namei.c
        error = mnt_want_write(oldnd.path.mnt);
        if (error)
                goto exit5;
-@@ -2762,6 +2908,9 @@ SYSCALL_DEFINE4(renameat, int, olddfd, c
+@@ -2763,6 +2909,9 @@ SYSCALL_DEFINE4(renameat, int, olddfd, c
                goto exit6;
        error = vfs_rename(old_dir->d_inode, old_dentry,
                                   new_dir->d_inode, new_dentry);
@@ -29301,9 +29335,9 @@ diff -urNp linux-2.6.32.1/fs/namei.c linux-2.6.32.1/fs/namei.c
  exit6:
        mnt_drop_write(oldnd.path.mnt);
  exit5:
-diff -urNp linux-2.6.32.1/fs/namespace.c linux-2.6.32.1/fs/namespace.c
---- linux-2.6.32.1/fs/namespace.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/namespace.c      2009-12-14 18:33:57.945802364 -0500
+diff -urNp linux-2.6.32.7/fs/namespace.c linux-2.6.32.7/fs/namespace.c
+--- linux-2.6.32.7/fs/namespace.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/namespace.c      2010-01-25 17:39:40.872212215 -0500
 @@ -1083,6 +1083,9 @@ static int do_umount(struct vfsmount *mn
                if (!(sb->s_flags & MS_RDONLY))
                        retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
@@ -29364,9 +29398,32 @@ diff -urNp linux-2.6.32.1/fs/namespace.c linux-2.6.32.1/fs/namespace.c
        read_lock(&current->fs->lock);
        root = current->fs->root;
        path_get(&current->fs->root);
-diff -urNp linux-2.6.32.1/fs/nfs/nfs4proc.c linux-2.6.32.1/fs/nfs/nfs4proc.c
---- linux-2.6.32.1/fs/nfs/nfs4proc.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/nfs/nfs4proc.c   2009-12-14 18:33:57.971842965 -0500
+diff -urNp linux-2.6.32.7/fs/nfs/inode.c linux-2.6.32.7/fs/nfs/inode.c
+--- linux-2.6.32.7/fs/nfs/inode.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/nfs/inode.c      2010-01-25 17:39:40.872212215 -0500
+@@ -965,16 +965,16 @@ static int nfs_size_need_update(const st
+       return nfs_size_to_loff_t(fattr->size) > i_size_read(inode);
+ }
+-static atomic_long_t nfs_attr_generation_counter;
++static atomic_long_unchecked_t nfs_attr_generation_counter;
+ static unsigned long nfs_read_attr_generation_counter(void)
+ {
+-      return atomic_long_read(&nfs_attr_generation_counter);
++      return atomic_long_read_unchecked(&nfs_attr_generation_counter);
+ }
+ unsigned long nfs_inc_attr_generation_counter(void)
+ {
+-      return atomic_long_inc_return(&nfs_attr_generation_counter);
++      return atomic_long_inc_return_unchecked(&nfs_attr_generation_counter);
+ }
+ void nfs_fattr_init(struct nfs_fattr *fattr)
+diff -urNp linux-2.6.32.7/fs/nfs/nfs4proc.c linux-2.6.32.7/fs/nfs/nfs4proc.c
+--- linux-2.6.32.7/fs/nfs/nfs4proc.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/nfs/nfs4proc.c   2010-01-25 17:39:40.873419288 -0500
 @@ -1131,7 +1131,7 @@ static int _nfs4_do_open_reclaim(struct 
  static int nfs4_do_open_reclaim(struct nfs_open_context *ctx, struct nfs4_state *state)
  {
@@ -29637,9 +29694,9 @@ diff -urNp linux-2.6.32.1/fs/nfs/nfs4proc.c linux-2.6.32.1/fs/nfs/nfs4proc.c
        int err;
  
        err = nfs4_set_lock_state(state, fl);
-diff -urNp linux-2.6.32.1/fs/nfsd/lockd.c linux-2.6.32.1/fs/nfsd/lockd.c
---- linux-2.6.32.1/fs/nfsd/lockd.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/nfsd/lockd.c     2009-12-14 18:33:57.979842084 -0500
+diff -urNp linux-2.6.32.7/fs/nfsd/lockd.c linux-2.6.32.7/fs/nfsd/lockd.c
+--- linux-2.6.32.7/fs/nfsd/lockd.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/nfsd/lockd.c     2010-01-25 17:39:40.873419288 -0500
 @@ -67,7 +67,7 @@ nlm_fclose(struct file *filp)
        fput(filp);
  }
@@ -29649,10 +29706,10 @@ diff -urNp linux-2.6.32.1/fs/nfsd/lockd.c linux-2.6.32.1/fs/nfsd/lockd.c
        .fopen          = nlm_fopen,            /* open file for locking */
        .fclose         = nlm_fclose,           /* close file */
  };
-diff -urNp linux-2.6.32.1/fs/nfsd/vfs.c linux-2.6.32.1/fs/nfsd/vfs.c
---- linux-2.6.32.1/fs/nfsd/vfs.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/nfsd/vfs.c       2009-12-14 18:33:57.989771739 -0500
-@@ -940,7 +940,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
+diff -urNp linux-2.6.32.7/fs/nfsd/vfs.c linux-2.6.32.7/fs/nfsd/vfs.c
+--- linux-2.6.32.7/fs/nfsd/vfs.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/nfsd/vfs.c       2010-01-25 17:39:40.874437436 -0500
+@@ -937,7 +937,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, st
        } else {
                oldfs = get_fs();
                set_fs(KERNEL_DS);
@@ -29661,7 +29718,7 @@ diff -urNp linux-2.6.32.1/fs/nfsd/vfs.c linux-2.6.32.1/fs/nfsd/vfs.c
                set_fs(oldfs);
        }
  
-@@ -1063,7 +1063,7 @@ nfsd_vfs_write(struct svc_rqst *rqstp, s
+@@ -1060,7 +1060,7 @@ nfsd_vfs_write(struct svc_rqst *rqstp, s
  
        /* Write the data. */
        oldfs = get_fs(); set_fs(KERNEL_DS);
@@ -29670,7 +29727,7 @@ diff -urNp linux-2.6.32.1/fs/nfsd/vfs.c linux-2.6.32.1/fs/nfsd/vfs.c
        set_fs(oldfs);
        if (host_err < 0)
                goto out_nfserr;
-@@ -1538,7 +1538,7 @@ nfsd_readlink(struct svc_rqst *rqstp, st
+@@ -1535,7 +1535,7 @@ nfsd_readlink(struct svc_rqst *rqstp, st
         */
  
        oldfs = get_fs(); set_fs(KERNEL_DS);
@@ -29679,9 +29736,9 @@ diff -urNp linux-2.6.32.1/fs/nfsd/vfs.c linux-2.6.32.1/fs/nfsd/vfs.c
        set_fs(oldfs);
  
        if (host_err < 0)
-diff -urNp linux-2.6.32.1/fs/nls/nls_base.c linux-2.6.32.1/fs/nls/nls_base.c
---- linux-2.6.32.1/fs/nls/nls_base.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/nls/nls_base.c   2009-12-14 18:33:58.003745323 -0500
+diff -urNp linux-2.6.32.7/fs/nls/nls_base.c linux-2.6.32.7/fs/nls/nls_base.c
+--- linux-2.6.32.7/fs/nls/nls_base.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/nls/nls_base.c   2010-01-25 17:39:40.883152088 -0500
 @@ -41,7 +41,7 @@ static const struct utf8_table utf8_tabl
      {0xF8,  0xF0,   3*6,    0x1FFFFF,       0x10000,   /* 4 byte sequence */},
      {0xFC,  0xF8,   4*6,    0x3FFFFFF,      0x200000,  /* 5 byte sequence */},
@@ -29691,9 +29748,9 @@ diff -urNp linux-2.6.32.1/fs/nls/nls_base.c linux-2.6.32.1/fs/nls/nls_base.c
  };
  
  #define UNICODE_MAX   0x0010ffff
-diff -urNp linux-2.6.32.1/fs/ntfs/file.c linux-2.6.32.1/fs/ntfs/file.c
---- linux-2.6.32.1/fs/ntfs/file.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/ntfs/file.c      2009-12-14 18:33:58.017886590 -0500
+diff -urNp linux-2.6.32.7/fs/ntfs/file.c linux-2.6.32.7/fs/ntfs/file.c
+--- linux-2.6.32.7/fs/ntfs/file.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ntfs/file.c      2010-01-25 17:39:40.902188088 -0500
 @@ -2243,6 +2243,6 @@ const struct inode_operations ntfs_file_
  #endif /* NTFS_RW */
  };
@@ -29703,9 +29760,9 @@ diff -urNp linux-2.6.32.1/fs/ntfs/file.c linux-2.6.32.1/fs/ntfs/file.c
  
 -const struct inode_operations ntfs_empty_inode_ops = {};
 +const struct inode_operations ntfs_empty_inode_ops __read_only;
-diff -urNp linux-2.6.32.1/fs/ocfs2/cluster/masklog.c linux-2.6.32.1/fs/ocfs2/cluster/masklog.c
---- linux-2.6.32.1/fs/ocfs2/cluster/masklog.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/ocfs2/cluster/masklog.c  2009-12-14 18:33:58.046723305 -0500
+diff -urNp linux-2.6.32.7/fs/ocfs2/cluster/masklog.c linux-2.6.32.7/fs/ocfs2/cluster/masklog.c
+--- linux-2.6.32.7/fs/ocfs2/cluster/masklog.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ocfs2/cluster/masklog.c  2010-01-25 17:39:40.902188088 -0500
 @@ -135,7 +135,7 @@ static ssize_t mlog_store(struct kobject
        return mlog_mask_store(mlog_attr->mask, buf, count);
  }
@@ -29715,9 +29772,9 @@ diff -urNp linux-2.6.32.1/fs/ocfs2/cluster/masklog.c linux-2.6.32.1/fs/ocfs2/clu
        .show  = mlog_show,
        .store = mlog_store,
  };
-diff -urNp linux-2.6.32.1/fs/ocfs2/localalloc.c linux-2.6.32.1/fs/ocfs2/localalloc.c
---- linux-2.6.32.1/fs/ocfs2/localalloc.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/ocfs2/localalloc.c       2009-12-14 18:33:58.070813486 -0500
+diff -urNp linux-2.6.32.7/fs/ocfs2/localalloc.c linux-2.6.32.7/fs/ocfs2/localalloc.c
+--- linux-2.6.32.7/fs/ocfs2/localalloc.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ocfs2/localalloc.c       2010-01-25 17:39:40.902188088 -0500
 @@ -1188,7 +1188,7 @@ static int ocfs2_local_alloc_slide_windo
                goto bail;
        }
@@ -29727,9 +29784,9 @@ diff -urNp linux-2.6.32.1/fs/ocfs2/localalloc.c linux-2.6.32.1/fs/ocfs2/localall
  
        status = 0;
  bail:
-diff -urNp linux-2.6.32.1/fs/ocfs2/ocfs2.h linux-2.6.32.1/fs/ocfs2/ocfs2.h
---- linux-2.6.32.1/fs/ocfs2/ocfs2.h    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/ocfs2/ocfs2.h    2009-12-14 18:33:58.081752152 -0500
+diff -urNp linux-2.6.32.7/fs/ocfs2/ocfs2.h linux-2.6.32.7/fs/ocfs2/ocfs2.h
+--- linux-2.6.32.7/fs/ocfs2/ocfs2.h    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ocfs2/ocfs2.h    2010-01-25 17:39:40.913256012 -0500
 @@ -217,11 +217,11 @@ enum ocfs2_vol_state
  
  struct ocfs2_alloc_stats
@@ -29747,9 +29804,9 @@ diff -urNp linux-2.6.32.1/fs/ocfs2/ocfs2.h linux-2.6.32.1/fs/ocfs2/ocfs2.h
  };
  
  enum ocfs2_local_alloc_state
-diff -urNp linux-2.6.32.1/fs/ocfs2/suballoc.c linux-2.6.32.1/fs/ocfs2/suballoc.c
---- linux-2.6.32.1/fs/ocfs2/suballoc.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/ocfs2/suballoc.c 2009-12-14 18:33:58.112763271 -0500
+diff -urNp linux-2.6.32.7/fs/ocfs2/suballoc.c linux-2.6.32.7/fs/ocfs2/suballoc.c
+--- linux-2.6.32.7/fs/ocfs2/suballoc.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ocfs2/suballoc.c 2010-01-25 17:39:40.913256012 -0500
 @@ -620,7 +620,7 @@ static int ocfs2_reserve_suballoc_bits(s
                                mlog_errno(status);
                        goto bail;
@@ -29795,9 +29852,9 @@ diff -urNp linux-2.6.32.1/fs/ocfs2/suballoc.c linux-2.6.32.1/fs/ocfs2/suballoc.c
                }
        }
        if (status < 0) {
-diff -urNp linux-2.6.32.1/fs/ocfs2/super.c linux-2.6.32.1/fs/ocfs2/super.c
---- linux-2.6.32.1/fs/ocfs2/super.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/ocfs2/super.c    2009-12-14 18:33:58.129850125 -0500
+diff -urNp linux-2.6.32.7/fs/ocfs2/super.c linux-2.6.32.7/fs/ocfs2/super.c
+--- linux-2.6.32.7/fs/ocfs2/super.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/ocfs2/super.c    2010-01-25 17:39:40.914424986 -0500
 @@ -284,11 +284,11 @@ static int ocfs2_osb_dump(struct ocfs2_s
                        "%10s => GlobalAllocs: %d  LocalAllocs: %d  "
                        "SubAllocs: %d  LAWinMoves: %d  SAExtends: %d\n",
@@ -29832,9 +29889,9 @@ diff -urNp linux-2.6.32.1/fs/ocfs2/super.c linux-2.6.32.1/fs/ocfs2/super.c
  
        /* Copy the blockcheck stats from the superblock probe */
        osb->osb_ecc_stats = *stats;
-diff -urNp linux-2.6.32.1/fs/open.c linux-2.6.32.1/fs/open.c
---- linux-2.6.32.1/fs/open.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/open.c   2009-12-14 18:33:58.165729130 -0500
+diff -urNp linux-2.6.32.7/fs/open.c linux-2.6.32.7/fs/open.c
+--- linux-2.6.32.7/fs/open.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/open.c   2010-01-25 17:39:40.914424986 -0500
 @@ -206,6 +206,9 @@ int do_truncate(struct dentry *dentry, l
        if (length < 0)
                return -EINVAL;
@@ -29972,12 +30029,7 @@ diff -urNp linux-2.6.32.1/fs/open.c linux-2.6.32.1/fs/open.c
        newattrs.ia_valid =  ATTR_CTIME;
        if (user != (uid_t) -1) {
                newattrs.ia_valid |= ATTR_UID;
-@@ -770,17 +770,17 @@ SYSCALL_DEFINE3(chown, const char __user
-               goto out;
-       error = mnt_want_write(path.mnt);
-       if (error)
-               goto out_release;
- #ifdef CONFIG_VSERVER_COWBL
+@@ -700,7 +759,7 @@ SYSCALL_DEFINE3(chown, const char __user
        error = cow_check_and_break(&path);
        if (!error)
  #endif
@@ -29986,17 +30038,7 @@ diff -urNp linux-2.6.32.1/fs/open.c linux-2.6.32.1/fs/open.c
        mnt_drop_write(path.mnt);
  out_release:
        path_put(&path);
- out:
-       return error;
- }
- SYSCALL_DEFINE5(fchownat, int, dfd, const char __user *, filename, uid_t, user,
-@@ -799,17 +799,17 @@ SYSCALL_DEFINE5(fchownat, int, dfd, cons
-               goto out;
-       error = mnt_want_write(path.mnt);
-       if (error)
-               goto out_release;
- #ifdef CONFIG_VSERVER_COWBL
+@@ -725,7 +784,7 @@ SYSCALL_DEFINE5(fchownat, int, dfd, cons
        error = cow_check_and_break(&path);
        if (!error)
  #endif
@@ -30005,12 +30047,7 @@ diff -urNp linux-2.6.32.1/fs/open.c linux-2.6.32.1/fs/open.c
        mnt_drop_write(path.mnt);
  out_release:
        path_put(&path);
- out:
-       return error;
- }
- SYSCALL_DEFINE3(lchown, const char __user *, filename, uid_t, user, gid_t, group)
-@@ -827,7 +827,7 @@ SYSCALL_DEFINE3(lchown, const char __use
+@@ -744,7 +803,7 @@ SYSCALL_DEFINE3(lchown, const char __use
        error = cow_check_and_break(&path);
        if (!error)
  #endif
@@ -30019,7 +30056,7 @@ diff -urNp linux-2.6.32.1/fs/open.c linux-2.6.32.1/fs/open.c
        mnt_drop_write(path.mnt);
  out_release:
        path_put(&path);
-@@ -850,7 +850,7 @@ SYSCALL_DEFINE3(fchown, unsigned int, fd
+@@ -767,7 +826,7 @@ SYSCALL_DEFINE3(fchown, unsigned int, fd
                goto out_fput;
        dentry = file->f_path.dentry;
        audit_inode(NULL, dentry);
@@ -30028,9 +30065,9 @@ diff -urNp linux-2.6.32.1/fs/open.c linux-2.6.32.1/fs/open.c
        mnt_drop_write(file->f_path.mnt);
  out_fput:
        fput(file);
-diff -urNp linux-2.6.32.1/fs/pipe.c linux-2.6.32.1/fs/pipe.c
---- linux-2.6.32.1/fs/pipe.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/pipe.c   2009-12-14 18:33:58.165729130 -0500
+diff -urNp linux-2.6.32.7/fs/pipe.c linux-2.6.32.7/fs/pipe.c
+--- linux-2.6.32.7/fs/pipe.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/pipe.c   2010-01-25 17:39:40.915197662 -0500
 @@ -401,9 +401,9 @@ redo:
                }
                if (bufs)       /* More to do? */
@@ -30154,9 +30191,9 @@ diff -urNp linux-2.6.32.1/fs/pipe.c linux-2.6.32.1/fs/pipe.c
        inode->i_fop = &rdwr_pipefifo_fops;
  
        /*
-diff -urNp linux-2.6.32.1/fs/proc/array.c linux-2.6.32.1/fs/proc/array.c
---- linux-2.6.32.1/fs/proc/array.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/proc/array.c     2009-12-14 18:33:58.212989652 -0500
+diff -urNp linux-2.6.32.7/fs/proc/array.c linux-2.6.32.7/fs/proc/array.c
+--- linux-2.6.32.7/fs/proc/array.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/array.c     2010-01-25 17:39:40.915197662 -0500
 @@ -410,6 +410,21 @@ static void task_show_stack_usage(struct
  }
  #endif                /* CONFIG_MMU */
@@ -30247,12 +30284,33 @@ diff -urNp linux-2.6.32.1/fs/proc/array.c linux-2.6.32.1/fs/proc/array.c
 +      return sprintf(buffer, "%pI4\n", &task->signal->curr_ip);
 +}
 +#endif
-diff -urNp linux-2.6.32.1/fs/proc/base.c linux-2.6.32.1/fs/proc/base.c
---- linux-2.6.32.1/fs/proc/base.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/proc/base.c      2009-12-14 18:33:58.441707899 -0500
-@@ -211,10 +211,13 @@ static int check_mem_permission(struct t
-        * to use system calls instead of load instructions.
-        */
+diff -urNp linux-2.6.32.7/fs/proc/base.c linux-2.6.32.7/fs/proc/base.c
+--- linux-2.6.32.7/fs/proc/base.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/base.c      2010-01-25 17:40:16.448319801 -0500
+@@ -102,6 +102,22 @@ struct pid_entry {
+       union proc_op op;
+ };
++struct getdents_callback {
++      struct linux_dirent __user * current_dir;
++      struct linux_dirent __user * previous;
++      struct file * file;
++      int count;
++      int error;
++};
++
++static int gr_fake_filldir(void * __buf, const char *name, int namlen, 
++                         loff_t offset, u64 ino, unsigned int d_type)
++{
++      struct getdents_callback * buf = (struct getdents_callback *) __buf;
++      buf->error = -EINVAL;
++      return 0;
++}
++
+ #define NOD(NAME, MODE, IOP, FOP, OP) {                       \
+       .name = (NAME),                                 \
+       .len  = sizeof(NAME) - 1,                       \
+@@ -213,6 +229,9 @@ static int check_mem_permission(struct t
        if (task == current)
                return 0;
  
@@ -30262,11 +30320,7 @@ diff -urNp linux-2.6.32.1/fs/proc/base.c linux-2.6.32.1/fs/proc/base.c
        /*
         * If current is actively ptrace'ing, and would also be
         * permitted to freshly attach with ptrace now, permit it.
-        */
-       if (task_is_stopped_or_traced(task)) {
-@@ -258,10 +261,13 @@ static int proc_pid_cmdline(struct task_
-       if (!mm)
-               goto out;
+@@ -260,6 +279,9 @@ static int proc_pid_cmdline(struct task_
        if (!mm->arg_end)
                goto out_mm;    /* Shh! No looking before we're done */
  
@@ -30276,11 +30330,7 @@ diff -urNp linux-2.6.32.1/fs/proc/base.c linux-2.6.32.1/fs/proc/base.c
        len = mm->arg_end - mm->arg_start;
   
        if (len > PAGE_SIZE)
-               len = PAGE_SIZE;
-  
-@@ -285,16 +291,30 @@ out_mm:
-       mmput(mm);
- out:
+@@ -287,12 +309,26 @@ out:
        return res;
  }
  
@@ -30307,11 +30357,7 @@ diff -urNp linux-2.6.32.1/fs/proc/base.c linux-2.6.32.1/fs/proc/base.c
                do {
                        nwords += 2;
                } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
-               res = nwords * sizeof(mm->saved_auxv[0]);
-               if (res > PAGE_SIZE)
-@@ -326,11 +346,11 @@ static int proc_pid_wchan(struct task_st
-       else
-               return sprintf(buffer, "%s", symname);
+@@ -328,7 +364,7 @@ static int proc_pid_wchan(struct task_st
  }
  #endif /* CONFIG_KALLSYMS */
  
@@ -30320,11 +30366,7 @@ diff -urNp linux-2.6.32.1/fs/proc/base.c linux-2.6.32.1/fs/proc/base.c
  
  #define MAX_STACK_TRACE_DEPTH 64
  
- static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
-                         struct pid *pid, struct task_struct *task)
-@@ -519,11 +539,11 @@ static int proc_pid_limits(struct task_s
-       }
+@@ -521,7 +557,7 @@ static int proc_pid_limits(struct task_s
        return count;
  }
  
@@ -30333,11 +30375,7 @@ diff -urNp linux-2.6.32.1/fs/proc/base.c linux-2.6.32.1/fs/proc/base.c
  static int proc_pid_syscall(struct task_struct *task, char *buffer)
  {
        long nr;
-       unsigned long args[6], sp, pc;
-@@ -933,10 +953,13 @@ static ssize_t environ_read(struct file 
-       struct mm_struct *mm;
+@@ -935,6 +971,9 @@ static ssize_t environ_read(struct file 
        if (!task)
                goto out_no_task;
  
@@ -30347,11 +30385,7 @@ diff -urNp linux-2.6.32.1/fs/proc/base.c linux-2.6.32.1/fs/proc/base.c
        if (!ptrace_may_access(task, PTRACE_MODE_READ))
                goto out;
  
-       ret = -ENOMEM;
-       page = (char *)__get_free_page(GFP_TEMPORARY);
-@@ -1483,11 +1483,15 @@ static struct inode *proc_pid_make_inode
-       if (task_dumpable(task)) {
+@@ -1455,7 +1494,11 @@ static struct inode *proc_pid_make_inode
                rcu_read_lock();
                cred = __task_cred(task);
                inode->i_uid = cred->euid;
@@ -30362,12 +30396,8 @@ diff -urNp linux-2.6.32.1/fs/proc/base.c linux-2.6.32.1/fs/proc/base.c
 +#endif
                rcu_read_unlock();
        }
-       /* procfs is xid tagged */
-       inode->i_tag = (tag_t)vx_task_xid(task);
        security_task_to_inode(task, inode);
-@@ -1471,23 +1498,48 @@ out_unlock:
- static int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
- {
+@@ -1473,6 +1516,9 @@ static int pid_getattr(struct vfsmount *
        struct inode *inode = dentry->d_inode;
        struct task_struct *task;
        const struct cred *cred;
@@ -30377,7 +30407,7 @@ diff -urNp linux-2.6.32.1/fs/proc/base.c linux-2.6.32.1/fs/proc/base.c
  
        generic_fillattr(inode, stat);
  
-       rcu_read_lock();
+@@ -1480,12 +1526,34 @@ static int pid_getattr(struct vfsmount *
        stat->uid = 0;
        stat->gid = 0;
        task = pid_task(proc_pid(inode), PIDTYPE_PID);
@@ -30413,11 +30443,7 @@ diff -urNp linux-2.6.32.1/fs/proc/base.c linux-2.6.32.1/fs/proc/base.c
                }
        }
        rcu_read_unlock();
-       return 0;
- }
-@@ -1515,15 +1567,24 @@ static int pid_revalidate(struct dentry 
-       struct task_struct *task = get_proc_task(inode);
-       const struct cred *cred;
+@@ -1517,11 +1585,20 @@ static int pid_revalidate(struct dentry 
  
        if (task) {
                if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
@@ -30438,11 +30464,7 @@ diff -urNp linux-2.6.32.1/fs/proc/base.c linux-2.6.32.1/fs/proc/base.c
                        rcu_read_unlock();
                } else {
                        inode->i_uid = 0;
-                       inode->i_gid = 0;
-               }
-@@ -1640,11 +1701,12 @@ static int proc_fd_info(struct inode *in
-       struct files_struct *files = NULL;
-       struct file *file;
+@@ -1642,7 +1719,8 @@ static int proc_fd_info(struct inode *in
        int fd = proc_fd(inode);
  
        if (task) {
@@ -30452,11 +30474,7 @@ diff -urNp linux-2.6.32.1/fs/proc/base.c linux-2.6.32.1/fs/proc/base.c
                put_task_struct(task);
        }
        if (files) {
-               /*
-                * We are not taking a ref to the file structure, so we must
-@@ -1892,16 +1954,26 @@ static const struct file_operations proc
-  * access /proc/self/fd after it has executed a setuid().
-  */
+@@ -1894,12 +1972,22 @@ static const struct file_operations proc
  static int proc_fd_permission(struct inode *inode, int mask)
  {
        int rv;
@@ -30481,13 +30499,9 @@ diff -urNp linux-2.6.32.1/fs/proc/base.c linux-2.6.32.1/fs/proc/base.c
        return rv;
  }
  
- /*
-  * proc directories can do almost nothing..
-@@ -2094,10 +2094,13 @@ static struct dentry *proc_pident_lookup
-               (dentry->d_name.len == 5) &&
-               (!memcmp(dentry->d_name.name, "vinfo", 5) ||
-               !memcmp(dentry->d_name.name, "ninfo", 5)))
-               goto out;
+@@ -2008,6 +2096,9 @@ static struct dentry *proc_pident_lookup
+       if (!task)
+               goto out_no_task;
  
 +      if (gr_pid_is_chrooted(task) || gr_check_hidden_task(task))
 +              goto out;
@@ -30495,11 +30509,7 @@ diff -urNp linux-2.6.32.1/fs/proc/base.c linux-2.6.32.1/fs/proc/base.c
        /*
         * Yes, it does not scale. And it should not. Don't add
         * new entries into /proc/<tgid>/ without very good reasons.
-        */
-       last = &ents[nents - 1];
-@@ -2050,10 +2125,13 @@ static int proc_pident_readdir(struct fi
-       ret = -ENOENT;
+@@ -2052,6 +2143,9 @@ static int proc_pident_readdir(struct fi
        if (!task)
                goto out_no_task;
  
@@ -30509,11 +30519,7 @@ diff -urNp linux-2.6.32.1/fs/proc/base.c linux-2.6.32.1/fs/proc/base.c
        ret = 0;
        i = filp->f_pos;
        switch (i) {
-       case 0:
-               ino = inode->i_ino;
-@@ -2416,10 +2494,13 @@ static struct dentry *proc_base_lookup(s
-                       break;
-       }
+@@ -2418,6 +2512,9 @@ static struct dentry *proc_base_lookup(s
        if (p > last)
                goto out;
  
@@ -30523,11 +30529,7 @@ diff -urNp linux-2.6.32.1/fs/proc/base.c linux-2.6.32.1/fs/proc/base.c
        error = proc_base_instantiate(dir, dentry, task, p);
  
  out:
-       put_task_struct(task);
- out_no_task:
-@@ -2502,11 +2583,11 @@ static const struct pid_entry tgid_base_
-       ONE("personality", S_IRUSR, proc_pid_personality),
-       INF("limits",     S_IRUSR, proc_pid_limits),
+@@ -2504,7 +2601,7 @@ static const struct pid_entry tgid_base_
  #ifdef CONFIG_SCHED_DEBUG
        REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
  #endif
@@ -30536,11 +30538,7 @@ diff -urNp linux-2.6.32.1/fs/proc/base.c linux-2.6.32.1/fs/proc/base.c
        INF("syscall",    S_IRUSR, proc_pid_syscall),
  #endif
        INF("cmdline",    S_IRUGO, proc_pid_cmdline),
-       ONE("stat",       S_IRUGO, proc_tgid_stat),
-       ONE("statm",      S_IRUGO, proc_pid_statm),
-@@ -2530,11 +2611,11 @@ static const struct pid_entry tgid_base_
-       DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
- #endif
+@@ -2532,7 +2629,7 @@ static const struct pid_entry tgid_base_
  #ifdef CONFIG_KALLSYMS
        INF("wchan",      S_IRUGO, proc_pid_wchan),
  #endif
@@ -30549,25 +30547,17 @@ diff -urNp linux-2.6.32.1/fs/proc/base.c linux-2.6.32.1/fs/proc/base.c
        ONE("stack",      S_IRUSR, proc_pid_stack),
  #endif
  #ifdef CONFIG_SCHEDSTATS
-       INF("schedstat",  S_IRUGO, proc_pid_schedstat),
- #endif
-@@ -2662,10 +2662,13 @@ static const struct pid_entry tgid_base_
-       REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
- #endif
+@@ -2562,6 +2659,9 @@ static const struct pid_entry tgid_base_
  #ifdef CONFIG_TASK_IO_ACCOUNTING
        INF("io",       S_IRUGO, proc_tgid_io_accounting),
  #endif
 +#ifdef CONFIG_GRKERNSEC_PROC_IPADDR
-+      INF("ipaddr",     S_IRUSR, proc_pid_ipaddr),
++      INF("ipaddr",     S_IRUSR, proc_pid_ipaddr),
 +#endif
        ONE("nsproxy",  S_IRUGO, proc_pid_nsproxy),
  };
  
- static int proc_tgid_base_readdir(struct file * filp,
-                            void * dirent, filldir_t filldir)
-@@ -2684,11 +2768,18 @@ static struct dentry *proc_pid_instantia
-       inode = proc_pid_make_inode(dir->i_sb, task);
+@@ -2686,7 +2786,14 @@ static struct dentry *proc_pid_instantia
        if (!inode)
                goto out;
  
@@ -30582,11 +30572,7 @@ diff -urNp linux-2.6.32.1/fs/proc/base.c linux-2.6.32.1/fs/proc/base.c
        inode->i_op = &proc_tgid_base_inode_operations;
        inode->i_fop = &proc_tgid_base_operations;
        inode->i_flags|=S_IMMUTABLE;
-       inode->i_nlink = 2 + pid_entry_count_dirs(tgid_base_stuff,
-@@ -2726,11 +2817,15 @@ struct dentry *proc_pid_lookup(struct in
-               get_task_struct(task);
-       rcu_read_unlock();
+@@ -2728,7 +2835,11 @@ struct dentry *proc_pid_lookup(struct in
        if (!task)
                goto out;
  
@@ -30598,11 +30584,7 @@ diff -urNp linux-2.6.32.1/fs/proc/base.c linux-2.6.32.1/fs/proc/base.c
        put_task_struct(task);
  out:
        return result;
- }
-@@ -2908,10 +2908,14 @@ static int proc_pid_fill_cache(struct fi
- /* for the /proc/ directory itself, after non-process stuff has been done */
- int proc_pid_readdir(struct file * filp, void * dirent, filldir_t filldir)
+@@ -2793,6 +2904,11 @@ int proc_pid_readdir(struct file * filp,
  {
        unsigned int nr = filp->f_pos - FIRST_PROCESS_ENTRY;
        struct task_struct *reaper = get_proc_task_real(filp->f_path.dentry->d_inode);
@@ -30610,38 +30592,49 @@ diff -urNp linux-2.6.32.1/fs/proc/base.c linux-2.6.32.1/fs/proc/base.c
 +      const struct cred *tmpcred = current_cred();
 +      const struct cred *itercred;
 +#endif
++      filldir_t __filldir = filldir;
        struct tgid_iter iter;
        struct pid_namespace *ns;
  
-       if (!reaper)
-               goto out_no_task;
-@@ -2930,10 +2930,23 @@ int proc_pid_readdir(struct file * filp,
+@@ -2808,17 +2924,36 @@ int proc_pid_readdir(struct file * filp,
+       ns = filp->f_dentry->d_sb->s_fs_info;
        iter.task = NULL;
        iter.tgid = filp->f_pos - TGID_OFFSET;
++      rcu_read_lock();
        for (iter = next_tgid(ns, iter);
             iter.task;
             iter.tgid += 1, iter = next_tgid(ns, iter)) {
 +#if defined(CONFIG_GRKERNSEC_PROC_USER) || defined(CONFIG_GRKERNSEC_PROC_USERGROUP)
-+                      itercred = __task_cred(iter.task);
++              itercred = __task_cred(iter.task);
 +#endif
-+                      if (gr_pid_is_chrooted(iter.task) || gr_check_hidden_task(iter.task)
++              if (gr_pid_is_chrooted(iter.task) || gr_check_hidden_task(iter.task)
 +#if defined(CONFIG_GRKERNSEC_PROC_USER) || defined(CONFIG_GRKERNSEC_PROC_USERGROUP)
-+                              || (tmpcred->uid && (itercred->uid != tmpcred->uid)
++                  || (tmpcred->uid && (itercred->uid != tmpcred->uid)
 +#ifdef CONFIG_GRKERNSEC_PROC_USERGROUP
-+                              && !in_group_p(CONFIG_GRKERNSEC_PROC_GID)
++                      && !in_group_p(CONFIG_GRKERNSEC_PROC_GID)
 +#endif
 +                      )
 +#endif
 +              )
-+                      continue;
++                      __filldir = &gr_fake_filldir;
++              else
++                      __filldir = filldir;
++
                filp->f_pos = iter.tgid + TGID_OFFSET;
                if (!vx_proc_task_visible(iter.task))
                        continue;
-               if (proc_pid_fill_cache(filp, dirent, filldir, iter) < 0) {
+-              if (proc_pid_fill_cache(filp, dirent, filldir, iter) < 0) {
++              if (proc_pid_fill_cache(filp, dirent, __filldir, iter) < 0) {
                        put_task_struct(iter.task);
-@@ -2836,11 +2949,11 @@ static const struct pid_entry tid_base_s
-       ONE("personality", S_IRUSR, proc_pid_personality),
-       INF("limits",    S_IRUSR, proc_pid_limits),
++                      rcu_read_unlock();
+                       goto out;
+               }
+       }
++      rcu_read_unlock();
+       filp->f_pos = PID_MAX_LIMIT + TGID_OFFSET;
+ out:
+       put_task_struct(reaper);
+@@ -2838,7 +2973,7 @@ static const struct pid_entry tid_base_s
  #ifdef CONFIG_SCHED_DEBUG
        REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
  #endif
@@ -30650,11 +30643,7 @@ diff -urNp linux-2.6.32.1/fs/proc/base.c linux-2.6.32.1/fs/proc/base.c
        INF("syscall",   S_IRUSR, proc_pid_syscall),
  #endif
        INF("cmdline",   S_IRUGO, proc_pid_cmdline),
-       ONE("stat",      S_IRUGO, proc_tid_stat),
-       ONE("statm",     S_IRUGO, proc_pid_statm),
-@@ -2863,11 +2976,11 @@ static const struct pid_entry tid_base_s
-       DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
- #endif
+@@ -2865,7 +3000,7 @@ static const struct pid_entry tid_base_s
  #ifdef CONFIG_KALLSYMS
        INF("wchan",     S_IRUGO, proc_pid_wchan),
  #endif
@@ -30663,11 +30652,9 @@ diff -urNp linux-2.6.32.1/fs/proc/base.c linux-2.6.32.1/fs/proc/base.c
        ONE("stack",      S_IRUSR, proc_pid_stack),
  #endif
  #ifdef CONFIG_SCHEDSTATS
-       INF("schedstat", S_IRUGO, proc_pid_schedstat),
- #endif
-diff -urNp linux-2.6.32.1/fs/proc/cmdline.c linux-2.6.32.1/fs/proc/cmdline.c
---- linux-2.6.32.1/fs/proc/cmdline.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/proc/cmdline.c   2009-12-14 18:33:58.645698553 -0500
+diff -urNp linux-2.6.32.7/fs/proc/cmdline.c linux-2.6.32.7/fs/proc/cmdline.c
+--- linux-2.6.32.7/fs/proc/cmdline.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/cmdline.c   2010-01-25 17:39:40.916430448 -0500
 @@ -23,7 +23,11 @@ static const struct file_operations cmdl
  
  static int __init proc_cmdline_init(void)
@@ -30680,9 +30667,9 @@ diff -urNp linux-2.6.32.1/fs/proc/cmdline.c linux-2.6.32.1/fs/proc/cmdline.c
        return 0;
  }
  module_init(proc_cmdline_init);
-diff -urNp linux-2.6.32.1/fs/proc/devices.c linux-2.6.32.1/fs/proc/devices.c
---- linux-2.6.32.1/fs/proc/devices.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/proc/devices.c   2009-12-14 18:33:58.654900501 -0500
+diff -urNp linux-2.6.32.7/fs/proc/devices.c linux-2.6.32.7/fs/proc/devices.c
+--- linux-2.6.32.7/fs/proc/devices.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/devices.c   2010-01-25 17:39:40.916430448 -0500
 @@ -64,7 +64,11 @@ static const struct file_operations proc
  
  static int __init proc_devices_init(void)
@@ -30695,9 +30682,9 @@ diff -urNp linux-2.6.32.1/fs/proc/devices.c linux-2.6.32.1/fs/proc/devices.c
        return 0;
  }
  module_init(proc_devices_init);
-diff -urNp linux-2.6.32.1/fs/proc/inode.c linux-2.6.32.1/fs/proc/inode.c
---- linux-2.6.32.1/fs/proc/inode.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/proc/inode.c     2009-12-14 18:33:58.671805678 -0500
+diff -urNp linux-2.6.32.7/fs/proc/inode.c linux-2.6.32.7/fs/proc/inode.c
+--- linux-2.6.32.7/fs/proc/inode.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/inode.c     2010-01-25 17:39:40.916430448 -0500
 @@ -457,7 +457,11 @@ struct inode *proc_get_inode(struct supe
                if (de->mode) {
                        inode->i_mode = de->mode;
@@ -30710,10 +30697,10 @@ diff -urNp linux-2.6.32.1/fs/proc/inode.c linux-2.6.32.1/fs/proc/inode.c
                }
                if (de->size)
                        inode->i_size = de->size;
-diff -urNp linux-2.6.32.1/fs/proc/internal.h linux-2.6.32.1/fs/proc/internal.h
---- linux-2.6.32.1/fs/proc/internal.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/proc/internal.h  2009-12-14 18:33:58.676829168 -0500
-@@ -54,6 +54,9 @@
+diff -urNp linux-2.6.32.7/fs/proc/internal.h linux-2.6.32.7/fs/proc/internal.h
+--- linux-2.6.32.7/fs/proc/internal.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/internal.h  2010-01-25 17:39:40.916430448 -0500
+@@ -51,6 +51,9 @@ extern int proc_pid_status(struct seq_fi
                                struct pid *pid, struct task_struct *task);
  extern int proc_pid_nsproxy(struct seq_file *m, struct pid_namespace *ns,
                                struct pid *pid, struct task_struct *task);
@@ -30723,9 +30710,9 @@ diff -urNp linux-2.6.32.1/fs/proc/internal.h linux-2.6.32.1/fs/proc/internal.h
  
  extern loff_t mem_lseek(struct file *file, loff_t offset, int orig);
  
-diff -urNp linux-2.6.32.1/fs/proc/Kconfig linux-2.6.32.1/fs/proc/Kconfig
---- linux-2.6.32.1/fs/proc/Kconfig     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/proc/Kconfig     2009-12-14 18:33:58.690702376 -0500
+diff -urNp linux-2.6.32.7/fs/proc/Kconfig linux-2.6.32.7/fs/proc/Kconfig
+--- linux-2.6.32.7/fs/proc/Kconfig     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/Kconfig     2010-01-25 17:39:40.916430448 -0500
 @@ -30,12 +30,12 @@ config PROC_FS
  
  config PROC_KCORE
@@ -30753,9 +30740,9 @@ diff -urNp linux-2.6.32.1/fs/proc/Kconfig linux-2.6.32.1/fs/proc/Kconfig
        bool "Enable /proc page monitoring" if EMBEDDED
        help
          Various /proc files exist to monitor process memory utilization:
-diff -urNp linux-2.6.32.1/fs/proc/kcore.c linux-2.6.32.1/fs/proc/kcore.c
---- linux-2.6.32.1/fs/proc/kcore.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/proc/kcore.c     2009-12-14 18:33:58.701784947 -0500
+diff -urNp linux-2.6.32.7/fs/proc/kcore.c linux-2.6.32.7/fs/proc/kcore.c
+--- linux-2.6.32.7/fs/proc/kcore.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/kcore.c     2010-01-25 17:39:40.916430448 -0500
 @@ -541,6 +541,9 @@ read_kcore(struct file *file, char __use
  
  static int open_kcore(struct inode *inode, struct file *filp)
@@ -30766,9 +30753,21 @@ diff -urNp linux-2.6.32.1/fs/proc/kcore.c linux-2.6.32.1/fs/proc/kcore.c
        if (!capable(CAP_SYS_RAWIO))
                return -EPERM;
        if (kcore_need_update)
-diff -urNp linux-2.6.32.1/fs/proc/nommu.c linux-2.6.32.1/fs/proc/nommu.c
---- linux-2.6.32.1/fs/proc/nommu.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/proc/nommu.c     2009-12-14 18:33:58.710714170 -0500
+diff -urNp linux-2.6.32.7/fs/proc/meminfo.c linux-2.6.32.7/fs/proc/meminfo.c
+--- linux-2.6.32.7/fs/proc/meminfo.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/meminfo.c   2010-01-25 17:39:40.917435777 -0500
+@@ -149,7 +149,7 @@ static int meminfo_proc_show(struct seq_
+               vmi.used >> 10,
+               vmi.largest_chunk >> 10
+ #ifdef CONFIG_MEMORY_FAILURE
+-              ,atomic_long_read(&mce_bad_pages) << (PAGE_SHIFT - 10)
++              ,atomic_long_read_unchecked(&mce_bad_pages) << (PAGE_SHIFT - 10)
+ #endif
+               );
+diff -urNp linux-2.6.32.7/fs/proc/nommu.c linux-2.6.32.7/fs/proc/nommu.c
+--- linux-2.6.32.7/fs/proc/nommu.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/nommu.c     2010-01-25 17:39:40.917435777 -0500
 @@ -67,7 +67,7 @@ static int nommu_region_show(struct seq_
                if (len < 1)
                        len = 1;
@@ -30778,9 +30777,9 @@ diff -urNp linux-2.6.32.1/fs/proc/nommu.c linux-2.6.32.1/fs/proc/nommu.c
        }
  
        seq_putc(m, '\n');
-diff -urNp linux-2.6.32.1/fs/proc/proc_net.c linux-2.6.32.1/fs/proc/proc_net.c
---- linux-2.6.32.1/fs/proc/proc_net.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/proc/proc_net.c  2009-12-14 18:33:58.722912684 -0500
+diff -urNp linux-2.6.32.7/fs/proc/proc_net.c linux-2.6.32.7/fs/proc/proc_net.c
+--- linux-2.6.32.7/fs/proc/proc_net.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/proc_net.c  2010-01-25 17:39:40.917435777 -0500
 @@ -104,6 +104,17 @@ static struct net *get_proc_task_net(str
        struct task_struct *task;
        struct nsproxy *ns;
@@ -30799,9 +30798,9 @@ diff -urNp linux-2.6.32.1/fs/proc/proc_net.c linux-2.6.32.1/fs/proc/proc_net.c
  
        rcu_read_lock();
        task = pid_task(proc_pid(dir), PIDTYPE_PID);
-diff -urNp linux-2.6.32.1/fs/proc/proc_sysctl.c linux-2.6.32.1/fs/proc/proc_sysctl.c
---- linux-2.6.32.1/fs/proc/proc_sysctl.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/proc/proc_sysctl.c       2009-12-14 18:33:58.723752171 -0500
+diff -urNp linux-2.6.32.7/fs/proc/proc_sysctl.c linux-2.6.32.7/fs/proc/proc_sysctl.c
+--- linux-2.6.32.7/fs/proc/proc_sysctl.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/proc_sysctl.c       2010-01-25 17:39:40.917435777 -0500
 @@ -7,6 +7,8 @@
  #include <linux/security.h>
  #include "internal.h"
@@ -30841,9 +30840,9 @@ diff -urNp linux-2.6.32.1/fs/proc/proc_sysctl.c linux-2.6.32.1/fs/proc/proc_sysc
        generic_fillattr(inode, stat);
        if (table)
                stat->mode = (stat->mode & S_IFMT) | table->mode;
-diff -urNp linux-2.6.32.1/fs/proc/root.c linux-2.6.32.1/fs/proc/root.c
---- linux-2.6.32.1/fs/proc/root.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/proc/root.c      2009-12-14 18:33:58.724743723 -0500
+diff -urNp linux-2.6.32.7/fs/proc/root.c linux-2.6.32.7/fs/proc/root.c
+--- linux-2.6.32.7/fs/proc/root.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/root.c      2010-01-25 17:39:40.917435777 -0500
 @@ -134,7 +134,15 @@ void __init proc_root_init(void)
  #ifdef CONFIG_PROC_DEVICETREE
        proc_device_tree_init();
@@ -30860,9 +30859,9 @@ diff -urNp linux-2.6.32.1/fs/proc/root.c linux-2.6.32.1/fs/proc/root.c
        proc_sys_init();
  }
  
-diff -urNp linux-2.6.32.1/fs/proc/task_mmu.c linux-2.6.32.1/fs/proc/task_mmu.c
---- linux-2.6.32.1/fs/proc/task_mmu.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/proc/task_mmu.c  2009-12-14 18:33:58.725699048 -0500
+diff -urNp linux-2.6.32.7/fs/proc/task_mmu.c linux-2.6.32.7/fs/proc/task_mmu.c
+--- linux-2.6.32.7/fs/proc/task_mmu.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/task_mmu.c  2010-01-25 17:39:40.917435777 -0500
 @@ -46,15 +46,26 @@ void task_mem(struct seq_file *m, struct
                "VmStk:\t%8lu kB\n"
                "VmExe:\t%8lu kB\n"
@@ -30983,9 +30982,9 @@ diff -urNp linux-2.6.32.1/fs/proc/task_mmu.c linux-2.6.32.1/fs/proc/task_mmu.c
                   mss.resident >> 10,
                   (unsigned long)(mss.pss >> (10 + PSS_SHIFT)),
                   mss.shared_clean  >> 10,
-diff -urNp linux-2.6.32.1/fs/proc/task_nommu.c linux-2.6.32.1/fs/proc/task_nommu.c
---- linux-2.6.32.1/fs/proc/task_nommu.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/proc/task_nommu.c        2009-12-14 18:33:58.743919113 -0500
+diff -urNp linux-2.6.32.7/fs/proc/task_nommu.c linux-2.6.32.7/fs/proc/task_nommu.c
+--- linux-2.6.32.7/fs/proc/task_nommu.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/proc/task_nommu.c        2010-01-25 17:39:40.918432923 -0500
 @@ -50,7 +50,7 @@ void task_mem(struct seq_file *m, struct
        else
                bytes += kobjsize(mm);
@@ -31004,9 +31003,9 @@ diff -urNp linux-2.6.32.1/fs/proc/task_nommu.c linux-2.6.32.1/fs/proc/task_nommu
        }
  
        seq_putc(m, '\n');
-diff -urNp linux-2.6.32.1/fs/readdir.c linux-2.6.32.1/fs/readdir.c
---- linux-2.6.32.1/fs/readdir.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/readdir.c        2009-12-14 18:33:58.777911377 -0500
+diff -urNp linux-2.6.32.7/fs/readdir.c linux-2.6.32.7/fs/readdir.c
+--- linux-2.6.32.7/fs/readdir.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/readdir.c        2010-01-25 17:39:40.918432923 -0500
 @@ -16,6 +16,7 @@
  #include <linux/security.h>
  #include <linux/syscalls.h>
@@ -31096,9 +31095,9 @@ diff -urNp linux-2.6.32.1/fs/readdir.c linux-2.6.32.1/fs/readdir.c
        buf.count = count;
        buf.error = 0;
  
-diff -urNp linux-2.6.32.1/fs/reiserfs/do_balan.c linux-2.6.32.1/fs/reiserfs/do_balan.c
---- linux-2.6.32.1/fs/reiserfs/do_balan.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/reiserfs/do_balan.c      2009-12-14 18:33:58.799059616 -0500
+diff -urNp linux-2.6.32.7/fs/reiserfs/do_balan.c linux-2.6.32.7/fs/reiserfs/do_balan.c
+--- linux-2.6.32.7/fs/reiserfs/do_balan.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/reiserfs/do_balan.c      2010-01-25 17:39:40.959563277 -0500
 @@ -2058,7 +2058,7 @@ void do_balance(struct tree_balance *tb,
                return;
        }
@@ -31108,9 +31107,9 @@ diff -urNp linux-2.6.32.1/fs/reiserfs/do_balan.c linux-2.6.32.1/fs/reiserfs/do_b
        do_balance_starts(tb);
  
        /* balance leaf returns 0 except if combining L R and S into
-diff -urNp linux-2.6.32.1/fs/reiserfs/item_ops.c linux-2.6.32.1/fs/reiserfs/item_ops.c
---- linux-2.6.32.1/fs/reiserfs/item_ops.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/reiserfs/item_ops.c      2009-12-14 18:33:58.811923055 -0500
+diff -urNp linux-2.6.32.7/fs/reiserfs/item_ops.c linux-2.6.32.7/fs/reiserfs/item_ops.c
+--- linux-2.6.32.7/fs/reiserfs/item_ops.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/reiserfs/item_ops.c      2010-01-25 17:39:40.960151903 -0500
 @@ -102,7 +102,7 @@ static void sd_print_vi(struct virtual_i
                         vi->vi_index, vi->vi_type, vi->vi_ih);
  }
@@ -31165,9 +31164,9 @@ diff -urNp linux-2.6.32.1/fs/reiserfs/item_ops.c linux-2.6.32.1/fs/reiserfs/item
        &stat_data_ops,
        &indirect_ops,
        &direct_ops,
-diff -urNp linux-2.6.32.1/fs/reiserfs/procfs.c linux-2.6.32.1/fs/reiserfs/procfs.c
---- linux-2.6.32.1/fs/reiserfs/procfs.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/reiserfs/procfs.c        2009-12-14 18:33:58.821898756 -0500
+diff -urNp linux-2.6.32.7/fs/reiserfs/procfs.c linux-2.6.32.7/fs/reiserfs/procfs.c
+--- linux-2.6.32.7/fs/reiserfs/procfs.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/reiserfs/procfs.c        2010-01-25 17:39:40.960151903 -0500
 @@ -123,7 +123,7 @@ static int show_super(struct seq_file *m
                   "SMALL_TAILS " : "NO_TAILS ",
                   replay_only(sb) ? "REPLAY_ONLY " : "",
@@ -31177,9 +31176,9 @@ diff -urNp linux-2.6.32.1/fs/reiserfs/procfs.c linux-2.6.32.1/fs/reiserfs/procfs
                   SF(s_disk_reads), SF(s_disk_writes), SF(s_fix_nodes),
                   SF(s_do_balance), SF(s_unneeded_left_neighbor),
                   SF(s_good_search_by_key_reada), SF(s_bmaps),
-diff -urNp linux-2.6.32.1/fs/select.c linux-2.6.32.1/fs/select.c
---- linux-2.6.32.1/fs/select.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/select.c 2009-12-14 18:33:58.838927885 -0500
+diff -urNp linux-2.6.32.7/fs/select.c linux-2.6.32.7/fs/select.c
+--- linux-2.6.32.7/fs/select.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/select.c 2010-01-25 17:39:40.960151903 -0500
 @@ -20,6 +20,7 @@
  #include <linux/module.h>
  #include <linux/slab.h>
@@ -31196,9 +31195,9 @@ diff -urNp linux-2.6.32.1/fs/select.c linux-2.6.32.1/fs/select.c
        if (nfds > current->signal->rlim[RLIMIT_NOFILE].rlim_cur)
                return -EINVAL;
  
-diff -urNp linux-2.6.32.1/fs/seq_file.c linux-2.6.32.1/fs/seq_file.c
---- linux-2.6.32.1/fs/seq_file.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/seq_file.c       2009-12-14 18:33:58.866936952 -0500
+diff -urNp linux-2.6.32.7/fs/seq_file.c linux-2.6.32.7/fs/seq_file.c
+--- linux-2.6.32.7/fs/seq_file.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/seq_file.c       2010-01-25 17:39:40.960151903 -0500
 @@ -76,7 +76,8 @@ static int traverse(struct seq_file *m, 
                return 0;
        }
@@ -31239,9 +31238,9 @@ diff -urNp linux-2.6.32.1/fs/seq_file.c linux-2.6.32.1/fs/seq_file.c
                if (!m->buf)
                        goto Enomem;
                m->count = 0;
-diff -urNp linux-2.6.32.1/fs/smbfs/symlink.c linux-2.6.32.1/fs/smbfs/symlink.c
---- linux-2.6.32.1/fs/smbfs/symlink.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/smbfs/symlink.c  2009-12-14 18:33:58.889860804 -0500
+diff -urNp linux-2.6.32.7/fs/smbfs/symlink.c linux-2.6.32.7/fs/smbfs/symlink.c
+--- linux-2.6.32.7/fs/smbfs/symlink.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/smbfs/symlink.c  2010-01-25 17:39:40.964437549 -0500
 @@ -55,7 +55,7 @@ static void *smb_follow_link(struct dent
  
  static void smb_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
@@ -31251,9 +31250,9 @@ diff -urNp linux-2.6.32.1/fs/smbfs/symlink.c linux-2.6.32.1/fs/smbfs/symlink.c
        if (!IS_ERR(s))
                __putname(s);
  }
-diff -urNp linux-2.6.32.1/fs/splice.c linux-2.6.32.1/fs/splice.c
---- linux-2.6.32.1/fs/splice.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/splice.c 2009-12-14 18:33:58.896934814 -0500
+diff -urNp linux-2.6.32.7/fs/splice.c linux-2.6.32.7/fs/splice.c
+--- linux-2.6.32.7/fs/splice.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/splice.c 2010-01-25 17:39:40.965404168 -0500
 @@ -185,7 +185,7 @@ ssize_t splice_to_pipe(struct pipe_inode
        pipe_lock(pipe);
  
@@ -31392,9 +31391,9 @@ diff -urNp linux-2.6.32.1/fs/splice.c linux-2.6.32.1/fs/splice.c
                ret = -EAGAIN;
  
        pipe_unlock(ipipe);
-diff -urNp linux-2.6.32.1/fs/sysfs/file.c linux-2.6.32.1/fs/sysfs/file.c
---- linux-2.6.32.1/fs/sysfs/file.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/sysfs/file.c     2009-12-14 18:33:58.901960508 -0500
+diff -urNp linux-2.6.32.7/fs/sysfs/file.c linux-2.6.32.7/fs/sysfs/file.c
+--- linux-2.6.32.7/fs/sysfs/file.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/sysfs/file.c     2010-01-25 17:39:40.965404168 -0500
 @@ -53,7 +53,7 @@ struct sysfs_buffer {
        size_t                  count;
        loff_t                  pos;
@@ -31431,9 +31430,9 @@ diff -urNp linux-2.6.32.1/fs/sysfs/file.c linux-2.6.32.1/fs/sysfs/file.c
        int error = -EACCES;
        char *p;
  
-diff -urNp linux-2.6.32.1/fs/sysfs/symlink.c linux-2.6.32.1/fs/sysfs/symlink.c
---- linux-2.6.32.1/fs/sysfs/symlink.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/sysfs/symlink.c  2009-12-14 18:33:58.916015474 -0500
+diff -urNp linux-2.6.32.7/fs/sysfs/symlink.c linux-2.6.32.7/fs/sysfs/symlink.c
+--- linux-2.6.32.7/fs/sysfs/symlink.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/sysfs/symlink.c  2010-01-25 17:39:40.975519594 -0500
 @@ -204,7 +204,7 @@ static void *sysfs_follow_link(struct de
  
  static void sysfs_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie)
@@ -31443,9 +31442,9 @@ diff -urNp linux-2.6.32.1/fs/sysfs/symlink.c linux-2.6.32.1/fs/sysfs/symlink.c
        if (!IS_ERR(page))
                free_page((unsigned long)page);
  }
-diff -urNp linux-2.6.32.1/fs/udf/balloc.c linux-2.6.32.1/fs/udf/balloc.c
---- linux-2.6.32.1/fs/udf/balloc.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/udf/balloc.c     2009-12-14 18:33:58.938944893 -0500
+diff -urNp linux-2.6.32.7/fs/udf/balloc.c linux-2.6.32.7/fs/udf/balloc.c
+--- linux-2.6.32.7/fs/udf/balloc.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/udf/balloc.c     2010-01-25 17:39:40.975519594 -0500
 @@ -172,9 +172,7 @@ static void udf_bitmap_free_blocks(struc
  
        mutex_lock(&sbi->s_alloc_mutex);
@@ -31468,9 +31467,9 @@ diff -urNp linux-2.6.32.1/fs/udf/balloc.c linux-2.6.32.1/fs/udf/balloc.c
                udf_debug("%d < %d || %d + %d > %d\n",
                          bloc.logicalBlockNum, 0, bloc.logicalBlockNum, count,
                          partmap->s_partition_len);
-diff -urNp linux-2.6.32.1/fs/utimes.c linux-2.6.32.1/fs/utimes.c
---- linux-2.6.32.1/fs/utimes.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/utimes.c 2009-12-14 18:33:58.940732997 -0500
+diff -urNp linux-2.6.32.7/fs/utimes.c linux-2.6.32.7/fs/utimes.c
+--- linux-2.6.32.7/fs/utimes.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/utimes.c 2010-01-25 17:39:40.975519594 -0500
 @@ -1,6 +1,7 @@
  #include <linux/compiler.h>
  #include <linux/file.h>
@@ -31492,9 +31491,9 @@ diff -urNp linux-2.6.32.1/fs/utimes.c linux-2.6.32.1/fs/utimes.c
        mutex_lock(&inode->i_mutex);
        error = notify_change(path->dentry, &newattrs);
        mutex_unlock(&inode->i_mutex);
-diff -urNp linux-2.6.32.1/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.1/fs/xfs/linux-2.6/xfs_iops.c
---- linux-2.6.32.1/fs/xfs/linux-2.6/xfs_iops.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/xfs/linux-2.6/xfs_iops.c 2009-12-14 18:33:58.941748344 -0500
+diff -urNp linux-2.6.32.7/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.7/fs/xfs/linux-2.6/xfs_iops.c
+--- linux-2.6.32.7/fs/xfs/linux-2.6/xfs_iops.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/xfs/linux-2.6/xfs_iops.c 2010-01-25 17:39:40.975519594 -0500
 @@ -468,7 +468,7 @@ xfs_vn_put_link(
        struct nameidata *nd,
        void            *p)
@@ -31504,9 +31503,9 @@ diff -urNp linux-2.6.32.1/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.1/fs/xfs/linu
  
        if (!IS_ERR(s))
                kfree(s);
-diff -urNp linux-2.6.32.1/fs/xfs/xfs_bmap.c linux-2.6.32.1/fs/xfs/xfs_bmap.c
---- linux-2.6.32.1/fs/xfs/xfs_bmap.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/fs/xfs/xfs_bmap.c   2009-12-14 18:33:58.958720392 -0500
+diff -urNp linux-2.6.32.7/fs/xfs/xfs_bmap.c linux-2.6.32.7/fs/xfs/xfs_bmap.c
+--- linux-2.6.32.7/fs/xfs/xfs_bmap.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/fs/xfs/xfs_bmap.c   2010-01-25 17:39:40.976427457 -0500
 @@ -360,7 +360,7 @@ xfs_bmap_validate_ret(
        int                     nmap,
        int                     ret_nmap);
@@ -31516,9 +31515,9 @@ diff -urNp linux-2.6.32.1/fs/xfs/xfs_bmap.c linux-2.6.32.1/fs/xfs/xfs_bmap.c
  #endif /* DEBUG */
  
  #if defined(XFS_RW_TRACE)
-diff -urNp linux-2.6.32.1/grsecurity/gracl_alloc.c linux-2.6.32.1/grsecurity/gracl_alloc.c
---- linux-2.6.32.1/grsecurity/gracl_alloc.c    1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/gracl_alloc.c    2009-12-14 18:33:58.958720392 -0500
+diff -urNp linux-2.6.32.7/grsecurity/gracl_alloc.c linux-2.6.32.7/grsecurity/gracl_alloc.c
+--- linux-2.6.32.7/grsecurity/gracl_alloc.c    1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/gracl_alloc.c    2010-01-25 17:39:40.977439695 -0500
 @@ -0,0 +1,105 @@
 +#include <linux/kernel.h>
 +#include <linux/mm.h>
@@ -31625,10 +31624,10 @@ diff -urNp linux-2.6.32.1/grsecurity/gracl_alloc.c linux-2.6.32.1/grsecurity/gra
 +      else
 +              return 1;
 +}
-diff -urNp linux-2.6.32.1/grsecurity/gracl.c linux-2.6.32.1/grsecurity/gracl.c
---- linux-2.6.32.1/grsecurity/gracl.c  1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/gracl.c  2009-12-14 18:33:58.960821027 -0500
-@@ -0,0 +1,3912 @@
+diff -urNp linux-2.6.32.7/grsecurity/gracl.c linux-2.6.32.7/grsecurity/gracl.c
+--- linux-2.6.32.7/grsecurity/gracl.c  1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/gracl.c  2010-01-25 17:39:40.978422732 -0500
+@@ -0,0 +1,3918 @@
 +#include <linux/kernel.h>
 +#include <linux/module.h>
 +#include <linux/sched.h>
@@ -34768,6 +34767,7 @@ diff -urNp linux-2.6.32.1/grsecurity/gracl.c linux-2.6.32.1/grsecurity/gracl.c
 +      struct name_entry *nmatch;
 +      struct acl_subject_label *tmpsubj;
 +
++      rcu_read_lock();
 +      read_lock(&tasklist_lock);
 +      read_lock(&grsec_exec_file_lock);
 +      do_each_thread(task2, task) {
@@ -34836,6 +34836,7 @@ diff -urNp linux-2.6.32.1/grsecurity/gracl.c linux-2.6.32.1/grsecurity/gracl.c
 +                      } else {
 +                              read_unlock(&grsec_exec_file_lock);
 +                              read_unlock(&tasklist_lock);
++                              rcu_read_unlock();
 +                              gr_log_str_int(GR_DONT_AUDIT_GOOD, GR_DEFACL_MSG, task->comm, task->pid);
 +                              return 1;
 +                      }
@@ -34850,6 +34851,8 @@ diff -urNp linux-2.6.32.1/grsecurity/gracl.c linux-2.6.32.1/grsecurity/gracl.c
 +      } while_each_thread(task2, task);
 +      read_unlock(&grsec_exec_file_lock);
 +      read_unlock(&tasklist_lock);
++      rcu_read_unlock();
++
 +      return 0;
 +}
 +
@@ -34940,11 +34943,13 @@ diff -urNp linux-2.6.32.1/grsecurity/gracl.c linux-2.6.32.1/grsecurity/gracl.c
 +
 +              /* only log the subject filename, since resource logging is supported for
 +                 single-subject learning only */
++              rcu_read_lock();
 +              cred = __task_cred(task);
 +              security_learn(GR_LEARN_AUDIT_MSG, task->role->rolename,
 +                             task->role->roletype, cred->uid, cred->gid, acl->filename,
 +                             acl->filename, acl->res[res].rlim_cur, acl->res[res].rlim_max,
 +                             "", (unsigned long) res, &task->signal->curr_ip);
++              rcu_read_unlock();
 +      }
 +
 +      return;
@@ -35541,9 +35546,9 @@ diff -urNp linux-2.6.32.1/grsecurity/gracl.c linux-2.6.32.1/grsecurity/gracl.c
 +EXPORT_SYMBOL(gr_check_group_change);
 +#endif
 +
-diff -urNp linux-2.6.32.1/grsecurity/gracl_cap.c linux-2.6.32.1/grsecurity/gracl_cap.c
---- linux-2.6.32.1/grsecurity/gracl_cap.c      1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/gracl_cap.c      2009-12-14 18:33:58.960821027 -0500
+diff -urNp linux-2.6.32.7/grsecurity/gracl_cap.c linux-2.6.32.7/grsecurity/gracl_cap.c
+--- linux-2.6.32.7/grsecurity/gracl_cap.c      1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/gracl_cap.c      2010-01-25 17:39:40.978422732 -0500
 @@ -0,0 +1,131 @@
 +#include <linux/kernel.h>
 +#include <linux/module.h>
@@ -35676,9 +35681,9 @@ diff -urNp linux-2.6.32.1/grsecurity/gracl_cap.c linux-2.6.32.1/grsecurity/gracl
 +      return 0;
 +}
 +
-diff -urNp linux-2.6.32.1/grsecurity/gracl_fs.c linux-2.6.32.1/grsecurity/gracl_fs.c
---- linux-2.6.32.1/grsecurity/gracl_fs.c       1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/gracl_fs.c       2009-12-14 18:33:58.960821027 -0500
+diff -urNp linux-2.6.32.7/grsecurity/gracl_fs.c linux-2.6.32.7/grsecurity/gracl_fs.c
+--- linux-2.6.32.7/grsecurity/gracl_fs.c       1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/gracl_fs.c       2010-01-25 17:39:40.979435589 -0500
 @@ -0,0 +1,424 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -36104,9 +36109,9 @@ diff -urNp linux-2.6.32.1/grsecurity/gracl_fs.c linux-2.6.32.1/grsecurity/gracl_
 +
 +      return 0;
 +}
-diff -urNp linux-2.6.32.1/grsecurity/gracl_ip.c linux-2.6.32.1/grsecurity/gracl_ip.c
---- linux-2.6.32.1/grsecurity/gracl_ip.c       1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/gracl_ip.c       2009-12-14 18:33:58.961941417 -0500
+diff -urNp linux-2.6.32.7/grsecurity/gracl_ip.c linux-2.6.32.7/grsecurity/gracl_ip.c
+--- linux-2.6.32.7/grsecurity/gracl_ip.c       1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/gracl_ip.c       2010-01-25 17:39:40.979435589 -0500
 @@ -0,0 +1,339 @@
 +#include <linux/kernel.h>
 +#include <asm/uaccess.h>
@@ -36447,9 +36452,9 @@ diff -urNp linux-2.6.32.1/grsecurity/gracl_ip.c linux-2.6.32.1/grsecurity/gracl_
 +
 +      return gr_search_connectbind(GR_CONNECT | GR_CONNECTOVERRIDE, sk, &sin, SOCK_DGRAM);
 +}
-diff -urNp linux-2.6.32.1/grsecurity/gracl_learn.c linux-2.6.32.1/grsecurity/gracl_learn.c
---- linux-2.6.32.1/grsecurity/gracl_learn.c    1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/gracl_learn.c    2009-12-14 18:33:58.961941417 -0500
+diff -urNp linux-2.6.32.7/grsecurity/gracl_learn.c linux-2.6.32.7/grsecurity/gracl_learn.c
+--- linux-2.6.32.7/grsecurity/gracl_learn.c    1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/gracl_learn.c    2010-01-25 17:39:40.979435589 -0500
 @@ -0,0 +1,211 @@
 +#include <linux/kernel.h>
 +#include <linux/mm.h>
@@ -36662,10 +36667,10 @@ diff -urNp linux-2.6.32.1/grsecurity/gracl_learn.c linux-2.6.32.1/grsecurity/gra
 +      .release        = close_learn,
 +      .poll           = poll_learn,
 +};
-diff -urNp linux-2.6.32.1/grsecurity/gracl_res.c linux-2.6.32.1/grsecurity/gracl_res.c
---- linux-2.6.32.1/grsecurity/gracl_res.c      1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/gracl_res.c      2009-12-14 18:33:58.961941417 -0500
-@@ -0,0 +1,58 @@
+diff -urNp linux-2.6.32.7/grsecurity/gracl_res.c linux-2.6.32.7/grsecurity/gracl_res.c
+--- linux-2.6.32.7/grsecurity/gracl_res.c      1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/gracl_res.c      2010-01-25 17:39:40.979435589 -0500
+@@ -0,0 +1,65 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
 +#include <linux/gracl.h>
@@ -36695,17 +36700,7 @@ diff -urNp linux-2.6.32.1/grsecurity/gracl_res.c linux-2.6.32.1/grsecurity/gracl
 +gr_log_resource(const struct task_struct *task,
 +              const int res, const unsigned long wanted, const int gt)
 +{
-+      const struct cred *cred = __task_cred(task);
-+
-+      if (res == RLIMIT_NPROC && 
-+          (cap_raised(cred->cap_effective, CAP_SYS_ADMIN) || 
-+           cap_raised(cred->cap_effective, CAP_SYS_RESOURCE)))
-+              return;
-+      else if (res == RLIMIT_MEMLOCK &&
-+               cap_raised(cred->cap_effective, CAP_IPC_LOCK))
-+              return;
-+      else if (res == RLIMIT_NICE && cap_raised(cred->cap_effective, CAP_SYS_NICE))
-+              return;
++      const struct cred *cred;
 +
 +      if (!gr_acl_is_enabled() && !grsec_resource_logging)
 +              return;
@@ -36714,6 +36709,20 @@ diff -urNp linux-2.6.32.1/grsecurity/gracl_res.c linux-2.6.32.1/grsecurity/gracl
 +      if (!restab_log[res])
 +              return;
 +
++      rcu_read_lock();
++      cred = __task_cred(task);
++
++      if (res == RLIMIT_NPROC && 
++          (cap_raised(cred->cap_effective, CAP_SYS_ADMIN) || 
++           cap_raised(cred->cap_effective, CAP_SYS_RESOURCE)))
++              goto out_rcu_unlock;
++      else if (res == RLIMIT_MEMLOCK &&
++               cap_raised(cred->cap_effective, CAP_IPC_LOCK))
++              goto out_rcu_unlock;
++      else if (res == RLIMIT_NICE && cap_raised(cred->cap_effective, CAP_SYS_NICE))
++              goto out_rcu_unlock;
++      rcu_read_unlock();
++
 +      preempt_disable();
 +
 +      if (unlikely(((gt && wanted > task->signal->rlim[res].rlim_cur) ||
@@ -36723,11 +36732,14 @@ diff -urNp linux-2.6.32.1/grsecurity/gracl_res.c linux-2.6.32.1/grsecurity/gracl
 +      preempt_enable_no_resched();
 +
 +      return;
++out_rcu_unlock:
++      rcu_read_unlock();
++      return;
 +}
-diff -urNp linux-2.6.32.1/grsecurity/gracl_segv.c linux-2.6.32.1/grsecurity/gracl_segv.c
---- linux-2.6.32.1/grsecurity/gracl_segv.c     1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/gracl_segv.c     2009-12-14 18:33:58.961941417 -0500
-@@ -0,0 +1,307 @@
+diff -urNp linux-2.6.32.7/grsecurity/gracl_segv.c linux-2.6.32.7/grsecurity/gracl_segv.c
+--- linux-2.6.32.7/grsecurity/gracl_segv.c     1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/gracl_segv.c     2010-01-25 17:39:40.979435589 -0500
+@@ -0,0 +1,310 @@
 +#include <linux/kernel.h>
 +#include <linux/mm.h>
 +#include <asm/uaccess.h>
@@ -36922,7 +36934,7 @@ diff -urNp linux-2.6.32.1/grsecurity/gracl_segv.c linux-2.6.32.1/grsecurity/grac
 +      struct acl_subject_label *curr;
 +      struct acl_subject_label *curr2;
 +      struct task_struct *tsk, *tsk2;
-+      const struct cred *cred = __task_cred(task);
++      const struct cred *cred;
 +      const struct cred *cred2;
 +
 +      if (sig != SIGSEGV && sig != SIGKILL && sig != SIGBUS && sig != SIGILL)
@@ -36948,6 +36960,8 @@ diff -urNp linux-2.6.32.1/grsecurity/gracl_segv.c linux-2.6.32.1/grsecurity/grac
 +
 +      if ((curr->crashes >= curr->res[GR_CRASH_RES].rlim_cur) &&
 +          time_after(curr->expires, get_seconds())) {
++              rcu_read_lock();
++              cred = __task_cred(task);
 +              if (cred->uid && proc_is_setxid(cred)) {
 +                      gr_log_crash1(GR_DONT_AUDIT, GR_SEGVSTART_ACL_MSG, task, curr->res[GR_CRASH_RES].rlim_max);
 +                      spin_lock(&gr_uid_lock);
@@ -36976,6 +36990,7 @@ diff -urNp linux-2.6.32.1/grsecurity/gracl_segv.c linux-2.6.32.1/grsecurity/grac
 +                      } while_each_thread(tsk2, tsk);
 +                      read_unlock(&tasklist_lock);
 +              }
++              rcu_read_unlock();
 +      }
 +
 +      return;
@@ -37035,9 +37050,9 @@ diff -urNp linux-2.6.32.1/grsecurity/gracl_segv.c linux-2.6.32.1/grsecurity/grac
 +
 +      return;
 +}
-diff -urNp linux-2.6.32.1/grsecurity/gracl_shm.c linux-2.6.32.1/grsecurity/gracl_shm.c
---- linux-2.6.32.1/grsecurity/gracl_shm.c      1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/gracl_shm.c      2009-12-14 18:33:58.962849385 -0500
+diff -urNp linux-2.6.32.7/grsecurity/gracl_shm.c linux-2.6.32.7/grsecurity/gracl_shm.c
+--- linux-2.6.32.7/grsecurity/gracl_shm.c      1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/gracl_shm.c      2010-01-25 17:39:40.980422600 -0500
 @@ -0,0 +1,37 @@
 +#include <linux/kernel.h>
 +#include <linux/mm.h>
@@ -37076,9 +37091,9 @@ diff -urNp linux-2.6.32.1/grsecurity/gracl_shm.c linux-2.6.32.1/grsecurity/gracl
 +
 +      return 1;
 +}
-diff -urNp linux-2.6.32.1/grsecurity/grsec_chdir.c linux-2.6.32.1/grsecurity/grsec_chdir.c
---- linux-2.6.32.1/grsecurity/grsec_chdir.c    1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/grsec_chdir.c    2009-12-14 18:33:58.962849385 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_chdir.c linux-2.6.32.7/grsecurity/grsec_chdir.c
+--- linux-2.6.32.7/grsecurity/grsec_chdir.c    1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_chdir.c    2010-01-25 17:39:40.980422600 -0500
 @@ -0,0 +1,19 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -37099,9 +37114,9 @@ diff -urNp linux-2.6.32.1/grsecurity/grsec_chdir.c linux-2.6.32.1/grsecurity/grs
 +#endif
 +      return;
 +}
-diff -urNp linux-2.6.32.1/grsecurity/grsec_chroot.c linux-2.6.32.1/grsecurity/grsec_chroot.c
---- linux-2.6.32.1/grsecurity/grsec_chroot.c   1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/grsec_chroot.c   2009-12-14 18:33:58.962849385 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_chroot.c linux-2.6.32.7/grsecurity/grsec_chroot.c
+--- linux-2.6.32.7/grsecurity/grsec_chroot.c   1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_chroot.c   2010-01-25 17:39:40.980422600 -0500
 @@ -0,0 +1,348 @@
 +#include <linux/kernel.h>
 +#include <linux/module.h>
@@ -37451,9 +37466,9 @@ diff -urNp linux-2.6.32.1/grsecurity/grsec_chroot.c linux-2.6.32.1/grsecurity/gr
 +#ifdef CONFIG_SECURITY
 +EXPORT_SYMBOL(gr_handle_chroot_caps);
 +#endif
-diff -urNp linux-2.6.32.1/grsecurity/grsec_disabled.c linux-2.6.32.1/grsecurity/grsec_disabled.c
---- linux-2.6.32.1/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/grsec_disabled.c 2009-12-14 18:33:58.962849385 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_disabled.c linux-2.6.32.7/grsecurity/grsec_disabled.c
+--- linux-2.6.32.7/grsecurity/grsec_disabled.c 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_disabled.c 2010-01-25 17:39:40.980422600 -0500
 @@ -0,0 +1,426 @@
 +#include <linux/kernel.h>
 +#include <linux/module.h>
@@ -37881,9 +37896,9 @@ diff -urNp linux-2.6.32.1/grsecurity/grsec_disabled.c linux-2.6.32.1/grsecurity/
 +EXPORT_SYMBOL(gr_check_user_change);
 +EXPORT_SYMBOL(gr_check_group_change);
 +#endif
-diff -urNp linux-2.6.32.1/grsecurity/grsec_exec.c linux-2.6.32.1/grsecurity/grsec_exec.c
---- linux-2.6.32.1/grsecurity/grsec_exec.c     1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/grsec_exec.c     2009-12-14 18:33:58.962849385 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_exec.c linux-2.6.32.7/grsecurity/grsec_exec.c
+--- linux-2.6.32.7/grsecurity/grsec_exec.c     1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_exec.c     2010-01-25 17:39:40.980422600 -0500
 @@ -0,0 +1,89 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -37974,9 +37989,9 @@ diff -urNp linux-2.6.32.1/grsecurity/grsec_exec.c linux-2.6.32.1/grsecurity/grse
 +#endif
 +      return;
 +}
-diff -urNp linux-2.6.32.1/grsecurity/grsec_fifo.c linux-2.6.32.1/grsecurity/grsec_fifo.c
---- linux-2.6.32.1/grsecurity/grsec_fifo.c     1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/grsec_fifo.c     2009-12-14 18:33:58.962849385 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_fifo.c linux-2.6.32.7/grsecurity/grsec_fifo.c
+--- linux-2.6.32.7/grsecurity/grsec_fifo.c     1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_fifo.c     2010-01-25 17:39:40.980422600 -0500
 @@ -0,0 +1,24 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -38002,9 +38017,9 @@ diff -urNp linux-2.6.32.1/grsecurity/grsec_fifo.c linux-2.6.32.1/grsecurity/grse
 +#endif
 +      return 0;
 +}
-diff -urNp linux-2.6.32.1/grsecurity/grsec_fork.c linux-2.6.32.1/grsecurity/grsec_fork.c
---- linux-2.6.32.1/grsecurity/grsec_fork.c     1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/grsec_fork.c     2009-12-14 18:33:58.962849385 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_fork.c linux-2.6.32.7/grsecurity/grsec_fork.c
+--- linux-2.6.32.7/grsecurity/grsec_fork.c     1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_fork.c     2010-01-25 17:39:40.980422600 -0500
 @@ -0,0 +1,15 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -38021,9 +38036,9 @@ diff -urNp linux-2.6.32.1/grsecurity/grsec_fork.c linux-2.6.32.1/grsecurity/grse
 +#endif
 +      return;
 +}
-diff -urNp linux-2.6.32.1/grsecurity/grsec_init.c linux-2.6.32.1/grsecurity/grsec_init.c
---- linux-2.6.32.1/grsecurity/grsec_init.c     1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/grsec_init.c     2009-12-14 18:33:58.963935544 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_init.c linux-2.6.32.7/grsecurity/grsec_init.c
+--- linux-2.6.32.7/grsecurity/grsec_init.c     1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_init.c     2010-01-25 17:39:40.980422600 -0500
 @@ -0,0 +1,231 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -38256,9 +38271,9 @@ diff -urNp linux-2.6.32.1/grsecurity/grsec_init.c linux-2.6.32.1/grsecurity/grse
 +
 +      return;
 +}
-diff -urNp linux-2.6.32.1/grsecurity/grsec_link.c linux-2.6.32.1/grsecurity/grsec_link.c
---- linux-2.6.32.1/grsecurity/grsec_link.c     1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/grsec_link.c     2009-12-14 18:33:58.963935544 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_link.c linux-2.6.32.7/grsecurity/grsec_link.c
+--- linux-2.6.32.7/grsecurity/grsec_link.c     1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_link.c     2010-01-25 17:39:40.980422600 -0500
 @@ -0,0 +1,43 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -38303,10 +38318,10 @@ diff -urNp linux-2.6.32.1/grsecurity/grsec_link.c linux-2.6.32.1/grsecurity/grse
 +#endif
 +      return 0;
 +}
-diff -urNp linux-2.6.32.1/grsecurity/grsec_log.c linux-2.6.32.1/grsecurity/grsec_log.c
---- linux-2.6.32.1/grsecurity/grsec_log.c      1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/grsec_log.c      2009-12-14 18:33:58.963935544 -0500
-@@ -0,0 +1,294 @@
+diff -urNp linux-2.6.32.7/grsecurity/grsec_log.c linux-2.6.32.7/grsecurity/grsec_log.c
+--- linux-2.6.32.7/grsecurity/grsec_log.c      1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_log.c      2010-01-25 17:39:40.981426611 -0500
+@@ -0,0 +1,296 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
 +#include <linux/file.h>
@@ -38315,6 +38330,7 @@ diff -urNp linux-2.6.32.1/grsecurity/grsec_log.c linux-2.6.32.1/grsecurity/grsec
 +#include <linux/grinternal.h>
 +
 +#define BEGIN_LOCKS(x) \
++      rcu_read_lock(); \
 +      read_lock(&tasklist_lock); \
 +      read_lock(&grsec_exec_file_lock); \
 +      if (x != GR_DO_AUDIT) \
@@ -38329,6 +38345,7 @@ diff -urNp linux-2.6.32.1/grsecurity/grsec_log.c linux-2.6.32.1/grsecurity/grsec
 +              spin_unlock(&grsec_audit_lock); \
 +      read_unlock(&grsec_exec_file_lock); \
 +      read_unlock(&tasklist_lock); \
++      rcu_read_unlock(); \
 +      if (x == GR_DONT_AUDIT) \
 +              gr_handle_alertkill(current)
 +
@@ -38601,9 +38618,9 @@ diff -urNp linux-2.6.32.1/grsecurity/grsec_log.c linux-2.6.32.1/grsecurity/grsec
 +      gr_log_end(audit);
 +      END_LOCKS(audit);
 +}
-diff -urNp linux-2.6.32.1/grsecurity/grsec_mem.c linux-2.6.32.1/grsecurity/grsec_mem.c
---- linux-2.6.32.1/grsecurity/grsec_mem.c      1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/grsec_mem.c      2009-12-14 18:33:58.963935544 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_mem.c linux-2.6.32.7/grsecurity/grsec_mem.c
+--- linux-2.6.32.7/grsecurity/grsec_mem.c      1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_mem.c      2010-01-25 17:39:40.981426611 -0500
 @@ -0,0 +1,85 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -38690,9 +38707,9 @@ diff -urNp linux-2.6.32.1/grsecurity/grsec_mem.c linux-2.6.32.1/grsecurity/grsec
 +      gr_log_noargs(GR_DONT_AUDIT, GR_VM86_MSG);
 +      return;
 +}
-diff -urNp linux-2.6.32.1/grsecurity/grsec_mount.c linux-2.6.32.1/grsecurity/grsec_mount.c
---- linux-2.6.32.1/grsecurity/grsec_mount.c    1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/grsec_mount.c    2009-12-14 18:33:58.963935544 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_mount.c linux-2.6.32.7/grsecurity/grsec_mount.c
+--- linux-2.6.32.7/grsecurity/grsec_mount.c    1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_mount.c    2010-01-25 17:39:40.981426611 -0500
 @@ -0,0 +1,62 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -38756,9 +38773,9 @@ diff -urNp linux-2.6.32.1/grsecurity/grsec_mount.c linux-2.6.32.1/grsecurity/grs
 +#endif
 +      return 0;
 +}
-diff -urNp linux-2.6.32.1/grsecurity/grsec_sig.c linux-2.6.32.1/grsecurity/grsec_sig.c
---- linux-2.6.32.1/grsecurity/grsec_sig.c      1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/grsec_sig.c      2009-12-14 18:33:58.963935544 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_sig.c linux-2.6.32.7/grsecurity/grsec_sig.c
+--- linux-2.6.32.7/grsecurity/grsec_sig.c      1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_sig.c      2010-01-25 17:39:40.981426611 -0500
 @@ -0,0 +1,65 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -38825,10 +38842,10 @@ diff -urNp linux-2.6.32.1/grsecurity/grsec_sig.c linux-2.6.32.1/grsecurity/grsec
 +      return;
 +}
 +
-diff -urNp linux-2.6.32.1/grsecurity/grsec_sock.c linux-2.6.32.1/grsecurity/grsec_sock.c
---- linux-2.6.32.1/grsecurity/grsec_sock.c     1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/grsec_sock.c     2009-12-14 18:33:58.964938626 -0500
-@@ -0,0 +1,269 @@
+diff -urNp linux-2.6.32.7/grsecurity/grsec_sock.c linux-2.6.32.7/grsecurity/grsec_sock.c
+--- linux-2.6.32.7/grsecurity/grsec_sock.c     1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_sock.c     2010-01-25 19:59:21.258136279 -0500
+@@ -0,0 +1,271 @@
 +#include <linux/kernel.h>
 +#include <linux/module.h>
 +#include <linux/sched.h>
@@ -39090,7 +39107,9 @@ diff -urNp linux-2.6.32.1/grsecurity/grsec_sock.c linux-2.6.32.1/grsecurity/grse
 +               gr_is_capable(CAP_AUDIT_CONTROL))
 +              return current_cap();
 +      else if (cap_raised(current_cap(), CAP_NET_ADMIN) &&
-+               gr_is_capable(CAP_NET_ADMIN))
++               ((sock->sk_protocol == NETLINK_ROUTE) ? 
++                gr_is_capable_nolog(CAP_NET_ADMIN) : 
++                gr_is_capable(CAP_NET_ADMIN)))
 +              return current_cap();
 +      else
 +              return __cap_empty_set;
@@ -39098,9 +39117,9 @@ diff -urNp linux-2.6.32.1/grsecurity/grsec_sock.c linux-2.6.32.1/grsecurity/grse
 +      return current_cap();
 +#endif
 +}
-diff -urNp linux-2.6.32.1/grsecurity/grsec_sysctl.c linux-2.6.32.1/grsecurity/grsec_sysctl.c
---- linux-2.6.32.1/grsecurity/grsec_sysctl.c   1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/grsec_sysctl.c   2009-12-14 18:33:58.964938626 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_sysctl.c linux-2.6.32.7/grsecurity/grsec_sysctl.c
+--- linux-2.6.32.7/grsecurity/grsec_sysctl.c   1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_sysctl.c   2010-01-25 17:39:40.981426611 -0500
 @@ -0,0 +1,419 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -39521,9 +39540,9 @@ diff -urNp linux-2.6.32.1/grsecurity/grsec_sysctl.c linux-2.6.32.1/grsecurity/gr
 +      { .ctl_name = 0 }
 +};
 +#endif
-diff -urNp linux-2.6.32.1/grsecurity/grsec_textrel.c linux-2.6.32.1/grsecurity/grsec_textrel.c
---- linux-2.6.32.1/grsecurity/grsec_textrel.c  1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/grsec_textrel.c  2009-12-14 18:33:58.964938626 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_textrel.c linux-2.6.32.7/grsecurity/grsec_textrel.c
+--- linux-2.6.32.7/grsecurity/grsec_textrel.c  1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_textrel.c  2010-01-25 17:39:40.981426611 -0500
 @@ -0,0 +1,16 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -39541,9 +39560,9 @@ diff -urNp linux-2.6.32.1/grsecurity/grsec_textrel.c linux-2.6.32.1/grsecurity/g
 +#endif
 +      return;
 +}
-diff -urNp linux-2.6.32.1/grsecurity/grsec_time.c linux-2.6.32.1/grsecurity/grsec_time.c
---- linux-2.6.32.1/grsecurity/grsec_time.c     1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/grsec_time.c     2009-12-14 18:33:58.964938626 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_time.c linux-2.6.32.7/grsecurity/grsec_time.c
+--- linux-2.6.32.7/grsecurity/grsec_time.c     1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_time.c     2010-01-25 17:39:40.981426611 -0500
 @@ -0,0 +1,13 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -39558,9 +39577,9 @@ diff -urNp linux-2.6.32.1/grsecurity/grsec_time.c linux-2.6.32.1/grsecurity/grse
 +#endif
 +      return;
 +}
-diff -urNp linux-2.6.32.1/grsecurity/grsec_tpe.c linux-2.6.32.1/grsecurity/grsec_tpe.c
---- linux-2.6.32.1/grsecurity/grsec_tpe.c      1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/grsec_tpe.c      2009-12-14 18:33:58.964938626 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsec_tpe.c linux-2.6.32.7/grsecurity/grsec_tpe.c
+--- linux-2.6.32.7/grsecurity/grsec_tpe.c      1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsec_tpe.c      2010-01-25 17:39:40.982430149 -0500
 @@ -0,0 +1,38 @@
 +#include <linux/kernel.h>
 +#include <linux/sched.h>
@@ -39600,9 +39619,9 @@ diff -urNp linux-2.6.32.1/grsecurity/grsec_tpe.c linux-2.6.32.1/grsecurity/grsec
 +#endif
 +      return 1;
 +}
-diff -urNp linux-2.6.32.1/grsecurity/grsum.c linux-2.6.32.1/grsecurity/grsum.c
---- linux-2.6.32.1/grsecurity/grsum.c  1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/grsum.c  2009-12-14 18:33:58.964938626 -0500
+diff -urNp linux-2.6.32.7/grsecurity/grsum.c linux-2.6.32.7/grsecurity/grsum.c
+--- linux-2.6.32.7/grsecurity/grsum.c  1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/grsum.c  2010-01-25 17:39:40.982430149 -0500
 @@ -0,0 +1,59 @@
 +#include <linux/err.h>
 +#include <linux/kernel.h>
@@ -39663,9 +39682,9 @@ diff -urNp linux-2.6.32.1/grsecurity/grsum.c linux-2.6.32.1/grsecurity/grsum.c
 +
 +      return retval;
 +}
-diff -urNp linux-2.6.32.1/grsecurity/Kconfig linux-2.6.32.1/grsecurity/Kconfig
---- linux-2.6.32.1/grsecurity/Kconfig  1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/Kconfig  2009-12-14 18:33:58.971930129 -0500
+diff -urNp linux-2.6.32.7/grsecurity/Kconfig linux-2.6.32.7/grsecurity/Kconfig
+--- linux-2.6.32.7/grsecurity/Kconfig  1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/Kconfig  2010-01-25 17:39:40.988423918 -0500
 @@ -0,0 +1,937 @@
 +#
 +# grecurity configuration
@@ -40604,9 +40623,9 @@ diff -urNp linux-2.6.32.1/grsecurity/Kconfig linux-2.6.32.1/grsecurity/Kconfig
 +endmenu
 +
 +endmenu
-diff -urNp linux-2.6.32.1/grsecurity/Makefile linux-2.6.32.1/grsecurity/Makefile
---- linux-2.6.32.1/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/grsecurity/Makefile 2009-12-14 18:33:58.971930129 -0500
+diff -urNp linux-2.6.32.7/grsecurity/Makefile linux-2.6.32.7/grsecurity/Makefile
+--- linux-2.6.32.7/grsecurity/Makefile 1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/grsecurity/Makefile 2010-01-25 17:39:40.988423918 -0500
 @@ -0,0 +1,29 @@
 +# grsecurity's ACL system was originally written in 2001 by Michael Dalton
 +# during 2001-2009 it has been completely redesigned by Brad Spengler
@@ -40637,9 +40656,9 @@ diff -urNp linux-2.6.32.1/grsecurity/Makefile linux-2.6.32.1/grsecurity/Makefile
 +      @-chmod -f 700 .
 +      @echo '  grsec: protected kernel image paths'
 +endif
-diff -urNp linux-2.6.32.1/include/acpi/acpi_drivers.h linux-2.6.32.1/include/acpi/acpi_drivers.h
---- linux-2.6.32.1/include/acpi/acpi_drivers.h 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/acpi/acpi_drivers.h 2009-12-14 18:33:58.986975322 -0500
+diff -urNp linux-2.6.32.7/include/acpi/acpi_drivers.h linux-2.6.32.7/include/acpi/acpi_drivers.h
+--- linux-2.6.32.7/include/acpi/acpi_drivers.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/acpi/acpi_drivers.h 2010-01-25 17:39:40.988423918 -0500
 @@ -119,8 +119,8 @@ int acpi_processor_set_thermal_limit(acp
                                    Dock Station
    -------------------------------------------------------------------------- */
@@ -40669,77 +40688,232 @@ diff -urNp linux-2.6.32.1/include/acpi/acpi_drivers.h linux-2.6.32.1/include/acp
                                               void *context)
  {
        return -ENODEV;
-diff -urNp linux-2.6.32.1/include/asm-generic/atomic.h linux-2.6.32.1/include/asm-generic/atomic.h
---- linux-2.6.32.1/include/asm-generic/atomic.h        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/asm-generic/atomic.h        2009-12-14 18:33:58.986975322 -0500
-@@ -36,6 +36,15 @@
- #define atomic_read(v)        ((v)->counter)
+diff -urNp linux-2.6.32.7/include/asm-generic/atomic-long.h linux-2.6.32.7/include/asm-generic/atomic-long.h
+--- linux-2.6.32.7/include/asm-generic/atomic-long.h   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/asm-generic/atomic-long.h   2010-01-25 17:39:40.988423918 -0500
+@@ -22,6 +22,12 @@
  
- /**
-+ * atomic_read_unchecked - read atomic variable
-+ * @v: pointer of type atomic_unchecked_t
-+ *
-+ * Atomically reads the value of @v.  Note that the guaranteed
-+ * useful range of an atomic_unchecked_t is only 24 bits.
-+ */
-+#define atomic_read_unchecked(v)      ((v)->counter)
+ typedef atomic64_t atomic_long_t;
++#ifdef CONFIG_PAX_REFCOUNT
++typedef atomic64_unchecked_t atomic_long_unchecked_t;
++#else
++typedef atomic64_t atomic_long_unchecked_t;
++#endif
 +
-+/**
-  * atomic_set - set atomic variable
-  * @v: pointer of type atomic_t
-  * @i: required value
-@@ -45,6 +54,16 @@
-  */
- #define atomic_set(v, i) (((v)->counter) = (i))
+ #define ATOMIC_LONG_INIT(i)   ATOMIC64_INIT(i)
  
-+/**
-+ * atomic_set_unchecked - set atomic variable
-+ * @v: pointer of type atomic_unchecked_t
-+ * @i: required value
-+ *
-+ * Atomically sets the value of @v to @i.  Note that the guaranteed
-+ * useful range of an atomic_unchecked_t is only 24 bits.
-+ */
-+#define atomic_set_unchecked(v, i) (((v)->counter) = (i))
+ static inline long atomic_long_read(atomic_long_t *l)
+@@ -31,6 +37,15 @@ static inline long atomic_long_read(atom
+       return (long)atomic64_read(v);
+ }
++#ifdef CONFIG_PAX_REFCOUNT
++static inline long atomic_long_read_unchecked(atomic_long_unchecked_t *l)
++{
++      atomic64_unchecked_t *v = (atomic64_unchecked_t *)l;
 +
- #include <asm/system.h>
++      return (long)atomic64_read_unchecked(v);
++}
++#endif
++
+ static inline void atomic_long_set(atomic_long_t *l, long i)
+ {
+       atomic64_t *v = (atomic64_t *)l;
+@@ -38,6 +53,15 @@ static inline void atomic_long_set(atomi
+       atomic64_set(v, i);
+ }
  
- /**
-@@ -101,16 +120,31 @@ static inline void atomic_add(int i, ato
-       atomic_add_return(i, v);
++#ifdef CONFIG_PAX_REFCOUNT
++static inline void atomic_long_set_unchecked(atomic_long_unchecked_t *l, long i)
++{
++      atomic64_unchecked_t *v = (atomic64_unchecked_t *)l;
++
++      atomic64_set_unchecked(v, i);
++}
++#endif
++
+ static inline void atomic_long_inc(atomic_long_t *l)
+ {
+       atomic64_t *v = (atomic64_t *)l;
+@@ -45,6 +69,15 @@ static inline void atomic_long_inc(atomi
+       atomic64_inc(v);
  }
  
-+static inline void atomic_add_unchecked(int i, atomic_unchecked_t *v)
++#ifdef CONFIG_PAX_REFCOUNT
++static inline void atomic_long_inc_unchecked(atomic_long_unchecked_t *l)
 +{
-+      atomic_add_return(i, (atomic_t *)v);
++      atomic64_unchecked_t *v = (atomic64_unchecked_t *)l;
++
++      atomic64_inc_unchecked(v);
 +}
++#endif
 +
- static inline void atomic_sub(int i, atomic_t *v)
+ static inline void atomic_long_dec(atomic_long_t *l)
  {
-       atomic_sub_return(i, v);
+       atomic64_t *v = (atomic64_t *)l;
+@@ -59,6 +92,15 @@ static inline void atomic_long_add(long 
+       atomic64_add(i, v);
  }
  
-+static inline void atomic_sub_unchecked(int i, atomic_unchecked_t *v)
++#ifdef CONFIG_PAX_REFCOUNT
++static inline void atomic_long_add_unchecked(long i, atomic_long_unchecked_t *l)
 +{
-+      atomic_sub_return(i, (atomic_t *)v);
++      atomic64_unchecked_t *v = (atomic64_unchecked_t *)l;
++
++      atomic64_add_unchecked(i, v);
 +}
++#endif
 +
- static inline void atomic_inc(atomic_t *v)
+ static inline void atomic_long_sub(long i, atomic_long_t *l)
  {
-       atomic_add_return(1, v);
+       atomic64_t *v = (atomic64_t *)l;
+@@ -115,6 +157,15 @@ static inline long atomic_long_inc_retur
+       return (long)atomic64_inc_return(v);
  }
  
-+static inline void atomic_inc_unchecked(atomic_unchecked_t *v)
++#ifdef CONFIG_PAX_REFCOUNT
++static inline long atomic_long_inc_return_unchecked(atomic_long_unchecked_t *l)
 +{
-+      atomic_add_return(1, (atomic_t *)v);
++      atomic64_unchecked_t *v = (atomic64_unchecked_t *)l;
++
++      return (long)atomic64_inc_return_unchecked(v);
 +}
++#endif
 +
- static inline void atomic_dec(atomic_t *v)
+ static inline long atomic_long_dec_return(atomic_long_t *l)
+ {
+       atomic64_t *v = (atomic64_t *)l;
+@@ -140,6 +191,12 @@ static inline long atomic_long_add_unles
+ typedef atomic_t atomic_long_t;
++#ifdef CONFIG_PAX_REFCOUNT
++typedef atomic_unchecked_t atomic_long_unchecked_t;
++#else
++typedef atomic_t atomic_long_unchecked_t;
++#endif
++
+ #define ATOMIC_LONG_INIT(i)   ATOMIC_INIT(i)
+ static inline long atomic_long_read(atomic_long_t *l)
  {
-       atomic_sub_return(1, v);
-diff -urNp linux-2.6.32.1/include/asm-generic/dma-mapping-common.h linux-2.6.32.1/include/asm-generic/dma-mapping-common.h
---- linux-2.6.32.1/include/asm-generic/dma-mapping-common.h    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/asm-generic/dma-mapping-common.h    2009-12-14 18:33:58.987946019 -0500
+@@ -148,6 +205,15 @@ static inline long atomic_long_read(atom
+       return (long)atomic_read(v);
+ }
++#ifdef CONFIG_PAX_REFCOUNT
++static inline long atomic_long_read_unchecked(atomic_long_unchecked_t *l)
++{
++      atomic_unchecked_t *v = (atomic_unchecked_t *)l;
++
++      return (long)atomic_read_unchecked(v);
++}
++#endif
++
+ static inline void atomic_long_set(atomic_long_t *l, long i)
+ {
+       atomic_t *v = (atomic_t *)l;
+@@ -155,6 +221,15 @@ static inline void atomic_long_set(atomi
+       atomic_set(v, i);
+ }
++#ifdef CONFIG_PAX_REFCOUNT
++static inline void atomic_long_set_unchecked(atomic_long_unchecked_t *l, long i)
++{
++      atomic_unchecked_t *v = (atomic_unchecked_t *)l;
++
++      atomic_set_unchecked(v, i);
++}
++#endif
++
+ static inline void atomic_long_inc(atomic_long_t *l)
+ {
+       atomic_t *v = (atomic_t *)l;
+@@ -162,6 +237,15 @@ static inline void atomic_long_inc(atomi
+       atomic_inc(v);
+ }
++#ifdef CONFIG_PAX_REFCOUNT
++static inline void atomic_long_inc_unchecked(atomic_long_unchecked_t *l)
++{
++      atomic_unchecked_t *v = (atomic_unchecked_t *)l;
++
++      atomic_inc_unchecked(v);
++}
++#endif
++
+ static inline void atomic_long_dec(atomic_long_t *l)
+ {
+       atomic_t *v = (atomic_t *)l;
+@@ -176,6 +260,15 @@ static inline void atomic_long_add(long 
+       atomic_add(i, v);
+ }
++#ifdef CONFIG_PAX_REFCOUNT
++static inline void atomic_long_add_unchecked(long i, atomic_long_unchecked_t *l)
++{
++      atomic_unchecked_t *v = (atomic_unchecked_t *)l;
++
++      atomic_add_unchecked(i, v);
++}
++#endif
++
+ static inline void atomic_long_sub(long i, atomic_long_t *l)
+ {
+       atomic_t *v = (atomic_t *)l;
+@@ -232,6 +325,15 @@ static inline long atomic_long_inc_retur
+       return (long)atomic_inc_return(v);
+ }
++#ifdef CONFIG_PAX_REFCOUNT
++static inline long atomic_long_inc_return_unchecked(atomic_long_unchecked_t *l)
++{
++      atomic_unchecked_t *v = (atomic_unchecked_t *)l;
++
++      return (long)atomic_inc_return_unchecked(v);
++}
++#endif
++
+ static inline long atomic_long_dec_return(atomic_long_t *l)
+ {
+       atomic_t *v = (atomic_t *)l;
+@@ -255,4 +357,33 @@ static inline long atomic_long_add_unles
+ #endif  /*  BITS_PER_LONG == 64  */
++#ifdef CONFIG_PAX_REFCOUNT
++static inline void pax_refcount_needs_these_functions(void)
++{
++      atomic_read_unchecked((atomic_unchecked_t *)NULL);
++      atomic_set_unchecked((atomic_unchecked_t *)NULL, 0);
++      atomic_add_unchecked(0, (atomic_unchecked_t *)NULL);
++      atomic_sub_unchecked(0, (atomic_unchecked_t *)NULL);
++      atomic_inc_unchecked((atomic_unchecked_t *)NULL);
++
++      atomic_long_read_unchecked((atomic_long_unchecked_t *)NULL);
++      atomic_long_set_unchecked((atomic_long_unchecked_t *)NULL, 0);
++      atomic_long_add_unchecked(0, (atomic_long_unchecked_t *)NULL);
++      atomic_long_inc_unchecked((atomic_long_unchecked_t *)NULL);
++      atomic_long_inc_return_unchecked((atomic_long_unchecked_t *)NULL);
++}
++#else
++#define atomic_read_unchecked(v) atomic_read(v)
++#define atomic_set_unchecked(v, i) atomic_set((v), (i))
++#define atomic_add_unchecked(i, v) atomic_add((i), (v))
++#define atomic_sub_unchecked(i, v) atomic_sub((i), (v))
++#define atomic_inc_unchecked(v) atomic_inc(v)
++
++#define atomic_long_read_unchecked(v) atomic_long_read(v)
++#define atomic_long_set_unchecked(v, i) atomic_long_set((v), (i))
++#define atomic_long_add_unchecked(i, v) atomic_long_add((i), (v))
++#define atomic_long_inc_unchecked(v) atomic_long_inc(v)
++#define atomic_long_inc_return_unchecked(v) atomic_long_inc_return(v)
++#endif
++
+ #endif  /*  _ASM_GENERIC_ATOMIC_LONG_H  */
+diff -urNp linux-2.6.32.7/include/asm-generic/dma-mapping-common.h linux-2.6.32.7/include/asm-generic/dma-mapping-common.h
+--- linux-2.6.32.7/include/asm-generic/dma-mapping-common.h    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/asm-generic/dma-mapping-common.h    2010-01-25 17:39:40.988423918 -0500
 @@ -11,7 +11,7 @@ static inline dma_addr_t dma_map_single_
                                              enum dma_data_direction dir,
                                              struct dma_attrs *attrs)
@@ -40848,9 +41022,9 @@ diff -urNp linux-2.6.32.1/include/asm-generic/dma-mapping-common.h linux-2.6.32.
  
        BUG_ON(!valid_dma_direction(dir));
        if (ops->sync_sg_for_device)
-diff -urNp linux-2.6.32.1/include/asm-generic/futex.h linux-2.6.32.1/include/asm-generic/futex.h
---- linux-2.6.32.1/include/asm-generic/futex.h 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/asm-generic/futex.h 2009-12-14 18:33:58.987946019 -0500
+diff -urNp linux-2.6.32.7/include/asm-generic/futex.h linux-2.6.32.7/include/asm-generic/futex.h
+--- linux-2.6.32.7/include/asm-generic/futex.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/asm-generic/futex.h 2010-01-25 17:39:40.988423918 -0500
 @@ -6,7 +6,7 @@
  #include <asm/errno.h>
  
@@ -40869,9 +41043,9 @@ diff -urNp linux-2.6.32.1/include/asm-generic/futex.h linux-2.6.32.1/include/asm
  {
        return -ENOSYS;
  }
-diff -urNp linux-2.6.32.1/include/asm-generic/int-l64.h linux-2.6.32.1/include/asm-generic/int-l64.h
---- linux-2.6.32.1/include/asm-generic/int-l64.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/asm-generic/int-l64.h       2009-12-14 18:33:58.987946019 -0500
+diff -urNp linux-2.6.32.7/include/asm-generic/int-l64.h linux-2.6.32.7/include/asm-generic/int-l64.h
+--- linux-2.6.32.7/include/asm-generic/int-l64.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/asm-generic/int-l64.h       2010-01-25 17:39:40.989425437 -0500
 @@ -46,6 +46,8 @@ typedef unsigned int u32;
  typedef signed long s64;
  typedef unsigned long u64;
@@ -40881,9 +41055,9 @@ diff -urNp linux-2.6.32.1/include/asm-generic/int-l64.h linux-2.6.32.1/include/a
  #define S8_C(x)  x
  #define U8_C(x)  x ## U
  #define S16_C(x) x
-diff -urNp linux-2.6.32.1/include/asm-generic/int-ll64.h linux-2.6.32.1/include/asm-generic/int-ll64.h
---- linux-2.6.32.1/include/asm-generic/int-ll64.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/asm-generic/int-ll64.h      2009-12-14 18:33:58.987946019 -0500
+diff -urNp linux-2.6.32.7/include/asm-generic/int-ll64.h linux-2.6.32.7/include/asm-generic/int-ll64.h
+--- linux-2.6.32.7/include/asm-generic/int-ll64.h      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/asm-generic/int-ll64.h      2010-01-25 17:39:40.989425437 -0500
 @@ -51,6 +51,8 @@ typedef unsigned int u32;
  typedef signed long long s64;
  typedef unsigned long long u64;
@@ -40893,9 +41067,9 @@ diff -urNp linux-2.6.32.1/include/asm-generic/int-ll64.h linux-2.6.32.1/include/
  #define S8_C(x)  x
  #define U8_C(x)  x ## U
  #define S16_C(x) x
-diff -urNp linux-2.6.32.1/include/asm-generic/kmap_types.h linux-2.6.32.1/include/asm-generic/kmap_types.h
---- linux-2.6.32.1/include/asm-generic/kmap_types.h    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/asm-generic/kmap_types.h    2009-12-14 18:33:58.987946019 -0500
+diff -urNp linux-2.6.32.7/include/asm-generic/kmap_types.h linux-2.6.32.7/include/asm-generic/kmap_types.h
+--- linux-2.6.32.7/include/asm-generic/kmap_types.h    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/asm-generic/kmap_types.h    2010-01-25 17:39:40.989425437 -0500
 @@ -28,7 +28,8 @@ KMAP_D(15)   KM_UML_USERCOPY,
  KMAP_D(16)    KM_IRQ_PTE,
  KMAP_D(17)    KM_NMI,
@@ -40906,9 +41080,9 @@ diff -urNp linux-2.6.32.1/include/asm-generic/kmap_types.h linux-2.6.32.1/includ
  };
  
  #undef KMAP_D
-diff -urNp linux-2.6.32.1/include/asm-generic/pgtable.h linux-2.6.32.1/include/asm-generic/pgtable.h
---- linux-2.6.32.1/include/asm-generic/pgtable.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/asm-generic/pgtable.h       2009-12-14 18:33:58.988946269 -0500
+diff -urNp linux-2.6.32.7/include/asm-generic/pgtable.h linux-2.6.32.7/include/asm-generic/pgtable.h
+--- linux-2.6.32.7/include/asm-generic/pgtable.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/asm-generic/pgtable.h       2010-01-25 17:39:40.989425437 -0500
 @@ -344,6 +344,14 @@ extern void untrack_pfn_vma(struct vm_ar
                                unsigned long size);
  #endif
@@ -40924,9 +41098,9 @@ diff -urNp linux-2.6.32.1/include/asm-generic/pgtable.h linux-2.6.32.1/include/a
  #endif /* !__ASSEMBLY__ */
  
  #endif /* _ASM_GENERIC_PGTABLE_H */
-diff -urNp linux-2.6.32.1/include/asm-generic/vmlinux.lds.h linux-2.6.32.1/include/asm-generic/vmlinux.lds.h
---- linux-2.6.32.1/include/asm-generic/vmlinux.lds.h   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/asm-generic/vmlinux.lds.h   2009-12-14 18:33:59.005958426 -0500
+diff -urNp linux-2.6.32.7/include/asm-generic/vmlinux.lds.h linux-2.6.32.7/include/asm-generic/vmlinux.lds.h
+--- linux-2.6.32.7/include/asm-generic/vmlinux.lds.h   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/asm-generic/vmlinux.lds.h   2010-01-25 17:39:40.989425437 -0500
 @@ -199,6 +199,7 @@
        .rodata           : AT(ADDR(.rodata) - LOAD_OFFSET) {           \
                VMLINUX_SYMBOL(__start_rodata) = .;                     \
@@ -40965,9 +41139,9 @@ diff -urNp linux-2.6.32.1/include/asm-generic/vmlinux.lds.h linux-2.6.32.1/inclu
  
  /**
   * PERCPU - define output section for percpu area, simple version
-diff -urNp linux-2.6.32.1/include/drm/drm_pciids.h linux-2.6.32.1/include/drm/drm_pciids.h
---- linux-2.6.32.1/include/drm/drm_pciids.h    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/drm/drm_pciids.h    2009-12-14 18:33:59.025760956 -0500
+diff -urNp linux-2.6.32.7/include/drm/drm_pciids.h linux-2.6.32.7/include/drm/drm_pciids.h
+--- linux-2.6.32.7/include/drm/drm_pciids.h    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/drm/drm_pciids.h    2010-01-25 17:39:40.989425437 -0500
 @@ -375,7 +375,7 @@
        {0x1002, 0x9712, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
        {0x1002, 0x9713, PCI_ANY_ID, PCI_ANY_ID, 0, 0, CHIP_RS880|RADEON_IS_MOBILITY|RADEON_NEW_MEMMAP|RADEON_IS_IGP}, \
@@ -41071,9 +41245,9 @@ diff -urNp linux-2.6.32.1/include/drm/drm_pciids.h linux-2.6.32.1/include/drm/dr
        {0x8086, 0x0046, PCI_ANY_ID, PCI_ANY_ID, PCI_CLASS_DISPLAY_VGA << 8, 0xffff00, 0}, \
 -      {0, 0, 0}
 +      {0, 0, 0, 0, 0, 0}
-diff -urNp linux-2.6.32.1/include/drm/drmP.h linux-2.6.32.1/include/drm/drmP.h
---- linux-2.6.32.1/include/drm/drmP.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/drm/drmP.h  2009-12-14 18:33:59.025760956 -0500
+diff -urNp linux-2.6.32.7/include/drm/drmP.h linux-2.6.32.7/include/drm/drmP.h
+--- linux-2.6.32.7/include/drm/drmP.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/drm/drmP.h  2010-01-25 17:39:40.990424527 -0500
 @@ -814,7 +814,7 @@ struct drm_driver {
        void (*vgaarb_irq)(struct drm_device *dev, bool state);
  
@@ -41101,9 +41275,9 @@ diff -urNp linux-2.6.32.1/include/drm/drmP.h linux-2.6.32.1/include/drm/drmP.h
        /*@} */
  
        struct list_head filelist;
-diff -urNp linux-2.6.32.1/include/linux/a.out.h linux-2.6.32.1/include/linux/a.out.h
---- linux-2.6.32.1/include/linux/a.out.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/a.out.h       2009-12-14 18:33:59.025760956 -0500
+diff -urNp linux-2.6.32.7/include/linux/a.out.h linux-2.6.32.7/include/linux/a.out.h
+--- linux-2.6.32.7/include/linux/a.out.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/a.out.h       2010-01-25 17:39:40.991299866 -0500
 @@ -39,6 +39,14 @@ enum machine_type {
    M_MIPS2 = 152               /* MIPS R6000/R4000 binary */
  };
@@ -41119,9 +41293,9 @@ diff -urNp linux-2.6.32.1/include/linux/a.out.h linux-2.6.32.1/include/linux/a.o
  #if !defined (N_MAGIC)
  #define N_MAGIC(exec) ((exec).a_info & 0xffff)
  #endif
-diff -urNp linux-2.6.32.1/include/linux/atmdev.h linux-2.6.32.1/include/linux/atmdev.h
---- linux-2.6.32.1/include/linux/atmdev.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/atmdev.h      2009-12-14 18:33:59.026954386 -0500
+diff -urNp linux-2.6.32.7/include/linux/atmdev.h linux-2.6.32.7/include/linux/atmdev.h
+--- linux-2.6.32.7/include/linux/atmdev.h      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/atmdev.h      2010-01-25 17:39:40.991299866 -0500
 @@ -237,7 +237,7 @@ struct compat_atm_iobuf {
  #endif
  
@@ -41131,9 +41305,9 @@ diff -urNp linux-2.6.32.1/include/linux/atmdev.h linux-2.6.32.1/include/linux/at
        __AAL_STAT_ITEMS
  #undef __HANDLE_ITEM
  };
-diff -urNp linux-2.6.32.1/include/linux/backlight.h linux-2.6.32.1/include/linux/backlight.h
---- linux-2.6.32.1/include/linux/backlight.h   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/backlight.h   2009-12-14 18:33:59.026954386 -0500
+diff -urNp linux-2.6.32.7/include/linux/backlight.h linux-2.6.32.7/include/linux/backlight.h
+--- linux-2.6.32.7/include/linux/backlight.h   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/backlight.h   2010-01-25 17:39:40.991299866 -0500
 @@ -36,18 +36,18 @@ struct backlight_device;
  struct fb_info;
  
@@ -41175,9 +41349,9 @@ diff -urNp linux-2.6.32.1/include/linux/backlight.h linux-2.6.32.1/include/linux
  extern void backlight_device_unregister(struct backlight_device *bd);
  extern void backlight_force_update(struct backlight_device *bd,
                                   enum backlight_update_reason reason);
-diff -urNp linux-2.6.32.1/include/linux/binfmts.h linux-2.6.32.1/include/linux/binfmts.h
---- linux-2.6.32.1/include/linux/binfmts.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/binfmts.h     2009-12-14 18:33:59.026954386 -0500
+diff -urNp linux-2.6.32.7/include/linux/binfmts.h linux-2.6.32.7/include/linux/binfmts.h
+--- linux-2.6.32.7/include/linux/binfmts.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/binfmts.h     2010-01-25 17:39:40.991299866 -0500
 @@ -78,6 +78,7 @@ struct linux_binfmt {
        int (*load_binary)(struct linux_binprm *, struct  pt_regs * regs);
        int (*load_shlib)(struct file *);
@@ -41186,10 +41360,10 @@ diff -urNp linux-2.6.32.1/include/linux/binfmts.h linux-2.6.32.1/include/linux/b
        unsigned long min_coredump;     /* minimal dump size */
        int hasvdso;
  };
-diff -urNp linux-2.6.32.1/include/linux/blkdev.h linux-2.6.32.1/include/linux/blkdev.h
---- linux-2.6.32.1/include/linux/blkdev.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/blkdev.h      2009-12-14 18:33:59.026954386 -0500
-@@ -1253,19 +1253,19 @@ static inline int blk_integrity_rq(struc
+diff -urNp linux-2.6.32.7/include/linux/blkdev.h linux-2.6.32.7/include/linux/blkdev.h
+--- linux-2.6.32.7/include/linux/blkdev.h      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/blkdev.h      2010-01-25 17:39:40.991299866 -0500
+@@ -1262,19 +1262,19 @@ static inline int blk_integrity_rq(struc
  #endif /* CONFIG_BLK_DEV_INTEGRITY */
  
  struct block_device_operations {
@@ -41220,9 +41394,9 @@ diff -urNp linux-2.6.32.1/include/linux/blkdev.h linux-2.6.32.1/include/linux/bl
  };
  
  extern int __blkdev_driver_ioctl(struct block_device *, fmode_t, unsigned int,
-diff -urNp linux-2.6.32.1/include/linux/cache.h linux-2.6.32.1/include/linux/cache.h
---- linux-2.6.32.1/include/linux/cache.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/cache.h       2009-12-14 18:33:59.027947208 -0500
+diff -urNp linux-2.6.32.7/include/linux/cache.h linux-2.6.32.7/include/linux/cache.h
+--- linux-2.6.32.7/include/linux/cache.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/cache.h       2010-01-25 17:39:40.992433501 -0500
 @@ -16,6 +16,10 @@
  #define __read_mostly
  #endif
@@ -41234,9 +41408,9 @@ diff -urNp linux-2.6.32.1/include/linux/cache.h linux-2.6.32.1/include/linux/cac
  #ifndef ____cacheline_aligned
  #define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
  #endif
-diff -urNp linux-2.6.32.1/include/linux/capability.h linux-2.6.32.1/include/linux/capability.h
---- linux-2.6.32.1/include/linux/capability.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/capability.h  2009-12-14 18:33:59.027947208 -0500
+diff -urNp linux-2.6.32.7/include/linux/capability.h linux-2.6.32.7/include/linux/capability.h
+--- linux-2.6.32.7/include/linux/capability.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/capability.h  2010-01-25 17:39:40.992433501 -0500
 @@ -563,6 +563,7 @@ extern const kernel_cap_t __cap_init_eff
        (security_real_capable_noaudit((t), (cap)) == 0)
  
@@ -41245,9 +41419,9 @@ diff -urNp linux-2.6.32.1/include/linux/capability.h linux-2.6.32.1/include/linu
  
  /* audit system wants to get cap info from files as well */
  struct dentry;
-diff -urNp linux-2.6.32.1/include/linux/compiler-gcc4.h linux-2.6.32.1/include/linux/compiler-gcc4.h
---- linux-2.6.32.1/include/linux/compiler-gcc4.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/compiler-gcc4.h       2009-12-14 18:33:59.027947208 -0500
+diff -urNp linux-2.6.32.7/include/linux/compiler-gcc4.h linux-2.6.32.7/include/linux/compiler-gcc4.h
+--- linux-2.6.32.7/include/linux/compiler-gcc4.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/compiler-gcc4.h       2010-01-25 17:39:40.992433501 -0500
 @@ -36,4 +36,8 @@
     the kernel context */
  #define __cold                        __attribute__((__cold__))
@@ -41257,9 +41431,9 @@ diff -urNp linux-2.6.32.1/include/linux/compiler-gcc4.h linux-2.6.32.1/include/l
 +#define __bos0(ptr)           __bos((ptr), 0)
 +#define __bos1(ptr)           __bos((ptr), 1)
  #endif
-diff -urNp linux-2.6.32.1/include/linux/compiler.h linux-2.6.32.1/include/linux/compiler.h
---- linux-2.6.32.1/include/linux/compiler.h    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/compiler.h    2009-12-14 18:33:59.027947208 -0500
+diff -urNp linux-2.6.32.7/include/linux/compiler.h linux-2.6.32.7/include/linux/compiler.h
+--- linux-2.6.32.7/include/linux/compiler.h    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/compiler.h    2010-01-25 17:39:40.992433501 -0500
 @@ -256,6 +256,22 @@ void ftrace_likely_update(struct ftrace_
  #define __cold
  #endif
@@ -41283,9 +41457,9 @@ diff -urNp linux-2.6.32.1/include/linux/compiler.h linux-2.6.32.1/include/linux/
  /* Simple shorthand for a section definition */
  #ifndef __section
  # define __section(S) __attribute__ ((__section__(#S)))
-diff -urNp linux-2.6.32.1/include/linux/decompress/mm.h linux-2.6.32.1/include/linux/decompress/mm.h
---- linux-2.6.32.1/include/linux/decompress/mm.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/decompress/mm.h       2009-12-14 18:33:59.028944187 -0500
+diff -urNp linux-2.6.32.7/include/linux/decompress/mm.h linux-2.6.32.7/include/linux/decompress/mm.h
+--- linux-2.6.32.7/include/linux/decompress/mm.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/decompress/mm.h       2010-01-25 17:39:40.992433501 -0500
 @@ -68,7 +68,7 @@ static void free(void *where)
   * warnings when not needed (indeed large_malloc / large_free are not
   * needed by inflate */
@@ -41295,9 +41469,91 @@ diff -urNp linux-2.6.32.1/include/linux/decompress/mm.h linux-2.6.32.1/include/l
  #define free(a) kfree(a)
  
  #define large_malloc(a) vmalloc(a)
-diff -urNp linux-2.6.32.1/include/linux/elf.h linux-2.6.32.1/include/linux/elf.h
---- linux-2.6.32.1/include/linux/elf.h 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/elf.h 2009-12-14 18:33:59.028944187 -0500
+diff -urNp linux-2.6.32.7/include/linux/dma-mapping.h linux-2.6.32.7/include/linux/dma-mapping.h
+--- linux-2.6.32.7/include/linux/dma-mapping.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/dma-mapping.h 2010-01-25 17:39:40.992433501 -0500
+@@ -16,50 +16,50 @@ enum dma_data_direction {
+ };
+ struct dma_map_ops {
+-      void* (*alloc_coherent)(struct device *dev, size_t size,
++      void* (* const alloc_coherent)(struct device *dev, size_t size,
+                               dma_addr_t *dma_handle, gfp_t gfp);
+-      void (*free_coherent)(struct device *dev, size_t size,
++      void (* const free_coherent)(struct device *dev, size_t size,
+                             void *vaddr, dma_addr_t dma_handle);
+-      dma_addr_t (*map_page)(struct device *dev, struct page *page,
++      dma_addr_t (* const map_page)(struct device *dev, struct page *page,
+                              unsigned long offset, size_t size,
+                              enum dma_data_direction dir,
+                              struct dma_attrs *attrs);
+-      void (*unmap_page)(struct device *dev, dma_addr_t dma_handle,
++      void (* const unmap_page)(struct device *dev, dma_addr_t dma_handle,
+                          size_t size, enum dma_data_direction dir,
+                          struct dma_attrs *attrs);
+-      int (*map_sg)(struct device *dev, struct scatterlist *sg,
++      int (* const map_sg)(struct device *dev, struct scatterlist *sg,
+                     int nents, enum dma_data_direction dir,
+                     struct dma_attrs *attrs);
+-      void (*unmap_sg)(struct device *dev,
++      void (* const unmap_sg)(struct device *dev,
+                        struct scatterlist *sg, int nents,
+                        enum dma_data_direction dir,
+                        struct dma_attrs *attrs);
+-      void (*sync_single_for_cpu)(struct device *dev,
++      void (* const sync_single_for_cpu)(struct device *dev,
+                                   dma_addr_t dma_handle, size_t size,
+                                   enum dma_data_direction dir);
+-      void (*sync_single_for_device)(struct device *dev,
++      void (* const sync_single_for_device)(struct device *dev,
+                                      dma_addr_t dma_handle, size_t size,
+                                      enum dma_data_direction dir);
+-      void (*sync_single_range_for_cpu)(struct device *dev,
++      void (* const sync_single_range_for_cpu)(struct device *dev,
+                                         dma_addr_t dma_handle,
+                                         unsigned long offset,
+                                         size_t size,
+                                         enum dma_data_direction dir);
+-      void (*sync_single_range_for_device)(struct device *dev,
++      void (* const sync_single_range_for_device)(struct device *dev,
+                                            dma_addr_t dma_handle,
+                                            unsigned long offset,
+                                            size_t size,
+                                            enum dma_data_direction dir);
+-      void (*sync_sg_for_cpu)(struct device *dev,
++      void (* const sync_sg_for_cpu)(struct device *dev,
+                               struct scatterlist *sg, int nents,
+                               enum dma_data_direction dir);
+-      void (*sync_sg_for_device)(struct device *dev,
++      void (* const sync_sg_for_device)(struct device *dev,
+                                  struct scatterlist *sg, int nents,
+                                  enum dma_data_direction dir);
+-      int (*mapping_error)(struct device *dev, dma_addr_t dma_addr);
+-      int (*dma_supported)(struct device *dev, u64 mask);
+-      int (*set_dma_mask)(struct device *dev, u64 mask);
+-      int is_phys;
++      int (* const mapping_error)(struct device *dev, dma_addr_t dma_addr);
++      int (* const dma_supported)(struct device *dev, u64 mask);
++      int (* const set_dma_mask)(struct device *dev, u64 mask);
++      const int is_phys;
+ };
+ #define DMA_BIT_MASK(n)       (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
+diff -urNp linux-2.6.32.7/include/linux/dst.h linux-2.6.32.7/include/linux/dst.h
+--- linux-2.6.32.7/include/linux/dst.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/dst.h 2010-01-25 17:39:40.993423351 -0500
+@@ -380,7 +380,7 @@ struct dst_node
+       struct thread_pool      *pool;
+       /* Transaction IDs live here */
+-      atomic_long_t           gen;
++      atomic_long_unchecked_t gen;
+       /*
+        * How frequently and how many times transaction
+diff -urNp linux-2.6.32.7/include/linux/elf.h linux-2.6.32.7/include/linux/elf.h
+--- linux-2.6.32.7/include/linux/elf.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/elf.h 2010-01-25 17:39:40.993423351 -0500
 @@ -49,6 +49,17 @@ typedef __s64       Elf64_Sxword;
  #define PT_GNU_EH_FRAME               0x6474e550
  
@@ -41370,9 +41626,9 @@ diff -urNp linux-2.6.32.1/include/linux/elf.h linux-2.6.32.1/include/linux/elf.h
  
  #endif
  
-diff -urNp linux-2.6.32.1/include/linux/fs.h linux-2.6.32.1/include/linux/fs.h
---- linux-2.6.32.1/include/linux/fs.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/fs.h  2009-12-14 18:33:59.059779887 -0500
+diff -urNp linux-2.6.32.7/include/linux/fs.h linux-2.6.32.7/include/linux/fs.h
+--- linux-2.6.32.7/include/linux/fs.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/fs.h  2010-01-25 17:39:40.994432214 -0500
 @@ -87,6 +87,10 @@ struct inodes_stat_t {
   */
  #define FMODE_NOCMTIME                ((__force fmode_t)2048)
@@ -41482,9 +41738,63 @@ diff -urNp linux-2.6.32.1/include/linux/fs.h linux-2.6.32.1/include/linux/fs.h
                                                 * array */
  };
  int fiemap_fill_next_extent(struct fiemap_extent_info *info, u64 logical,
-diff -urNp linux-2.6.32.1/include/linux/fs_struct.h linux-2.6.32.1/include/linux/fs_struct.h
---- linux-2.6.32.1/include/linux/fs_struct.h   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/fs_struct.h   2009-12-14 18:33:59.059779887 -0500
+@@ -1553,32 +1557,32 @@ extern ssize_t vfs_writev(struct file *,
+ ssize_t vfs_sendfile(struct file *, struct file *, loff_t *, size_t, loff_t);
+ struct super_operations {
+-      struct inode *(*alloc_inode)(struct super_block *sb);
+-      void (*destroy_inode)(struct inode *);
++      struct inode *(* const alloc_inode)(struct super_block *sb);
++      void (* const destroy_inode)(struct inode *);
+-      void (*dirty_inode) (struct inode *);
+-      int (*write_inode) (struct inode *, int);
+-      void (*drop_inode) (struct inode *);
+-      void (*delete_inode) (struct inode *);
+-      void (*put_super) (struct super_block *);
+-      void (*write_super) (struct super_block *);
+-      int (*sync_fs)(struct super_block *sb, int wait);
+-      int (*freeze_fs) (struct super_block *);
+-      int (*unfreeze_fs) (struct super_block *);
+-      int (*statfs) (struct dentry *, struct kstatfs *);
+-      int (*remount_fs) (struct super_block *, int *, char *);
+-      void (*clear_inode) (struct inode *);
+-      void (*umount_begin) (struct super_block *);
++      void (* const dirty_inode) (struct inode *);
++      int (* const write_inode) (struct inode *, int);
++      void (* const drop_inode) (struct inode *);
++      void (* const delete_inode) (struct inode *);
++      void (* const put_super) (struct super_block *);
++      void (* const write_super) (struct super_block *);
++      int (* const sync_fs)(struct super_block *sb, int wait);
++      int (* const freeze_fs) (struct super_block *);
++      int (* const unfreeze_fs) (struct super_block *);
++      int (* const statfs) (struct dentry *, struct kstatfs *);
++      int (* const remount_fs) (struct super_block *, int *, char *);
++      void (* const clear_inode) (struct inode *);
++      void (* const umount_begin) (struct super_block *);
+-      void (*sync_inodes)(struct super_block *sb,
++      void (* const sync_inodes)(struct super_block *sb,
+                               struct writeback_control *wbc);
+-      int (*show_options)(struct seq_file *, struct vfsmount *);
+-      int (*show_stats)(struct seq_file *, struct vfsmount *);
++      int (* const show_options)(struct seq_file *, struct vfsmount *);
++      int (* const show_stats)(struct seq_file *, struct vfsmount *);
+ #ifdef CONFIG_QUOTA
+-      ssize_t (*quota_read)(struct super_block *, int, char *, size_t, loff_t);
+-      ssize_t (*quota_write)(struct super_block *, int, const char *, size_t, loff_t);
++      ssize_t (* const quota_read)(struct super_block *, int, char *, size_t, loff_t);
++      ssize_t (* const quota_write)(struct super_block *, int, const char *, size_t, loff_t);
+ #endif
+-      int (*bdev_try_to_free_page)(struct super_block*, struct page*, gfp_t);
++      int (* const bdev_try_to_free_page)(struct super_block*, struct page*, gfp_t);
+ };
+ /*
+diff -urNp linux-2.6.32.7/include/linux/fs_struct.h linux-2.6.32.7/include/linux/fs_struct.h
+--- linux-2.6.32.7/include/linux/fs_struct.h   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/fs_struct.h   2010-01-25 17:39:40.994432214 -0500
 @@ -4,7 +4,7 @@
  #include <linux/path.h>
  
@@ -41494,9 +41804,9 @@ diff -urNp linux-2.6.32.1/include/linux/fs_struct.h linux-2.6.32.1/include/linux
        rwlock_t lock;
        int umask;
        int in_exec;
-diff -urNp linux-2.6.32.1/include/linux/genhd.h linux-2.6.32.1/include/linux/genhd.h
---- linux-2.6.32.1/include/linux/genhd.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/genhd.h       2009-12-14 18:33:59.069828957 -0500
+diff -urNp linux-2.6.32.7/include/linux/genhd.h linux-2.6.32.7/include/linux/genhd.h
+--- linux-2.6.32.7/include/linux/genhd.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/genhd.h       2010-01-25 17:39:40.994432214 -0500
 @@ -161,7 +161,7 @@ struct gendisk {
  
        struct timer_rand_state *random;
@@ -41506,9 +41816,9 @@ diff -urNp linux-2.6.32.1/include/linux/genhd.h linux-2.6.32.1/include/linux/gen
        struct work_struct async_notify;
  #ifdef  CONFIG_BLK_DEV_INTEGRITY
        struct blk_integrity *integrity;
-diff -urNp linux-2.6.32.1/include/linux/gracl.h linux-2.6.32.1/include/linux/gracl.h
---- linux-2.6.32.1/include/linux/gracl.h       1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/include/linux/gracl.h       2009-12-14 18:33:59.069828957 -0500
+diff -urNp linux-2.6.32.7/include/linux/gracl.h linux-2.6.32.7/include/linux/gracl.h
+--- linux-2.6.32.7/include/linux/gracl.h       1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/include/linux/gracl.h       2010-01-25 17:39:40.994432214 -0500
 @@ -0,0 +1,309 @@
 +#ifndef GR_ACL_H
 +#define GR_ACL_H
@@ -41819,9 +42129,9 @@ diff -urNp linux-2.6.32.1/include/linux/gracl.h linux-2.6.32.1/include/linux/gra
 +
 +#endif
 +
-diff -urNp linux-2.6.32.1/include/linux/gralloc.h linux-2.6.32.1/include/linux/gralloc.h
---- linux-2.6.32.1/include/linux/gralloc.h     1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/include/linux/gralloc.h     2009-12-14 18:33:59.069828957 -0500
+diff -urNp linux-2.6.32.7/include/linux/gralloc.h linux-2.6.32.7/include/linux/gralloc.h
+--- linux-2.6.32.7/include/linux/gralloc.h     1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/include/linux/gralloc.h     2010-01-25 17:39:40.994432214 -0500
 @@ -0,0 +1,9 @@
 +#ifndef __GRALLOC_H
 +#define __GRALLOC_H
@@ -41832,9 +42142,9 @@ diff -urNp linux-2.6.32.1/include/linux/gralloc.h linux-2.6.32.1/include/linux/g
 +void *acl_alloc_num(unsigned long num, unsigned long len);
 +
 +#endif
-diff -urNp linux-2.6.32.1/include/linux/grdefs.h linux-2.6.32.1/include/linux/grdefs.h
---- linux-2.6.32.1/include/linux/grdefs.h      1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/include/linux/grdefs.h      2009-12-14 18:33:59.069828957 -0500
+diff -urNp linux-2.6.32.7/include/linux/grdefs.h linux-2.6.32.7/include/linux/grdefs.h
+--- linux-2.6.32.7/include/linux/grdefs.h      1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/include/linux/grdefs.h      2010-01-25 17:39:40.994432214 -0500
 @@ -0,0 +1,136 @@
 +#ifndef GRDEFS_H
 +#define GRDEFS_H
@@ -41972,9 +42282,9 @@ diff -urNp linux-2.6.32.1/include/linux/grdefs.h linux-2.6.32.1/include/linux/gr
 +};
 +
 +#endif
-diff -urNp linux-2.6.32.1/include/linux/grinternal.h linux-2.6.32.1/include/linux/grinternal.h
---- linux-2.6.32.1/include/linux/grinternal.h  1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/include/linux/grinternal.h  2009-12-14 18:33:59.069828957 -0500
+diff -urNp linux-2.6.32.7/include/linux/grinternal.h linux-2.6.32.7/include/linux/grinternal.h
+--- linux-2.6.32.7/include/linux/grinternal.h  1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/include/linux/grinternal.h  2010-01-25 17:39:40.995431593 -0500
 @@ -0,0 +1,212 @@
 +#ifndef __GRINTERNAL_H
 +#define __GRINTERNAL_H
@@ -42188,9 +42498,9 @@ diff -urNp linux-2.6.32.1/include/linux/grinternal.h linux-2.6.32.1/include/linu
 +#endif
 +
 +#endif
-diff -urNp linux-2.6.32.1/include/linux/grmsg.h linux-2.6.32.1/include/linux/grmsg.h
---- linux-2.6.32.1/include/linux/grmsg.h       1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/include/linux/grmsg.h       2009-12-14 18:33:59.070957757 -0500
+diff -urNp linux-2.6.32.7/include/linux/grmsg.h linux-2.6.32.7/include/linux/grmsg.h
+--- linux-2.6.32.7/include/linux/grmsg.h       1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/include/linux/grmsg.h       2010-01-25 17:39:40.995431593 -0500
 @@ -0,0 +1,107 @@
 +#define DEFAULTSECMSG "%.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u, parent %.256s[%.16s:%d] uid/euid:%u/%u gid/egid:%u/%u"
 +#define GR_ACL_PROCACCT_MSG "%.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u run time:[%ud %uh %um %us] cpu time:[%ud %uh %um %us] %s with exit code %ld, parent %.256s[%.16s:%d] IP:%pI4 TTY:%.64s uid/euid:%u/%u gid/egid:%u/%u"
@@ -42299,9 +42609,9 @@ diff -urNp linux-2.6.32.1/include/linux/grmsg.h linux-2.6.32.1/include/linux/grm
 +#define GR_TEXTREL_AUDIT_MSG "text relocation in %s, VMA:0x%08lx 0x%08lx by "
 +#define GR_NONROOT_MODLOAD_MSG "denied kernel module auto-load of %.64s by "
 +#define GR_VM86_MSG "denied use of vm86 by "
-diff -urNp linux-2.6.32.1/include/linux/grsecurity.h linux-2.6.32.1/include/linux/grsecurity.h
---- linux-2.6.32.1/include/linux/grsecurity.h  1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/include/linux/grsecurity.h  2009-12-14 18:33:59.070957757 -0500
+diff -urNp linux-2.6.32.7/include/linux/grsecurity.h linux-2.6.32.7/include/linux/grsecurity.h
+--- linux-2.6.32.7/include/linux/grsecurity.h  1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/include/linux/grsecurity.h  2010-01-25 17:39:40.995431593 -0500
 @@ -0,0 +1,200 @@
 +#ifndef GR_SECURITY_H
 +#define GR_SECURITY_H
@@ -42503,9 +42813,9 @@ diff -urNp linux-2.6.32.1/include/linux/grsecurity.h linux-2.6.32.1/include/linu
 +#endif
 +
 +#endif
-diff -urNp linux-2.6.32.1/include/linux/hdpu_features.h linux-2.6.32.1/include/linux/hdpu_features.h
---- linux-2.6.32.1/include/linux/hdpu_features.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/hdpu_features.h       2009-12-14 18:33:59.070957757 -0500
+diff -urNp linux-2.6.32.7/include/linux/hdpu_features.h linux-2.6.32.7/include/linux/hdpu_features.h
+--- linux-2.6.32.7/include/linux/hdpu_features.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/hdpu_features.h       2010-01-25 17:39:40.995431593 -0500
 @@ -3,7 +3,7 @@
  struct cpustate_t {
        spinlock_t lock;
@@ -42515,9 +42825,9 @@ diff -urNp linux-2.6.32.1/include/linux/hdpu_features.h linux-2.6.32.1/include/l
        unsigned char cached_val;
        int inited;
        unsigned long *set_addr;
-diff -urNp linux-2.6.32.1/include/linux/highmem.h linux-2.6.32.1/include/linux/highmem.h
---- linux-2.6.32.1/include/linux/highmem.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/highmem.h     2009-12-14 18:33:59.079962146 -0500
+diff -urNp linux-2.6.32.7/include/linux/highmem.h linux-2.6.32.7/include/linux/highmem.h
+--- linux-2.6.32.7/include/linux/highmem.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/highmem.h     2010-01-25 17:39:40.995431593 -0500
 @@ -137,6 +137,18 @@ static inline void clear_highpage(struct
        kunmap_atomic(kaddr, KM_USER0);
  }
@@ -42537,9 +42847,9 @@ diff -urNp linux-2.6.32.1/include/linux/highmem.h linux-2.6.32.1/include/linux/h
  static inline void zero_user_segments(struct page *page,
        unsigned start1, unsigned end1,
        unsigned start2, unsigned end2)
-diff -urNp linux-2.6.32.1/include/linux/interrupt.h linux-2.6.32.1/include/linux/interrupt.h
---- linux-2.6.32.1/include/linux/interrupt.h   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/interrupt.h   2009-12-14 18:33:59.093720869 -0500
+diff -urNp linux-2.6.32.7/include/linux/interrupt.h linux-2.6.32.7/include/linux/interrupt.h
+--- linux-2.6.32.7/include/linux/interrupt.h   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/interrupt.h   2010-01-25 17:39:40.995431593 -0500
 @@ -357,7 +357,7 @@ enum
  /* map softirq index to softirq name. update 'softirq_to_name' in
   * kernel/softirq.c when adding a new softirq.
@@ -42549,9 +42859,9 @@ diff -urNp linux-2.6.32.1/include/linux/interrupt.h linux-2.6.32.1/include/linux
  
  /* softirq mask and active fields moved to irq_cpustat_t in
   * asm/hardirq.h to get better cache usage.  KAO
-diff -urNp linux-2.6.32.1/include/linux/jbd2.h linux-2.6.32.1/include/linux/jbd2.h
---- linux-2.6.32.1/include/linux/jbd2.h        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/jbd2.h        2009-12-14 18:33:59.093720869 -0500
+diff -urNp linux-2.6.32.7/include/linux/jbd2.h linux-2.6.32.7/include/linux/jbd2.h
+--- linux-2.6.32.7/include/linux/jbd2.h        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/jbd2.h        2010-01-25 17:39:40.996429608 -0500
 @@ -66,7 +66,7 @@ extern u8 jbd2_journal_enable_debug;
                }                                                       \
        } while (0)
@@ -42561,9 +42871,9 @@ diff -urNp linux-2.6.32.1/include/linux/jbd2.h linux-2.6.32.1/include/linux/jbd2
  #endif
  
  static inline void *jbd2_alloc(size_t size, gfp_t flags)
-diff -urNp linux-2.6.32.1/include/linux/jbd.h linux-2.6.32.1/include/linux/jbd.h
---- linux-2.6.32.1/include/linux/jbd.h 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/jbd.h 2009-12-14 18:33:59.112966652 -0500
+diff -urNp linux-2.6.32.7/include/linux/jbd.h linux-2.6.32.7/include/linux/jbd.h
+--- linux-2.6.32.7/include/linux/jbd.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/jbd.h 2010-01-25 17:39:40.996429608 -0500
 @@ -66,7 +66,7 @@ extern u8 journal_enable_debug;
                }                                                       \
        } while (0)
@@ -42573,9 +42883,9 @@ diff -urNp linux-2.6.32.1/include/linux/jbd.h linux-2.6.32.1/include/linux/jbd.h
  #endif
  
  static inline void *jbd_alloc(size_t size, gfp_t flags)
-diff -urNp linux-2.6.32.1/include/linux/kallsyms.h linux-2.6.32.1/include/linux/kallsyms.h
---- linux-2.6.32.1/include/linux/kallsyms.h    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/kallsyms.h    2009-12-14 18:33:59.113955783 -0500
+diff -urNp linux-2.6.32.7/include/linux/kallsyms.h linux-2.6.32.7/include/linux/kallsyms.h
+--- linux-2.6.32.7/include/linux/kallsyms.h    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/kallsyms.h    2010-01-25 17:39:40.996429608 -0500
 @@ -15,7 +15,8 @@
  
  struct module;
@@ -42596,9 +42906,9 @@ diff -urNp linux-2.6.32.1/include/linux/kallsyms.h linux-2.6.32.1/include/linux/
  
  /* This macro allows us to keep printk typechecking */
  static void __check_printsym_format(const char *fmt, ...)
-diff -urNp linux-2.6.32.1/include/linux/kgdb.h linux-2.6.32.1/include/linux/kgdb.h
---- linux-2.6.32.1/include/linux/kgdb.h        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/kgdb.h        2009-12-14 18:33:59.113955783 -0500
+diff -urNp linux-2.6.32.7/include/linux/kgdb.h linux-2.6.32.7/include/linux/kgdb.h
+--- linux-2.6.32.7/include/linux/kgdb.h        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/kgdb.h        2010-01-25 17:39:40.996429608 -0500
 @@ -251,20 +251,20 @@ struct kgdb_arch {
   */
  struct kgdb_io {
@@ -42629,9 +42939,9 @@ diff -urNp linux-2.6.32.1/include/linux/kgdb.h linux-2.6.32.1/include/linux/kgdb
  
  extern int kgdb_hex2long(char **ptr, unsigned long *long_val);
  extern int kgdb_mem2hex(char *mem, char *buf, int count);
-diff -urNp linux-2.6.32.1/include/linux/kobject.h linux-2.6.32.1/include/linux/kobject.h
---- linux-2.6.32.1/include/linux/kobject.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/kobject.h     2009-12-14 18:33:59.130982398 -0500
+diff -urNp linux-2.6.32.7/include/linux/kobject.h linux-2.6.32.7/include/linux/kobject.h
+--- linux-2.6.32.7/include/linux/kobject.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/kobject.h     2010-01-25 17:39:40.998424129 -0500
 @@ -106,7 +106,7 @@ extern char *kobject_get_path(struct kob
  
  struct kobj_type {
@@ -42680,9 +42990,9 @@ diff -urNp linux-2.6.32.1/include/linux/kobject.h linux-2.6.32.1/include/linux/k
                                                struct kobject *parent_kobj);
  
  static inline struct kset *to_kset(struct kobject *kobj)
-diff -urNp linux-2.6.32.1/include/linux/kvm_host.h linux-2.6.32.1/include/linux/kvm_host.h
---- linux-2.6.32.1/include/linux/kvm_host.h    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/kvm_host.h    2009-12-14 18:33:59.130982398 -0500
+diff -urNp linux-2.6.32.7/include/linux/kvm_host.h linux-2.6.32.7/include/linux/kvm_host.h
+--- linux-2.6.32.7/include/linux/kvm_host.h    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/kvm_host.h    2010-01-25 17:39:40.998424129 -0500
 @@ -205,7 +205,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vc
  void vcpu_load(struct kvm_vcpu *vcpu);
  void vcpu_put(struct kvm_vcpu *vcpu);
@@ -42701,9 +43011,9 @@ diff -urNp linux-2.6.32.1/include/linux/kvm_host.h linux-2.6.32.1/include/linux/
  void kvm_arch_exit(void);
  
  int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
-diff -urNp linux-2.6.32.1/include/linux/libata.h linux-2.6.32.1/include/linux/libata.h
---- linux-2.6.32.1/include/linux/libata.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/libata.h      2009-12-14 18:33:59.153957201 -0500
+diff -urNp linux-2.6.32.7/include/linux/libata.h linux-2.6.32.7/include/linux/libata.h
+--- linux-2.6.32.7/include/linux/libata.h      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/libata.h      2010-01-25 17:39:40.999427893 -0500
 @@ -64,11 +64,11 @@
  #ifdef ATA_VERBOSE_DEBUG
  #define VPRINTK(fmt, args...) printk(KERN_ERR "%s: " fmt, __func__, ## args)
@@ -42769,9 +43079,9 @@ diff -urNp linux-2.6.32.1/include/linux/libata.h linux-2.6.32.1/include/linux/li
  extern int ata_scsi_detect(struct scsi_host_template *sht);
  extern int ata_scsi_ioctl(struct scsi_device *dev, int cmd, void __user *arg);
  extern int ata_scsi_queuecmd(struct scsi_cmnd *cmd, void (*done)(struct scsi_cmnd *));
-diff -urNp linux-2.6.32.1/include/linux/lockd/bind.h linux-2.6.32.1/include/linux/lockd/bind.h
---- linux-2.6.32.1/include/linux/lockd/bind.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/lockd/bind.h  2009-12-14 18:33:59.154959590 -0500
+diff -urNp linux-2.6.32.7/include/linux/lockd/bind.h linux-2.6.32.7/include/linux/lockd/bind.h
+--- linux-2.6.32.7/include/linux/lockd/bind.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/lockd/bind.h  2010-01-25 17:39:40.999427893 -0500
 @@ -23,13 +23,13 @@ struct svc_rqst;
   * This is the set of functions for lockd->nfsd communication
   */
@@ -42789,9 +43099,9 @@ diff -urNp linux-2.6.32.1/include/linux/lockd/bind.h linux-2.6.32.1/include/linu
  
  /*
   * Similar to nfs_client_initdata, but without the NFS-specific
-diff -urNp linux-2.6.32.1/include/linux/mm.h linux-2.6.32.1/include/linux/mm.h
---- linux-2.6.32.1/include/linux/mm.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/mm.h  2009-12-14 18:33:59.160822367 -0500
+diff -urNp linux-2.6.32.7/include/linux/mm.h linux-2.6.32.7/include/linux/mm.h
+--- linux-2.6.32.7/include/linux/mm.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/mm.h  2010-01-25 17:39:40.999427893 -0500
 @@ -106,6 +106,10 @@ extern unsigned int kobjsize(const void 
  #define VM_PFN_AT_MMAP        0x40000000      /* PFNMAP vma that is fully mapped at mmap time */
  #define VM_MERGEABLE  0x80000000      /* KSM may merge identical pages */
@@ -42839,21 +43149,24 @@ diff -urNp linux-2.6.32.1/include/linux/mm.h linux-2.6.32.1/include/linux/mm.h
  struct vm_area_struct *find_extend_vma(struct mm_struct *, unsigned long addr);
  int remap_pfn_range(struct vm_area_struct *, unsigned long addr,
                        unsigned long pfn, unsigned long size, pgprot_t);
-@@ -1322,5 +1332,11 @@ extern int sysctl_memory_failure_early_k
+@@ -1320,7 +1330,13 @@ extern void memory_failure(unsigned long
+ extern int __memory_failure(unsigned long pfn, int trapno, int ref);
+ extern int sysctl_memory_failure_early_kill;
  extern int sysctl_memory_failure_recovery;
- extern atomic_long_t mce_bad_pages;
+-extern atomic_long_t mce_bad_pages;
++extern atomic_long_unchecked_t mce_bad_pages;
++
 +#ifdef CONFIG_ARCH_TRACK_EXEC_LIMIT
 +extern void track_exec_limit(struct mm_struct *mm, unsigned long start, unsigned long end, unsigned long prot);
 +#else
 +static inline void track_exec_limit(struct mm_struct *mm, unsigned long start, unsigned long end, unsigned long prot) {}
 +#endif
-+
  #endif /* __KERNEL__ */
  #endif /* _LINUX_MM_H */
-diff -urNp linux-2.6.32.1/include/linux/mm_types.h linux-2.6.32.1/include/linux/mm_types.h
---- linux-2.6.32.1/include/linux/mm_types.h    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/mm_types.h    2009-12-14 18:33:59.172960740 -0500
+diff -urNp linux-2.6.32.7/include/linux/mm_types.h linux-2.6.32.7/include/linux/mm_types.h
+--- linux-2.6.32.7/include/linux/mm_types.h    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/mm_types.h    2010-01-25 17:39:40.999427893 -0500
 @@ -186,6 +186,8 @@ struct vm_area_struct {
  #ifdef CONFIG_NUMA
        struct mempolicy *vm_policy;    /* NUMA policy for the VMA */
@@ -42888,9 +43201,9 @@ diff -urNp linux-2.6.32.1/include/linux/mm_types.h linux-2.6.32.1/include/linux/
  };
  
  /* Future-safe accessor for struct mm_struct's cpu_vm_mask. */
-diff -urNp linux-2.6.32.1/include/linux/mmu_notifier.h linux-2.6.32.1/include/linux/mmu_notifier.h
---- linux-2.6.32.1/include/linux/mmu_notifier.h        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/mmu_notifier.h        2009-12-14 18:33:59.193970523 -0500
+diff -urNp linux-2.6.32.7/include/linux/mmu_notifier.h linux-2.6.32.7/include/linux/mmu_notifier.h
+--- linux-2.6.32.7/include/linux/mmu_notifier.h        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/mmu_notifier.h        2010-01-25 17:39:40.999427893 -0500
 @@ -235,12 +235,12 @@ static inline void mmu_notifier_mm_destr
   */
  #define ptep_clear_flush_notify(__vma, __address, __ptep)             \
@@ -42907,9 +43220,9 @@ diff -urNp linux-2.6.32.1/include/linux/mmu_notifier.h linux-2.6.32.1/include/li
  })
  
  #define ptep_clear_flush_young_notify(__vma, __address, __ptep)               \
-diff -urNp linux-2.6.32.1/include/linux/mod_devicetable.h linux-2.6.32.1/include/linux/mod_devicetable.h
---- linux-2.6.32.1/include/linux/mod_devicetable.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/mod_devicetable.h     2009-12-14 18:33:59.194758859 -0500
+diff -urNp linux-2.6.32.7/include/linux/mod_devicetable.h linux-2.6.32.7/include/linux/mod_devicetable.h
+--- linux-2.6.32.7/include/linux/mod_devicetable.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/mod_devicetable.h     2010-01-25 17:39:41.000424921 -0500
 @@ -12,7 +12,7 @@
  typedef unsigned long kernel_ulong_t;
  #endif
@@ -42928,9 +43241,9 @@ diff -urNp linux-2.6.32.1/include/linux/mod_devicetable.h linux-2.6.32.1/include
  
  struct hid_device_id {
        __u16 bus;
-diff -urNp linux-2.6.32.1/include/linux/module.h linux-2.6.32.1/include/linux/module.h
---- linux-2.6.32.1/include/linux/module.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/module.h      2009-12-14 18:33:59.194758859 -0500
+diff -urNp linux-2.6.32.7/include/linux/module.h linux-2.6.32.7/include/linux/module.h
+--- linux-2.6.32.7/include/linux/module.h      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/module.h      2010-01-25 17:39:41.000424921 -0500
 @@ -287,16 +287,16 @@ struct module
        int (*init)(void);
  
@@ -43003,9 +43316,9 @@ diff -urNp linux-2.6.32.1/include/linux/module.h linux-2.6.32.1/include/linux/mo
  }
  
  /* Search for module by name: must hold module_mutex. */
-diff -urNp linux-2.6.32.1/include/linux/moduleloader.h linux-2.6.32.1/include/linux/moduleloader.h
---- linux-2.6.32.1/include/linux/moduleloader.h        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/moduleloader.h        2009-12-14 18:33:59.194758859 -0500
+diff -urNp linux-2.6.32.7/include/linux/moduleloader.h linux-2.6.32.7/include/linux/moduleloader.h
+--- linux-2.6.32.7/include/linux/moduleloader.h        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/moduleloader.h        2010-01-25 17:39:41.001276086 -0500
 @@ -20,9 +20,21 @@ unsigned int arch_mod_section_prepend(st
     sections.  Returns NULL on failure. */
  void *module_alloc(unsigned long size);
@@ -43028,9 +43341,9 @@ diff -urNp linux-2.6.32.1/include/linux/moduleloader.h linux-2.6.32.1/include/li
  /* Apply the given relocation to the (simplified) ELF.  Return -error
     or 0. */
  int apply_relocate(Elf_Shdr *sechdrs,
-diff -urNp linux-2.6.32.1/include/linux/namei.h linux-2.6.32.1/include/linux/namei.h
---- linux-2.6.32.1/include/linux/namei.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/namei.h       2009-12-14 18:33:59.194758859 -0500
+diff -urNp linux-2.6.32.7/include/linux/namei.h linux-2.6.32.7/include/linux/namei.h
+--- linux-2.6.32.7/include/linux/namei.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/namei.h       2010-01-25 17:39:41.001276086 -0500
 @@ -22,7 +22,7 @@ struct nameidata {
        unsigned int    flags;
        int             last_type;
@@ -43055,9 +43368,9 @@ diff -urNp linux-2.6.32.1/include/linux/namei.h linux-2.6.32.1/include/linux/nam
  {
        return nd->saved_names[nd->depth];
  }
-diff -urNp linux-2.6.32.1/include/linux/nodemask.h linux-2.6.32.1/include/linux/nodemask.h
---- linux-2.6.32.1/include/linux/nodemask.h    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/nodemask.h    2009-12-14 18:33:59.195853346 -0500
+diff -urNp linux-2.6.32.7/include/linux/nodemask.h linux-2.6.32.7/include/linux/nodemask.h
+--- linux-2.6.32.7/include/linux/nodemask.h    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/nodemask.h    2010-01-25 17:39:41.001276086 -0500
 @@ -464,11 +464,11 @@ static inline int num_node_state(enum no
  
  #define any_online_node(mask)                 \
@@ -43074,9 +43387,9 @@ diff -urNp linux-2.6.32.1/include/linux/nodemask.h linux-2.6.32.1/include/linux/
  })
  
  #define num_online_nodes()    num_node_state(N_ONLINE)
-diff -urNp linux-2.6.32.1/include/linux/oprofile.h linux-2.6.32.1/include/linux/oprofile.h
---- linux-2.6.32.1/include/linux/oprofile.h    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/oprofile.h    2009-12-14 18:33:59.195853346 -0500
+diff -urNp linux-2.6.32.7/include/linux/oprofile.h linux-2.6.32.7/include/linux/oprofile.h
+--- linux-2.6.32.7/include/linux/oprofile.h    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/oprofile.h    2010-01-25 17:39:41.001276086 -0500
 @@ -129,9 +129,9 @@ int oprofilefs_create_ulong(struct super
  int oprofilefs_create_ro_ulong(struct super_block * sb, struct dentry * root,
        char const * name, ulong * val);
@@ -43089,9 +43402,9 @@ diff -urNp linux-2.6.32.1/include/linux/oprofile.h linux-2.6.32.1/include/linux/
   
  /** create a directory */
  struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
-diff -urNp linux-2.6.32.1/include/linux/pipe_fs_i.h linux-2.6.32.1/include/linux/pipe_fs_i.h
---- linux-2.6.32.1/include/linux/pipe_fs_i.h   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/pipe_fs_i.h   2009-12-14 18:33:59.195853346 -0500
+diff -urNp linux-2.6.32.7/include/linux/pipe_fs_i.h linux-2.6.32.7/include/linux/pipe_fs_i.h
+--- linux-2.6.32.7/include/linux/pipe_fs_i.h   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/pipe_fs_i.h   2010-01-25 17:39:41.001276086 -0500
 @@ -46,9 +46,9 @@ struct pipe_inode_info {
        wait_queue_head_t wait;
        unsigned int nrbufs, curbuf;
@@ -43105,9 +43418,9 @@ diff -urNp linux-2.6.32.1/include/linux/pipe_fs_i.h linux-2.6.32.1/include/linux
        unsigned int r_counter;
        unsigned int w_counter;
        struct fasync_struct *fasync_readers;
-diff -urNp linux-2.6.32.1/include/linux/poison.h linux-2.6.32.1/include/linux/poison.h
---- linux-2.6.32.1/include/linux/poison.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/poison.h      2009-12-14 18:33:59.196817227 -0500
+diff -urNp linux-2.6.32.7/include/linux/poison.h linux-2.6.32.7/include/linux/poison.h
+--- linux-2.6.32.7/include/linux/poison.h      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/poison.h      2010-01-25 17:39:41.001276086 -0500
 @@ -7,8 +7,8 @@
   * under normal circumstances, used to verify that nobody uses
   * non-initialized list entries.
@@ -43119,9 +43432,9 @@ diff -urNp linux-2.6.32.1/include/linux/poison.h linux-2.6.32.1/include/linux/po
  
  /********** include/linux/timer.h **********/
  /*
-diff -urNp linux-2.6.32.1/include/linux/proc_fs.h linux-2.6.32.1/include/linux/proc_fs.h
---- linux-2.6.32.1/include/linux/proc_fs.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/proc_fs.h     2009-12-14 18:33:59.196817227 -0500
+diff -urNp linux-2.6.32.7/include/linux/proc_fs.h linux-2.6.32.7/include/linux/proc_fs.h
+--- linux-2.6.32.7/include/linux/proc_fs.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/proc_fs.h     2010-01-25 17:39:41.001276086 -0500
 @@ -155,6 +155,19 @@ static inline struct proc_dir_entry *pro
        return proc_create_data(name, mode, parent, proc_fops, NULL);
  }
@@ -43142,9 +43455,9 @@ diff -urNp linux-2.6.32.1/include/linux/proc_fs.h linux-2.6.32.1/include/linux/p
  static inline struct proc_dir_entry *create_proc_read_entry(const char *name,
        mode_t mode, struct proc_dir_entry *base, 
        read_proc_t *read_proc, void * data)
-diff -urNp linux-2.6.32.1/include/linux/random.h linux-2.6.32.1/include/linux/random.h
---- linux-2.6.32.1/include/linux/random.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/random.h      2009-12-14 18:33:59.212953772 -0500
+diff -urNp linux-2.6.32.7/include/linux/random.h linux-2.6.32.7/include/linux/random.h
+--- linux-2.6.32.7/include/linux/random.h      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/random.h      2010-01-25 17:39:41.032837080 -0500
 @@ -74,6 +74,11 @@ unsigned long randomize_range(unsigned l
  u32 random32(void);
  void srandom32(u32 seed);
@@ -43157,9 +43470,9 @@ diff -urNp linux-2.6.32.1/include/linux/random.h linux-2.6.32.1/include/linux/ra
  #endif /* __KERNEL___ */
  
  #endif /* _LINUX_RANDOM_H */
-diff -urNp linux-2.6.32.1/include/linux/reiserfs_fs.h linux-2.6.32.1/include/linux/reiserfs_fs.h
---- linux-2.6.32.1/include/linux/reiserfs_fs.h 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/reiserfs_fs.h 2009-12-14 18:33:59.213968537 -0500
+diff -urNp linux-2.6.32.7/include/linux/reiserfs_fs.h linux-2.6.32.7/include/linux/reiserfs_fs.h
+--- linux-2.6.32.7/include/linux/reiserfs_fs.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/reiserfs_fs.h 2010-01-25 17:39:41.033186102 -0500
 @@ -1326,7 +1326,7 @@ static inline loff_t max_reiserfs_offset
  #define REISERFS_USER_MEM             1       /* reiserfs user memory mode            */
  
@@ -43206,9 +43519,9 @@ diff -urNp linux-2.6.32.1/include/linux/reiserfs_fs.h linux-2.6.32.1/include/lin
  
  #define op_bytes_number(ih,bsize)                    item_ops[le_ih_k_type (ih)]->bytes_number (ih, bsize)
  #define op_is_left_mergeable(key,bsize)              item_ops[le_key_k_type (le_key_version (key), key)]->is_left_mergeable (key, bsize)
-diff -urNp linux-2.6.32.1/include/linux/reiserfs_fs_sb.h linux-2.6.32.1/include/linux/reiserfs_fs_sb.h
---- linux-2.6.32.1/include/linux/reiserfs_fs_sb.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/reiserfs_fs_sb.h      2009-12-14 18:33:59.213968537 -0500
+diff -urNp linux-2.6.32.7/include/linux/reiserfs_fs_sb.h linux-2.6.32.7/include/linux/reiserfs_fs_sb.h
+--- linux-2.6.32.7/include/linux/reiserfs_fs_sb.h      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/reiserfs_fs_sb.h      2010-01-25 17:39:41.033186102 -0500
 @@ -377,7 +377,7 @@ struct reiserfs_sb_info {
        /* Comment? -Hans */
        wait_queue_head_t s_wait;
@@ -43218,9 +43531,9 @@ diff -urNp linux-2.6.32.1/include/linux/reiserfs_fs_sb.h linux-2.6.32.1/include/
        // tree gets re-balanced
        unsigned long s_properties;     /* File system properties. Currently holds
                                           on-disk FS format */
-diff -urNp linux-2.6.32.1/include/linux/sched.h linux-2.6.32.1/include/linux/sched.h
---- linux-2.6.32.1/include/linux/sched.h       2009-12-14 18:30:08.774964280 -0500
-+++ linux-2.6.32.1/include/linux/sched.h       2009-12-14 18:33:59.214964682 -0500
+diff -urNp linux-2.6.32.7/include/linux/sched.h linux-2.6.32.7/include/linux/sched.h
+--- linux-2.6.32.7/include/linux/sched.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/sched.h       2010-01-25 17:39:41.034385602 -0500
 @@ -101,6 +101,7 @@ struct bio;
  struct fs_struct;
  struct bts_context;
@@ -43434,9 +43747,9 @@ diff -urNp linux-2.6.32.1/include/linux/sched.h linux-2.6.32.1/include/linux/sch
  extern void thread_info_cache_init(void);
  
  #ifdef CONFIG_DEBUG_STACK_USAGE
-diff -urNp linux-2.6.32.1/include/linux/screen_info.h linux-2.6.32.1/include/linux/screen_info.h
---- linux-2.6.32.1/include/linux/screen_info.h 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/screen_info.h 2009-12-14 18:33:59.214964682 -0500
+diff -urNp linux-2.6.32.7/include/linux/screen_info.h linux-2.6.32.7/include/linux/screen_info.h
+--- linux-2.6.32.7/include/linux/screen_info.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/screen_info.h 2010-01-25 17:39:41.034385602 -0500
 @@ -42,7 +42,8 @@ struct screen_info {
        __u16 pages;            /* 0x32 */
        __u16 vesa_attributes;  /* 0x34 */
@@ -43447,9 +43760,9 @@ diff -urNp linux-2.6.32.1/include/linux/screen_info.h linux-2.6.32.1/include/lin
  } __attribute__((packed));
  
  #define VIDEO_TYPE_MDA                0x10    /* Monochrome Text Display      */
-diff -urNp linux-2.6.32.1/include/linux/security.h linux-2.6.32.1/include/linux/security.h
---- linux-2.6.32.1/include/linux/security.h    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/security.h    2009-12-14 18:33:59.237195018 -0500
+diff -urNp linux-2.6.32.7/include/linux/security.h linux-2.6.32.7/include/linux/security.h
+--- linux-2.6.32.7/include/linux/security.h    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/security.h    2010-01-25 17:39:41.035109382 -0500
 @@ -34,6 +34,7 @@
  #include <linux/key.h>
  #include <linux/xfrm.h>
@@ -43458,9 +43771,9 @@ diff -urNp linux-2.6.32.1/include/linux/security.h linux-2.6.32.1/include/linux/
  #include <net/flow.h>
  
  /* Maximum number of letters for an LSM name string */
-diff -urNp linux-2.6.32.1/include/linux/shm.h linux-2.6.32.1/include/linux/shm.h
---- linux-2.6.32.1/include/linux/shm.h 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/shm.h 2009-12-14 18:33:59.237969220 -0500
+diff -urNp linux-2.6.32.7/include/linux/shm.h linux-2.6.32.7/include/linux/shm.h
+--- linux-2.6.32.7/include/linux/shm.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/shm.h 2010-01-25 17:39:41.035109382 -0500
 @@ -95,6 +95,10 @@ struct shmid_kernel /* private to the ke
        pid_t                   shm_cprid;
        pid_t                   shm_lprid;
@@ -43472,9 +43785,9 @@ diff -urNp linux-2.6.32.1/include/linux/shm.h linux-2.6.32.1/include/linux/shm.h
  };
  
  /* shm_mode upper byte flags */
-diff -urNp linux-2.6.32.1/include/linux/slab.h linux-2.6.32.1/include/linux/slab.h
---- linux-2.6.32.1/include/linux/slab.h        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/slab.h        2009-12-14 18:33:59.242714604 -0500
+diff -urNp linux-2.6.32.7/include/linux/slab.h linux-2.6.32.7/include/linux/slab.h
+--- linux-2.6.32.7/include/linux/slab.h        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/slab.h        2010-01-25 17:39:41.035109382 -0500
 @@ -11,6 +11,7 @@
  
  #include <linux/gfp.h>
@@ -43546,9 +43859,9 @@ diff -urNp linux-2.6.32.1/include/linux/slab.h linux-2.6.32.1/include/linux/slab
 +})
 +
  #endif        /* _LINUX_SLAB_H */
-diff -urNp linux-2.6.32.1/include/linux/slub_def.h linux-2.6.32.1/include/linux/slub_def.h
---- linux-2.6.32.1/include/linux/slub_def.h    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/slub_def.h    2009-12-14 18:33:59.257903937 -0500
+diff -urNp linux-2.6.32.7/include/linux/slub_def.h linux-2.6.32.7/include/linux/slub_def.h
+--- linux-2.6.32.7/include/linux/slub_def.h    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/slub_def.h    2010-01-25 17:39:41.035109382 -0500
 @@ -86,7 +86,7 @@ struct kmem_cache {
        struct kmem_cache_order_objects max;
        struct kmem_cache_order_objects min;
@@ -43558,9 +43871,9 @@ diff -urNp linux-2.6.32.1/include/linux/slub_def.h linux-2.6.32.1/include/linux/
        void (*ctor)(void *);
        int inuse;              /* Offset to metadata */
        int align;              /* Alignment */
-diff -urNp linux-2.6.32.1/include/linux/sonet.h linux-2.6.32.1/include/linux/sonet.h
---- linux-2.6.32.1/include/linux/sonet.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/sonet.h       2009-12-14 18:33:59.257903937 -0500
+diff -urNp linux-2.6.32.7/include/linux/sonet.h linux-2.6.32.7/include/linux/sonet.h
+--- linux-2.6.32.7/include/linux/sonet.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/sonet.h       2010-01-25 17:39:41.035109382 -0500
 @@ -61,7 +61,7 @@ struct sonet_stats {
  #include <asm/atomic.h>
  
@@ -43570,9 +43883,9 @@ diff -urNp linux-2.6.32.1/include/linux/sonet.h linux-2.6.32.1/include/linux/son
        __SONET_ITEMS
  #undef __HANDLE_ITEM
  };
-diff -urNp linux-2.6.32.1/include/linux/suspend.h linux-2.6.32.1/include/linux/suspend.h
---- linux-2.6.32.1/include/linux/suspend.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/suspend.h     2009-12-14 18:33:59.257903937 -0500
+diff -urNp linux-2.6.32.7/include/linux/suspend.h linux-2.6.32.7/include/linux/suspend.h
+--- linux-2.6.32.7/include/linux/suspend.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/suspend.h     2010-01-25 17:39:41.036213895 -0500
 @@ -104,15 +104,15 @@ typedef int __bitwise suspend_state_t;
   *    which require special recovery actions in that situation.
   */
@@ -43661,9 +43974,9 @@ diff -urNp linux-2.6.32.1/include/linux/suspend.h linux-2.6.32.1/include/linux/s
  static inline int hibernate(void) { return -ENOSYS; }
  static inline bool system_entering_hibernation(void) { return false; }
  #endif /* CONFIG_HIBERNATION */
-diff -urNp linux-2.6.32.1/include/linux/sysctl.h linux-2.6.32.1/include/linux/sysctl.h
---- linux-2.6.32.1/include/linux/sysctl.h      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/sysctl.h      2009-12-14 18:33:59.275781673 -0500
+diff -urNp linux-2.6.32.7/include/linux/sysctl.h linux-2.6.32.7/include/linux/sysctl.h
+--- linux-2.6.32.7/include/linux/sysctl.h      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/sysctl.h      2010-01-25 17:39:41.036213895 -0500
 @@ -164,7 +164,11 @@ enum
        KERN_PANIC_ON_NMI=76, /* int: whether we will panic on an unrecovered */
  };
@@ -43677,9 +43990,9 @@ diff -urNp linux-2.6.32.1/include/linux/sysctl.h linux-2.6.32.1/include/linux/sy
  
  /* CTL_VM names: */
  enum
-diff -urNp linux-2.6.32.1/include/linux/sysfs.h linux-2.6.32.1/include/linux/sysfs.h
---- linux-2.6.32.1/include/linux/sysfs.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/sysfs.h       2009-12-14 18:33:59.276833110 -0500
+diff -urNp linux-2.6.32.7/include/linux/sysfs.h linux-2.6.32.7/include/linux/sysfs.h
+--- linux-2.6.32.7/include/linux/sysfs.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/sysfs.h       2010-01-25 17:39:41.036213895 -0500
 @@ -75,8 +75,8 @@ struct bin_attribute {
  };
  
@@ -43691,9 +44004,9 @@ diff -urNp linux-2.6.32.1/include/linux/sysfs.h linux-2.6.32.1/include/linux/sys
  };
  
  struct sysfs_dirent;
-diff -urNp linux-2.6.32.1/include/linux/thread_info.h linux-2.6.32.1/include/linux/thread_info.h
---- linux-2.6.32.1/include/linux/thread_info.h 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/thread_info.h 2009-12-14 18:33:59.276833110 -0500
+diff -urNp linux-2.6.32.7/include/linux/thread_info.h linux-2.6.32.7/include/linux/thread_info.h
+--- linux-2.6.32.7/include/linux/thread_info.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/thread_info.h 2010-01-25 17:39:41.036213895 -0500
 @@ -23,7 +23,7 @@ struct restart_block {
                };
                /* For futex_wait and futex_wait_requeue_pi */
@@ -43703,9 +44016,9 @@ diff -urNp linux-2.6.32.1/include/linux/thread_info.h linux-2.6.32.1/include/lin
                        u32 val;
                        u32 flags;
                        u32 bitset;
-diff -urNp linux-2.6.32.1/include/linux/tty.h linux-2.6.32.1/include/linux/tty.h
---- linux-2.6.32.1/include/linux/tty.h 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/tty.h 2009-12-14 18:33:59.297408994 -0500
+diff -urNp linux-2.6.32.7/include/linux/tty.h linux-2.6.32.7/include/linux/tty.h
+--- linux-2.6.32.7/include/linux/tty.h 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/tty.h 2010-01-25 17:39:41.036213895 -0500
 @@ -13,6 +13,7 @@
  #include <linux/tty_driver.h>
  #include <linux/tty_ldisc.h>
@@ -43741,9 +44054,9 @@ diff -urNp linux-2.6.32.1/include/linux/tty.h linux-2.6.32.1/include/linux/tty.h
  
  /* n_tty.c */
  extern struct tty_ldisc_ops tty_ldisc_N_TTY;
-diff -urNp linux-2.6.32.1/include/linux/tty_ldisc.h linux-2.6.32.1/include/linux/tty_ldisc.h
---- linux-2.6.32.1/include/linux/tty_ldisc.h   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/tty_ldisc.h   2009-12-14 18:33:59.297408994 -0500
+diff -urNp linux-2.6.32.7/include/linux/tty_ldisc.h linux-2.6.32.7/include/linux/tty_ldisc.h
+--- linux-2.6.32.7/include/linux/tty_ldisc.h   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/tty_ldisc.h   2010-01-25 17:39:41.037233192 -0500
 @@ -139,7 +139,7 @@ struct tty_ldisc_ops {
  
        struct  module *owner;
@@ -43753,9 +44066,9 @@ diff -urNp linux-2.6.32.1/include/linux/tty_ldisc.h linux-2.6.32.1/include/linux
  };
  
  struct tty_ldisc {
-diff -urNp linux-2.6.32.1/include/linux/types.h linux-2.6.32.1/include/linux/types.h
---- linux-2.6.32.1/include/linux/types.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/types.h       2009-12-14 18:33:59.297969004 -0500
+diff -urNp linux-2.6.32.7/include/linux/types.h linux-2.6.32.7/include/linux/types.h
+--- linux-2.6.32.7/include/linux/types.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/types.h       2010-01-25 17:39:41.037233192 -0500
 @@ -191,10 +191,26 @@ typedef struct {
        volatile int counter;
  } atomic_t;
@@ -43783,9 +44096,9 @@ diff -urNp linux-2.6.32.1/include/linux/types.h linux-2.6.32.1/include/linux/typ
  #endif
  
  struct ustat {
-diff -urNp linux-2.6.32.1/include/linux/uaccess.h linux-2.6.32.1/include/linux/uaccess.h
---- linux-2.6.32.1/include/linux/uaccess.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/uaccess.h     2009-12-14 18:33:59.297969004 -0500
+diff -urNp linux-2.6.32.7/include/linux/uaccess.h linux-2.6.32.7/include/linux/uaccess.h
+--- linux-2.6.32.7/include/linux/uaccess.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/uaccess.h     2010-01-25 17:39:41.037233192 -0500
 @@ -76,11 +76,11 @@ static inline unsigned long __copy_from_
                long ret;                               \
                mm_segment_t old_fs = get_fs();         \
@@ -43817,9 +44130,9 @@ diff -urNp linux-2.6.32.1/include/linux/uaccess.h linux-2.6.32.1/include/linux/u
 +extern long probe_kernel_write(void *dst, const void *src, size_t size);
  
  #endif                /* __LINUX_UACCESS_H__ */
-diff -urNp linux-2.6.32.1/include/linux/vmalloc.h linux-2.6.32.1/include/linux/vmalloc.h
---- linux-2.6.32.1/include/linux/vmalloc.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/linux/vmalloc.h     2009-12-14 18:33:59.297969004 -0500
+diff -urNp linux-2.6.32.7/include/linux/vmalloc.h linux-2.6.32.7/include/linux/vmalloc.h
+--- linux-2.6.32.7/include/linux/vmalloc.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/linux/vmalloc.h     2010-01-25 17:39:41.037233192 -0500
 @@ -13,6 +13,11 @@ struct vm_area_struct;              /* vma defining 
  #define VM_MAP                0x00000004      /* vmap()ed pages */
  #define VM_USERMAP    0x00000008      /* suitable for remap_vmalloc_range */
@@ -43832,7 +44145,7 @@ diff -urNp linux-2.6.32.1/include/linux/vmalloc.h linux-2.6.32.1/include/linux/v
  /* bits [20..32] reserved for arch specific ioremap internals */
  
  /*
-@@ -121,4 +126,81 @@ struct vm_struct **pcpu_get_vm_areas(con
+@@ -123,4 +128,81 @@ struct vm_struct **pcpu_get_vm_areas(con
  
  void pcpu_free_vm_areas(struct vm_struct **vms, int nr_vms);
  
@@ -43914,9 +44227,9 @@ diff -urNp linux-2.6.32.1/include/linux/vmalloc.h linux-2.6.32.1/include/linux/v
 +})
 +
  #endif /* _LINUX_VMALLOC_H */
-diff -urNp linux-2.6.32.1/include/net/irda/ircomm_tty.h linux-2.6.32.1/include/net/irda/ircomm_tty.h
---- linux-2.6.32.1/include/net/irda/ircomm_tty.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/net/irda/ircomm_tty.h       2009-12-14 18:33:59.297969004 -0500
+diff -urNp linux-2.6.32.7/include/net/irda/ircomm_tty.h linux-2.6.32.7/include/net/irda/ircomm_tty.h
+--- linux-2.6.32.7/include/net/irda/ircomm_tty.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/net/irda/ircomm_tty.h       2010-01-25 17:39:41.037233192 -0500
 @@ -105,8 +105,8 @@ struct ircomm_tty_cb {
          unsigned short    close_delay;
          unsigned short    closing_wait; /* time to wait before closing */
@@ -43928,9 +44241,9 @@ diff -urNp linux-2.6.32.1/include/net/irda/ircomm_tty.h linux-2.6.32.1/include/n
  
        /* Protect concurent access to :
         *      o self->open_count
-diff -urNp linux-2.6.32.1/include/net/neighbour.h linux-2.6.32.1/include/net/neighbour.h
---- linux-2.6.32.1/include/net/neighbour.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/net/neighbour.h     2009-12-14 18:33:59.297969004 -0500
+diff -urNp linux-2.6.32.7/include/net/neighbour.h linux-2.6.32.7/include/net/neighbour.h
+--- linux-2.6.32.7/include/net/neighbour.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/net/neighbour.h     2010-01-25 17:39:41.037233192 -0500
 @@ -125,12 +125,12 @@ struct neighbour
  struct neigh_ops
  {
@@ -43950,9 +44263,9 @@ diff -urNp linux-2.6.32.1/include/net/neighbour.h linux-2.6.32.1/include/net/nei
  };
  
  struct pneigh_entry
-diff -urNp linux-2.6.32.1/include/net/sctp/sctp.h linux-2.6.32.1/include/net/sctp/sctp.h
---- linux-2.6.32.1/include/net/sctp/sctp.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/net/sctp/sctp.h     2009-12-14 18:33:59.298976256 -0500
+diff -urNp linux-2.6.32.7/include/net/sctp/sctp.h linux-2.6.32.7/include/net/sctp/sctp.h
+--- linux-2.6.32.7/include/net/sctp/sctp.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/net/sctp/sctp.h     2010-01-25 17:39:41.037233192 -0500
 @@ -305,8 +305,8 @@ extern int sctp_debug_flag;
  
  #else /* SCTP_DEBUG */
@@ -43964,10 +44277,10 @@ diff -urNp linux-2.6.32.1/include/net/sctp/sctp.h linux-2.6.32.1/include/net/sct
  #define SCTP_ENABLE_DEBUG
  #define SCTP_DISABLE_DEBUG
  #define SCTP_ASSERT(expr, str, func)
-diff -urNp linux-2.6.32.1/include/net/tcp.h linux-2.6.32.1/include/net/tcp.h
---- linux-2.6.32.1/include/net/tcp.h   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/net/tcp.h   2009-12-14 18:33:59.298976256 -0500
-@@ -1414,6 +1414,7 @@ enum tcp_seq_states {
+diff -urNp linux-2.6.32.7/include/net/tcp.h linux-2.6.32.7/include/net/tcp.h
+--- linux-2.6.32.7/include/net/tcp.h   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/net/tcp.h   2010-01-25 17:39:41.038425649 -0500
+@@ -1420,6 +1420,7 @@ enum tcp_seq_states {
  struct tcp_seq_afinfo {
        char                    *name;
        sa_family_t             family;
@@ -43975,9 +44288,9 @@ diff -urNp linux-2.6.32.1/include/net/tcp.h linux-2.6.32.1/include/net/tcp.h
        struct file_operations  seq_fops;
        struct seq_operations   seq_ops;
  };
-diff -urNp linux-2.6.32.1/include/net/udp.h linux-2.6.32.1/include/net/udp.h
---- linux-2.6.32.1/include/net/udp.h   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/net/udp.h   2009-12-14 18:33:59.298976256 -0500
+diff -urNp linux-2.6.32.7/include/net/udp.h linux-2.6.32.7/include/net/udp.h
+--- linux-2.6.32.7/include/net/udp.h   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/net/udp.h   2010-01-25 17:39:41.038425649 -0500
 @@ -187,6 +187,7 @@ struct udp_seq_afinfo {
        char                    *name;
        sa_family_t             family;
@@ -43986,9 +44299,9 @@ diff -urNp linux-2.6.32.1/include/net/udp.h linux-2.6.32.1/include/net/udp.h
        struct file_operations  seq_fops;
        struct seq_operations   seq_ops;
  };
-diff -urNp linux-2.6.32.1/include/sound/ac97_codec.h linux-2.6.32.1/include/sound/ac97_codec.h
---- linux-2.6.32.1/include/sound/ac97_codec.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/sound/ac97_codec.h  2009-12-14 18:33:59.310891709 -0500
+diff -urNp linux-2.6.32.7/include/sound/ac97_codec.h linux-2.6.32.7/include/sound/ac97_codec.h
+--- linux-2.6.32.7/include/sound/ac97_codec.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/sound/ac97_codec.h  2010-01-25 17:39:41.038425649 -0500
 @@ -419,15 +419,15 @@
  struct snd_ac97;
  
@@ -44021,9 +44334,9 @@ diff -urNp linux-2.6.32.1/include/sound/ac97_codec.h linux-2.6.32.1/include/soun
        void *private_data;
        void (*private_free) (struct snd_ac97 *ac97);
        /* --- */
-diff -urNp linux-2.6.32.1/include/video/uvesafb.h linux-2.6.32.1/include/video/uvesafb.h
---- linux-2.6.32.1/include/video/uvesafb.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/include/video/uvesafb.h     2009-12-14 18:33:59.310891709 -0500
+diff -urNp linux-2.6.32.7/include/video/uvesafb.h linux-2.6.32.7/include/video/uvesafb.h
+--- linux-2.6.32.7/include/video/uvesafb.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/include/video/uvesafb.h     2010-01-25 17:39:41.039171660 -0500
 @@ -177,6 +177,7 @@ struct uvesafb_par {
        u8 ypan;                        /* 0 - nothing, 1 - ypan, 2 - ywrap */
        u8 pmi_setpal;                  /* PMI for palette changes */
@@ -44032,9 +44345,9 @@ diff -urNp linux-2.6.32.1/include/video/uvesafb.h linux-2.6.32.1/include/video/u
        void *pmi_start;
        void *pmi_pal;
        u8 *vbe_state_orig;             /*
-diff -urNp linux-2.6.32.1/init/do_mounts.c linux-2.6.32.1/init/do_mounts.c
---- linux-2.6.32.1/init/do_mounts.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/init/do_mounts.c    2009-12-14 18:33:59.318885471 -0500
+diff -urNp linux-2.6.32.7/init/do_mounts.c linux-2.6.32.7/init/do_mounts.c
+--- linux-2.6.32.7/init/do_mounts.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/init/do_mounts.c    2010-01-25 17:39:41.050935989 -0500
 @@ -216,11 +216,11 @@ static void __init get_fs_names(char *pa
  
  static int __init do_mount_root(char *name, char *fs, int flags, void *data)
@@ -44080,9 +44393,9 @@ diff -urNp linux-2.6.32.1/init/do_mounts.c linux-2.6.32.1/init/do_mounts.c
 +      sys_mount((__force char __user *)".", (__force char __user *)"/", NULL, MS_MOVE, NULL);
 +      sys_chroot((__force char __user *)".");
  }
-diff -urNp linux-2.6.32.1/init/do_mounts.h linux-2.6.32.1/init/do_mounts.h
---- linux-2.6.32.1/init/do_mounts.h    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/init/do_mounts.h    2009-12-14 18:33:59.336104253 -0500
+diff -urNp linux-2.6.32.7/init/do_mounts.h linux-2.6.32.7/init/do_mounts.h
+--- linux-2.6.32.7/init/do_mounts.h    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/init/do_mounts.h    2010-01-25 17:39:41.053149708 -0500
 @@ -15,15 +15,15 @@ extern int root_mountflags;
  
  static inline int create_dev(char *name, dev_t dev)
@@ -44102,9 +44415,9 @@ diff -urNp linux-2.6.32.1/init/do_mounts.h linux-2.6.32.1/init/do_mounts.h
                return 0;
        if (!S_ISBLK(stat.st_mode))
                return 0;
-diff -urNp linux-2.6.32.1/init/do_mounts_initrd.c linux-2.6.32.1/init/do_mounts_initrd.c
---- linux-2.6.32.1/init/do_mounts_initrd.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/init/do_mounts_initrd.c     2009-12-14 18:33:59.343788319 -0500
+diff -urNp linux-2.6.32.7/init/do_mounts_initrd.c linux-2.6.32.7/init/do_mounts_initrd.c
+--- linux-2.6.32.7/init/do_mounts_initrd.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/init/do_mounts_initrd.c     2010-01-25 17:39:41.055426418 -0500
 @@ -32,7 +32,7 @@ static int __init do_linuxrc(void * shel
        sys_close(old_fd);sys_close(root_fd);
        sys_close(0);sys_close(1);sys_close(2);
@@ -44188,9 +44501,9 @@ diff -urNp linux-2.6.32.1/init/do_mounts_initrd.c linux-2.6.32.1/init/do_mounts_
 +      sys_unlink((__force const char __user *)"/initrd.image");
        return 0;
  }
-diff -urNp linux-2.6.32.1/init/do_mounts_md.c linux-2.6.32.1/init/do_mounts_md.c
---- linux-2.6.32.1/init/do_mounts_md.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/init/do_mounts_md.c 2009-12-14 18:33:59.351385043 -0500
+diff -urNp linux-2.6.32.7/init/do_mounts_md.c linux-2.6.32.7/init/do_mounts_md.c
+--- linux-2.6.32.7/init/do_mounts_md.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/init/do_mounts_md.c 2010-01-25 17:39:41.067292994 -0500
 @@ -170,7 +170,7 @@ static void __init md_setup_drive(void)
                        partitioned ? "_d" : "", minor,
                        md_setup_args[ent].device_names);
@@ -44218,9 +44531,9 @@ diff -urNp linux-2.6.32.1/init/do_mounts_md.c linux-2.6.32.1/init/do_mounts_md.c
        if (fd >= 0) {
                sys_ioctl(fd, RAID_AUTORUN, raid_autopart);
                sys_close(fd);
-diff -urNp linux-2.6.32.1/init/initramfs.c linux-2.6.32.1/init/initramfs.c
---- linux-2.6.32.1/init/initramfs.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/init/initramfs.c    2009-12-14 18:33:59.361708906 -0500
+diff -urNp linux-2.6.32.7/init/initramfs.c linux-2.6.32.7/init/initramfs.c
+--- linux-2.6.32.7/init/initramfs.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/init/initramfs.c    2010-01-25 17:39:41.069300088 -0500
 @@ -74,7 +74,7 @@ static void __init free_hash(void)
        }
  }
@@ -44329,9 +44642,9 @@ diff -urNp linux-2.6.32.1/init/initramfs.c linux-2.6.32.1/init/initramfs.c
        state = SkipIt;
        next_state = Reset;
        return 0;
-diff -urNp linux-2.6.32.1/init/Kconfig linux-2.6.32.1/init/Kconfig
---- linux-2.6.32.1/init/Kconfig        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/init/Kconfig        2009-12-14 18:33:59.372736129 -0500
+diff -urNp linux-2.6.32.7/init/Kconfig linux-2.6.32.7/init/Kconfig
+--- linux-2.6.32.7/init/Kconfig        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/init/Kconfig        2010-01-25 17:39:41.074459565 -0500
 @@ -1026,7 +1026,7 @@ config SLUB_DEBUG
  
  config COMPAT_BRK
@@ -44353,9 +44666,9 @@ diff -urNp linux-2.6.32.1/init/Kconfig linux-2.6.32.1/init/Kconfig
  
  config RT_MUTEXES
        boolean
-diff -urNp linux-2.6.32.1/init/main.c linux-2.6.32.1/init/main.c
---- linux-2.6.32.1/init/main.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/init/main.c 2009-12-14 18:33:59.389911000 -0500
+diff -urNp linux-2.6.32.7/init/main.c linux-2.6.32.7/init/main.c
+--- linux-2.6.32.7/init/main.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/init/main.c 2010-01-25 17:39:41.075431418 -0500
 @@ -97,6 +97,7 @@ static inline void mark_rodata_ro(void) 
  #ifdef CONFIG_TC
  extern void tc_init(void);
@@ -44485,9 +44798,9 @@ diff -urNp linux-2.6.32.1/init/main.c linux-2.6.32.1/init/main.c
        /*
         * Ok, we have completed the initial bootup, and
         * we're essentially up and running. Get rid of the
-diff -urNp linux-2.6.32.1/init/noinitramfs.c linux-2.6.32.1/init/noinitramfs.c
---- linux-2.6.32.1/init/noinitramfs.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/init/noinitramfs.c  2009-12-14 18:33:59.390888592 -0500
+diff -urNp linux-2.6.32.7/init/noinitramfs.c linux-2.6.32.7/init/noinitramfs.c
+--- linux-2.6.32.7/init/noinitramfs.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/init/noinitramfs.c  2010-01-25 17:39:41.076314755 -0500
 @@ -29,7 +29,7 @@ static int __init default_rootfs(void)
  {
        int err;
@@ -44506,9 +44819,9 @@ diff -urNp linux-2.6.32.1/init/noinitramfs.c linux-2.6.32.1/init/noinitramfs.c
        if (err < 0)
                goto out;
  
-diff -urNp linux-2.6.32.1/ipc/ipc_sysctl.c linux-2.6.32.1/ipc/ipc_sysctl.c
---- linux-2.6.32.1/ipc/ipc_sysctl.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/ipc/ipc_sysctl.c    2009-12-14 18:33:59.390888592 -0500
+diff -urNp linux-2.6.32.7/ipc/ipc_sysctl.c linux-2.6.32.7/ipc/ipc_sysctl.c
+--- linux-2.6.32.7/ipc/ipc_sysctl.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/ipc/ipc_sysctl.c    2010-01-25 17:39:41.076314755 -0500
 @@ -267,7 +267,7 @@ static struct ctl_table ipc_kern_table[]
                .extra1         = &zero,
                .extra2         = &one,
@@ -44527,9 +44840,9 @@ diff -urNp linux-2.6.32.1/ipc/ipc_sysctl.c linux-2.6.32.1/ipc/ipc_sysctl.c
  };
  
  static int __init ipc_sysctl_init(void)
-diff -urNp linux-2.6.32.1/ipc/mqueue.c linux-2.6.32.1/ipc/mqueue.c
---- linux-2.6.32.1/ipc/mqueue.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/ipc/mqueue.c        2009-12-14 18:33:59.391720347 -0500
+diff -urNp linux-2.6.32.7/ipc/mqueue.c linux-2.6.32.7/ipc/mqueue.c
+--- linux-2.6.32.7/ipc/mqueue.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/ipc/mqueue.c        2010-01-25 17:39:41.076314755 -0500
 @@ -150,6 +150,7 @@ static struct inode *mqueue_get_inode(st
                        mq_bytes = (mq_msg_tblsz +
                                (info->attr.mq_maxmsg * info->attr.mq_msgsize));
@@ -44538,9 +44851,9 @@ diff -urNp linux-2.6.32.1/ipc/mqueue.c linux-2.6.32.1/ipc/mqueue.c
                        spin_lock(&mq_lock);
                        if (u->mq_bytes + mq_bytes < u->mq_bytes ||
                            u->mq_bytes + mq_bytes >
-diff -urNp linux-2.6.32.1/ipc/shm.c linux-2.6.32.1/ipc/shm.c
---- linux-2.6.32.1/ipc/shm.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/ipc/shm.c   2009-12-14 18:33:59.391720347 -0500
+diff -urNp linux-2.6.32.7/ipc/shm.c linux-2.6.32.7/ipc/shm.c
+--- linux-2.6.32.7/ipc/shm.c   2010-01-25 20:04:15.549151745 -0500
++++ linux-2.6.32.7/ipc/shm.c   2010-01-25 20:04:25.168099298 -0500
 @@ -70,6 +70,14 @@ static void shm_destroy (struct ipc_name
  static int sysvipc_shm_proc_show(struct seq_file *s, void *it);
  #endif
@@ -44556,7 +44869,7 @@ diff -urNp linux-2.6.32.1/ipc/shm.c linux-2.6.32.1/ipc/shm.c
  void shm_init_ns(struct ipc_namespace *ns)
  {
        ns->shm_ctlmax = SHMMAX;
-@@ -395,6 +403,14 @@ static int newseg(struct ipc_namespace *
+@@ -396,6 +404,14 @@ static int newseg(struct ipc_namespace *
        shp->shm_lprid = 0;
        shp->shm_atim = shp->shm_dtim = 0;
        shp->shm_ctim = get_seconds();
@@ -44571,7 +44884,7 @@ diff -urNp linux-2.6.32.1/ipc/shm.c linux-2.6.32.1/ipc/shm.c
        shp->shm_segsz = size;
        shp->shm_nattch = 0;
        shp->shm_file = file;
-@@ -878,9 +894,21 @@ long do_shmat(int shmid, char __user *sh
+@@ -879,9 +895,21 @@ long do_shmat(int shmid, char __user *sh
        if (err)
                goto out_unlock;
  
@@ -44593,10 +44906,10 @@ diff -urNp linux-2.6.32.1/ipc/shm.c linux-2.6.32.1/ipc/shm.c
        size = i_size_read(path.dentry->d_inode);
        shm_unlock(shp);
  
-diff -urNp linux-2.6.32.1/kernel/acct.c linux-2.6.32.1/kernel/acct.c
---- linux-2.6.32.1/kernel/acct.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/acct.c       2009-12-14 18:33:59.391720347 -0500
-@@ -578,7 +578,7 @@ static void do_acct_process(struct bsd_a
+diff -urNp linux-2.6.32.7/kernel/acct.c linux-2.6.32.7/kernel/acct.c
+--- linux-2.6.32.7/kernel/acct.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/acct.c       2010-01-25 17:39:41.077441091 -0500
+@@ -579,7 +579,7 @@ static void do_acct_process(struct bsd_a
         */
        flim = current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
        current->signal->rlim[RLIMIT_FSIZE].rlim_cur = RLIM_INFINITY;
@@ -44605,9 +44918,9 @@ diff -urNp linux-2.6.32.1/kernel/acct.c linux-2.6.32.1/kernel/acct.c
                               sizeof(acct_t), &file->f_pos);
        current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
        set_fs(fs);
-diff -urNp linux-2.6.32.1/kernel/capability.c linux-2.6.32.1/kernel/capability.c
---- linux-2.6.32.1/kernel/capability.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/capability.c 2009-12-14 18:33:59.392777275 -0500
+diff -urNp linux-2.6.32.7/kernel/capability.c linux-2.6.32.7/kernel/capability.c
+--- linux-2.6.32.7/kernel/capability.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/capability.c 2010-01-25 17:39:41.077441091 -0500
 @@ -306,10 +306,21 @@ int capable(int cap)
                BUG();
        }
@@ -44631,9 +44944,9 @@ diff -urNp linux-2.6.32.1/kernel/capability.c linux-2.6.32.1/kernel/capability.c
 +
  EXPORT_SYMBOL(capable);
 +EXPORT_SYMBOL(capable_nolog);
-diff -urNp linux-2.6.32.1/kernel/configs.c linux-2.6.32.1/kernel/configs.c
---- linux-2.6.32.1/kernel/configs.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/configs.c    2009-12-14 18:33:59.392777275 -0500
+diff -urNp linux-2.6.32.7/kernel/configs.c linux-2.6.32.7/kernel/configs.c
+--- linux-2.6.32.7/kernel/configs.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/configs.c    2010-01-25 17:39:41.077441091 -0500
 @@ -73,8 +73,19 @@ static int __init ikconfig_init(void)
        struct proc_dir_entry *entry;
  
@@ -44654,9 +44967,9 @@ diff -urNp linux-2.6.32.1/kernel/configs.c linux-2.6.32.1/kernel/configs.c
        if (!entry)
                return -ENOMEM;
  
-diff -urNp linux-2.6.32.1/kernel/cpu.c linux-2.6.32.1/kernel/cpu.c
---- linux-2.6.32.1/kernel/cpu.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/cpu.c        2009-12-14 18:33:59.421104502 -0500
+diff -urNp linux-2.6.32.7/kernel/cpu.c linux-2.6.32.7/kernel/cpu.c
+--- linux-2.6.32.7/kernel/cpu.c        2010-01-25 20:04:15.562557635 -0500
++++ linux-2.6.32.7/kernel/cpu.c        2010-01-25 20:04:25.175451082 -0500
 @@ -19,7 +19,7 @@
  /* Serializes the updates to cpu_online_mask, cpu_present_mask */
  static DEFINE_MUTEX(cpu_add_remove_lock);
@@ -44666,9 +44979,9 @@ diff -urNp linux-2.6.32.1/kernel/cpu.c linux-2.6.32.1/kernel/cpu.c
  
  /* If set, cpu_up and cpu_down will return -EBUSY and do nothing.
   * Should always be manipulated under cpu_add_remove_lock
-diff -urNp linux-2.6.32.1/kernel/cred.c linux-2.6.32.1/kernel/cred.c
---- linux-2.6.32.1/kernel/cred.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/cred.c       2009-12-14 18:33:59.433855426 -0500
+diff -urNp linux-2.6.32.7/kernel/cred.c linux-2.6.32.7/kernel/cred.c
+--- linux-2.6.32.7/kernel/cred.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/cred.c       2010-01-25 17:39:41.077441091 -0500
 @@ -520,6 +520,8 @@ int commit_creds(struct cred *new)
  
        get_cred(new); /* we will require a ref for the subj creds too */
@@ -44678,9 +44991,9 @@ diff -urNp linux-2.6.32.1/kernel/cred.c linux-2.6.32.1/kernel/cred.c
        /* dumpability changes */
        if (old->euid != new->euid ||
            old->egid != new->egid ||
-diff -urNp linux-2.6.32.1/kernel/exit.c linux-2.6.32.1/kernel/exit.c
---- linux-2.6.32.1/kernel/exit.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/exit.c       2009-12-14 18:33:59.433855426 -0500
+diff -urNp linux-2.6.32.7/kernel/exit.c linux-2.6.32.7/kernel/exit.c
+--- linux-2.6.32.7/kernel/exit.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/exit.c       2010-01-25 17:39:41.078429700 -0500
 @@ -56,6 +56,10 @@
  #include <asm/mmu_context.h>
  #include "cred-internals.h"
@@ -44770,9 +45083,9 @@ diff -urNp linux-2.6.32.1/kernel/exit.c linux-2.6.32.1/kernel/exit.c
  
                get_task_struct(p);
                read_unlock(&tasklist_lock);
-diff -urNp linux-2.6.32.1/kernel/fork.c linux-2.6.32.1/kernel/fork.c
---- linux-2.6.32.1/kernel/fork.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/fork.c       2009-12-14 18:33:59.434987332 -0500
+diff -urNp linux-2.6.32.7/kernel/fork.c linux-2.6.32.7/kernel/fork.c
+--- linux-2.6.32.7/kernel/fork.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/fork.c       2010-01-25 17:39:41.078429700 -0500
 @@ -253,7 +253,7 @@ static struct task_struct *dup_task_stru
        *stackend = STACK_END_MAGIC;    /* for overflow detection */
  
@@ -44842,7 +45155,7 @@ diff -urNp linux-2.6.32.1/kernel/fork.c linux-2.6.32.1/kernel/fork.c
                write_unlock(&fs->lock);
                return 0;
        }
-@@ -1084,6 +1084,9 @@ static struct task_struct *copy_process(
+@@ -1027,6 +1053,9 @@ static struct task_struct *copy_process(
        retval = -EAGAIN;
        if (!vx_nproc_avail(1))
                goto bad_fork_cleanup_vm;
@@ -44897,9 +45210,9 @@ diff -urNp linux-2.6.32.1/kernel/fork.c linux-2.6.32.1/kernel/fork.c
                                new_fs = NULL;
                        else
                                new_fs = fs;
-diff -urNp linux-2.6.32.1/kernel/futex.c linux-2.6.32.1/kernel/futex.c
---- linux-2.6.32.1/kernel/futex.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/futex.c      2009-12-14 18:33:59.435994462 -0500
+diff -urNp linux-2.6.32.7/kernel/futex.c linux-2.6.32.7/kernel/futex.c
+--- linux-2.6.32.7/kernel/futex.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/futex.c      2010-01-25 17:39:41.078429700 -0500
 @@ -54,6 +54,7 @@
  #include <linux/mount.h>
  #include <linux/pagemap.h>
@@ -44908,7 +45221,7 @@ diff -urNp linux-2.6.32.1/kernel/futex.c linux-2.6.32.1/kernel/futex.c
  #include <linux/signal.h>
  #include <linux/module.h>
  #include <linux/magic.h>
-@@ -223,6 +224,11 @@ get_futex_key(u32 __user *uaddr, int fsh
+@@ -221,6 +222,11 @@ get_futex_key(u32 __user *uaddr, int fsh
        struct page *page;
        int err;
  
@@ -44920,7 +45233,7 @@ diff -urNp linux-2.6.32.1/kernel/futex.c linux-2.6.32.1/kernel/futex.c
        /*
         * The futex address must be "naturally" aligned.
         */
-@@ -1825,7 +1831,7 @@ retry:
+@@ -1828,7 +1834,7 @@ retry:
  
        restart = &current_thread_info()->restart_block;
        restart->fn = futex_wait_restart;
@@ -44929,7 +45242,7 @@ diff -urNp linux-2.6.32.1/kernel/futex.c linux-2.6.32.1/kernel/futex.c
        restart->futex.val = val;
        restart->futex.time = abs_time->tv64;
        restart->futex.bitset = bitset;
-@@ -2358,7 +2364,10 @@ SYSCALL_DEFINE3(get_robust_list, int, pi
+@@ -2361,7 +2367,10 @@ SYSCALL_DEFINE3(get_robust_list, int, pi
  {
        struct robust_list_head __user *head;
        unsigned long ret;
@@ -44941,7 +45254,7 @@ diff -urNp linux-2.6.32.1/kernel/futex.c linux-2.6.32.1/kernel/futex.c
  
        if (!futex_cmpxchg_enabled)
                return -ENOSYS;
-@@ -2374,11 +2383,16 @@ SYSCALL_DEFINE3(get_robust_list, int, pi
+@@ -2377,11 +2386,16 @@ SYSCALL_DEFINE3(get_robust_list, int, pi
                if (!p)
                        goto err_unlock;
                ret = -EPERM;
@@ -44958,7 +45271,7 @@ diff -urNp linux-2.6.32.1/kernel/futex.c linux-2.6.32.1/kernel/futex.c
                head = p->robust_list;
                rcu_read_unlock();
        }
-@@ -2440,7 +2454,7 @@ retry:
+@@ -2443,7 +2457,7 @@ retry:
   */
  static inline int fetch_robust_entry(struct robust_list __user **entry,
                                     struct robust_list __user * __user *head,
@@ -44967,9 +45280,9 @@ diff -urNp linux-2.6.32.1/kernel/futex.c linux-2.6.32.1/kernel/futex.c
  {
        unsigned long uentry;
  
-diff -urNp linux-2.6.32.1/kernel/futex_compat.c linux-2.6.32.1/kernel/futex_compat.c
---- linux-2.6.32.1/kernel/futex_compat.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/futex_compat.c       2009-12-14 18:33:59.435994462 -0500
+diff -urNp linux-2.6.32.7/kernel/futex_compat.c linux-2.6.32.7/kernel/futex_compat.c
+--- linux-2.6.32.7/kernel/futex_compat.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/futex_compat.c       2010-01-25 17:39:41.079430227 -0500
 @@ -10,6 +10,7 @@
  #include <linux/compat.h>
  #include <linux/nsproxy.h>
@@ -45007,9 +45320,9 @@ diff -urNp linux-2.6.32.1/kernel/futex_compat.c linux-2.6.32.1/kernel/futex_comp
                head = p->compat_robust_list;
                read_unlock(&tasklist_lock);
        }
-diff -urNp linux-2.6.32.1/kernel/gcov/base.c linux-2.6.32.1/kernel/gcov/base.c
---- linux-2.6.32.1/kernel/gcov/base.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/gcov/base.c  2009-12-14 18:33:59.435994462 -0500
+diff -urNp linux-2.6.32.7/kernel/gcov/base.c linux-2.6.32.7/kernel/gcov/base.c
+--- linux-2.6.32.7/kernel/gcov/base.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/gcov/base.c  2010-01-25 17:39:41.079430227 -0500
 @@ -102,11 +102,6 @@ void gcov_enable_events(void)
  }
  
@@ -45031,9 +45344,9 @@ diff -urNp linux-2.6.32.1/kernel/gcov/base.c linux-2.6.32.1/kernel/gcov/base.c
                        if (prev)
                                prev->next = info->next;
                        else
-diff -urNp linux-2.6.32.1/kernel/kallsyms.c linux-2.6.32.1/kernel/kallsyms.c
---- linux-2.6.32.1/kernel/kallsyms.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/kallsyms.c   2009-12-14 18:33:59.435994462 -0500
+diff -urNp linux-2.6.32.7/kernel/kallsyms.c linux-2.6.32.7/kernel/kallsyms.c
+--- linux-2.6.32.7/kernel/kallsyms.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/kallsyms.c   2010-01-25 17:39:41.079430227 -0500
 @@ -11,6 +11,9 @@
   *      Changed the compression method from stem compression to "table lookup"
   *      compression (see scripts/kallsyms.c for a more complete description)
@@ -45054,17 +45367,32 @@ diff -urNp linux-2.6.32.1/kernel/kallsyms.c linux-2.6.32.1/kernel/kallsyms.c
        if (addr >= (unsigned long)_sinittext
            && addr <= (unsigned long)_einittext)
                return 1;
-@@ -67,6 +73,9 @@ static inline int is_kernel_text(unsigne
+@@ -67,6 +73,24 @@ static inline int is_kernel_text(unsigne
  
  static inline int is_kernel(unsigned long addr)
  {
 +      if (is_kernel_inittext(addr))
 +              return 1;
++
++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC)
++      if ((unsigned long)MODULES_EXEC_VADDR <= ktla_ktva(addr) && ktla_ktva(addr) <= (unsigned long)MODULES_EXEC_END)
++              return 0;
++
++      if (is_kernel_text(addr))
++              return 1;
++
++      if (ktla_ktva((unsigned long)_stext) <= addr && addr < ktla_ktva((unsigned long)_etext))
++              return 1;
++
++      if ((addr >= (unsigned long)_sdata && addr <= (unsigned long)_end))
++              return 1;
++      return in_gate_area_no_task(addr);
++#endif
 +
        if (addr >= (unsigned long)_stext && addr <= (unsigned long)_end)
                return 1;
        return in_gate_area_no_task(addr);
-@@ -413,7 +422,6 @@ static unsigned long get_ksymbol_core(st
+@@ -413,7 +437,6 @@ static unsigned long get_ksymbol_core(st
  
  static void reset_iter(struct kallsym_iter *iter, loff_t new_pos)
  {
@@ -45072,7 +45400,7 @@ diff -urNp linux-2.6.32.1/kernel/kallsyms.c linux-2.6.32.1/kernel/kallsyms.c
        iter->nameoff = get_symbol_offset(new_pos);
        iter->pos = new_pos;
  }
-@@ -461,6 +469,11 @@ static int s_show(struct seq_file *m, vo
+@@ -461,6 +484,11 @@ static int s_show(struct seq_file *m, vo
  {
        struct kallsym_iter *iter = m->private;
  
@@ -45084,7 +45412,7 @@ diff -urNp linux-2.6.32.1/kernel/kallsyms.c linux-2.6.32.1/kernel/kallsyms.c
        /* Some debugging symbols have no name.  Ignore them. */
        if (!iter->name[0])
                return 0;
-@@ -501,7 +514,7 @@ static int kallsyms_open(struct inode *i
+@@ -501,7 +529,7 @@ static int kallsyms_open(struct inode *i
        struct kallsym_iter *iter;
        int ret;
  
@@ -45093,9 +45421,9 @@ diff -urNp linux-2.6.32.1/kernel/kallsyms.c linux-2.6.32.1/kernel/kallsyms.c
        if (!iter)
                return -ENOMEM;
        reset_iter(iter, 0);
-diff -urNp linux-2.6.32.1/kernel/kgdb.c linux-2.6.32.1/kernel/kgdb.c
---- linux-2.6.32.1/kernel/kgdb.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/kgdb.c       2009-12-14 18:33:59.437005376 -0500
+diff -urNp linux-2.6.32.7/kernel/kgdb.c linux-2.6.32.7/kernel/kgdb.c
+--- linux-2.6.32.7/kernel/kgdb.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/kgdb.c       2010-01-25 17:39:41.079430227 -0500
 @@ -86,7 +86,7 @@ static int                   kgdb_io_module_registered;
  /* Guard for recursive entry */
  static int                    exception_level;
@@ -45123,9 +45451,9 @@ diff -urNp linux-2.6.32.1/kernel/kgdb.c linux-2.6.32.1/kernel/kgdb.c
  {
        BUG_ON(kgdb_connected);
  
-diff -urNp linux-2.6.32.1/kernel/kmod.c linux-2.6.32.1/kernel/kmod.c
---- linux-2.6.32.1/kernel/kmod.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/kmod.c       2009-12-14 18:33:59.437005376 -0500
+diff -urNp linux-2.6.32.7/kernel/kmod.c linux-2.6.32.7/kernel/kmod.c
+--- linux-2.6.32.7/kernel/kmod.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/kmod.c       2010-01-25 17:39:41.079430227 -0500
 @@ -90,6 +90,18 @@ int __request_module(bool wait, const ch
        if (ret >= MODULE_NAME_LEN)
                return -ENAMETOOLONG;
@@ -45145,9 +45473,9 @@ diff -urNp linux-2.6.32.1/kernel/kmod.c linux-2.6.32.1/kernel/kmod.c
        /* If modprobe needs a service that is in a module, we get a recursive
         * loop.  Limit the number of running kmod threads to max_threads/2 or
         * MAX_KMOD_CONCURRENT, whichever is the smaller.  A cleaner method
-diff -urNp linux-2.6.32.1/kernel/kprobes.c linux-2.6.32.1/kernel/kprobes.c
---- linux-2.6.32.1/kernel/kprobes.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/kprobes.c    2009-12-14 18:33:59.437005376 -0500
+diff -urNp linux-2.6.32.7/kernel/kprobes.c linux-2.6.32.7/kernel/kprobes.c
+--- linux-2.6.32.7/kernel/kprobes.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/kprobes.c    2010-01-25 17:39:41.080425476 -0500
 @@ -183,7 +183,7 @@ static kprobe_opcode_t __kprobes *__get_
         * kernel image and loaded module images reside. This is required
         * so x86_64 can correctly handle the %rip-relative fixups.
@@ -45166,9 +45494,9 @@ diff -urNp linux-2.6.32.1/kernel/kprobes.c linux-2.6.32.1/kernel/kprobes.c
                        kfree(kip);
                }
                return 1;
-diff -urNp linux-2.6.32.1/kernel/lockdep.c linux-2.6.32.1/kernel/lockdep.c
---- linux-2.6.32.1/kernel/lockdep.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/lockdep.c    2009-12-14 18:33:59.437984082 -0500
+diff -urNp linux-2.6.32.7/kernel/lockdep.c linux-2.6.32.7/kernel/lockdep.c
+--- linux-2.6.32.7/kernel/lockdep.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/lockdep.c    2010-01-25 17:39:41.080425476 -0500
 @@ -577,6 +577,10 @@ static int static_obj(void *obj)
        int i;
  #endif
@@ -45198,9 +45526,9 @@ diff -urNp linux-2.6.32.1/kernel/lockdep.c linux-2.6.32.1/kernel/lockdep.c
                printk("the code is fine but needs lockdep annotation.\n");
                printk("turning off the locking correctness validator.\n");
                dump_stack();
-diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
---- linux-2.6.32.1/kernel/module.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/module.c     2009-12-14 18:33:59.438865919 -0500
+diff -urNp linux-2.6.32.7/kernel/module.c linux-2.6.32.7/kernel/module.c
+--- linux-2.6.32.7/kernel/module.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/module.c     2010-01-25 17:39:41.081427324 -0500
 @@ -89,7 +89,8 @@ static DECLARE_WAIT_QUEUE_HEAD(module_wq
  static BLOCKING_NOTIFIER_HEAD(module_notify_list);
  
@@ -45250,7 +45578,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
  }
  
  #else /* ... !CONFIG_SMP */
-@@ -1526,7 +1531,8 @@ static void free_module(struct module *m
+@@ -1543,7 +1548,8 @@ static void free_module(struct module *m
        destroy_params(mod->kp, mod->num_kp);
  
        /* This may be NULL, but that's OK */
@@ -45260,7 +45588,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
        kfree(mod->args);
        if (mod->percpu)
                percpu_modfree(mod->percpu);
-@@ -1535,10 +1541,12 @@ static void free_module(struct module *m
+@@ -1552,10 +1558,12 @@ static void free_module(struct module *m
                percpu_modfree(mod->refptr);
  #endif
        /* Free lock-classes: */
@@ -45275,7 +45603,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
  
  #ifdef CONFIG_MPU
        update_protections(current->mm);
-@@ -1632,7 +1640,9 @@ static int simplify_symbols(Elf_Shdr *se
+@@ -1649,7 +1657,9 @@ static int simplify_symbols(Elf_Shdr *se
                                              strtab + sym[i].st_name, mod);
                        /* Ok if resolved.  */
                        if (ksym) {
@@ -45285,7 +45613,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
                                break;
                        }
  
-@@ -1651,7 +1661,9 @@ static int simplify_symbols(Elf_Shdr *se
+@@ -1668,7 +1678,9 @@ static int simplify_symbols(Elf_Shdr *se
                                secbase = (unsigned long)mod->percpu;
                        else
                                secbase = sechdrs[sym[i].st_shndx].sh_addr;
@@ -45295,7 +45623,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
                        break;
                }
        }
-@@ -1712,11 +1724,12 @@ static void layout_sections(struct modul
+@@ -1729,11 +1741,12 @@ static void layout_sections(struct modul
                            || s->sh_entsize != ~0UL
                            || strstarts(secstrings + s->sh_name, ".init"))
                                continue;
@@ -45311,7 +45639,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
        }
  
        DEBUGP("Init section allocation order:\n");
-@@ -1729,12 +1742,13 @@ static void layout_sections(struct modul
+@@ -1746,12 +1759,13 @@ static void layout_sections(struct modul
                            || s->sh_entsize != ~0UL
                            || !strstarts(secstrings + s->sh_name, ".init"))
                                continue;
@@ -45329,7 +45657,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
        }
  }
  
-@@ -1838,9 +1852,8 @@ static int is_exported(const char *name,
+@@ -1855,9 +1869,8 @@ static int is_exported(const char *name,
  
  /* As per nm */
  static char elf_type(const Elf_Sym *sym,
@@ -45341,7 +45669,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
  {
        if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
                if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
-@@ -1915,7 +1928,7 @@ static unsigned long layout_symtab(struc
+@@ -1932,7 +1945,7 @@ static unsigned long layout_symtab(struc
  
        /* Put symbol section at end of init part of module. */
        symsect->sh_flags |= SHF_ALLOC;
@@ -45350,7 +45678,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
                                         symindex) | INIT_OFFSET_MASK;
        DEBUGP("\t%s\n", secstrings + symsect->sh_name);
  
-@@ -1932,19 +1945,19 @@ static unsigned long layout_symtab(struc
+@@ -1949,19 +1962,19 @@ static unsigned long layout_symtab(struc
                }
  
        /* Append room for core symbols at end of core part. */
@@ -45375,7 +45703,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
  
        return symoffs;
  }
-@@ -1968,12 +1981,14 @@ static void add_kallsyms(struct module *
+@@ -1985,12 +1998,14 @@ static void add_kallsyms(struct module *
        mod->num_symtab = sechdrs[symindex].sh_size / sizeof(Elf_Sym);
        mod->strtab = (void *)sechdrs[strindex].sh_addr;
  
@@ -45392,7 +45720,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
        src = mod->symtab;
        *dst = *src;
        for (ndst = i = 1; i < mod->num_symtab; ++i, ++src) {
-@@ -1985,10 +2000,12 @@ static void add_kallsyms(struct module *
+@@ -2002,10 +2017,12 @@ static void add_kallsyms(struct module *
        }
        mod->core_num_syms = ndst;
  
@@ -45406,7 +45734,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
  }
  #else
  static inline unsigned long layout_symtab(struct module *mod,
-@@ -2025,16 +2042,30 @@ static void dynamic_debug_setup(struct _
+@@ -2042,16 +2059,30 @@ static void dynamic_debug_setup(struct _
  #endif
  }
  
@@ -45442,7 +45770,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
        }
        return ret;
  }
-@@ -2046,8 +2077,8 @@ static void kmemleak_load_module(struct 
+@@ -2063,8 +2094,8 @@ static void kmemleak_load_module(struct 
        unsigned int i;
  
        /* only scan the sections containing data */
@@ -45453,7 +45781,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
                           sizeof(struct module), GFP_KERNEL);
  
        for (i = 1; i < hdr->e_shnum; i++) {
-@@ -2057,8 +2088,8 @@ static void kmemleak_load_module(struct 
+@@ -2074,8 +2105,8 @@ static void kmemleak_load_module(struct 
                    && strncmp(secstrings + sechdrs[i].sh_name, ".bss", 4) != 0)
                        continue;
  
@@ -45464,7 +45792,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
                                   sechdrs[i].sh_size, GFP_KERNEL);
        }
  }
-@@ -2244,7 +2275,7 @@ static noinline struct module *load_modu
+@@ -2261,7 +2292,7 @@ static noinline struct module *load_modu
                                secstrings, &stroffs, strmap);
  
        /* Do the allocs. */
@@ -45473,7 +45801,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
        /*
         * The pointer to this block is stored in the module structure
         * which is inside the block. Just mark it as not being a
-@@ -2255,23 +2286,47 @@ static noinline struct module *load_modu
+@@ -2272,23 +2303,47 @@ static noinline struct module *load_modu
                err = -ENOMEM;
                goto free_percpu;
        }
@@ -45529,7 +45857,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
  
        /* Transfer each section which specifies SHF_ALLOC */
        DEBUGP("final section addresses:\n");
-@@ -2281,17 +2336,41 @@ static noinline struct module *load_modu
+@@ -2298,17 +2353,41 @@ static noinline struct module *load_modu
                if (!(sechdrs[i].sh_flags & SHF_ALLOC))
                        continue;
  
@@ -45580,7 +45908,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
                DEBUGP("\t0x%lx %s\n", sechdrs[i].sh_addr, secstrings + sechdrs[i].sh_name);
        }
        /* Module has been moved. */
-@@ -2303,7 +2382,7 @@ static noinline struct module *load_modu
+@@ -2320,7 +2399,7 @@ static noinline struct module *load_modu
                                      mod->name);
        if (!mod->refptr) {
                err = -ENOMEM;
@@ -45589,7 +45917,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
        }
  #endif
        /* Now we've moved module, initialize linked lists, etc. */
-@@ -2412,8 +2491,8 @@ static noinline struct module *load_modu
+@@ -2429,8 +2508,8 @@ static noinline struct module *load_modu
  
        /* Now do relocations. */
        for (i = 1; i < hdr->e_shnum; i++) {
@@ -45599,7 +45927,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
  
                /* Not a valid relocation section? */
                if (info >= hdr->e_shnum)
-@@ -2474,12 +2553,12 @@ static noinline struct module *load_modu
+@@ -2491,12 +2570,12 @@ static noinline struct module *load_modu
         * Do it before processing of module parameters, so the module
         * can provide parameter accessor functions of its own.
         */
@@ -45618,7 +45946,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
  
        set_fs(old_fs);
  
-@@ -2527,12 +2606,16 @@ static noinline struct module *load_modu
+@@ -2544,12 +2623,16 @@ static noinline struct module *load_modu
   free_unload:
        module_unload_free(mod);
  #if defined(CONFIG_MODULE_UNLOAD) && defined(CONFIG_SMP)
@@ -45639,7 +45967,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
        /* mod will be freed with core. Don't access it beyond this line! */
   free_percpu:
        if (percpu)
-@@ -2634,10 +2717,12 @@ SYSCALL_DEFINE3(init_module, void __user
+@@ -2651,10 +2734,12 @@ SYSCALL_DEFINE3(init_module, void __user
        mod->symtab = mod->core_symtab;
        mod->strtab = mod->core_strtab;
  #endif
@@ -45656,7 +45984,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
        mutex_unlock(&module_mutex);
  
        return 0;
-@@ -2668,10 +2753,16 @@ static const char *get_ksymbol(struct mo
+@@ -2685,10 +2770,16 @@ static const char *get_ksymbol(struct mo
        unsigned long nextval;
  
        /* At worse, next value is at end of module */
@@ -45676,7 +46004,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
  
        /* Scan for closest preceeding symbol, and next symbol. (ELF
           starts real symbols at 1). */
-@@ -2917,7 +3008,7 @@ static int m_show(struct seq_file *m, vo
+@@ -2934,7 +3025,7 @@ static int m_show(struct seq_file *m, vo
        char buf[8];
  
        seq_printf(m, "%s %u",
@@ -45685,7 +46013,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
        print_unload_info(m, mod);
  
        /* Informative for users. */
-@@ -2926,7 +3017,7 @@ static int m_show(struct seq_file *m, vo
+@@ -2943,7 +3034,7 @@ static int m_show(struct seq_file *m, vo
                   mod->state == MODULE_STATE_COMING ? "Loading":
                   "Live");
        /* Used by oprofile and other similar tools. */
@@ -45694,7 +46022,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
  
        /* Taints info */
        if (mod->taints)
-@@ -2962,7 +3053,17 @@ static const struct file_operations proc
+@@ -2979,7 +3070,17 @@ static const struct file_operations proc
  
  static int __init proc_modules_init(void)
  {
@@ -45712,7 +46040,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
        return 0;
  }
  module_init(proc_modules_init);
-@@ -3021,12 +3122,12 @@ struct module *__module_address(unsigned
+@@ -3038,12 +3139,12 @@ struct module *__module_address(unsigned
  {
        struct module *mod;
  
@@ -45728,7 +46056,7 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
                        return mod;
        return NULL;
  }
-@@ -3060,11 +3161,20 @@ bool is_module_text_address(unsigned lon
+@@ -3077,11 +3178,20 @@ bool is_module_text_address(unsigned lon
   */
  struct module *__module_text_address(unsigned long addr)
  {
@@ -45752,9 +46080,9 @@ diff -urNp linux-2.6.32.1/kernel/module.c linux-2.6.32.1/kernel/module.c
                        mod = NULL;
        }
        return mod;
-diff -urNp linux-2.6.32.1/kernel/panic.c linux-2.6.32.1/kernel/panic.c
---- linux-2.6.32.1/kernel/panic.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/panic.c      2009-12-14 18:33:59.439743212 -0500
+diff -urNp linux-2.6.32.7/kernel/panic.c linux-2.6.32.7/kernel/panic.c
+--- linux-2.6.32.7/kernel/panic.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/panic.c      2010-01-25 17:39:41.082412843 -0500
 @@ -392,7 +392,8 @@ EXPORT_SYMBOL(warn_slowpath_null);
   */
  void __stack_chk_fail(void)
@@ -45765,9 +46093,9 @@ diff -urNp linux-2.6.32.1/kernel/panic.c linux-2.6.32.1/kernel/panic.c
                __builtin_return_address(0));
  }
  EXPORT_SYMBOL(__stack_chk_fail);
-diff -urNp linux-2.6.32.1/kernel/params.c linux-2.6.32.1/kernel/params.c
---- linux-2.6.32.1/kernel/params.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/params.c     2009-12-14 18:33:59.439743212 -0500
+diff -urNp linux-2.6.32.7/kernel/params.c linux-2.6.32.7/kernel/params.c
+--- linux-2.6.32.7/kernel/params.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/params.c     2010-01-25 17:39:41.082412843 -0500
 @@ -725,7 +725,7 @@ static ssize_t module_attr_store(struct 
        return ret;
  }
@@ -45786,9 +46114,9 @@ diff -urNp linux-2.6.32.1/kernel/params.c linux-2.6.32.1/kernel/params.c
        .filter = uevent_filter,
  };
  
-diff -urNp linux-2.6.32.1/kernel/pid.c linux-2.6.32.1/kernel/pid.c
---- linux-2.6.32.1/kernel/pid.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/pid.c        2009-12-14 18:33:59.439743212 -0500
+diff -urNp linux-2.6.32.7/kernel/pid.c linux-2.6.32.7/kernel/pid.c
+--- linux-2.6.32.7/kernel/pid.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/pid.c        2010-01-25 17:39:41.082412843 -0500
 @@ -33,6 +33,7 @@
  #include <linux/rculist.h>
  #include <linux/bootmem.h>
@@ -45806,13 +46134,13 @@ diff -urNp linux-2.6.32.1/kernel/pid.c linux-2.6.32.1/kernel/pid.c
  
  int pid_max_min = RESERVED_PIDS + 1;
  int pid_max_max = PID_MAX_LIMIT;
-@@ -385,7 +385,14 @@ EXPORT_SYMBOL(pid_task);
+@@ -380,7 +381,14 @@ EXPORT_SYMBOL(pid_task);
   */
  struct task_struct *find_task_by_pid_ns(pid_t nr, struct pid_namespace *ns)
  {
 -      return pid_task(find_pid_ns(vx_rmap_pid(nr), ns), PIDTYPE_PID);
 +      struct task_struct *task;
-+
++      
 +      task = pid_task(find_pid_ns(vx_rmap_pid(nr), ns), PIDTYPE_PID);
 +
 +      if (gr_pid_is_chrooted(task))
@@ -45820,11 +46148,11 @@ diff -urNp linux-2.6.32.1/kernel/pid.c linux-2.6.32.1/kernel/pid.c
 +
 +      return task;
  }
- EXPORT_SYMBOL_GPL(find_task_by_pid_ns);
  
-diff -urNp linux-2.6.32.1/kernel/posix-cpu-timers.c linux-2.6.32.1/kernel/posix-cpu-timers.c
---- linux-2.6.32.1/kernel/posix-cpu-timers.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/posix-cpu-timers.c   2009-12-14 18:33:59.440994299 -0500
+ struct task_struct *find_task_by_vpid(pid_t vnr)
+diff -urNp linux-2.6.32.7/kernel/posix-cpu-timers.c linux-2.6.32.7/kernel/posix-cpu-timers.c
+--- linux-2.6.32.7/kernel/posix-cpu-timers.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/posix-cpu-timers.c   2010-01-25 17:39:41.082412843 -0500
 @@ -6,6 +6,7 @@
  #include <linux/posix-timers.h>
  #include <linux/errno.h>
@@ -45849,9 +46177,9 @@ diff -urNp linux-2.6.32.1/kernel/posix-cpu-timers.c linux-2.6.32.1/kernel/posix-
                if (psecs >= sig->rlim[RLIMIT_CPU].rlim_cur) {
                        /*
                         * At the soft limit, send a SIGXCPU every second.
-diff -urNp linux-2.6.32.1/kernel/power/hibernate.c linux-2.6.32.1/kernel/power/hibernate.c
---- linux-2.6.32.1/kernel/power/hibernate.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/power/hibernate.c    2009-12-14 18:33:59.440994299 -0500
+diff -urNp linux-2.6.32.7/kernel/power/hibernate.c linux-2.6.32.7/kernel/power/hibernate.c
+--- linux-2.6.32.7/kernel/power/hibernate.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/power/hibernate.c    2010-01-25 17:39:41.083426302 -0500
 @@ -48,14 +48,14 @@ enum {
  
  static int hibernation_mode = HIBERNATION_SHUTDOWN;
@@ -45869,9 +46197,9 @@ diff -urNp linux-2.6.32.1/kernel/power/hibernate.c linux-2.6.32.1/kernel/power/h
  {
        if (ops && !(ops->begin && ops->end &&  ops->pre_snapshot
            && ops->prepare && ops->finish && ops->enter && ops->pre_restore
-diff -urNp linux-2.6.32.1/kernel/power/poweroff.c linux-2.6.32.1/kernel/power/poweroff.c
---- linux-2.6.32.1/kernel/power/poweroff.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/power/poweroff.c     2009-12-14 18:33:59.440994299 -0500
+diff -urNp linux-2.6.32.7/kernel/power/poweroff.c linux-2.6.32.7/kernel/power/poweroff.c
+--- linux-2.6.32.7/kernel/power/poweroff.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/power/poweroff.c     2010-01-25 17:39:41.083426302 -0500
 @@ -37,7 +37,7 @@ static struct sysrq_key_op   sysrq_powerof
        .enable_mask    = SYSRQ_ENABLE_BOOT,
  };
@@ -45881,9 +46209,9 @@ diff -urNp linux-2.6.32.1/kernel/power/poweroff.c linux-2.6.32.1/kernel/power/po
  {
        register_sysrq_key('o', &sysrq_poweroff_op);
        return 0;
-diff -urNp linux-2.6.32.1/kernel/power/process.c linux-2.6.32.1/kernel/power/process.c
---- linux-2.6.32.1/kernel/power/process.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/power/process.c      2009-12-14 18:33:59.440994299 -0500
+diff -urNp linux-2.6.32.7/kernel/power/process.c linux-2.6.32.7/kernel/power/process.c
+--- linux-2.6.32.7/kernel/power/process.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/power/process.c      2010-01-25 17:39:41.083426302 -0500
 @@ -37,12 +37,15 @@ static int try_to_freeze_tasks(bool sig_
        struct timeval start, end;
        u64 elapsed_csecs64;
@@ -45923,9 +46251,9 @@ diff -urNp linux-2.6.32.1/kernel/power/process.c linux-2.6.32.1/kernel/power/pro
  
        do_gettimeofday(&end);
        elapsed_csecs64 = timeval_to_ns(&end) - timeval_to_ns(&start);
-diff -urNp linux-2.6.32.1/kernel/power/suspend.c linux-2.6.32.1/kernel/power/suspend.c
---- linux-2.6.32.1/kernel/power/suspend.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/power/suspend.c      2009-12-14 18:33:59.441985104 -0500
+diff -urNp linux-2.6.32.7/kernel/power/suspend.c linux-2.6.32.7/kernel/power/suspend.c
+--- linux-2.6.32.7/kernel/power/suspend.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/power/suspend.c      2010-01-25 17:39:41.083426302 -0500
 @@ -23,13 +23,13 @@ const char *const pm_states[PM_SUSPEND_M
        [PM_SUSPEND_MEM]        = "mem",
  };
@@ -45942,9 +46270,9 @@ diff -urNp linux-2.6.32.1/kernel/power/suspend.c linux-2.6.32.1/kernel/power/sus
  {
        mutex_lock(&pm_mutex);
        suspend_ops = ops;
-diff -urNp linux-2.6.32.1/kernel/printk.c linux-2.6.32.1/kernel/printk.c
---- linux-2.6.32.1/kernel/printk.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/printk.c     2009-12-14 18:33:59.441985104 -0500
+diff -urNp linux-2.6.32.7/kernel/printk.c linux-2.6.32.7/kernel/printk.c
+--- linux-2.6.32.7/kernel/printk.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/printk.c     2010-01-25 17:39:41.083426302 -0500
 @@ -278,6 +278,11 @@ int do_syslog(int type, char __user *buf
        char c;
        int error = 0;
@@ -45957,9 +46285,9 @@ diff -urNp linux-2.6.32.1/kernel/printk.c linux-2.6.32.1/kernel/printk.c
        error = security_syslog(type);
        if (error)
                return error;
-diff -urNp linux-2.6.32.1/kernel/ptrace.c linux-2.6.32.1/kernel/ptrace.c
---- linux-2.6.32.1/kernel/ptrace.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/ptrace.c     2009-12-14 18:33:59.441985104 -0500
+diff -urNp linux-2.6.32.7/kernel/ptrace.c linux-2.6.32.7/kernel/ptrace.c
+--- linux-2.6.32.7/kernel/ptrace.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/ptrace.c     2010-01-25 17:39:41.084483897 -0500
 @@ -141,7 +141,7 @@ int __ptrace_may_access(struct task_stru
             cred->gid != tcred->egid ||
             cred->gid != tcred->sgid ||
@@ -46010,8 +46338,8 @@ diff -urNp linux-2.6.32.1/kernel/ptrace.c linux-2.6.32.1/kernel/ptrace.c
                        ret = -EFAULT;
                else
 @@ -621,6 +621,11 @@ SYSCALL_DEFINE4(ptrace, long, request, l
-               goto out;
-       }
+       if (!vx_check(vx_task_xid(child), VS_WATCH_P | VS_IDENT))
+               goto out_put_task_struct;
  
 +      if (gr_handle_ptrace(child, request)) {
 +              ret = -EPERM;
@@ -46021,18 +46349,7 @@ diff -urNp linux-2.6.32.1/kernel/ptrace.c linux-2.6.32.1/kernel/ptrace.c
        if (request == PTRACE_ATTACH) {
                ret = ptrace_attach(child);
                /*
---- l/kernel/ptrace.c~ 2009-12-16 10:30:10.024443147 +0100
-+++ l/kernel/ptrace.c  2009-12-16 10:31:34.308392396 +0100
-@@ -654,25 +654,25 @@ SYSCALL_DEFINE4(ptrace, long, request, l
-       unlock_kernel();
-       return ret;
- }
- int generic_ptrace_peekdata(struct task_struct *tsk, long addr, long data)
- {
-       unsigned long tmp;
-       int copied;
+@@ -653,7 +658,7 @@ int generic_ptrace_peekdata(struct task_
        copied = access_process_vm(tsk, addr, &tmp, sizeof(tmp), 0);
        if (copied != sizeof(tmp))
                return -EIO;
@@ -46041,18 +46358,9 @@ diff -urNp linux-2.6.32.1/kernel/ptrace.c linux-2.6.32.1/kernel/ptrace.c
  }
  
  int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data)
- {
-       int copied;
-       copied = access_process_vm(tsk, addr, &data, sizeof(data), 1);
-       return (copied == sizeof(data)) ? 0 : -EIO;
- }
- #if defined CONFIG_COMPAT
- #include <linux/compat.h>
-diff -urNp linux-2.6.32.1/kernel/relay.c linux-2.6.32.1/kernel/relay.c
---- linux-2.6.32.1/kernel/relay.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/relay.c      2009-12-14 18:33:59.442723685 -0500
+diff -urNp linux-2.6.32.7/kernel/relay.c linux-2.6.32.7/kernel/relay.c
+--- linux-2.6.32.7/kernel/relay.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/relay.c      2010-01-25 17:39:41.085160978 -0500
 @@ -1292,7 +1292,7 @@ static int subbuf_splice_actor(struct fi
                return 0;
  
@@ -46062,9 +46370,9 @@ diff -urNp linux-2.6.32.1/kernel/relay.c linux-2.6.32.1/kernel/relay.c
                return ret;
  
          if (read_start + ret == nonpad_end)
-diff -urNp linux-2.6.32.1/kernel/resource.c linux-2.6.32.1/kernel/resource.c
---- linux-2.6.32.1/kernel/resource.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/resource.c   2009-12-14 18:33:59.442723685 -0500
+diff -urNp linux-2.6.32.7/kernel/resource.c linux-2.6.32.7/kernel/resource.c
+--- linux-2.6.32.7/kernel/resource.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/resource.c   2010-01-25 17:39:41.085160978 -0500
 @@ -132,8 +132,18 @@ static const struct file_operations proc
  
  static int __init ioresources_init(void)
@@ -46084,10 +46392,10 @@ diff -urNp linux-2.6.32.1/kernel/resource.c linux-2.6.32.1/kernel/resource.c
        return 0;
  }
  __initcall(ioresources_init);
-diff -urNp linux-2.6.32.1/kernel/sched.c linux-2.6.32.1/kernel/sched.c
---- linux-2.6.32.1/kernel/sched.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/sched.c      2009-12-14 18:33:59.472984930 -0500
-@@ -6072,6 +6072,8 @@ int can_nice(const struct task_struct *p
+diff -urNp linux-2.6.32.7/kernel/sched.c linux-2.6.32.7/kernel/sched.c
+--- linux-2.6.32.7/kernel/sched.c      2010-01-25 20:04:15.598098059 -0500
++++ linux-2.6.32.7/kernel/sched.c      2010-01-25 20:04:25.191109426 -0500
+@@ -6090,6 +6090,8 @@ int can_nice(const struct task_struct *p
        /* convert nice value [19,-20] to rlimit style value [1,40] */
        int nice_rlim = 20 - nice;
  
@@ -46096,16 +46404,17 @@ diff -urNp linux-2.6.32.1/kernel/sched.c linux-2.6.32.1/kernel/sched.c
        return (nice_rlim <= p->signal->rlim[RLIMIT_NICE].rlim_cur ||
                capable(CAP_SYS_NICE));
  }
-@@ -6319,7 +6319,7 @@ SYSCALL_DEFINE1(nice, int, increment)
+@@ -6123,7 +6125,8 @@ SYSCALL_DEFINE1(nice, int, increment)
        if (nice > 19)
                nice = 19;
  
 -      if (increment < 0 && !can_nice(current, nice))
-+      if (increment < 0 && (!can_nice(current, nice) || gr_handle_chroot_nice()))
++      if (increment < 0 && (!can_nice(current, nice) ||
++                            gr_handle_chroot_nice()))
                return vx_flags(VXF_IGNEG_NICE, 0) ? 0 : -EPERM;
  
        retval = security_task_setnice(current, nice);
-@@ -6255,6 +6258,8 @@ recheck:
+@@ -6273,6 +6276,8 @@ recheck:
                if (rt_policy(policy)) {
                        unsigned long rlim_rtprio;
  
@@ -46114,7 +46423,7 @@ diff -urNp linux-2.6.32.1/kernel/sched.c linux-2.6.32.1/kernel/sched.c
                        if (!lock_task_sighand(p, &flags))
                                return -ESRCH;
                        rlim_rtprio = p->signal->rlim[RLIMIT_RTPRIO].rlim_cur;
-@@ -7406,7 +7411,7 @@ static struct ctl_table sd_ctl_dir[] = {
+@@ -7424,7 +7429,7 @@ static struct ctl_table sd_ctl_dir[] = {
                .procname       = "sched_domain",
                .mode           = 0555,
        },
@@ -46123,7 +46432,7 @@ diff -urNp linux-2.6.32.1/kernel/sched.c linux-2.6.32.1/kernel/sched.c
  };
  
  static struct ctl_table sd_ctl_root[] = {
-@@ -7416,7 +7421,7 @@ static struct ctl_table sd_ctl_root[] = 
+@@ -7434,7 +7439,7 @@ static struct ctl_table sd_ctl_root[] = 
                .mode           = 0555,
                .child          = sd_ctl_dir,
        },
@@ -46132,9 +46441,9 @@ diff -urNp linux-2.6.32.1/kernel/sched.c linux-2.6.32.1/kernel/sched.c
  };
  
  static struct ctl_table *sd_alloc_ctl_entry(int n)
-diff -urNp linux-2.6.32.1/kernel/signal.c linux-2.6.32.1/kernel/signal.c
---- linux-2.6.32.1/kernel/signal.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/signal.c     2009-12-14 18:33:59.473715661 -0500
+diff -urNp linux-2.6.32.7/kernel/signal.c linux-2.6.32.7/kernel/signal.c
+--- linux-2.6.32.7/kernel/signal.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/signal.c     2010-01-25 17:39:41.089430610 -0500
 @@ -207,6 +207,9 @@ static struct sigqueue *__sigqueue_alloc
         */
        user = get_uid(__task_cred(t)->user);
@@ -46145,29 +46454,17 @@ diff -urNp linux-2.6.32.1/kernel/signal.c linux-2.6.32.1/kernel/signal.c
        if (override_rlimit ||
            atomic_read(&user->sigpending) <=
                        t->signal->rlim[RLIMIT_SIGPENDING].rlim_cur)
-@@ -651,6 +651,10 @@
-                       sig, info, t, vx_task_xid(t), t->pid, current->xid);
+@@ -625,6 +628,9 @@ static int check_kill_permission(int sig
                return error;
        }
-+
+ skip:
 +      if (gr_handle_signal(t, sig))
 +              return -EPERM;
 +
- skip:
        return security_task_kill(t, info, sig, 0);
  }
-@@ -939,8 +945,8 @@ static void print_fatal_signal(struct pt
-               for (i = 0; i < 16; i++) {
-                       unsigned char insn;
  
--                      __get_user(insn, (unsigned char *)(regs->ip + i));
--                      printk("%02x ", insn);
-+                      if (!get_user(insn, (unsigned char __user *)(regs->ip + i)))
-+                              printk("%02x ", insn);
-               }
-       }
- #endif
-@@ -965,7 +971,7 @@ __group_send_sig_info(int sig, struct si
+@@ -966,7 +972,7 @@ __group_send_sig_info(int sig, struct si
        return send_signal(sig, info, p, 1);
  }
  
@@ -46176,7 +46473,7 @@ diff -urNp linux-2.6.32.1/kernel/signal.c linux-2.6.32.1/kernel/signal.c
  specific_send_sig_info(int sig, struct siginfo *info, struct task_struct *t)
  {
        return send_signal(sig, info, t, 0);
-@@ -1019,6 +1025,9 @@ force_sig_info(int sig, struct siginfo *
+@@ -1020,6 +1026,9 @@ force_sig_info(int sig, struct siginfo *
        ret = specific_send_sig_info(sig, info, t);
        spin_unlock_irqrestore(&t->sighand->siglock, flags);
  
@@ -46186,7 +46483,7 @@ diff -urNp linux-2.6.32.1/kernel/signal.c linux-2.6.32.1/kernel/signal.c
        return ret;
  }
  
-@@ -1078,8 +1087,11 @@ int group_send_sig_info(int sig, struct 
+@@ -1079,8 +1088,11 @@ int group_send_sig_info(int sig, struct 
  {
        int ret = check_kill_permission(sig, info, p);
  
@@ -46199,9 +46496,9 @@ diff -urNp linux-2.6.32.1/kernel/signal.c linux-2.6.32.1/kernel/signal.c
  
        return ret;
  }
-diff -urNp linux-2.6.32.1/kernel/smp.c linux-2.6.32.1/kernel/smp.c
---- linux-2.6.32.1/kernel/smp.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/smp.c        2009-12-14 18:33:59.487900127 -0500
+diff -urNp linux-2.6.32.7/kernel/smp.c linux-2.6.32.7/kernel/smp.c
+--- linux-2.6.32.7/kernel/smp.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/smp.c        2010-01-25 17:39:41.089430610 -0500
 @@ -459,22 +459,22 @@ int smp_call_function(void (*func)(void 
  }
  EXPORT_SYMBOL(smp_call_function);
@@ -46229,9 +46526,9 @@ diff -urNp linux-2.6.32.1/kernel/smp.c linux-2.6.32.1/kernel/smp.c
  {
        spin_unlock_irq(&call_function.lock);
  }
-diff -urNp linux-2.6.32.1/kernel/softirq.c linux-2.6.32.1/kernel/softirq.c
---- linux-2.6.32.1/kernel/softirq.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/softirq.c    2009-12-14 18:33:59.488764183 -0500
+diff -urNp linux-2.6.32.7/kernel/softirq.c linux-2.6.32.7/kernel/softirq.c
+--- linux-2.6.32.7/kernel/softirq.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/softirq.c    2010-01-25 17:39:41.089430610 -0500
 @@ -56,7 +56,7 @@ static struct softirq_action softirq_vec
  
  static DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
@@ -46241,9 +46538,9 @@ diff -urNp linux-2.6.32.1/kernel/softirq.c linux-2.6.32.1/kernel/softirq.c
        "HI", "TIMER", "NET_TX", "NET_RX", "BLOCK", "BLOCK_IOPOLL",
        "TASKLET", "SCHED", "HRTIMER",  "RCU"
  };
-diff -urNp linux-2.6.32.1/kernel/sys.c linux-2.6.32.1/kernel/sys.c
---- linux-2.6.32.1/kernel/sys.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/sys.c        2009-12-14 18:33:59.488764183 -0500
+diff -urNp linux-2.6.32.7/kernel/sys.c linux-2.6.32.7/kernel/sys.c
+--- linux-2.6.32.7/kernel/sys.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/sys.c        2010-01-25 17:39:41.090393345 -0500
 @@ -133,6 +133,12 @@ static int set_one_prio(struct task_stru
                error = -EACCES;
                goto out;
@@ -46379,9 +46676,9 @@ diff -urNp linux-2.6.32.1/kernel/sys.c linux-2.6.32.1/kernel/sys.c
                                error = -EINVAL;
                                break;
                        }
-diff -urNp linux-2.6.32.1/kernel/sysctl.c linux-2.6.32.1/kernel/sysctl.c
---- linux-2.6.32.1/kernel/sysctl.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/sysctl.c     2009-12-14 18:33:59.489992453 -0500
+diff -urNp linux-2.6.32.7/kernel/sysctl.c linux-2.6.32.7/kernel/sysctl.c
+--- linux-2.6.32.7/kernel/sysctl.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/sysctl.c     2010-01-25 17:39:41.090393345 -0500
 @@ -63,6 +63,13 @@
  static int deprecated_sysctl_warning(struct __sysctl_args *args);
  
@@ -46451,7 +46748,7 @@ diff -urNp linux-2.6.32.1/kernel/sysctl.c linux-2.6.32.1/kernel/sysctl.c
        {
                .ctl_name       = CTL_UNNUMBERED,
                .procname       = "sched_child_runs_first",
-@@ -1800,6 +1841,8 @@ static int do_sysctl_strategy(struct ctl
+@@ -1803,6 +1844,8 @@ static int do_sysctl_strategy(struct ctl
        return 0;
  }
  
@@ -46460,7 +46757,7 @@ diff -urNp linux-2.6.32.1/kernel/sysctl.c linux-2.6.32.1/kernel/sysctl.c
  static int parse_table(int __user *name, int nlen,
                       void __user *oldval, size_t __user *oldlenp,
                       void __user *newval, size_t newlen,
-@@ -1818,7 +1861,7 @@ repeat:
+@@ -1821,7 +1864,7 @@ repeat:
                if (n == table->ctl_name) {
                        int error;
                        if (table->child) {
@@ -46469,7 +46766,7 @@ diff -urNp linux-2.6.32.1/kernel/sysctl.c linux-2.6.32.1/kernel/sysctl.c
                                        return -EPERM;
                                name++;
                                nlen--;
-@@ -1903,6 +1946,33 @@ int sysctl_perm(struct ctl_table_root *r
+@@ -1906,6 +1949,33 @@ int sysctl_perm(struct ctl_table_root *r
        int error;
        int mode;
  
@@ -46503,9 +46800,9 @@ diff -urNp linux-2.6.32.1/kernel/sysctl.c linux-2.6.32.1/kernel/sysctl.c
        error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC));
        if (error)
                return error;
-diff -urNp linux-2.6.32.1/kernel/taskstats.c linux-2.6.32.1/kernel/taskstats.c
---- linux-2.6.32.1/kernel/taskstats.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/taskstats.c  2009-12-14 18:33:59.489992453 -0500
+diff -urNp linux-2.6.32.7/kernel/taskstats.c linux-2.6.32.7/kernel/taskstats.c
+--- linux-2.6.32.7/kernel/taskstats.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/taskstats.c  2010-01-25 17:39:41.091355913 -0500
 @@ -26,9 +26,12 @@
  #include <linux/cgroup.h>
  #include <linux/fs.h>
@@ -46529,9 +46826,9 @@ diff -urNp linux-2.6.32.1/kernel/taskstats.c linux-2.6.32.1/kernel/taskstats.c
        if (!alloc_cpumask_var(&mask, GFP_KERNEL))
                return -ENOMEM;
  
-diff -urNp linux-2.6.32.1/kernel/time/tick-broadcast.c linux-2.6.32.1/kernel/time/tick-broadcast.c
---- linux-2.6.32.1/kernel/time/tick-broadcast.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/time/tick-broadcast.c        2009-12-14 18:33:59.491005145 -0500
+diff -urNp linux-2.6.32.7/kernel/time/tick-broadcast.c linux-2.6.32.7/kernel/time/tick-broadcast.c
+--- linux-2.6.32.7/kernel/time/tick-broadcast.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/time/tick-broadcast.c        2010-01-25 17:39:41.091355913 -0500
 @@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct cl
                 * then clear the broadcast bit.
                 */
@@ -46541,10 +46838,10 @@ diff -urNp linux-2.6.32.1/kernel/time/tick-broadcast.c linux-2.6.32.1/kernel/tim
  
                        cpumask_clear_cpu(cpu, tick_get_broadcast_mask());
                        tick_broadcast_clear_oneshot(cpu);
-diff -urNp linux-2.6.32.1/kernel/time.c linux-2.6.32.1/kernel/time.c
---- linux-2.6.32.1/kernel/time.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/time.c       2009-12-14 18:33:59.491005145 -0500
-@@ -95,6 +95,9 @@ SYSCALL_DEFINE1(stime, time_t __user *, 
+diff -urNp linux-2.6.32.7/kernel/time.c linux-2.6.32.7/kernel/time.c
+--- linux-2.6.32.7/kernel/time.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/time.c       2010-01-25 17:39:41.091355913 -0500
+@@ -94,6 +94,9 @@ SYSCALL_DEFINE1(stime, time_t __user *, 
                return err;
  
        vx_settimeofday(&tv);
@@ -46581,9 +46878,33 @@ diff -urNp linux-2.6.32.1/kernel/time.c linux-2.6.32.1/kernel/time.c
  {
  #if HZ <= USEC_PER_SEC && !(USEC_PER_SEC % HZ)
        return (USEC_PER_SEC / HZ) * j;
-diff -urNp linux-2.6.32.1/kernel/trace/Kconfig linux-2.6.32.1/kernel/trace/Kconfig
---- linux-2.6.32.1/kernel/trace/Kconfig        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/trace/Kconfig        2009-12-14 18:33:59.491005145 -0500
+diff -urNp linux-2.6.32.7/kernel/trace/ftrace.c linux-2.6.32.7/kernel/trace/ftrace.c
+--- linux-2.6.32.7/kernel/trace/ftrace.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/trace/ftrace.c       2010-01-25 17:39:41.092433407 -0500
+@@ -1093,13 +1093,18 @@ ftrace_code_disable(struct module *mod, 
+       ip = rec->ip;
++      ret = ftrace_arch_code_modify_prepare();
++      FTRACE_WARN_ON(ret);
++      if (ret)
++              return 0;
++
+       ret = ftrace_make_nop(mod, rec, MCOUNT_ADDR);
++      FTRACE_WARN_ON(ftrace_arch_code_modify_post_process());
+       if (ret) {
+               ftrace_bug(ret, ip);
+               rec->flags |= FTRACE_FL_FAILED;
+-              return 0;
+       }
+-      return 1;
++      return ret ? 0 : 1;
+ }
+ /*
+diff -urNp linux-2.6.32.7/kernel/trace/Kconfig linux-2.6.32.7/kernel/trace/Kconfig
+--- linux-2.6.32.7/kernel/trace/Kconfig        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/trace/Kconfig        2010-01-25 17:39:41.092433407 -0500
 @@ -126,6 +126,7 @@ if FTRACE
  config FUNCTION_TRACER
        bool "Kernel Function Tracer"
@@ -46600,9 +46921,9 @@ diff -urNp linux-2.6.32.1/kernel/trace/Kconfig linux-2.6.32.1/kernel/trace/Kconf
        select FUNCTION_TRACER
        select STACKTRACE
        select KALLSYMS
-diff -urNp linux-2.6.32.1/kernel/trace/trace.c linux-2.6.32.1/kernel/trace/trace.c
---- linux-2.6.32.1/kernel/trace/trace.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/trace/trace.c        2009-12-14 18:33:59.491783207 -0500
+diff -urNp linux-2.6.32.7/kernel/trace/trace.c linux-2.6.32.7/kernel/trace/trace.c
+--- linux-2.6.32.7/kernel/trace/trace.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/trace/trace.c        2010-01-25 17:39:41.093259491 -0500
 @@ -3792,10 +3792,9 @@ static const struct file_operations trac
  };
  #endif
@@ -46627,9 +46948,9 @@ diff -urNp linux-2.6.32.1/kernel/trace/trace.c linux-2.6.32.1/kernel/trace/trace
        static int once;
        struct dentry *d_tracer;
  
-diff -urNp linux-2.6.32.1/kernel/trace/trace_events.c linux-2.6.32.1/kernel/trace/trace_events.c
---- linux-2.6.32.1/kernel/trace/trace_events.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/trace/trace_events.c 2009-12-14 18:33:59.492790402 -0500
+diff -urNp linux-2.6.32.7/kernel/trace/trace_events.c linux-2.6.32.7/kernel/trace/trace_events.c
+--- linux-2.6.32.7/kernel/trace/trace_events.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/trace/trace_events.c 2010-01-25 17:39:41.093259491 -0500
 @@ -951,6 +951,8 @@ static LIST_HEAD(ftrace_module_file_list
   * Modules must own their file_operations to keep up with
   * reference counting.
@@ -46639,9 +46960,9 @@ diff -urNp linux-2.6.32.1/kernel/trace/trace_events.c linux-2.6.32.1/kernel/trac
  struct ftrace_module_file_ops {
        struct list_head                list;
        struct module                   *mod;
-diff -urNp linux-2.6.32.1/kernel/trace/trace_output.c linux-2.6.32.1/kernel/trace/trace_output.c
---- linux-2.6.32.1/kernel/trace/trace_output.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/trace/trace_output.c 2009-12-14 18:33:59.494733676 -0500
+diff -urNp linux-2.6.32.7/kernel/trace/trace_output.c linux-2.6.32.7/kernel/trace/trace_output.c
+--- linux-2.6.32.7/kernel/trace/trace_output.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/trace/trace_output.c 2010-01-25 17:39:41.094167076 -0500
 @@ -237,7 +237,7 @@ int trace_seq_path(struct trace_seq *s, 
                return 0;
        p = d_path(path, s->buffer + s->len, PAGE_SIZE - s->len);
@@ -46651,9 +46972,9 @@ diff -urNp linux-2.6.32.1/kernel/trace/trace_output.c linux-2.6.32.1/kernel/trac
                if (p) {
                        s->len = p - s->buffer;
                        return 1;
-diff -urNp linux-2.6.32.1/kernel/trace/trace_stack.c linux-2.6.32.1/kernel/trace/trace_stack.c
---- linux-2.6.32.1/kernel/trace/trace_stack.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/trace/trace_stack.c  2009-12-14 18:33:59.495722482 -0500
+diff -urNp linux-2.6.32.7/kernel/trace/trace_stack.c linux-2.6.32.7/kernel/trace/trace_stack.c
+--- linux-2.6.32.7/kernel/trace/trace_stack.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/trace/trace_stack.c  2010-01-25 17:39:41.094167076 -0500
 @@ -50,7 +50,7 @@ static inline void check_stack(void)
                return;
  
@@ -46663,9 +46984,9 @@ diff -urNp linux-2.6.32.1/kernel/trace/trace_stack.c linux-2.6.32.1/kernel/trace
                return;
  
        local_irq_save(flags);
-diff -urNp linux-2.6.32.1/kernel/utsname_sysctl.c linux-2.6.32.1/kernel/utsname_sysctl.c
---- linux-2.6.32.1/kernel/utsname_sysctl.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/kernel/utsname_sysctl.c     2009-12-14 18:33:59.495722482 -0500
+diff -urNp linux-2.6.32.7/kernel/utsname_sysctl.c linux-2.6.32.7/kernel/utsname_sysctl.c
+--- linux-2.6.32.7/kernel/utsname_sysctl.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/kernel/utsname_sysctl.c     2010-01-25 17:39:41.094167076 -0500
 @@ -123,7 +123,7 @@ static struct ctl_table uts_kern_table[]
                .proc_handler   = proc_do_uts_string,
                .strategy       = sysctl_uts_string,
@@ -46684,9 +47005,9 @@ diff -urNp linux-2.6.32.1/kernel/utsname_sysctl.c linux-2.6.32.1/kernel/utsname_
  };
  
  static int __init utsname_sysctl_init(void)
-diff -urNp linux-2.6.32.1/lib/bug.c linux-2.6.32.1/lib/bug.c
---- linux-2.6.32.1/lib/bug.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/lib/bug.c   2009-12-14 18:33:59.495722482 -0500
+diff -urNp linux-2.6.32.7/lib/bug.c linux-2.6.32.7/lib/bug.c
+--- linux-2.6.32.7/lib/bug.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/lib/bug.c   2010-01-25 17:39:41.094167076 -0500
 @@ -135,6 +135,8 @@ enum bug_trap_type report_bug(unsigned l
                return BUG_TRAP_TYPE_NONE;
  
@@ -46696,9 +47017,9 @@ diff -urNp linux-2.6.32.1/lib/bug.c linux-2.6.32.1/lib/bug.c
  
        printk(KERN_EMERG "------------[ cut here ]------------\n");
  
-diff -urNp linux-2.6.32.1/lib/debugobjects.c linux-2.6.32.1/lib/debugobjects.c
---- linux-2.6.32.1/lib/debugobjects.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/lib/debugobjects.c  2009-12-14 18:33:59.495722482 -0500
+diff -urNp linux-2.6.32.7/lib/debugobjects.c linux-2.6.32.7/lib/debugobjects.c
+--- linux-2.6.32.7/lib/debugobjects.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/lib/debugobjects.c  2010-01-25 17:39:41.094167076 -0500
 @@ -277,7 +277,7 @@ static void debug_object_is_on_stack(voi
        if (limit > 4)
                return;
@@ -46708,10 +47029,10 @@ diff -urNp linux-2.6.32.1/lib/debugobjects.c linux-2.6.32.1/lib/debugobjects.c
        if (is_on_stack == onstack)
                return;
  
-diff -urNp linux-2.6.32.1/lib/dma-debug.c linux-2.6.32.1/lib/dma-debug.c
---- linux-2.6.32.1/lib/dma-debug.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/lib/dma-debug.c     2009-12-14 18:33:59.495722482 -0500
-@@ -857,7 +857,7 @@ out:
+diff -urNp linux-2.6.32.7/lib/dma-debug.c linux-2.6.32.7/lib/dma-debug.c
+--- linux-2.6.32.7/lib/dma-debug.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/lib/dma-debug.c     2010-01-25 17:39:41.094167076 -0500
+@@ -861,7 +861,7 @@ out:
  
  static void check_for_stack(struct device *dev, void *addr)
  {
@@ -46720,9 +47041,9 @@ diff -urNp linux-2.6.32.1/lib/dma-debug.c linux-2.6.32.1/lib/dma-debug.c
                err_printk(dev, NULL, "DMA-API: device driver maps memory from"
                                "stack [addr=%p]\n", addr);
  }
-diff -urNp linux-2.6.32.1/lib/inflate.c linux-2.6.32.1/lib/inflate.c
---- linux-2.6.32.1/lib/inflate.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/lib/inflate.c       2009-12-14 18:33:59.497106042 -0500
+diff -urNp linux-2.6.32.7/lib/inflate.c linux-2.6.32.7/lib/inflate.c
+--- linux-2.6.32.7/lib/inflate.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/lib/inflate.c       2010-01-25 17:39:41.095431188 -0500
 @@ -266,7 +266,7 @@ static void free(void *where)
                malloc_ptr = free_mem_ptr;
  }
@@ -46732,9 +47053,9 @@ diff -urNp linux-2.6.32.1/lib/inflate.c linux-2.6.32.1/lib/inflate.c
  #define free(a) kfree(a)
  #endif
  
-diff -urNp linux-2.6.32.1/lib/Kconfig.debug linux-2.6.32.1/lib/Kconfig.debug
---- linux-2.6.32.1/lib/Kconfig.debug   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/lib/Kconfig.debug   2009-12-14 18:33:59.497106042 -0500
+diff -urNp linux-2.6.32.7/lib/Kconfig.debug linux-2.6.32.7/lib/Kconfig.debug
+--- linux-2.6.32.7/lib/Kconfig.debug   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/lib/Kconfig.debug   2010-01-25 17:39:41.095431188 -0500
 @@ -905,7 +905,7 @@ config LATENCYTOP
        select STACKTRACE
        select SCHEDSTATS
@@ -46744,9 +47065,9 @@ diff -urNp linux-2.6.32.1/lib/Kconfig.debug linux-2.6.32.1/lib/Kconfig.debug
        help
          Enable this option if you want to use the LatencyTOP tool
          to find out which userspace is blocking on what kernel operations.
-diff -urNp linux-2.6.32.1/lib/kobject.c linux-2.6.32.1/lib/kobject.c
---- linux-2.6.32.1/lib/kobject.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/lib/kobject.c       2009-12-14 18:33:59.497106042 -0500
+diff -urNp linux-2.6.32.7/lib/kobject.c linux-2.6.32.7/lib/kobject.c
+--- linux-2.6.32.7/lib/kobject.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/lib/kobject.c       2010-01-25 17:39:41.096167640 -0500
 @@ -700,7 +700,7 @@ static ssize_t kobj_attr_store(struct ko
        return ret;
  }
@@ -46774,9 +47095,9 @@ diff -urNp linux-2.6.32.1/lib/kobject.c linux-2.6.32.1/lib/kobject.c
                                 struct kobject *parent_kobj)
  {
        struct kset *kset;
-diff -urNp linux-2.6.32.1/lib/kobject_uevent.c linux-2.6.32.1/lib/kobject_uevent.c
---- linux-2.6.32.1/lib/kobject_uevent.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/lib/kobject_uevent.c        2009-12-14 18:33:59.497992692 -0500
+diff -urNp linux-2.6.32.7/lib/kobject_uevent.c linux-2.6.32.7/lib/kobject_uevent.c
+--- linux-2.6.32.7/lib/kobject_uevent.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/lib/kobject_uevent.c        2010-01-25 17:39:41.096167640 -0500
 @@ -95,7 +95,7 @@ int kobject_uevent_env(struct kobject *k
        const char *subsystem;
        struct kobject *top_kobj;
@@ -46786,9 +47107,9 @@ diff -urNp linux-2.6.32.1/lib/kobject_uevent.c linux-2.6.32.1/lib/kobject_uevent
        u64 seq;
        int i = 0;
        int retval = 0;
-diff -urNp linux-2.6.32.1/lib/parser.c linux-2.6.32.1/lib/parser.c
---- linux-2.6.32.1/lib/parser.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/lib/parser.c        2009-12-14 18:33:59.497992692 -0500
+diff -urNp linux-2.6.32.7/lib/parser.c linux-2.6.32.7/lib/parser.c
+--- linux-2.6.32.7/lib/parser.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/lib/parser.c        2010-01-25 17:39:41.096167640 -0500
 @@ -126,7 +126,7 @@ static int match_number(substring_t *s, 
        char *buf;
        int ret;
@@ -46798,9 +47119,9 @@ diff -urNp linux-2.6.32.1/lib/parser.c linux-2.6.32.1/lib/parser.c
        if (!buf)
                return -ENOMEM;
        memcpy(buf, s->from, s->to - s->from);
-diff -urNp linux-2.6.32.1/lib/radix-tree.c linux-2.6.32.1/lib/radix-tree.c
---- linux-2.6.32.1/lib/radix-tree.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/lib/radix-tree.c    2009-12-14 18:33:59.497992692 -0500
+diff -urNp linux-2.6.32.7/lib/radix-tree.c linux-2.6.32.7/lib/radix-tree.c
+--- linux-2.6.32.7/lib/radix-tree.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/lib/radix-tree.c    2010-01-25 17:39:41.096167640 -0500
 @@ -81,7 +81,7 @@ struct radix_tree_preload {
        int nr;
        struct radix_tree_node *nodes[RADIX_TREE_MAX_PATH];
@@ -46810,9 +47131,9 @@ diff -urNp linux-2.6.32.1/lib/radix-tree.c linux-2.6.32.1/lib/radix-tree.c
  
  static inline gfp_t root_gfp_mask(struct radix_tree_root *root)
  {
-diff -urNp linux-2.6.32.1/lib/random32.c linux-2.6.32.1/lib/random32.c
---- linux-2.6.32.1/lib/random32.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/lib/random32.c      2009-12-14 18:33:59.497992692 -0500
+diff -urNp linux-2.6.32.7/lib/random32.c linux-2.6.32.7/lib/random32.c
+--- linux-2.6.32.7/lib/random32.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/lib/random32.c      2010-01-25 17:39:41.096167640 -0500
 @@ -61,7 +61,7 @@ static u32 __random32(struct rnd_state *
   */
  static inline u32 __seed(u32 x, u32 m)
@@ -46822,14 +47143,14 @@ diff -urNp linux-2.6.32.1/lib/random32.c linux-2.6.32.1/lib/random32.c
  }
  
  /**
-diff -urNp linux-2.6.32.1/localversion-grsec linux-2.6.32.1/localversion-grsec
---- linux-2.6.32.1/localversion-grsec  1969-12-31 19:00:00.000000000 -0500
-+++ linux-2.6.32.1/localversion-grsec  2009-12-14 18:33:59.497992692 -0500
+diff -urNp linux-2.6.32.7/localversion-grsec linux-2.6.32.7/localversion-grsec
+--- linux-2.6.32.7/localversion-grsec  1969-12-31 19:00:00.000000000 -0500
++++ linux-2.6.32.7/localversion-grsec  2010-01-25 17:39:41.097296689 -0500
 @@ -0,0 +1 @@
 +-grsec
-diff -urNp linux-2.6.32.1/Makefile linux-2.6.32.1/Makefile
---- linux-2.6.32.1/Makefile    2009-12-14 18:30:08.541937518 -0500
-+++ linux-2.6.32.1/Makefile    2009-12-14 18:33:59.536904304 -0500
+diff -urNp linux-2.6.32.7/Makefile linux-2.6.32.7/Makefile
+--- linux-2.6.32.7/Makefile    2010-01-25 20:04:14.527344760 -0500
++++ linux-2.6.32.7/Makefile    2010-01-25 20:04:24.352555064 -0500
 @@ -221,8 +221,8 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH"
  
  HOSTCC       = gcc
@@ -46850,9 +47171,9 @@ diff -urNp linux-2.6.32.1/Makefile linux-2.6.32.1/Makefile
  
  vmlinux-dirs  := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
                     $(core-y) $(core-m) $(drivers-y) $(drivers-m) \
-diff -urNp linux-2.6.32.1/mm/filemap.c linux-2.6.32.1/mm/filemap.c
---- linux-2.6.32.1/mm/filemap.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/mm/filemap.c        2009-12-14 18:33:59.546876618 -0500
+diff -urNp linux-2.6.32.7/mm/filemap.c linux-2.6.32.7/mm/filemap.c
+--- linux-2.6.32.7/mm/filemap.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/filemap.c        2010-01-25 17:39:41.097296689 -0500
 @@ -1622,7 +1622,7 @@ int generic_file_mmap(struct file * file
        struct address_space *mapping = file->f_mapping;
  
@@ -46870,9 +47191,9 @@ diff -urNp linux-2.6.32.1/mm/filemap.c linux-2.6.32.1/mm/filemap.c
                        if (*pos >= limit) {
                                send_sig(SIGXFSZ, current, 0);
                                return -EFBIG;
-diff -urNp linux-2.6.32.1/mm/fremap.c linux-2.6.32.1/mm/fremap.c
---- linux-2.6.32.1/mm/fremap.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/mm/fremap.c 2009-12-14 18:33:59.558713378 -0500
+diff -urNp linux-2.6.32.7/mm/fremap.c linux-2.6.32.7/mm/fremap.c
+--- linux-2.6.32.7/mm/fremap.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/fremap.c 2010-01-25 17:39:41.098425899 -0500
 @@ -153,6 +153,11 @@ SYSCALL_DEFINE5(remap_file_pages, unsign
   retry:
        vma = find_vma(mm, start);
@@ -46885,9 +47206,9 @@ diff -urNp linux-2.6.32.1/mm/fremap.c linux-2.6.32.1/mm/fremap.c
        /*
         * Make sure the vma is shared, that it supports prefaulting,
         * and that the remapped range is valid and fully within
-diff -urNp linux-2.6.32.1/mm/highmem.c linux-2.6.32.1/mm/highmem.c
---- linux-2.6.32.1/mm/highmem.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/mm/highmem.c        2009-12-14 18:33:59.558713378 -0500
+diff -urNp linux-2.6.32.7/mm/highmem.c linux-2.6.32.7/mm/highmem.c
+--- linux-2.6.32.7/mm/highmem.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/highmem.c        2010-01-25 17:39:41.098425899 -0500
 @@ -116,9 +116,10 @@ static void flush_all_zero_pkmaps(void)
                 * So no dangers, even with speculative execution.
                 */
@@ -46913,9 +47234,9 @@ diff -urNp linux-2.6.32.1/mm/highmem.c linux-2.6.32.1/mm/highmem.c
        pkmap_count[last_pkmap_nr] = 1;
        set_page_address(page, (void *)vaddr);
  
-diff -urNp linux-2.6.32.1/mm/hugetlb.c linux-2.6.32.1/mm/hugetlb.c
---- linux-2.6.32.1/mm/hugetlb.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/mm/hugetlb.c        2009-12-14 18:33:59.593103514 -0500
+diff -urNp linux-2.6.32.7/mm/hugetlb.c linux-2.6.32.7/mm/hugetlb.c
+--- linux-2.6.32.7/mm/hugetlb.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/hugetlb.c        2010-01-25 17:39:41.098425899 -0500
 @@ -1924,6 +1924,26 @@ static int unmap_ref_private(struct mm_s
        return 1;
  }
@@ -46995,10 +47316,10 @@ diff -urNp linux-2.6.32.1/mm/hugetlb.c linux-2.6.32.1/mm/hugetlb.c
        ptep = huge_pte_alloc(mm, address, huge_page_size(h));
        if (!ptep)
                return VM_FAULT_OOM;
-diff -urNp linux-2.6.32.1/mm/Kconfig linux-2.6.32.1/mm/Kconfig
---- linux-2.6.32.1/mm/Kconfig  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/mm/Kconfig  2009-12-14 18:33:59.593103514 -0500
-@@ -228,7 +228,7 @@
+diff -urNp linux-2.6.32.7/mm/Kconfig linux-2.6.32.7/mm/Kconfig
+--- linux-2.6.32.7/mm/Kconfig  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/Kconfig  2010-01-25 17:39:41.099202007 -0500
+@@ -228,7 +228,7 @@ config KSM
  config DEFAULT_MMAP_MIN_ADDR
          int "Low address space to protect from user allocation"
        depends on MMU
@@ -47007,9 +47328,9 @@ diff -urNp linux-2.6.32.1/mm/Kconfig linux-2.6.32.1/mm/Kconfig
          help
          This is the portion of low virtual memory which should be protected
          from userspace allocation.  Keeping a user from writing to low pages
-diff -urNp linux-2.6.32.1/mm/maccess.c linux-2.6.32.1/mm/maccess.c
---- linux-2.6.32.1/mm/maccess.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/mm/maccess.c        2009-12-14 18:33:59.593999829 -0500
+diff -urNp linux-2.6.32.7/mm/maccess.c linux-2.6.32.7/mm/maccess.c
+--- linux-2.6.32.7/mm/maccess.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/maccess.c        2010-01-25 17:39:41.099202007 -0500
 @@ -14,7 +14,7 @@
   * Safely read from address @src to the buffer at @dst.  If a kernel fault
   * happens, handle that and return -EFAULT.
@@ -47028,9 +47349,9 @@ diff -urNp linux-2.6.32.1/mm/maccess.c linux-2.6.32.1/mm/maccess.c
  {
        long ret;
        mm_segment_t old_fs = get_fs();
-diff -urNp linux-2.6.32.1/mm/madvise.c linux-2.6.32.1/mm/madvise.c
---- linux-2.6.32.1/mm/madvise.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/mm/madvise.c        2009-12-14 18:33:59.593999829 -0500
+diff -urNp linux-2.6.32.7/mm/madvise.c linux-2.6.32.7/mm/madvise.c
+--- linux-2.6.32.7/mm/madvise.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/madvise.c        2010-01-25 17:39:41.099202007 -0500
 @@ -44,6 +44,10 @@ static long madvise_behavior(struct vm_a
        pgoff_t pgoff;
        unsigned long new_flags = vma->vm_flags;
@@ -47107,9 +47428,9 @@ diff -urNp linux-2.6.32.1/mm/madvise.c linux-2.6.32.1/mm/madvise.c
        error = 0;
        if (end == start)
                goto out;
-diff -urNp linux-2.6.32.1/mm/memory.c linux-2.6.32.1/mm/memory.c
---- linux-2.6.32.1/mm/memory.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/mm/memory.c 2009-12-14 18:33:59.619848437 -0500
+diff -urNp linux-2.6.32.7/mm/memory.c linux-2.6.32.7/mm/memory.c
+--- linux-2.6.32.7/mm/memory.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/memory.c 2010-01-25 17:39:41.099202007 -0500
 @@ -48,6 +48,7 @@
  #include <linux/ksm.h>
  #include <linux/rmap.h>
@@ -47514,9 +47835,30 @@ diff -urNp linux-2.6.32.1/mm/memory.c linux-2.6.32.1/mm/memory.c
        /*
         * Make sure the vDSO gets into every core dump.
         * Dumping its contents makes post-mortem fully interpretable later
-diff -urNp linux-2.6.32.1/mm/mempolicy.c linux-2.6.32.1/mm/mempolicy.c
---- linux-2.6.32.1/mm/mempolicy.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/mm/mempolicy.c      2009-12-14 18:33:59.643010411 -0500
+diff -urNp linux-2.6.32.7/mm/memory-failure.c linux-2.6.32.7/mm/memory-failure.c
+--- linux-2.6.32.7/mm/memory-failure.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/memory-failure.c 2010-01-25 17:39:41.100425102 -0500
+@@ -46,7 +46,7 @@ int sysctl_memory_failure_early_kill __r
+ int sysctl_memory_failure_recovery __read_mostly = 1;
+-atomic_long_t mce_bad_pages __read_mostly = ATOMIC_LONG_INIT(0);
++atomic_long_unchecked_t mce_bad_pages __read_mostly = ATOMIC_LONG_INIT(0);
+ /*
+  * Send all the processes who have the page mapped an ``action optional''
+@@ -741,7 +741,7 @@ int __memory_failure(unsigned long pfn, 
+               return 0;
+       }
+-      atomic_long_add(1, &mce_bad_pages);
++      atomic_long_add_unchecked(1, &mce_bad_pages);
+       /*
+        * We need/can do nothing about count=0 pages.
+diff -urNp linux-2.6.32.7/mm/mempolicy.c linux-2.6.32.7/mm/mempolicy.c
+--- linux-2.6.32.7/mm/mempolicy.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/mempolicy.c      2010-01-25 17:39:41.101196760 -0500
 @@ -573,6 +573,10 @@ static int mbind_range(struct vm_area_st
        struct vm_area_struct *next;
        int err;
@@ -47597,9 +47939,9 @@ diff -urNp linux-2.6.32.1/mm/mempolicy.c linux-2.6.32.1/mm/mempolicy.c
        } else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) {
                seq_printf(m, " heap");
        } else if (vma->vm_start <= mm->start_stack &&
-diff -urNp linux-2.6.32.1/mm/migrate.c linux-2.6.32.1/mm/migrate.c
---- linux-2.6.32.1/mm/migrate.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/mm/migrate.c        2009-12-14 18:33:59.657922600 -0500
+diff -urNp linux-2.6.32.7/mm/migrate.c linux-2.6.32.7/mm/migrate.c
+--- linux-2.6.32.7/mm/migrate.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/migrate.c        2010-01-25 17:39:41.101196760 -0500
 @@ -1103,6 +1103,14 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid, 
        if (!mm)
                return -EINVAL;
@@ -47625,9 +47967,9 @@ diff -urNp linux-2.6.32.1/mm/migrate.c linux-2.6.32.1/mm/migrate.c
                rcu_read_unlock();
                err = -EPERM;
                goto out;
-diff -urNp linux-2.6.32.1/mm/mlock.c linux-2.6.32.1/mm/mlock.c
---- linux-2.6.32.1/mm/mlock.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/mm/mlock.c  2009-12-14 18:33:59.667982949 -0500
+diff -urNp linux-2.6.32.7/mm/mlock.c linux-2.6.32.7/mm/mlock.c
+--- linux-2.6.32.7/mm/mlock.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/mlock.c  2010-01-25 17:39:41.101196760 -0500
 @@ -13,6 +13,7 @@
  #include <linux/pagemap.h>
  #include <linux/mempolicy.h>
@@ -47688,7 +48030,7 @@ diff -urNp linux-2.6.32.1/mm/mlock.c linux-2.6.32.1/mm/mlock.c
                newflags = vma->vm_flags | VM_LOCKED;
                if (!(flags & MCL_CURRENT))
                        newflags &= ~VM_LOCKED;
-@@ -582,6 +582,7 @@ SYSCALL_DEFINE1(mlockall, int, flags)
+@@ -557,6 +576,7 @@ SYSCALL_DEFINE1(mlockall, int, flags)
        ret = -ENOMEM;
        if (!vx_vmlocked_avail(current->mm, current->mm->total_vm))
                goto out;
@@ -47696,9 +48038,9 @@ diff -urNp linux-2.6.32.1/mm/mlock.c linux-2.6.32.1/mm/mlock.c
        if (!(flags & MCL_CURRENT) || (current->mm->total_vm <= lock_limit) ||
            capable(CAP_IPC_LOCK))
                ret = do_mlockall(flags);
-diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
---- linux-2.6.32.1/mm/mmap.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/mm/mmap.c   2009-12-14 18:33:59.681733190 -0500
+diff -urNp linux-2.6.32.7/mm/mmap.c linux-2.6.32.7/mm/mmap.c
+--- linux-2.6.32.7/mm/mmap.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/mmap.c   2010-01-25 17:49:13.109168923 -0500
 @@ -45,6 +45,16 @@
  #define arch_rebalance_pgtables(addr, len)            (addr)
  #endif
@@ -47904,27 +48246,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
                if (!(file && (file->f_path.mnt->mnt_flags & MNT_NOEXEC)))
                        prot |= PROT_EXEC;
  
-@@ -932,15 +1008,15 @@ unsigned long do_mmap_pgoff(struct file 
-       if (!(flags & MAP_FIXED))
-               addr = round_hint_to_min(addr);
--      error = arch_mmap_check(addr, len, flags);
--      if (error)
--              return error;
--
-       /* Careful about overflows.. */
-       len = PAGE_ALIGN(len);
-       if (!len || len > TASK_SIZE)
-               return -ENOMEM;
-+      error = arch_mmap_check(addr, len, flags);
-+      if (error)
-+              return error;
-+
-       /* offset overflow? */
-       if ((pgoff + (len >> PAGE_SHIFT)) < pgoff)
-                return -EOVERFLOW;
-@@ -970,7 +1046,7 @@ unsigned long do_mmap_pgoff(struct file 
+@@ -948,7 +1024,7 @@ unsigned long do_mmap_pgoff(struct file 
        /* Obtain the address to map to. we verify (or select) it and ensure
         * that it represents a valid section of the address space.
         */
@@ -47933,7 +48255,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
        if (addr & ~PAGE_MASK)
                return addr;
  
-@@ -981,6 +1057,26 @@ unsigned long do_mmap_pgoff(struct file 
+@@ -959,6 +1035,26 @@ unsigned long do_mmap_pgoff(struct file 
        vm_flags = calc_vm_prot_bits(prot) | calc_vm_flag_bits(flags) |
                        mm->def_flags | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC;
  
@@ -47960,7 +48282,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
        if (flags & MAP_LOCKED)
                if (!can_do_mlock())
                        return -EPERM;
-@@ -992,6 +1088,7 @@ unsigned long do_mmap_pgoff(struct file 
+@@ -970,6 +1066,7 @@ unsigned long do_mmap_pgoff(struct file 
                locked += mm->locked_vm;
                lock_limit = current->signal->rlim[RLIMIT_MEMLOCK].rlim_cur;
                lock_limit >>= PAGE_SHIFT;
@@ -47968,7 +48290,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
                if (locked > lock_limit && !capable(CAP_IPC_LOCK))
                        return -EAGAIN;
        }
-@@ -1065,6 +1162,9 @@ unsigned long do_mmap_pgoff(struct file 
+@@ -1043,6 +1140,9 @@ unsigned long do_mmap_pgoff(struct file 
        if (error)
                return error;
  
@@ -47978,7 +48300,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
        return mmap_region(file, addr, len, flags, vm_flags, pgoff);
  }
  EXPORT_SYMBOL(do_mmap_pgoff);
-@@ -1077,10 +1177,10 @@ EXPORT_SYMBOL(do_mmap_pgoff);
+@@ -1055,10 +1155,10 @@ EXPORT_SYMBOL(do_mmap_pgoff);
   */
  int vma_wants_writenotify(struct vm_area_struct *vma)
  {
@@ -47991,7 +48313,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
                return 0;
  
        /* The backer wishes to know when pages are first written to? */
-@@ -1129,14 +1229,24 @@ unsigned long mmap_region(struct file *f
+@@ -1107,14 +1207,24 @@ unsigned long mmap_region(struct file *f
        unsigned long charged = 0;
        struct inode *inode =  file ? file->f_path.dentry->d_inode : NULL;
  
@@ -48018,7 +48340,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
        }
  
        /* Check against address space limit. */
-@@ -1185,6 +1295,16 @@ munmap_back:
+@@ -1163,6 +1273,16 @@ munmap_back:
                goto unacct_error;
        }
  
@@ -48035,7 +48357,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
        vma->vm_mm = mm;
        vma->vm_start = addr;
        vma->vm_end = addr + len;
-@@ -1207,6 +1327,19 @@ munmap_back:
+@@ -1185,6 +1305,19 @@ munmap_back:
                error = file->f_op->mmap(file, vma);
                if (error)
                        goto unmap_and_free_vma;
@@ -48055,7 +48377,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
                if (vm_flags & VM_EXECUTABLE)
                        added_exe_file_vma(mm);
  
-@@ -1230,6 +1363,11 @@ munmap_back:
+@@ -1208,6 +1341,11 @@ munmap_back:
        vma_link(mm, vma, prev, rb_link, rb_parent);
        file = vma->vm_file;
  
@@ -48067,7 +48389,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
        /* Once vma denies write, undo our temporary denial count */
        if (correct_wcount)
                atomic_inc(&inode->i_writecount);
-@@ -1238,6 +1376,7 @@ out:
+@@ -1216,6 +1354,7 @@ out:
  
        mm->total_vm += len >> PAGE_SHIFT;
        vm_stat_account(mm, vm_flags, file, len >> PAGE_SHIFT);
@@ -48075,7 +48397,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
        if (vm_flags & VM_LOCKED) {
                /*
                 * makes pages present; downgrades, drops, reacquires mmap_sem
-@@ -1260,6 +1399,12 @@ unmap_and_free_vma:
+@@ -1238,6 +1377,12 @@ unmap_and_free_vma:
        unmap_region(mm, vma, prev, vma->vm_start, vma->vm_end);
        charged = 0;
  free_vma:
@@ -48088,7 +48410,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
        kmem_cache_free(vm_area_cachep, vma);
  unacct_error:
        if (charged)
-@@ -1293,6 +1438,10 @@ arch_get_unmapped_area(struct file *filp
+@@ -1271,6 +1416,10 @@ arch_get_unmapped_area(struct file *filp
        if (flags & MAP_FIXED)
                return addr;
  
@@ -48099,7 +48421,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
        if (addr) {
                addr = PAGE_ALIGN(addr);
                vma = find_vma(mm, addr);
-@@ -1301,10 +1450,10 @@ arch_get_unmapped_area(struct file *filp
+@@ -1279,10 +1428,10 @@ arch_get_unmapped_area(struct file *filp
                        return addr;
        }
        if (len > mm->cached_hole_size) {
@@ -48113,7 +48435,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
        }
  
  full_search:
-@@ -1315,9 +1464,8 @@ full_search:
+@@ -1293,9 +1442,8 @@ full_search:
                         * Start a new search - just in case we missed
                         * some holes.
                         */
@@ -48125,7 +48447,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
                                mm->cached_hole_size = 0;
                                goto full_search;
                        }
-@@ -1339,10 +1487,16 @@ full_search:
+@@ -1317,10 +1465,16 @@ full_search:
  
  void arch_unmap_area(struct mm_struct *mm, unsigned long addr)
  {
@@ -48143,7 +48465,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
                mm->free_area_cache = addr;
                mm->cached_hole_size = ~0UL;
        }
-@@ -1360,7 +1514,7 @@ arch_get_unmapped_area_topdown(struct fi
+@@ -1338,7 +1492,7 @@ arch_get_unmapped_area_topdown(struct fi
  {
        struct vm_area_struct *vma;
        struct mm_struct *mm = current->mm;
@@ -48152,7 +48474,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
  
        /* requested length too big for entire address space */
        if (len > TASK_SIZE)
-@@ -1369,6 +1523,10 @@ arch_get_unmapped_area_topdown(struct fi
+@@ -1347,6 +1501,10 @@ arch_get_unmapped_area_topdown(struct fi
        if (flags & MAP_FIXED)
                return addr;
  
@@ -48163,7 +48485,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
        /* requesting a specific address */
        if (addr) {
                addr = PAGE_ALIGN(addr);
-@@ -1426,13 +1584,21 @@ bottomup:
+@@ -1404,13 +1562,21 @@ bottomup:
         * can happen with large stack limits and large mmap()
         * allocations.
         */
@@ -48187,7 +48509,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
        mm->cached_hole_size = ~0UL;
  
        return addr;
-@@ -1441,6 +1607,12 @@ bottomup:
+@@ -1419,6 +1585,12 @@ bottomup:
  
  void arch_unmap_area_topdown(struct mm_struct *mm, unsigned long addr)
  {
@@ -48200,7 +48522,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
        /*
         * Is this a new hole at the highest possible address?
         */
-@@ -1448,8 +1620,10 @@ void arch_unmap_area_topdown(struct mm_s
+@@ -1426,8 +1598,10 @@ void arch_unmap_area_topdown(struct mm_s
                mm->free_area_cache = addr;
  
        /* dont allow allocations above current base */
@@ -48212,7 +48534,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
  }
  
  unsigned long
-@@ -1549,6 +1723,27 @@ out:
+@@ -1535,6 +1709,27 @@ out:
        return prev ? prev->vm_next : vma;
  }
  
@@ -48240,7 +48562,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
  /*
   * Verify that the stack growth is acceptable and
   * update accounting. This is shared with both the
-@@ -1565,6 +1760,7 @@ static int acct_stack_growth(struct vm_a
+@@ -1551,6 +1746,7 @@ static int acct_stack_growth(struct vm_a
                return -ENOMEM;
  
        /* Stack limit test */
@@ -48248,7 +48570,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
        if (size > rlim[RLIMIT_STACK].rlim_cur)
                return -ENOMEM;
  
-@@ -1574,6 +1770,7 @@ static int acct_stack_growth(struct vm_a
+@@ -1560,6 +1756,7 @@ static int acct_stack_growth(struct vm_a
                unsigned long limit;
                locked = mm->locked_vm + grow;
                limit = rlim[RLIMIT_MEMLOCK].rlim_cur >> PAGE_SHIFT;
@@ -48256,7 +48578,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
                if (locked > limit && !capable(CAP_IPC_LOCK))
                        return -ENOMEM;
        }
-@@ -1609,35 +1806,40 @@ static
+@@ -1595,35 +1792,40 @@ static
  #endif
  int expand_upwards(struct vm_area_struct *vma, unsigned long address)
  {
@@ -48307,7 +48629,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
                unsigned long size, grow;
  
                size = address - vma->vm_start;
-@@ -1647,6 +1849,8 @@ int expand_upwards(struct vm_area_struct
+@@ -1633,6 +1835,8 @@ int expand_upwards(struct vm_area_struct
                if (!error)
                        vma->vm_end = address;
        }
@@ -48316,7 +48638,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
        anon_vma_unlock(vma);
        return error;
  }
-@@ -1658,7 +1862,8 @@ int expand_upwards(struct vm_area_struct
+@@ -1644,7 +1848,8 @@ int expand_upwards(struct vm_area_struct
  static int expand_downwards(struct vm_area_struct *vma,
                                   unsigned long address)
  {
@@ -48326,7 +48648,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
  
        /*
         * We must make sure the anon_vma is allocated
-@@ -1672,6 +1877,15 @@ static int expand_downwards(struct vm_ar
+@@ -1658,6 +1863,15 @@ static int expand_downwards(struct vm_ar
        if (error)
                return error;
  
@@ -48342,7 +48664,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
        anon_vma_lock(vma);
  
        /*
-@@ -1681,9 +1895,15 @@ static int expand_downwards(struct vm_ar
+@@ -1667,9 +1881,15 @@ static int expand_downwards(struct vm_ar
         */
  
        /* Somebody else might have raced and expanded it already */
@@ -48359,7 +48681,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
                size = vma->vm_end - address;
                grow = (vma->vm_start - address) >> PAGE_SHIFT;
  
-@@ -1691,9 +1911,20 @@ static int expand_downwards(struct vm_ar
+@@ -1677,9 +1897,20 @@ static int expand_downwards(struct vm_ar
                if (!error) {
                        vma->vm_start = address;
                        vma->vm_pgoff -= grow;
@@ -48380,7 +48702,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
        return error;
  }
  
-@@ -2002,6 +2002,13 @@ static void remove_vma_list(struct mm_st
+@@ -1755,6 +1986,13 @@ static void remove_vma_list(struct mm_st
        do {
                long nrpages = vma_pages(vma);
  
@@ -48394,7 +48716,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
                // mm->total_vm -= nrpages;
                vx_vmpages_sub(mm, nrpages);
                vm_stat_account(mm, vma->vm_flags, vma->vm_file, -nrpages);
-@@ -1813,6 +2051,16 @@ detach_vmas_to_be_unmapped(struct mm_str
+@@ -1799,6 +2037,16 @@ detach_vmas_to_be_unmapped(struct mm_str
  
        insertion_point = (prev ? &prev->vm_next : &mm->mmap);
        do {
@@ -48411,7 +48733,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
                rb_erase(&vma->vm_rb, &mm->mm_rb);
                mm->map_count--;
                tail_vma = vma;
-@@ -1832,6 +2080,108 @@ detach_vmas_to_be_unmapped(struct mm_str
+@@ -1818,6 +2066,108 @@ detach_vmas_to_be_unmapped(struct mm_str
   * Split a vma into two pieces at address 'addr', a new vma is allocated
   * either for the first part or the tail.
   */
@@ -48520,7 +48842,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
  int split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
              unsigned long addr, int new_below)
  {
-@@ -1883,17 +2233,37 @@ int split_vma(struct mm_struct * mm, str
+@@ -1869,17 +2219,37 @@ int split_vma(struct mm_struct * mm, str
  
        return 0;
  }
@@ -48532,8 +48854,8 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
   * Jeremy Fitzhardinge <jeremy@goop.org>
   */
 +#ifdef CONFIG_PAX_SEGMEXEC
- int do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
- {
++int do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
++{
 +      int ret = __do_munmap(mm, start, len);
 +      if (ret || !(mm->pax_flags & MF_PAX_SEGMEXEC))
 +              return ret;
@@ -48543,9 +48865,9 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
 +
 +int __do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
 +#else
-+int do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
+ int do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
 +#endif
-+{
+ {
        unsigned long end;
        struct vm_area_struct *vma, *prev, *last;
  
@@ -48558,7 +48880,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
        if ((start & ~PAGE_MASK) || start > TASK_SIZE || len > TASK_SIZE-start)
                return -EINVAL;
  
-@@ -1957,6 +2327,8 @@ int do_munmap(struct mm_struct *mm, unsi
+@@ -1943,6 +2313,8 @@ int do_munmap(struct mm_struct *mm, unsi
        /* Fix up all other VM information */
        remove_vma_list(mm, vma);
  
@@ -48567,7 +48889,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
        return 0;
  }
  
-@@ -1969,22 +2341,18 @@ SYSCALL_DEFINE2(munmap, unsigned long, a
+@@ -1955,22 +2327,18 @@ SYSCALL_DEFINE2(munmap, unsigned long, a
  
        profile_munmap(addr);
  
@@ -48596,7 +48918,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
  /*
   *  this is really a simplified "do_mmap".  it only handles
   *  anonymous maps.  eventually we may be able to do some
-@@ -1998,6 +2366,11 @@ unsigned long do_brk(unsigned long addr,
+@@ -1984,6 +2352,11 @@ unsigned long do_brk(unsigned long addr,
        struct rb_node ** rb_link, * rb_parent;
        pgoff_t pgoff = addr >> PAGE_SHIFT;
        int error;
@@ -48608,7 +48930,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
  
        len = PAGE_ALIGN(len);
        if (!len)
-@@ -2015,19 +2388,34 @@ unsigned long do_brk(unsigned long addr,
+@@ -1995,16 +2368,30 @@ unsigned long do_brk(unsigned long addr,
  
        flags = VM_DATA_DEFAULT_FLAGS | VM_ACCOUNT | mm->def_flags;
  
@@ -48624,8 +48946,8 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
 +      }
 +#endif
 +
-       error = arch_mmap_check(addr, len, flags);
-       if (error)
+       error = get_unmapped_area(NULL, addr, len, 0, MAP_FIXED);
+       if (error & ~PAGE_MASK)
                return error;
  
 +      charged = len >> PAGE_SHIFT;
@@ -48640,11 +48962,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
                locked += mm->locked_vm;
                lock_limit = current->signal->rlim[RLIMIT_MEMLOCK].rlim_cur;
                lock_limit >>= PAGE_SHIFT;
-+              gr_learn_resource(current, RLIMIT_MEMLOCK, locked << PAGE_SHIFT, 1);
-               if (locked > lock_limit && !capable(CAP_IPC_LOCK))
-                       return -EAGAIN;
-       }
-@@ -2435,23 +2435,23 @@ unsigned long do_brk(unsigned long addr,
+@@ -2021,23 +2408,23 @@ unsigned long do_brk(unsigned long addr,
        /*
         * Clear old maps.  this also does some error checking for us
         */
@@ -48673,7 +48991,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
                return -ENOMEM;
  
        /* Can we just expand an old private anonymous mapping? */
-@@ -2070,10 +2458,21 @@ unsigned long do_brk(unsigned long addr,
+@@ -2050,10 +2437,21 @@ unsigned long do_brk(unsigned long addr,
         */
        vma = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL);
        if (!vma) {
@@ -48696,27 +49014,24 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
        vma->vm_mm = mm;
        vma->vm_start = addr;
        vma->vm_end = addr + len;
-@@ -2488,14 +2488,15 @@ unsigned long do_brk(unsigned long addr,
-       vma->vm_page_prot = vm_get_page_prot(flags);
+@@ -2062,13 +2460,14 @@ unsigned long do_brk(unsigned long addr,
        vma_link(mm, vma, prev, rb_link, rb_parent);
  out:
--      // mm->total_vm += len >> PAGE_SHIFT;
+       // mm->total_vm += len >> PAGE_SHIFT;
 -      vx_vmpages_add(mm, len >> PAGE_SHIFT);
-+      // mm->total_vm += charged;
 +      vx_vmpages_add(mm, charged);
  
        if (flags & VM_LOCKED) {
                if (!mlock_vma_pages_range(vma, addr, addr + len))
--                      // mm->locked_vm += (len >> PAGE_SHIFT);
+                       // mm->locked_vm += (len >> PAGE_SHIFT);
 -                      vx_vmlocked_add(mm, len >> PAGE_SHIFT);
-+                      // mm->locked_vm += (charged);
 +                      vx_vmlocked_add(mm, charged);
        }
 +      track_exec_limit(mm, addr, addr + len, flags);
        return addr;
  }
  
-@@ -2133,8 +2533,10 @@ void exit_mmap(struct mm_struct *mm)
+@@ -2113,8 +2512,10 @@ void exit_mmap(struct mm_struct *mm)
         * Walk the list again, actually closing and freeing it,
         * with preemption enabled, without holding any MM locks.
         */
@@ -48728,7 +49043,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
  
        BUG_ON(mm->nr_ptes > (FIRST_USER_ADDRESS+PMD_SIZE-1)>>PMD_SHIFT);
  }
-@@ -2148,6 +2550,10 @@ int insert_vm_struct(struct mm_struct * 
+@@ -2128,6 +2529,10 @@ int insert_vm_struct(struct mm_struct * 
        struct vm_area_struct * __vma, * prev;
        struct rb_node ** rb_link, * rb_parent;
  
@@ -48739,7 +49054,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
        /*
         * The vm_pgoff of a purely anonymous vma should be irrelevant
         * until its first write fault, when page's anon_vma and index
-@@ -2170,7 +2576,22 @@ int insert_vm_struct(struct mm_struct * 
+@@ -2150,7 +2555,22 @@ int insert_vm_struct(struct mm_struct * 
        if ((vma->vm_flags & VM_ACCOUNT) &&
             security_vm_enough_memory_mm(mm, vma_pages(vma)))
                return -ENOMEM;
@@ -48762,7 +49077,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
        return 0;
  }
  
-@@ -2188,6 +2609,8 @@ struct vm_area_struct *copy_vma(struct v
+@@ -2168,6 +2588,8 @@ struct vm_area_struct *copy_vma(struct v
        struct rb_node **rb_link, *rb_parent;
        struct mempolicy *pol;
  
@@ -48771,7 +49086,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
        /*
         * If anonymous vma has not yet been faulted, update new pgoff
         * to match new location, to increase its chance of merging.
-@@ -2231,6 +2654,35 @@ struct vm_area_struct *copy_vma(struct v
+@@ -2211,6 +2633,35 @@ struct vm_area_struct *copy_vma(struct v
        return new_vma;
  }
  
@@ -48807,7 +49122,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
  /*
   * Return true if the calling process may expand its vm space by the passed
   * number of pages
-@@ -2241,7 +2693,7 @@ int may_expand_vm(struct mm_struct *mm, 
+@@ -2221,7 +2672,7 @@ int may_expand_vm(struct mm_struct *mm, 
        unsigned long lim;
  
        lim = current->signal->rlim[RLIMIT_AS].rlim_cur >> PAGE_SHIFT;
@@ -48816,7 +49131,7 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
        if (cur + npages > lim)
                return 0;
        return 1;
-@@ -2310,6 +2762,15 @@ int install_special_mapping(struct mm_st
+@@ -2290,6 +2741,15 @@ int install_special_mapping(struct mm_st
        vma->vm_start = addr;
        vma->vm_end = addr + len;
  
@@ -48832,9 +49147,9 @@ diff -urNp linux-2.6.32.1/mm/mmap.c linux-2.6.32.1/mm/mmap.c
        vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND;
        vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
  
-diff -urNp linux-2.6.32.1/mm/mprotect.c linux-2.6.32.1/mm/mprotect.c
---- linux-2.6.32.1/mm/mprotect.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/mm/mprotect.c       2009-12-14 18:33:59.682784735 -0500
+diff -urNp linux-2.6.32.7/mm/mprotect.c linux-2.6.32.7/mm/mprotect.c
+--- linux-2.6.32.7/mm/mprotect.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/mprotect.c       2010-01-25 17:39:41.103216205 -0500
 @@ -24,10 +24,16 @@
  #include <linux/mmu_notifier.h>
  #include <linux/migrate.h>
@@ -49025,9 +49340,9 @@ diff -urNp linux-2.6.32.1/mm/mprotect.c linux-2.6.32.1/mm/mprotect.c
                nstart = tmp;
  
                if (nstart < prev->vm_end)
-diff -urNp linux-2.6.32.1/mm/mremap.c linux-2.6.32.1/mm/mremap.c
---- linux-2.6.32.1/mm/mremap.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/mm/mremap.c 2009-12-14 18:33:59.682784735 -0500
+diff -urNp linux-2.6.32.7/mm/mremap.c linux-2.6.32.7/mm/mremap.c
+--- linux-2.6.32.7/mm/mremap.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/mremap.c 2010-01-25 17:51:07.728131761 -0500
 @@ -114,6 +114,12 @@ static void move_ptes(struct vm_area_str
                        continue;
                pte = ptep_clear_flush(vma, old_addr, old_pte);
@@ -49041,7 +49356,48 @@ diff -urNp linux-2.6.32.1/mm/mremap.c linux-2.6.32.1/mm/mremap.c
                set_pte_at(mm, new_addr, new_pte, pte);
        }
  
-@@ -276,6 +282,7 @@ unsigned long do_mremap(unsigned long ad
+@@ -273,6 +279,11 @@ static struct vm_area_struct *vma_to_res
+       if (is_vm_hugetlb_page(vma))
+               goto Einval;
++#ifdef CONFIG_PAX_SEGMEXEC
++      if (pax_find_mirror_vma(vma))
++              goto Einval;
++#endif
++
+       /* We can't remap across vm area boundaries */
+       if (old_len > vma->vm_end - addr)
+               goto Efault;
+@@ -322,20 +333,23 @@ static unsigned long mremap_to(unsigned 
+       unsigned long ret = -EINVAL;
+       unsigned long charged = 0;
+       unsigned long map_flags;
++      unsigned long pax_task_size = TASK_SIZE;
+       if (new_addr & ~PAGE_MASK)
+               goto out;
+-      if (new_len > TASK_SIZE || new_addr > TASK_SIZE - new_len)
++#ifdef CONFIG_PAX_SEGMEXEC
++      if (mm->pax_flags & MF_PAX_SEGMEXEC)
++              pax_task_size = SEGMEXEC_TASK_SIZE;
++#endif
++
++      if (new_len > TASK_SIZE || new_addr > pax_task_size - new_len)
+               goto out;
+       /* Check if the location we're moving into overlaps the
+        * old location at all, and fail if it does.
+        */
+-      if ((new_addr <= addr) && (new_addr+new_len) > addr)
+-              goto out;
+-
+-      if ((addr <= new_addr) && (addr+old_len) > new_addr)
++      if (addr + old_len > new_addr && new_addr + new_len > addr)
+               goto out;
+       ret = security_file_mmap(NULL, 0, 0, 0, new_addr, 1);
+@@ -407,6 +421,7 @@ unsigned long do_mremap(unsigned long ad
        struct vm_area_struct *vma;
        unsigned long ret = -EINVAL;
        unsigned long charged = 0;
@@ -49049,12 +49405,12 @@ diff -urNp linux-2.6.32.1/mm/mremap.c linux-2.6.32.1/mm/mremap.c
  
        if (flags & ~(MREMAP_FIXED | MREMAP_MAYMOVE))
                goto out;
-@@ -294,6 +301,15 @@ unsigned long do_mremap(unsigned long ad
+@@ -425,6 +440,15 @@ unsigned long do_mremap(unsigned long ad
        if (!new_len)
                goto out;
  
 +#ifdef CONFIG_PAX_SEGMEXEC
-+      if (current->mm->pax_flags & MF_PAX_SEGMEXEC)
++      if (mm->pax_flags & MF_PAX_SEGMEXEC)
 +              pax_task_size = SEGMEXEC_TASK_SIZE;
 +#endif
 +
@@ -49062,53 +49418,10 @@ diff -urNp linux-2.6.32.1/mm/mremap.c linux-2.6.32.1/mm/mremap.c
 +          old_len > pax_task_size || addr > pax_task_size-old_len)
 +              goto out;
 +
-       /* new_addr is only valid if MREMAP_FIXED is specified */
        if (flags & MREMAP_FIXED) {
-               if (new_addr & ~PAGE_MASK)
-@@ -301,16 +317,13 @@ unsigned long do_mremap(unsigned long ad
-               if (!(flags & MREMAP_MAYMOVE))
-                       goto out;
--              if (new_len > TASK_SIZE || new_addr > TASK_SIZE - new_len)
-+              if (new_addr > pax_task_size - new_len)
-                       goto out;
-               /* Check if the location we're moving into overlaps the
-                * old location at all, and fail if it does.
-                */
--              if ((new_addr <= addr) && (new_addr+new_len) > addr)
--                      goto out;
--
--              if ((addr <= new_addr) && (addr+old_len) > new_addr)
-+              if (addr + old_len > new_addr && new_addr + new_len > addr)
-                       goto out;
-               ret = security_file_mmap(NULL, 0, 0, 0, new_addr, 1);
-@@ -348,6 +361,14 @@ unsigned long do_mremap(unsigned long ad
-               ret = -EINVAL;
-               goto out;
-       }
-+
-+#ifdef CONFIG_PAX_SEGMEXEC
-+      if (pax_find_mirror_vma(vma)) {
-+              ret = -EINVAL;
-+              goto out;
-+      }
-+#endif
-+
-       /* We can't remap across vm area boundaries */
-       if (old_len > vma->vm_end - addr)
-               goto out;
-@@ -381,7 +402,7 @@ unsigned long do_mremap(unsigned long ad
-       if (old_len == vma->vm_end - addr &&
-           !((flags & MREMAP_FIXED) && (addr != new_addr)) &&
-           (old_len != new_len || !(flags & MREMAP_MAYMOVE))) {
--              unsigned long max_addr = TASK_SIZE;
-+              unsigned long max_addr = pax_task_size;
-               if (vma->vm_next)
-                       max_addr = vma->vm_next->vm_start;
-               /* can we just expand the current mapping? */
-@@ -399,6 +420,7 @@ unsigned long do_mremap(unsigned long ad
+               if (flags & MREMAP_MAYMOVE)
+                       ret = mremap_to(addr, old_len, new_addr, new_len);
+@@ -471,6 +495,7 @@ unsigned long do_mremap(unsigned long ad
                                                   addr + new_len);
                        }
                        ret = addr;
@@ -49116,20 +49429,11 @@ diff -urNp linux-2.6.32.1/mm/mremap.c linux-2.6.32.1/mm/mremap.c
                        goto out;
                }
        }
-@@ -409,8 +431,8 @@ unsigned long do_mremap(unsigned long ad
-        */
-       ret = -ENOMEM;
-       if (flags & MREMAP_MAYMOVE) {
-+              unsigned long map_flags = 0;
-               if (!(flags & MREMAP_FIXED)) {
--                      unsigned long map_flags = 0;
-                       if (vma->vm_flags & VM_MAYSHARE)
-                               map_flags |= MAP_SHARED;
-@@ -425,7 +447,12 @@ unsigned long do_mremap(unsigned long ad
-                       if (ret)
-                               goto out;
-               }
+@@ -497,7 +522,13 @@ unsigned long do_mremap(unsigned long ad
+               ret = security_file_mmap(NULL, 0, 0, 0, new_addr, 1);
+               if (ret)
+                       goto out;
++
 +              map_flags = vma->vm_flags;
                ret = move_vma(vma, addr, old_len, new_len, new_addr);
 +              if (!(ret & ~PAGE_MASK)) {
@@ -49139,9 +49443,9 @@ diff -urNp linux-2.6.32.1/mm/mremap.c linux-2.6.32.1/mm/mremap.c
        }
  out:
        if (ret & ~PAGE_MASK)
-diff -urNp linux-2.6.32.1/mm/nommu.c linux-2.6.32.1/mm/nommu.c
---- linux-2.6.32.1/mm/nommu.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/mm/nommu.c  2009-12-14 18:33:59.684765804 -0500
+diff -urNp linux-2.6.32.7/mm/nommu.c linux-2.6.32.7/mm/nommu.c
+--- linux-2.6.32.7/mm/nommu.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/nommu.c  2010-01-25 17:39:41.113789566 -0500
 @@ -758,15 +758,6 @@ struct vm_area_struct *find_vma(struct m
  EXPORT_SYMBOL(find_vma);
  
@@ -49158,9 +49462,9 @@ diff -urNp linux-2.6.32.1/mm/nommu.c linux-2.6.32.1/mm/nommu.c
   * expand a stack to a given address
   * - not supported under NOMMU conditions
   */
-diff -urNp linux-2.6.32.1/mm/page_alloc.c linux-2.6.32.1/mm/page_alloc.c
---- linux-2.6.32.1/mm/page_alloc.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/mm/page_alloc.c     2009-12-14 18:33:59.698890426 -0500
+diff -urNp linux-2.6.32.7/mm/page_alloc.c linux-2.6.32.7/mm/page_alloc.c
+--- linux-2.6.32.7/mm/page_alloc.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/page_alloc.c     2010-01-25 17:39:41.114427717 -0500
 @@ -585,6 +585,10 @@ static void __free_pages_ok(struct page 
        int bad = 0;
        int wasMlocked = __TestClearPageMlocked(page);
@@ -49208,9 +49512,9 @@ diff -urNp linux-2.6.32.1/mm/page_alloc.c linux-2.6.32.1/mm/page_alloc.c
        arch_free_page(page, 0);
        kernel_map_pages(page, 1, 0);
  
-diff -urNp linux-2.6.32.1/mm/percpu.c linux-2.6.32.1/mm/percpu.c
---- linux-2.6.32.1/mm/percpu.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/mm/percpu.c 2009-12-14 18:33:59.698890426 -0500
+diff -urNp linux-2.6.32.7/mm/percpu.c linux-2.6.32.7/mm/percpu.c
+--- linux-2.6.32.7/mm/percpu.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/percpu.c 2010-01-25 17:39:41.115366990 -0500
 @@ -115,7 +115,7 @@ static unsigned int pcpu_first_unit_cpu 
  static unsigned int pcpu_last_unit_cpu __read_mostly;
  
@@ -49220,9 +49524,9 @@ diff -urNp linux-2.6.32.1/mm/percpu.c linux-2.6.32.1/mm/percpu.c
  EXPORT_SYMBOL_GPL(pcpu_base_addr);
  
  static const int *pcpu_unit_map __read_mostly;                /* cpu -> unit */
-diff -urNp linux-2.6.32.1/mm/rmap.c linux-2.6.32.1/mm/rmap.c
---- linux-2.6.32.1/mm/rmap.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/mm/rmap.c   2009-12-14 18:33:59.706888957 -0500
+diff -urNp linux-2.6.32.7/mm/rmap.c linux-2.6.32.7/mm/rmap.c
+--- linux-2.6.32.7/mm/rmap.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/rmap.c   2010-01-25 17:39:41.115366990 -0500
 @@ -108,6 +108,10 @@ int anon_vma_prepare(struct vm_area_stru
                struct mm_struct *mm = vma->vm_mm;
                struct anon_vma *allocated;
@@ -49250,9 +49554,9 @@ diff -urNp linux-2.6.32.1/mm/rmap.c linux-2.6.32.1/mm/rmap.c
                        vma->anon_vma = anon_vma;
                        list_add_tail(&vma->anon_vma_node, &anon_vma->head);
                        allocated = NULL;
-diff -urNp linux-2.6.32.1/mm/shmem.c linux-2.6.32.1/mm/shmem.c
---- linux-2.6.32.1/mm/shmem.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/mm/shmem.c  2009-12-14 18:33:59.706888957 -0500
+diff -urNp linux-2.6.32.7/mm/shmem.c linux-2.6.32.7/mm/shmem.c
+--- linux-2.6.32.7/mm/shmem.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/shmem.c  2010-01-25 17:39:41.125336894 -0500
 @@ -31,7 +31,7 @@
  #include <linux/swap.h>
  #include <linux/ima.h>
@@ -49262,9 +49566,9 @@ diff -urNp linux-2.6.32.1/mm/shmem.c linux-2.6.32.1/mm/shmem.c
  
  #ifdef CONFIG_SHMEM
  /*
-diff -urNp linux-2.6.32.1/mm/slab.c linux-2.6.32.1/mm/slab.c
---- linux-2.6.32.1/mm/slab.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/mm/slab.c   2009-12-14 18:33:59.734793293 -0500
+diff -urNp linux-2.6.32.7/mm/slab.c linux-2.6.32.7/mm/slab.c
+--- linux-2.6.32.7/mm/slab.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/slab.c   2010-01-25 17:39:41.126129280 -0500
 @@ -308,7 +308,7 @@ struct kmem_list3 {
   * Need this for bootstrapping a per node allocator.
   */
@@ -49362,9 +49666,9 @@ diff -urNp linux-2.6.32.1/mm/slab.c linux-2.6.32.1/mm/slab.c
  /**
   * ksize - get the actual amount of memory allocated for a given object
   * @objp: Pointer to the object
-diff -urNp linux-2.6.32.1/mm/slob.c linux-2.6.32.1/mm/slob.c
---- linux-2.6.32.1/mm/slob.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/mm/slob.c   2009-12-14 18:33:59.736004820 -0500
+diff -urNp linux-2.6.32.7/mm/slob.c linux-2.6.32.7/mm/slob.c
+--- linux-2.6.32.7/mm/slob.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/slob.c   2010-01-25 17:39:41.126129280 -0500
 @@ -29,7 +29,7 @@
   * If kmalloc is asked for objects of PAGE_SIZE or larger, it calls
   * alloc_pages() directly, allocating compound pages so the page order
@@ -49685,9 +49989,9 @@ diff -urNp linux-2.6.32.1/mm/slob.c linux-2.6.32.1/mm/slob.c
        }
  
        trace_kmem_cache_free(_RET_IP_, b);
-diff -urNp linux-2.6.32.1/mm/slub.c linux-2.6.32.1/mm/slub.c
---- linux-2.6.32.1/mm/slub.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/mm/slub.c   2009-12-14 18:33:59.747817639 -0500
+diff -urNp linux-2.6.32.7/mm/slub.c linux-2.6.32.7/mm/slub.c
+--- linux-2.6.32.7/mm/slub.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/slub.c   2010-01-25 17:39:41.127430872 -0500
 @@ -1937,7 +1937,7 @@ static int slub_min_objects;
   * Merge control. If this is set then no merging of slab caches will occur.
   * (Could be removed. This was introduced to pacify the merge skeptics.)
@@ -49835,10 +50139,10 @@ diff -urNp linux-2.6.32.1/mm/slub.c linux-2.6.32.1/mm/slub.c
  static void print_slabinfo_header(struct seq_file *m)
  {
        seq_puts(m, "slabinfo - version: 2.1\n");
-diff -urNp linux-2.6.32.1/mm/util.c linux-2.6.32.1/mm/util.c
---- linux-2.6.32.1/mm/util.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/mm/util.c   2009-12-14 18:33:59.747817639 -0500
-@@ -224,6 +224,12 @@ EXPORT_SYMBOL(strndup_user);
+diff -urNp linux-2.6.32.7/mm/util.c linux-2.6.32.7/mm/util.c
+--- linux-2.6.32.7/mm/util.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/util.c   2010-01-25 17:39:41.127430872 -0500
+@@ -228,6 +228,12 @@ EXPORT_SYMBOL(strndup_user);
  void arch_pick_mmap_layout(struct mm_struct *mm)
  {
        mm->mmap_base = TASK_UNMAPPED_BASE;
@@ -49851,9 +50155,9 @@ diff -urNp linux-2.6.32.1/mm/util.c linux-2.6.32.1/mm/util.c
        mm->get_unmapped_area = arch_get_unmapped_area;
        mm->unmap_area = arch_unmap_area;
  }
-diff -urNp linux-2.6.32.1/mm/vmalloc.c linux-2.6.32.1/mm/vmalloc.c
---- linux-2.6.32.1/mm/vmalloc.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/mm/vmalloc.c        2009-12-14 18:33:59.758761810 -0500
+diff -urNp linux-2.6.32.7/mm/vmalloc.c linux-2.6.32.7/mm/vmalloc.c
+--- linux-2.6.32.7/mm/vmalloc.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/mm/vmalloc.c        2010-01-25 17:39:41.128331156 -0500
 @@ -40,8 +40,19 @@ static void vunmap_pte_range(pmd_t *pmd,
  
        pte = pte_offset_kernel(pmd, addr);
@@ -49960,7 +50264,7 @@ diff -urNp linux-2.6.32.1/mm/vmalloc.c linux-2.6.32.1/mm/vmalloc.c
                        p = &(*p)->rb_right;
                else
                        BUG();
-@@ -1164,6 +1198,16 @@ static struct vm_struct *__get_vm_area_n
+@@ -1162,6 +1196,16 @@ static struct vm_struct *__get_vm_area_n
        struct vm_struct *area;
  
        BUG_ON(in_interrupt());
@@ -49977,7 +50281,7 @@ diff -urNp linux-2.6.32.1/mm/vmalloc.c linux-2.6.32.1/mm/vmalloc.c
        if (flags & VM_IOREMAP) {
                int bit = fls(size);
  
-@@ -1389,6 +1433,11 @@ void *vmap(struct page **pages, unsigned
+@@ -1387,6 +1431,11 @@ void *vmap(struct page **pages, unsigned
        if (count > totalram_pages)
                return NULL;
  
@@ -49989,7 +50293,7 @@ diff -urNp linux-2.6.32.1/mm/vmalloc.c linux-2.6.32.1/mm/vmalloc.c
        area = get_vm_area_caller((count << PAGE_SHIFT), flags,
                                        __builtin_return_address(0));
        if (!area)
-@@ -1499,6 +1548,13 @@ static void *__vmalloc_node(unsigned lon
+@@ -1497,6 +1546,13 @@ static void *__vmalloc_node(unsigned lon
        if (!size || (size >> PAGE_SHIFT) > totalram_pages)
                return NULL;
  
@@ -50003,7 +50307,7 @@ diff -urNp linux-2.6.32.1/mm/vmalloc.c linux-2.6.32.1/mm/vmalloc.c
        area = __get_vm_area_node(size, align, VM_ALLOC, VMALLOC_START,
                                  VMALLOC_END, node, gfp_mask, caller);
  
-@@ -1517,6 +1573,7 @@ static void *__vmalloc_node(unsigned lon
+@@ -1515,6 +1571,7 @@ static void *__vmalloc_node(unsigned lon
        return addr;
  }
  
@@ -50011,7 +50315,7 @@ diff -urNp linux-2.6.32.1/mm/vmalloc.c linux-2.6.32.1/mm/vmalloc.c
  void *__vmalloc(unsigned long size, gfp_t gfp_mask, pgprot_t prot)
  {
        return __vmalloc_node(size, 1, gfp_mask, prot, -1,
-@@ -1533,6 +1590,7 @@ EXPORT_SYMBOL(__vmalloc);
+@@ -1531,6 +1588,7 @@ EXPORT_SYMBOL(__vmalloc);
   *    For tight control over page level allocator and protection flags
   *    use __vmalloc() instead.
   */
@@ -50019,7 +50323,7 @@ diff -urNp linux-2.6.32.1/mm/vmalloc.c linux-2.6.32.1/mm/vmalloc.c
  void *vmalloc(unsigned long size)
  {
        return __vmalloc_node(size, 1, GFP_KERNEL | __GFP_HIGHMEM, PAGE_KERNEL,
-@@ -1547,6 +1605,7 @@ EXPORT_SYMBOL(vmalloc);
+@@ -1545,6 +1603,7 @@ EXPORT_SYMBOL(vmalloc);
   * The resulting memory area is zeroed so it can be mapped to userspace
   * without leaking data.
   */
@@ -50027,7 +50331,7 @@ diff -urNp linux-2.6.32.1/mm/vmalloc.c linux-2.6.32.1/mm/vmalloc.c
  void *vmalloc_user(unsigned long size)
  {
        struct vm_struct *area;
-@@ -1574,6 +1633,7 @@ EXPORT_SYMBOL(vmalloc_user);
+@@ -1572,6 +1631,7 @@ EXPORT_SYMBOL(vmalloc_user);
   *    For tight control over page level allocator and protection flags
   *    use __vmalloc() instead.
   */
@@ -50035,7 +50339,7 @@ diff -urNp linux-2.6.32.1/mm/vmalloc.c linux-2.6.32.1/mm/vmalloc.c
  void *vmalloc_node(unsigned long size, int node)
  {
        return __vmalloc_node(size, 1, GFP_KERNEL | __GFP_HIGHMEM, PAGE_KERNEL,
-@@ -1596,10 +1656,10 @@ EXPORT_SYMBOL(vmalloc_node);
+@@ -1594,10 +1654,10 @@ EXPORT_SYMBOL(vmalloc_node);
   *    For tight control over page level allocator and protection flags
   *    use __vmalloc() instead.
   */
@@ -50048,7 +50352,7 @@ diff -urNp linux-2.6.32.1/mm/vmalloc.c linux-2.6.32.1/mm/vmalloc.c
                              -1, __builtin_return_address(0));
  }
  
-@@ -1618,6 +1678,7 @@ void *vmalloc_exec(unsigned long size)
+@@ -1616,6 +1676,7 @@ void *vmalloc_exec(unsigned long size)
   *    Allocate enough 32bit PA addressable pages to cover @size from the
   *    page level allocator and map them into contiguous kernel virtual space.
   */
@@ -50056,7 +50360,7 @@ diff -urNp linux-2.6.32.1/mm/vmalloc.c linux-2.6.32.1/mm/vmalloc.c
  void *vmalloc_32(unsigned long size)
  {
        return __vmalloc_node(size, 1, GFP_VMALLOC32, PAGE_KERNEL,
-@@ -1632,6 +1693,7 @@ EXPORT_SYMBOL(vmalloc_32);
+@@ -1630,6 +1691,7 @@ EXPORT_SYMBOL(vmalloc_32);
   * The resulting memory area is 32bit addressable and zeroed so it can be
   * mapped to userspace without leaking data.
   */
@@ -50064,9 +50368,9 @@ diff -urNp linux-2.6.32.1/mm/vmalloc.c linux-2.6.32.1/mm/vmalloc.c
  void *vmalloc_32_user(unsigned long size)
  {
        struct vm_struct *area;
-diff -urNp linux-2.6.32.1/net/atm/atm_misc.c linux-2.6.32.1/net/atm/atm_misc.c
---- linux-2.6.32.1/net/atm/atm_misc.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/atm/atm_misc.c  2009-12-14 18:33:59.758761810 -0500
+diff -urNp linux-2.6.32.7/net/atm/atm_misc.c linux-2.6.32.7/net/atm/atm_misc.c
+--- linux-2.6.32.7/net/atm/atm_misc.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/atm/atm_misc.c  2010-01-25 17:39:41.128331156 -0500
 @@ -19,7 +19,7 @@ int atm_charge(struct atm_vcc *vcc,int t
        if (atomic_read(&sk_atm(vcc)->sk_rmem_alloc) <= sk_atm(vcc)->sk_rcvbuf)
                return 1;
@@ -50103,9 +50407,9 @@ diff -urNp linux-2.6.32.1/net/atm/atm_misc.c linux-2.6.32.1/net/atm/atm_misc.c
        __SONET_ITEMS
  #undef __HANDLE_ITEM
  }
-diff -urNp linux-2.6.32.1/net/atm/proc.c linux-2.6.32.1/net/atm/proc.c
---- linux-2.6.32.1/net/atm/proc.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/atm/proc.c      2009-12-14 18:33:59.758761810 -0500
+diff -urNp linux-2.6.32.7/net/atm/proc.c linux-2.6.32.7/net/atm/proc.c
+--- linux-2.6.32.7/net/atm/proc.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/atm/proc.c      2010-01-25 17:39:41.129325123 -0500
 @@ -43,9 +43,9 @@ static void add_stats(struct seq_file *s
    const struct k_atm_aal_stats *stats)
  {
@@ -50119,9 +50423,9 @@ diff -urNp linux-2.6.32.1/net/atm/proc.c linux-2.6.32.1/net/atm/proc.c
  }
  
  static void atm_dev_info(struct seq_file *seq, const struct atm_dev *dev)
-diff -urNp linux-2.6.32.1/net/atm/resources.c linux-2.6.32.1/net/atm/resources.c
---- linux-2.6.32.1/net/atm/resources.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/atm/resources.c 2009-12-14 18:33:59.760020359 -0500
+diff -urNp linux-2.6.32.7/net/atm/resources.c linux-2.6.32.7/net/atm/resources.c
+--- linux-2.6.32.7/net/atm/resources.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/atm/resources.c 2010-01-25 17:39:41.129325123 -0500
 @@ -161,7 +161,7 @@ void atm_dev_deregister(struct atm_dev *
  static void copy_aal_stats(struct k_atm_aal_stats *from,
      struct atm_aal_stats *to)
@@ -50140,9 +50444,9 @@ diff -urNp linux-2.6.32.1/net/atm/resources.c linux-2.6.32.1/net/atm/resources.c
        __AAL_STAT_ITEMS
  #undef __HANDLE_ITEM
  }
-diff -urNp linux-2.6.32.1/net/bridge/br_private.h linux-2.6.32.1/net/bridge/br_private.h
---- linux-2.6.32.1/net/bridge/br_private.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/bridge/br_private.h     2009-12-14 18:33:59.760020359 -0500
+diff -urNp linux-2.6.32.7/net/bridge/br_private.h linux-2.6.32.7/net/bridge/br_private.h
+--- linux-2.6.32.7/net/bridge/br_private.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/bridge/br_private.h     2010-01-25 17:39:41.129325123 -0500
 @@ -254,7 +254,7 @@ extern void br_ifinfo_notify(int event, 
  
  #ifdef CONFIG_SYSFS
@@ -50152,9 +50456,9 @@ diff -urNp linux-2.6.32.1/net/bridge/br_private.h linux-2.6.32.1/net/bridge/br_p
  extern int br_sysfs_addif(struct net_bridge_port *p);
  
  /* br_sysfs_br.c */
-diff -urNp linux-2.6.32.1/net/bridge/br_stp_if.c linux-2.6.32.1/net/bridge/br_stp_if.c
---- linux-2.6.32.1/net/bridge/br_stp_if.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/bridge/br_stp_if.c      2009-12-14 18:33:59.760020359 -0500
+diff -urNp linux-2.6.32.7/net/bridge/br_stp_if.c linux-2.6.32.7/net/bridge/br_stp_if.c
+--- linux-2.6.32.7/net/bridge/br_stp_if.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/bridge/br_stp_if.c      2010-01-25 17:39:41.129325123 -0500
 @@ -146,7 +146,7 @@ static void br_stp_stop(struct net_bridg
        char *envp[] = { NULL };
  
@@ -50164,9 +50468,9 @@ diff -urNp linux-2.6.32.1/net/bridge/br_stp_if.c linux-2.6.32.1/net/bridge/br_st
                printk(KERN_INFO "%s: userspace STP stopped, return code %d\n",
                        br->dev->name, r);
  
-diff -urNp linux-2.6.32.1/net/bridge/br_sysfs_if.c linux-2.6.32.1/net/bridge/br_sysfs_if.c
---- linux-2.6.32.1/net/bridge/br_sysfs_if.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/bridge/br_sysfs_if.c    2009-12-14 18:33:59.760020359 -0500
+diff -urNp linux-2.6.32.7/net/bridge/br_sysfs_if.c linux-2.6.32.7/net/bridge/br_sysfs_if.c
+--- linux-2.6.32.7/net/bridge/br_sysfs_if.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/bridge/br_sysfs_if.c    2010-01-25 17:39:41.130433823 -0500
 @@ -220,7 +220,7 @@ static ssize_t brport_store(struct kobje
        return ret;
  }
@@ -50176,9 +50480,9 @@ diff -urNp linux-2.6.32.1/net/bridge/br_sysfs_if.c linux-2.6.32.1/net/bridge/br_
        .show = brport_show,
        .store = brport_store,
  };
-diff -urNp linux-2.6.32.1/net/core/flow.c linux-2.6.32.1/net/core/flow.c
---- linux-2.6.32.1/net/core/flow.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/core/flow.c     2009-12-14 18:33:59.761153862 -0500
+diff -urNp linux-2.6.32.7/net/core/flow.c linux-2.6.32.7/net/core/flow.c
+--- linux-2.6.32.7/net/core/flow.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/core/flow.c     2010-01-25 17:39:41.130433823 -0500
 @@ -39,7 +39,7 @@ atomic_t flow_cache_genid = ATOMIC_INIT(
  
  static u32 flow_hash_shift;
@@ -50206,9 +50510,9 @@ diff -urNp linux-2.6.32.1/net/core/flow.c linux-2.6.32.1/net/core/flow.c
  
  #define flow_flush_tasklet(cpu) (&per_cpu(flow_flush_tasklets, cpu))
  
-diff -urNp linux-2.6.32.1/net/dccp/ccids/ccid3.c linux-2.6.32.1/net/dccp/ccids/ccid3.c
---- linux-2.6.32.1/net/dccp/ccids/ccid3.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/dccp/ccids/ccid3.c      2009-12-14 18:33:59.786042312 -0500
+diff -urNp linux-2.6.32.7/net/dccp/ccids/ccid3.c linux-2.6.32.7/net/dccp/ccids/ccid3.c
+--- linux-2.6.32.7/net/dccp/ccids/ccid3.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/dccp/ccids/ccid3.c      2010-01-25 17:39:41.131431700 -0500
 @@ -41,7 +41,7 @@
  static int ccid3_debug;
  #define ccid3_pr_debug(format, a...)  DCCP_PR_DEBUG(ccid3_debug, format, ##a)
@@ -50218,9 +50522,9 @@ diff -urNp linux-2.6.32.1/net/dccp/ccids/ccid3.c linux-2.6.32.1/net/dccp/ccids/c
  #endif
  
  /*
-diff -urNp linux-2.6.32.1/net/dccp/dccp.h linux-2.6.32.1/net/dccp/dccp.h
---- linux-2.6.32.1/net/dccp/dccp.h     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/dccp/dccp.h     2009-12-14 18:33:59.792017972 -0500
+diff -urNp linux-2.6.32.7/net/dccp/dccp.h linux-2.6.32.7/net/dccp/dccp.h
+--- linux-2.6.32.7/net/dccp/dccp.h     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/dccp/dccp.h     2010-01-25 17:39:41.131431700 -0500
 @@ -44,9 +44,9 @@ extern int dccp_debug;
  #define dccp_pr_debug_cat(format, a...)   DCCP_PRINTK(dccp_debug, format, ##a)
  #define dccp_debug(fmt, a...)           dccp_pr_debug_cat(KERN_DEBUG fmt, ##a)
@@ -50234,9 +50538,9 @@ diff -urNp linux-2.6.32.1/net/dccp/dccp.h linux-2.6.32.1/net/dccp/dccp.h
  #endif
  
  extern struct inet_hashinfo dccp_hashinfo;
-diff -urNp linux-2.6.32.1/net/ipv4/inet_hashtables.c linux-2.6.32.1/net/ipv4/inet_hashtables.c
---- linux-2.6.32.1/net/ipv4/inet_hashtables.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/ipv4/inet_hashtables.c  2009-12-14 18:33:59.792017972 -0500
+diff -urNp linux-2.6.32.7/net/ipv4/inet_hashtables.c linux-2.6.32.7/net/ipv4/inet_hashtables.c
+--- linux-2.6.32.7/net/ipv4/inet_hashtables.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/ipv4/inet_hashtables.c  2010-01-25 17:39:41.131431700 -0500
 @@ -18,12 +18,15 @@
  #include <linux/sched.h>
  #include <linux/slab.h>
@@ -50262,9 +50566,9 @@ diff -urNp linux-2.6.32.1/net/ipv4/inet_hashtables.c linux-2.6.32.1/net/ipv4/ine
                if (tw) {
                        inet_twsk_deschedule(tw, death_row);
                        inet_twsk_put(tw);
-diff -urNp linux-2.6.32.1/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.1/net/ipv4/netfilter/nf_nat_snmp_basic.c
---- linux-2.6.32.1/net/ipv4/netfilter/nf_nat_snmp_basic.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/ipv4/netfilter/nf_nat_snmp_basic.c      2009-12-14 18:33:59.792928382 -0500
+diff -urNp linux-2.6.32.7/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.7/net/ipv4/netfilter/nf_nat_snmp_basic.c
+--- linux-2.6.32.7/net/ipv4/netfilter/nf_nat_snmp_basic.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/ipv4/netfilter/nf_nat_snmp_basic.c      2010-01-25 17:39:41.132304817 -0500
 @@ -397,7 +397,7 @@ static unsigned char asn1_octets_decode(
  
        *len = 0;
@@ -50274,9 +50578,9 @@ diff -urNp linux-2.6.32.1/net/ipv4/netfilter/nf_nat_snmp_basic.c linux-2.6.32.1/
        if (*octets == NULL) {
                if (net_ratelimit())
                        printk("OOM in bsalg (%d)\n", __LINE__);
-diff -urNp linux-2.6.32.1/net/ipv4/tcp_ipv4.c linux-2.6.32.1/net/ipv4/tcp_ipv4.c
---- linux-2.6.32.1/net/ipv4/tcp_ipv4.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/ipv4/tcp_ipv4.c 2009-12-14 18:33:59.808022502 -0500
+diff -urNp linux-2.6.32.7/net/ipv4/tcp_ipv4.c linux-2.6.32.7/net/ipv4/tcp_ipv4.c
+--- linux-2.6.32.7/net/ipv4/tcp_ipv4.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/ipv4/tcp_ipv4.c 2010-01-25 17:39:41.132304817 -0500
 @@ -1542,6 +1542,9 @@ int tcp_v4_do_rcv(struct sock *sk, struc
        return 0;
  
@@ -50297,9 +50601,9 @@ diff -urNp linux-2.6.32.1/net/ipv4/tcp_ipv4.c linux-2.6.32.1/net/ipv4/tcp_ipv4.c
                tcp_v4_send_reset(NULL, skb);
        }
  
-diff -urNp linux-2.6.32.1/net/ipv4/tcp_minisocks.c linux-2.6.32.1/net/ipv4/tcp_minisocks.c
---- linux-2.6.32.1/net/ipv4/tcp_minisocks.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/ipv4/tcp_minisocks.c    2009-12-14 18:33:59.809026856 -0500
+diff -urNp linux-2.6.32.7/net/ipv4/tcp_minisocks.c linux-2.6.32.7/net/ipv4/tcp_minisocks.c
+--- linux-2.6.32.7/net/ipv4/tcp_minisocks.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/ipv4/tcp_minisocks.c    2010-01-25 17:39:41.132304817 -0500
 @@ -672,8 +672,11 @@ listen_overflow:
  
  embryonic_reset:
@@ -50312,9 +50616,9 @@ diff -urNp linux-2.6.32.1/net/ipv4/tcp_minisocks.c linux-2.6.32.1/net/ipv4/tcp_m
  
        inet_csk_reqsk_queue_drop(sk, req, prev);
        return NULL;
-diff -urNp linux-2.6.32.1/net/ipv4/udp.c linux-2.6.32.1/net/ipv4/udp.c
---- linux-2.6.32.1/net/ipv4/udp.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/ipv4/udp.c      2009-12-14 18:33:59.809736357 -0500
+diff -urNp linux-2.6.32.7/net/ipv4/udp.c linux-2.6.32.7/net/ipv4/udp.c
+--- linux-2.6.32.7/net/ipv4/udp.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/ipv4/udp.c      2010-01-25 17:39:41.133351107 -0500
 @@ -86,6 +86,7 @@
  #include <linux/types.h>
  #include <linux/fcntl.h>
@@ -50373,10 +50677,10 @@ diff -urNp linux-2.6.32.1/net/ipv4/udp.c linux-2.6.32.1/net/ipv4/udp.c
        icmp_send(skb, ICMP_DEST_UNREACH, ICMP_PORT_UNREACH, 0);
  
        /*
-diff -urNp linux-2.6.32.1/net/ipv6/exthdrs.c linux-2.6.32.1/net/ipv6/exthdrs.c
---- linux-2.6.32.1/net/ipv6/exthdrs.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/ipv6/exthdrs.c  2009-12-14 18:33:59.809736357 -0500
-@@ -630,7 +630,7 @@ static struct tlvtype_proc tlvprochopopt
+diff -urNp linux-2.6.32.7/net/ipv6/exthdrs.c linux-2.6.32.7/net/ipv6/exthdrs.c
+--- linux-2.6.32.7/net/ipv6/exthdrs.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/ipv6/exthdrs.c  2010-01-25 17:39:41.133351107 -0500
+@@ -635,7 +635,7 @@ static struct tlvtype_proc tlvprochopopt
                .type   = IPV6_TLV_JUMBO,
                .func   = ipv6_hop_jumbo,
        },
@@ -50385,9 +50689,9 @@ diff -urNp linux-2.6.32.1/net/ipv6/exthdrs.c linux-2.6.32.1/net/ipv6/exthdrs.c
  };
  
  int ipv6_parse_hopopts(struct sk_buff *skb)
-diff -urNp linux-2.6.32.1/net/ipv6/raw.c linux-2.6.32.1/net/ipv6/raw.c
---- linux-2.6.32.1/net/ipv6/raw.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/ipv6/raw.c      2009-12-14 18:33:59.810773987 -0500
+diff -urNp linux-2.6.32.7/net/ipv6/raw.c linux-2.6.32.7/net/ipv6/raw.c
+--- linux-2.6.32.7/net/ipv6/raw.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/ipv6/raw.c      2010-01-25 17:39:41.133351107 -0500
 @@ -600,7 +600,7 @@ out:
        return err;
  }
@@ -50397,9 +50701,9 @@ diff -urNp linux-2.6.32.1/net/ipv6/raw.c linux-2.6.32.1/net/ipv6/raw.c
                        struct flowi *fl, struct rt6_info *rt,
                        unsigned int flags)
  {
-diff -urNp linux-2.6.32.1/net/ipv6/tcp_ipv6.c linux-2.6.32.1/net/ipv6/tcp_ipv6.c
---- linux-2.6.32.1/net/ipv6/tcp_ipv6.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/ipv6/tcp_ipv6.c 2009-12-14 18:33:59.811741482 -0500
+diff -urNp linux-2.6.32.7/net/ipv6/tcp_ipv6.c linux-2.6.32.7/net/ipv6/tcp_ipv6.c
+--- linux-2.6.32.7/net/ipv6/tcp_ipv6.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/ipv6/tcp_ipv6.c 2010-01-25 17:39:41.134431806 -0500
 @@ -1578,6 +1578,9 @@ static int tcp_v6_do_rcv(struct sock *sk
        return 0;
  
@@ -50420,9 +50724,9 @@ diff -urNp linux-2.6.32.1/net/ipv6/tcp_ipv6.c linux-2.6.32.1/net/ipv6/tcp_ipv6.c
                tcp_v6_send_reset(NULL, skb);
        }
  
-diff -urNp linux-2.6.32.1/net/ipv6/udp.c linux-2.6.32.1/net/ipv6/udp.c
---- linux-2.6.32.1/net/ipv6/udp.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/ipv6/udp.c      2009-12-14 18:33:59.825023725 -0500
+diff -urNp linux-2.6.32.7/net/ipv6/udp.c linux-2.6.32.7/net/ipv6/udp.c
+--- linux-2.6.32.7/net/ipv6/udp.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/ipv6/udp.c      2010-01-25 17:39:41.135121229 -0500
 @@ -587,6 +587,9 @@ int __udp6_lib_rcv(struct sk_buff *skb, 
                UDP6_INC_STATS_BH(net, UDP_MIB_NOPORTS,
                                proto == IPPROTO_UDPLITE);
@@ -50433,9 +50737,9 @@ diff -urNp linux-2.6.32.1/net/ipv6/udp.c linux-2.6.32.1/net/ipv6/udp.c
                icmpv6_send(skb, ICMPV6_DEST_UNREACH, ICMPV6_PORT_UNREACH, 0, dev);
  
                kfree_skb(skb);
-diff -urNp linux-2.6.32.1/net/irda/ircomm/ircomm_tty.c linux-2.6.32.1/net/irda/ircomm/ircomm_tty.c
---- linux-2.6.32.1/net/irda/ircomm/ircomm_tty.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/irda/ircomm/ircomm_tty.c        2009-12-14 18:33:59.825023725 -0500
+diff -urNp linux-2.6.32.7/net/irda/ircomm/ircomm_tty.c linux-2.6.32.7/net/irda/ircomm/ircomm_tty.c
+--- linux-2.6.32.7/net/irda/ircomm/ircomm_tty.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/irda/ircomm/ircomm_tty.c        2010-01-25 17:39:41.135121229 -0500
 @@ -280,16 +280,16 @@ static int ircomm_tty_block_til_ready(st
        add_wait_queue(&self->open_wait, &wait);
  
@@ -50558,9 +50862,9 @@ diff -urNp linux-2.6.32.1/net/irda/ircomm/ircomm_tty.c linux-2.6.32.1/net/irda/i
        seq_printf(m, "Max data size: %d\n", self->max_data_size);
        seq_printf(m, "Max header size: %d\n", self->max_header_size);
  
-diff -urNp linux-2.6.32.1/net/mac80211/ieee80211_i.h linux-2.6.32.1/net/mac80211/ieee80211_i.h
---- linux-2.6.32.1/net/mac80211/ieee80211_i.h  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/mac80211/ieee80211_i.h  2009-12-14 18:33:59.826034535 -0500
+diff -urNp linux-2.6.32.7/net/mac80211/ieee80211_i.h linux-2.6.32.7/net/mac80211/ieee80211_i.h
+--- linux-2.6.32.7/net/mac80211/ieee80211_i.h  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/mac80211/ieee80211_i.h  2010-01-25 17:39:41.163782599 -0500
 @@ -634,7 +634,7 @@ struct ieee80211_local {
        /* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */
        spinlock_t queue_stop_reason_lock;
@@ -50570,10 +50874,10 @@ diff -urNp linux-2.6.32.1/net/mac80211/ieee80211_i.h linux-2.6.32.1/net/mac80211
        int monitors, cooked_mntrs;
        /* number of interfaces with corresponding FIF_ flags */
        int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll;
-diff -urNp linux-2.6.32.1/net/mac80211/iface.c linux-2.6.32.1/net/mac80211/iface.c
---- linux-2.6.32.1/net/mac80211/iface.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/mac80211/iface.c        2009-12-14 18:33:59.826034535 -0500
-@@ -164,7 +164,7 @@ static int ieee80211_open(struct net_dev
+diff -urNp linux-2.6.32.7/net/mac80211/iface.c linux-2.6.32.7/net/mac80211/iface.c
+--- linux-2.6.32.7/net/mac80211/iface.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/mac80211/iface.c        2010-01-25 17:39:41.165269289 -0500
+@@ -166,7 +166,7 @@ static int ieee80211_open(struct net_dev
                break;
        }
  
@@ -50582,7 +50886,7 @@ diff -urNp linux-2.6.32.1/net/mac80211/iface.c linux-2.6.32.1/net/mac80211/iface
                res = drv_start(local);
                if (res)
                        goto err_del_bss;
-@@ -194,7 +194,7 @@ static int ieee80211_open(struct net_dev
+@@ -196,7 +196,7 @@ static int ieee80211_open(struct net_dev
         * Validate the MAC address for this device.
         */
        if (!is_valid_ether_addr(dev->dev_addr)) {
@@ -50591,7 +50895,7 @@ diff -urNp linux-2.6.32.1/net/mac80211/iface.c linux-2.6.32.1/net/mac80211/iface
                        drv_stop(local);
                return -EADDRNOTAVAIL;
        }
-@@ -290,7 +290,7 @@ static int ieee80211_open(struct net_dev
+@@ -292,7 +292,7 @@ static int ieee80211_open(struct net_dev
  
        hw_reconf_flags |= __ieee80211_recalc_idle(local);
  
@@ -50600,7 +50904,7 @@ diff -urNp linux-2.6.32.1/net/mac80211/iface.c linux-2.6.32.1/net/mac80211/iface
        if (hw_reconf_flags) {
                ieee80211_hw_config(local, hw_reconf_flags);
                /*
-@@ -318,7 +318,7 @@ static int ieee80211_open(struct net_dev
+@@ -320,7 +320,7 @@ static int ieee80211_open(struct net_dev
   err_del_interface:
        drv_remove_interface(local, &conf);
   err_stop:
@@ -50609,7 +50913,7 @@ diff -urNp linux-2.6.32.1/net/mac80211/iface.c linux-2.6.32.1/net/mac80211/iface
                drv_stop(local);
   err_del_bss:
        sdata->bss = NULL;
-@@ -418,7 +418,7 @@ static int ieee80211_stop(struct net_dev
+@@ -420,7 +420,7 @@ static int ieee80211_stop(struct net_dev
                WARN_ON(!list_empty(&sdata->u.ap.vlans));
        }
  
@@ -50618,7 +50922,7 @@ diff -urNp linux-2.6.32.1/net/mac80211/iface.c linux-2.6.32.1/net/mac80211/iface
  
        switch (sdata->vif.type) {
        case NL80211_IFTYPE_AP_VLAN:
-@@ -524,7 +524,7 @@ static int ieee80211_stop(struct net_dev
+@@ -526,7 +526,7 @@ static int ieee80211_stop(struct net_dev
  
        ieee80211_recalc_ps(local, -1);
  
@@ -50627,9 +50931,9 @@ diff -urNp linux-2.6.32.1/net/mac80211/iface.c linux-2.6.32.1/net/mac80211/iface
                ieee80211_clear_tx_pending(local);
                ieee80211_stop_device(local);
  
-diff -urNp linux-2.6.32.1/net/mac80211/main.c linux-2.6.32.1/net/mac80211/main.c
---- linux-2.6.32.1/net/mac80211/main.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/mac80211/main.c 2009-12-14 18:33:59.826034535 -0500
+diff -urNp linux-2.6.32.7/net/mac80211/main.c linux-2.6.32.7/net/mac80211/main.c
+--- linux-2.6.32.7/net/mac80211/main.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/mac80211/main.c 2010-01-25 17:39:41.165269289 -0500
 @@ -145,7 +145,7 @@ int ieee80211_hw_config(struct ieee80211
                local->hw.conf.power_level = power;
        }
@@ -50639,9 +50943,9 @@ diff -urNp linux-2.6.32.1/net/mac80211/main.c linux-2.6.32.1/net/mac80211/main.c
                ret = drv_config(local, changed);
                /*
                 * Goal:
-diff -urNp linux-2.6.32.1/net/mac80211/pm.c linux-2.6.32.1/net/mac80211/pm.c
---- linux-2.6.32.1/net/mac80211/pm.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/mac80211/pm.c   2009-12-14 18:33:59.826034535 -0500
+diff -urNp linux-2.6.32.7/net/mac80211/pm.c linux-2.6.32.7/net/mac80211/pm.c
+--- linux-2.6.32.7/net/mac80211/pm.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/mac80211/pm.c   2010-01-25 17:39:41.165269289 -0500
 @@ -107,7 +107,7 @@ int __ieee80211_suspend(struct ieee80211
        }
  
@@ -50651,9 +50955,9 @@ diff -urNp linux-2.6.32.1/net/mac80211/pm.c linux-2.6.32.1/net/mac80211/pm.c
                ieee80211_stop_device(local);
  
        local->suspended = true;
-diff -urNp linux-2.6.32.1/net/mac80211/rate.c linux-2.6.32.1/net/mac80211/rate.c
---- linux-2.6.32.1/net/mac80211/rate.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/mac80211/rate.c 2009-12-14 18:33:59.827036180 -0500
+diff -urNp linux-2.6.32.7/net/mac80211/rate.c linux-2.6.32.7/net/mac80211/rate.c
+--- linux-2.6.32.7/net/mac80211/rate.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/mac80211/rate.c 2010-01-25 17:39:41.165269289 -0500
 @@ -287,7 +287,7 @@ int ieee80211_init_rate_ctrl_alg(struct 
        struct rate_control_ref *ref, *old;
  
@@ -50663,10 +50967,10 @@ diff -urNp linux-2.6.32.1/net/mac80211/rate.c linux-2.6.32.1/net/mac80211/rate.c
                return -EBUSY;
  
        ref = rate_control_alloc(name, local);
-diff -urNp linux-2.6.32.1/net/mac80211/util.c linux-2.6.32.1/net/mac80211/util.c
---- linux-2.6.32.1/net/mac80211/util.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/mac80211/util.c 2009-12-14 18:33:59.827036180 -0500
-@@ -1030,7 +1030,7 @@ int ieee80211_reconfig(struct ieee80211_
+diff -urNp linux-2.6.32.7/net/mac80211/util.c linux-2.6.32.7/net/mac80211/util.c
+--- linux-2.6.32.7/net/mac80211/util.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/mac80211/util.c 2010-01-25 17:39:41.166283290 -0500
+@@ -1042,14 +1042,14 @@ int ieee80211_reconfig(struct ieee80211_
                local->resuming = true;
  
        /* restart hardware */
@@ -50675,9 +50979,17 @@ diff -urNp linux-2.6.32.1/net/mac80211/util.c linux-2.6.32.1/net/mac80211/util.c
                /*
                 * Upon resume hardware can sometimes be goofy due to
                 * various platform / driver / bus issues, so restarting
-diff -urNp linux-2.6.32.1/net/sctp/socket.c linux-2.6.32.1/net/sctp/socket.c
---- linux-2.6.32.1/net/sctp/socket.c   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/sctp/socket.c   2009-12-14 18:33:59.843026638 -0500
+                * the device may at times not work immediately. Propagate
+                * the error.
+                */
+-              res = drv_start(local);
++                res = drv_start(local);
+               if (res) {
+                       WARN(local->suspended, "Harware became unavailable "
+                            "upon resume. This is could be a software issue"
+diff -urNp linux-2.6.32.7/net/sctp/socket.c linux-2.6.32.7/net/sctp/socket.c
+--- linux-2.6.32.7/net/sctp/socket.c   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/sctp/socket.c   2010-01-25 17:39:41.167436540 -0500
 @@ -1482,7 +1482,7 @@ SCTP_STATIC int sctp_sendmsg(struct kioc
        struct sctp_sndrcvinfo *sinfo;
        struct sctp_initmsg *sinit;
@@ -50695,9 +51007,9 @@ diff -urNp linux-2.6.32.1/net/sctp/socket.c linux-2.6.32.1/net/sctp/socket.c
  
                SCTP_DEBUG_PRINTK("sctp_get_port() found a possible match\n");
                if (pp->fastreuse && sk->sk_reuse &&
-diff -urNp linux-2.6.32.1/net/socket.c linux-2.6.32.1/net/socket.c
---- linux-2.6.32.1/net/socket.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/socket.c        2009-12-14 18:33:59.862720742 -0500
+diff -urNp linux-2.6.32.7/net/socket.c linux-2.6.32.7/net/socket.c
+--- linux-2.6.32.7/net/socket.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/socket.c        2010-01-25 17:39:41.167436540 -0500
 @@ -87,6 +87,7 @@
  #include <linux/wireless.h>
  #include <linux/nsproxy.h>
@@ -50852,9 +51164,21 @@ diff -urNp linux-2.6.32.1/net/socket.c linux-2.6.32.1/net/socket.c
        err =
            security_socket_connect(sock, (struct sockaddr *)&address, addrlen);
        if (err)
-diff -urNp linux-2.6.32.1/net/unix/af_unix.c linux-2.6.32.1/net/unix/af_unix.c
---- linux-2.6.32.1/net/unix/af_unix.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/net/unix/af_unix.c  2009-12-14 18:33:59.863907744 -0500
+diff -urNp linux-2.6.32.7/net/sysctl_net.c linux-2.6.32.7/net/sysctl_net.c
+--- linux-2.6.32.7/net/sysctl_net.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/sysctl_net.c    2010-01-25 20:00:09.495268524 -0500
+@@ -46,7 +46,7 @@ static int net_ctl_permissions(struct ct
+                              struct ctl_table *table)
+ {
+       /* Allow network administrator to have same access as root. */
+-      if (capable(CAP_NET_ADMIN)) {
++      if (capable_nolog(CAP_NET_ADMIN)) {
+               int mode = (table->mode >> 6) & 7;
+               return (mode << 6) | (mode << 3) | mode;
+       }
+diff -urNp linux-2.6.32.7/net/unix/af_unix.c linux-2.6.32.7/net/unix/af_unix.c
+--- linux-2.6.32.7/net/unix/af_unix.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/net/unix/af_unix.c  2010-01-25 17:39:41.168432831 -0500
 @@ -734,6 +734,12 @@ static struct sock *unix_find_other(stru
                err = -ECONNREFUSED;
                if (!S_ISSOCK(inode->i_mode))
@@ -50912,9 +51236,9 @@ diff -urNp linux-2.6.32.1/net/unix/af_unix.c linux-2.6.32.1/net/unix/af_unix.c
                list = &unix_socket_table[addr->hash];
        } else {
                list = &unix_socket_table[dentry->d_inode->i_ino & (UNIX_HASH_SIZE-1)];
-diff -urNp linux-2.6.32.1/samples/kobject/kset-example.c linux-2.6.32.1/samples/kobject/kset-example.c
---- linux-2.6.32.1/samples/kobject/kset-example.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/samples/kobject/kset-example.c      2009-12-14 18:33:59.878798344 -0500
+diff -urNp linux-2.6.32.7/samples/kobject/kset-example.c linux-2.6.32.7/samples/kobject/kset-example.c
+--- linux-2.6.32.7/samples/kobject/kset-example.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/samples/kobject/kset-example.c      2010-01-25 17:39:41.168432831 -0500
 @@ -87,7 +87,7 @@ static ssize_t foo_attr_store(struct kob
  }
  
@@ -50924,9 +51248,9 @@ diff -urNp linux-2.6.32.1/samples/kobject/kset-example.c linux-2.6.32.1/samples/
        .show = foo_attr_show,
        .store = foo_attr_store,
  };
-diff -urNp linux-2.6.32.1/scripts/basic/fixdep.c linux-2.6.32.1/scripts/basic/fixdep.c
---- linux-2.6.32.1/scripts/basic/fixdep.c      2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/scripts/basic/fixdep.c      2009-12-14 18:33:59.896971606 -0500
+diff -urNp linux-2.6.32.7/scripts/basic/fixdep.c linux-2.6.32.7/scripts/basic/fixdep.c
+--- linux-2.6.32.7/scripts/basic/fixdep.c      2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/scripts/basic/fixdep.c      2010-01-25 17:39:41.168432831 -0500
 @@ -222,9 +222,9 @@ static void use_config(char *m, int slen
  
  static void parse_config_file(char *map, size_t len)
@@ -50948,9 +51272,9 @@ diff -urNp linux-2.6.32.1/scripts/basic/fixdep.c linux-2.6.32.1/scripts/basic/fi
  
        if (*p != INT_CONF) {
                fprintf(stderr, "fixdep: sizeof(int) != 4 or wrong endianess? %#x\n",
-diff -urNp linux-2.6.32.1/scripts/kallsyms.c linux-2.6.32.1/scripts/kallsyms.c
---- linux-2.6.32.1/scripts/kallsyms.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/scripts/kallsyms.c  2009-12-14 18:33:59.897716621 -0500
+diff -urNp linux-2.6.32.7/scripts/kallsyms.c linux-2.6.32.7/scripts/kallsyms.c
+--- linux-2.6.32.7/scripts/kallsyms.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/scripts/kallsyms.c  2010-01-25 17:39:41.169311253 -0500
 @@ -43,10 +43,10 @@ struct text_range {
  
  static unsigned long long _text;
@@ -50966,9 +51290,9 @@ diff -urNp linux-2.6.32.1/scripts/kallsyms.c linux-2.6.32.1/scripts/kallsyms.c
  };
  #define text_range_text     (&text_ranges[0])
  #define text_range_inittext (&text_ranges[1])
-diff -urNp linux-2.6.32.1/scripts/mod/file2alias.c linux-2.6.32.1/scripts/mod/file2alias.c
---- linux-2.6.32.1/scripts/mod/file2alias.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/scripts/mod/file2alias.c    2009-12-14 18:33:59.898724620 -0500
+diff -urNp linux-2.6.32.7/scripts/mod/file2alias.c linux-2.6.32.7/scripts/mod/file2alias.c
+--- linux-2.6.32.7/scripts/mod/file2alias.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/scripts/mod/file2alias.c    2010-01-25 17:39:41.169311253 -0500
 @@ -72,7 +72,7 @@ static void device_id_check(const char *
                            unsigned long size, unsigned long id_size,
                            void *symval)
@@ -51023,9 +51347,9 @@ diff -urNp linux-2.6.32.1/scripts/mod/file2alias.c linux-2.6.32.1/scripts/mod/fi
  
        sprintf(alias, "dmi*");
  
-diff -urNp linux-2.6.32.1/scripts/mod/modpost.c linux-2.6.32.1/scripts/mod/modpost.c
---- linux-2.6.32.1/scripts/mod/modpost.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/scripts/mod/modpost.c       2009-12-14 18:33:59.899799564 -0500
+diff -urNp linux-2.6.32.7/scripts/mod/modpost.c linux-2.6.32.7/scripts/mod/modpost.c
+--- linux-2.6.32.7/scripts/mod/modpost.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/scripts/mod/modpost.c       2010-01-25 17:39:41.169311253 -0500
 @@ -835,6 +835,7 @@ enum mismatch {
        INIT_TO_EXIT,
        EXIT_TO_INIT,
@@ -51093,9 +51417,9 @@ diff -urNp linux-2.6.32.1/scripts/mod/modpost.c linux-2.6.32.1/scripts/mod/modpo
                goto close_write;
  
        tmp = NOFAIL(malloc(b->pos));
-diff -urNp linux-2.6.32.1/scripts/mod/modpost.h linux-2.6.32.1/scripts/mod/modpost.h
---- linux-2.6.32.1/scripts/mod/modpost.h       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/scripts/mod/modpost.h       2009-12-14 18:33:59.899799564 -0500
+diff -urNp linux-2.6.32.7/scripts/mod/modpost.h linux-2.6.32.7/scripts/mod/modpost.h
+--- linux-2.6.32.7/scripts/mod/modpost.h       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/scripts/mod/modpost.h       2010-01-25 17:39:41.169311253 -0500
 @@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *e
  
  struct buffer {
@@ -51115,9 +51439,9 @@ diff -urNp linux-2.6.32.1/scripts/mod/modpost.h linux-2.6.32.1/scripts/mod/modpo
  
  struct module {
        struct module *next;
-diff -urNp linux-2.6.32.1/scripts/mod/sumversion.c linux-2.6.32.1/scripts/mod/sumversion.c
---- linux-2.6.32.1/scripts/mod/sumversion.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/scripts/mod/sumversion.c    2009-12-14 18:33:59.899799564 -0500
+diff -urNp linux-2.6.32.7/scripts/mod/sumversion.c linux-2.6.32.7/scripts/mod/sumversion.c
+--- linux-2.6.32.7/scripts/mod/sumversion.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/scripts/mod/sumversion.c    2010-01-25 17:39:41.170429115 -0500
 @@ -455,7 +455,7 @@ static void write_version(const char *fi
                goto out;
        }
@@ -51127,9 +51451,9 @@ diff -urNp linux-2.6.32.1/scripts/mod/sumversion.c linux-2.6.32.1/scripts/mod/su
                warn("writing sum in %s failed: %s\n",
                        filename, strerror(errno));
                goto out;
-diff -urNp linux-2.6.32.1/scripts/pnmtologo.c linux-2.6.32.1/scripts/pnmtologo.c
---- linux-2.6.32.1/scripts/pnmtologo.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/scripts/pnmtologo.c 2009-12-14 18:33:59.900867041 -0500
+diff -urNp linux-2.6.32.7/scripts/pnmtologo.c linux-2.6.32.7/scripts/pnmtologo.c
+--- linux-2.6.32.7/scripts/pnmtologo.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/scripts/pnmtologo.c 2010-01-25 17:39:41.170429115 -0500
 @@ -237,14 +237,14 @@ static void write_header(void)
      fprintf(out, " *  Linux logo %s\n", logoname);
      fputs(" */\n\n", out);
@@ -51156,15 +51480,15 @@ diff -urNp linux-2.6.32.1/scripts/pnmtologo.c linux-2.6.32.1/scripts/pnmtologo.c
            logoname);
      write_hex_cnt = 0;
      for (i = 0; i < logo_clutsize; i++) {
-diff -urNp linux-2.6.32.1/security/commoncap.c linux-2.6.32.1/security/commoncap.c
---- linux-2.6.32.1/security/commoncap.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/security/commoncap.c        2009-12-14 18:33:59.901789717 -0500
-@@ -29,6 +29,8 @@
+diff -urNp linux-2.6.32.7/security/commoncap.c linux-2.6.32.7/security/commoncap.c
+--- linux-2.6.32.7/security/commoncap.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/security/commoncap.c        2010-01-25 17:39:41.170429115 -0500
+@@ -27,7 +27,7 @@
+ #include <linux/prctl.h>
  #include <linux/securebits.h>
  #include <linux/vs_context.h>
+-
 +#include <net/sock.h>
-+
  /*
   * If a non-root user executes a setuid-root binary in
   * !secure(SECURE_NOROOT) mode, then we raise capabilities.
@@ -51181,10 +51505,65 @@ diff -urNp linux-2.6.32.1/security/commoncap.c linux-2.6.32.1/security/commoncap
        return 0;
  }
  
-
-diff -urNp linux-2.6.32.1/security/Kconfig linux-2.6.32.1/security/Kconfig
---- linux-2.6.32.1/security/Kconfig    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/security/Kconfig    2009-12-14 18:33:59.911723002 -0500
+diff -urNp linux-2.6.32.7/security/integrity/ima/ima_api.c linux-2.6.32.7/security/integrity/ima/ima_api.c
+--- linux-2.6.32.7/security/integrity/ima/ima_api.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/security/integrity/ima/ima_api.c    2010-01-25 17:39:41.170429115 -0500
+@@ -74,7 +74,7 @@ void ima_add_violation(struct inode *ino
+       int result;
+       /* can overflow, only indicator */
+-      atomic_long_inc(&ima_htable.violations);
++      atomic_long_inc_unchecked(&ima_htable.violations);
+       entry = kmalloc(sizeof(*entry), GFP_KERNEL);
+       if (!entry) {
+diff -urNp linux-2.6.32.7/security/integrity/ima/ima_fs.c linux-2.6.32.7/security/integrity/ima/ima_fs.c
+--- linux-2.6.32.7/security/integrity/ima/ima_fs.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/security/integrity/ima/ima_fs.c     2010-01-25 17:39:41.170429115 -0500
+@@ -27,12 +27,12 @@
+ static int valid_policy = 1;
+ #define TMPBUFLEN 12
+ static ssize_t ima_show_htable_value(char __user *buf, size_t count,
+-                                   loff_t *ppos, atomic_long_t *val)
++                                   loff_t *ppos, atomic_long_unchecked_t *val)
+ {
+       char tmpbuf[TMPBUFLEN];
+       ssize_t len;
+-      len = scnprintf(tmpbuf, TMPBUFLEN, "%li\n", atomic_long_read(val));
++      len = scnprintf(tmpbuf, TMPBUFLEN, "%li\n", atomic_long_read_unchecked(val));
+       return simple_read_from_buffer(buf, count, ppos, tmpbuf, len);
+ }
+diff -urNp linux-2.6.32.7/security/integrity/ima/ima.h linux-2.6.32.7/security/integrity/ima/ima.h
+--- linux-2.6.32.7/security/integrity/ima/ima.h        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/security/integrity/ima/ima.h        2010-01-25 17:39:41.171256372 -0500
+@@ -84,8 +84,8 @@ void ima_add_violation(struct inode *ino
+ extern spinlock_t ima_queue_lock;
+ struct ima_h_table {
+-      atomic_long_t len;      /* number of stored measurements in the list */
+-      atomic_long_t violations;
++      atomic_long_unchecked_t len;    /* number of stored measurements in the list */
++      atomic_long_unchecked_t violations;
+       struct hlist_head queue[IMA_MEASURE_HTABLE_SIZE];
+ };
+ extern struct ima_h_table ima_htable;
+diff -urNp linux-2.6.32.7/security/integrity/ima/ima_queue.c linux-2.6.32.7/security/integrity/ima/ima_queue.c
+--- linux-2.6.32.7/security/integrity/ima/ima_queue.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/security/integrity/ima/ima_queue.c  2010-01-25 17:39:41.171256372 -0500
+@@ -78,7 +78,7 @@ static int ima_add_digest_entry(struct i
+       INIT_LIST_HEAD(&qe->later);
+       list_add_tail_rcu(&qe->later, &ima_measurements);
+-      atomic_long_inc(&ima_htable.len);
++      atomic_long_inc_unchecked(&ima_htable.len);
+       key = ima_hash_key(entry->digest);
+       hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]);
+       return 0;
+diff -urNp linux-2.6.32.7/security/Kconfig linux-2.6.32.7/security/Kconfig
+--- linux-2.6.32.7/security/Kconfig    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/security/Kconfig    2010-01-25 20:02:43.052267501 -0500
 @@ -4,6 +4,465 @@
  
  menu "Security options"
@@ -51474,7 +51853,7 @@ diff -urNp linux-2.6.32.1/security/Kconfig linux-2.6.32.1/security/Kconfig
 +
 +config PAX_KERNEXEC
 +      bool "Enforce non-executable kernel pages"
-+      depends on PAX_NOEXEC && X86 && (!X86_32 || X86_WP_WORKS_OK)
++      depends on PAX_NOEXEC && X86 && (!X86_32 || X86_WP_WORKS_OK) && !XEN
 +      help
 +        This is the kernel land equivalent of PAGEEXEC and MPROTECT,
 +        that is, enabling this option will make it harder to inject
@@ -51590,7 +51969,7 @@ diff -urNp linux-2.6.32.1/security/Kconfig linux-2.6.32.1/security/Kconfig
 +
 +config PAX_MEMORY_UDEREF
 +      bool "Prevent invalid userland pointer dereference"
-+      depends on X86_32 && !UML_X86
++      depends on X86_32 && !UML_X86 && !XEN
 +      help
 +        By saying Y here the kernel will be prevented from dereferencing
 +        userland pointers in contexts where the kernel expects only kernel
@@ -51660,9 +52039,9 @@ diff -urNp linux-2.6.32.1/security/Kconfig linux-2.6.32.1/security/Kconfig
        help
          This is the portion of low virtual memory which should be protected
          from userspace allocation.  Keeping a user from writing to low pages
-diff -urNp linux-2.6.32.1/security/min_addr.c linux-2.6.32.1/security/min_addr.c
---- linux-2.6.32.1/security/min_addr.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/security/min_addr.c 2009-12-14 18:33:59.911723002 -0500
+diff -urNp linux-2.6.32.7/security/min_addr.c linux-2.6.32.7/security/min_addr.c
+--- linux-2.6.32.7/security/min_addr.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/security/min_addr.c 2010-01-25 17:39:41.171256372 -0500
 @@ -14,6 +14,7 @@ unsigned long dac_mmap_min_addr = CONFIG
   */
  static void update_mmap_min_addr(void)
@@ -51689,9 +52068,9 @@ diff -urNp linux-2.6.32.1/security/min_addr.c linux-2.6.32.1/security/min_addr.c
        ret = proc_doulongvec_minmax(table, write, buffer, lenp, ppos);
  
        update_mmap_min_addr();
-diff -urNp linux-2.6.32.1/sound/aoa/codecs/onyx.c linux-2.6.32.1/sound/aoa/codecs/onyx.c
---- linux-2.6.32.1/sound/aoa/codecs/onyx.c     2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/sound/aoa/codecs/onyx.c     2009-12-14 18:33:59.922037934 -0500
+diff -urNp linux-2.6.32.7/sound/aoa/codecs/onyx.c linux-2.6.32.7/sound/aoa/codecs/onyx.c
+--- linux-2.6.32.7/sound/aoa/codecs/onyx.c     2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/sound/aoa/codecs/onyx.c     2010-01-25 17:39:41.181130105 -0500
 @@ -53,7 +53,7 @@ struct onyx {
                                spdif_locked:1,
                                analog_locked:1,
@@ -51720,9 +52099,9 @@ diff -urNp linux-2.6.32.1/sound/aoa/codecs/onyx.c linux-2.6.32.1/sound/aoa/codec
                onyx->spdif_locked = onyx->analog_locked = 0;
        mutex_unlock(&onyx->mutex);
  
-diff -urNp linux-2.6.32.1/sound/core/oss/pcm_oss.c linux-2.6.32.1/sound/core/oss/pcm_oss.c
---- linux-2.6.32.1/sound/core/oss/pcm_oss.c    2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/sound/core/oss/pcm_oss.c    2009-12-14 18:33:59.948708067 -0500
+diff -urNp linux-2.6.32.7/sound/core/oss/pcm_oss.c linux-2.6.32.7/sound/core/oss/pcm_oss.c
+--- linux-2.6.32.7/sound/core/oss/pcm_oss.c    2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/sound/core/oss/pcm_oss.c    2010-01-25 17:39:41.199290725 -0500
 @@ -2949,8 +2949,8 @@ static void snd_pcm_oss_proc_done(struct
        }
  }
@@ -51734,9 +52113,9 @@ diff -urNp linux-2.6.32.1/sound/core/oss/pcm_oss.c linux-2.6.32.1/sound/core/oss
  #endif /* CONFIG_SND_VERBOSE_PROCFS */
  
  /*
-diff -urNp linux-2.6.32.1/sound/core/seq/seq_lock.h linux-2.6.32.1/sound/core/seq/seq_lock.h
---- linux-2.6.32.1/sound/core/seq/seq_lock.h   2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/sound/core/seq/seq_lock.h   2009-12-14 18:33:59.957992355 -0500
+diff -urNp linux-2.6.32.7/sound/core/seq/seq_lock.h linux-2.6.32.7/sound/core/seq/seq_lock.h
+--- linux-2.6.32.7/sound/core/seq/seq_lock.h   2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/sound/core/seq/seq_lock.h   2010-01-25 17:39:41.209263615 -0500
 @@ -23,10 +23,10 @@ void snd_use_lock_sync_helper(snd_use_lo
  #else /* SMP || CONFIG_SND_DEBUG */
  
@@ -51752,9 +52131,9 @@ diff -urNp linux-2.6.32.1/sound/core/seq/seq_lock.h linux-2.6.32.1/sound/core/se
  
  #endif /* SMP || CONFIG_SND_DEBUG */
  
-diff -urNp linux-2.6.32.1/sound/drivers/mts64.c linux-2.6.32.1/sound/drivers/mts64.c
---- linux-2.6.32.1/sound/drivers/mts64.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/sound/drivers/mts64.c       2009-12-14 18:33:59.979956196 -0500
+diff -urNp linux-2.6.32.7/sound/drivers/mts64.c linux-2.6.32.7/sound/drivers/mts64.c
+--- linux-2.6.32.7/sound/drivers/mts64.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/sound/drivers/mts64.c       2010-01-25 17:39:41.215440169 -0500
 @@ -65,7 +65,7 @@ struct mts64 {
        struct pardevice *pardev;
        int pardev_claimed;
@@ -51803,9 +52182,9 @@ diff -urNp linux-2.6.32.1/sound/drivers/mts64.c linux-2.6.32.1/sound/drivers/mts
  
        return 0;
  }
-diff -urNp linux-2.6.32.1/sound/drivers/portman2x4.c linux-2.6.32.1/sound/drivers/portman2x4.c
---- linux-2.6.32.1/sound/drivers/portman2x4.c  2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/sound/drivers/portman2x4.c  2009-12-14 18:33:59.981731399 -0500
+diff -urNp linux-2.6.32.7/sound/drivers/portman2x4.c linux-2.6.32.7/sound/drivers/portman2x4.c
+--- linux-2.6.32.7/sound/drivers/portman2x4.c  2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/sound/drivers/portman2x4.c  2010-01-25 17:39:41.237254086 -0500
 @@ -83,7 +83,7 @@ struct portman {
        struct pardevice *pardev;
        int pardev_claimed;
@@ -51815,9 +52194,9 @@ diff -urNp linux-2.6.32.1/sound/drivers/portman2x4.c linux-2.6.32.1/sound/driver
        int mode[PORTMAN_NUM_INPUT_PORTS];
        struct snd_rawmidi_substream *midi_input[PORTMAN_NUM_INPUT_PORTS];
  };
-diff -urNp linux-2.6.32.1/sound/pci/ac97/ac97_codec.c linux-2.6.32.1/sound/pci/ac97/ac97_codec.c
---- linux-2.6.32.1/sound/pci/ac97/ac97_codec.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/sound/pci/ac97/ac97_codec.c 2009-12-14 18:33:59.996911247 -0500
+diff -urNp linux-2.6.32.7/sound/pci/ac97/ac97_codec.c linux-2.6.32.7/sound/pci/ac97/ac97_codec.c
+--- linux-2.6.32.7/sound/pci/ac97/ac97_codec.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/sound/pci/ac97/ac97_codec.c 2010-01-25 17:39:41.261223638 -0500
 @@ -1952,7 +1952,7 @@ static int snd_ac97_dev_disconnect(struc
  }
  
@@ -51827,9 +52206,9 @@ diff -urNp linux-2.6.32.1/sound/pci/ac97/ac97_codec.c linux-2.6.32.1/sound/pci/a
  
  #ifdef CONFIG_SND_AC97_POWER_SAVE
  static void do_update_power(struct work_struct *work)
-diff -urNp linux-2.6.32.1/sound/pci/ac97/ac97_patch.c linux-2.6.32.1/sound/pci/ac97/ac97_patch.c
---- linux-2.6.32.1/sound/pci/ac97/ac97_patch.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/sound/pci/ac97/ac97_patch.c 2009-12-14 18:34:00.010722092 -0500
+diff -urNp linux-2.6.32.7/sound/pci/ac97/ac97_patch.c linux-2.6.32.7/sound/pci/ac97/ac97_patch.c
+--- linux-2.6.32.7/sound/pci/ac97/ac97_patch.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/sound/pci/ac97/ac97_patch.c 2010-01-25 17:39:41.263433086 -0500
 @@ -371,7 +371,7 @@ static int patch_yamaha_ymf743_build_spd
        return 0;
  }
@@ -51974,7 +52353,7 @@ diff -urNp linux-2.6.32.1/sound/pci/ac97/ac97_patch.c linux-2.6.32.1/sound/pci/a
        .build_specific = &patch_ad1886_specific,
  #ifdef CONFIG_PM
        .resume = ad18xx_resume
-@@ -1893,7 +1893,7 @@ static int patch_ad1981a_specific(struct
+@@ -1894,7 +1894,7 @@ static int patch_ad1981a_specific(struct
                                    ARRAY_SIZE(snd_ac97_ad1981x_jack_sense));
  }
  
@@ -51983,7 +52362,7 @@ diff -urNp linux-2.6.32.1/sound/pci/ac97/ac97_patch.c linux-2.6.32.1/sound/pci/a
        .build_post_spdif = patch_ad198x_post_spdif,
        .build_specific = patch_ad1981a_specific,
  #ifdef CONFIG_PM
-@@ -1948,7 +1948,7 @@ static int patch_ad1981b_specific(struct
+@@ -1949,7 +1949,7 @@ static int patch_ad1981b_specific(struct
                                    ARRAY_SIZE(snd_ac97_ad1981x_jack_sense));
  }
  
@@ -51992,7 +52371,7 @@ diff -urNp linux-2.6.32.1/sound/pci/ac97/ac97_patch.c linux-2.6.32.1/sound/pci/a
        .build_post_spdif = patch_ad198x_post_spdif,
        .build_specific = patch_ad1981b_specific,
  #ifdef CONFIG_PM
-@@ -2087,7 +2087,7 @@ static int patch_ad1888_specific(struct 
+@@ -2088,7 +2088,7 @@ static int patch_ad1888_specific(struct 
        return patch_build_controls(ac97, snd_ac97_ad1888_controls, ARRAY_SIZE(snd_ac97_ad1888_controls));
  }
  
@@ -52001,7 +52380,7 @@ diff -urNp linux-2.6.32.1/sound/pci/ac97/ac97_patch.c linux-2.6.32.1/sound/pci/a
        .build_post_spdif = patch_ad198x_post_spdif,
        .build_specific = patch_ad1888_specific,
  #ifdef CONFIG_PM
-@@ -2136,7 +2136,7 @@ static int patch_ad1980_specific(struct 
+@@ -2137,7 +2137,7 @@ static int patch_ad1980_specific(struct 
        return patch_build_controls(ac97, &snd_ac97_ad198x_2cmic, 1);
  }
  
@@ -52010,7 +52389,7 @@ diff -urNp linux-2.6.32.1/sound/pci/ac97/ac97_patch.c linux-2.6.32.1/sound/pci/a
        .build_post_spdif = patch_ad198x_post_spdif,
        .build_specific = patch_ad1980_specific,
  #ifdef CONFIG_PM
-@@ -2251,7 +2251,7 @@ static int patch_ad1985_specific(struct 
+@@ -2252,7 +2252,7 @@ static int patch_ad1985_specific(struct 
                                    ARRAY_SIZE(snd_ac97_ad1985_controls));
  }
  
@@ -52019,7 +52398,7 @@ diff -urNp linux-2.6.32.1/sound/pci/ac97/ac97_patch.c linux-2.6.32.1/sound/pci/a
        .build_post_spdif = patch_ad198x_post_spdif,
        .build_specific = patch_ad1985_specific,
  #ifdef CONFIG_PM
-@@ -2543,7 +2543,7 @@ static int patch_ad1986_specific(struct 
+@@ -2544,7 +2544,7 @@ static int patch_ad1986_specific(struct 
                                    ARRAY_SIZE(snd_ac97_ad1985_controls));
  }
  
@@ -52028,7 +52407,7 @@ diff -urNp linux-2.6.32.1/sound/pci/ac97/ac97_patch.c linux-2.6.32.1/sound/pci/a
        .build_post_spdif = patch_ad198x_post_spdif,
        .build_specific = patch_ad1986_specific,
  #ifdef CONFIG_PM
-@@ -2648,7 +2648,7 @@ static int patch_alc650_specific(struct 
+@@ -2649,7 +2649,7 @@ static int patch_alc650_specific(struct 
        return 0;
  }
  
@@ -52037,7 +52416,7 @@ diff -urNp linux-2.6.32.1/sound/pci/ac97/ac97_patch.c linux-2.6.32.1/sound/pci/a
        .build_specific = patch_alc650_specific,
        .update_jacks = alc650_update_jacks
  };
-@@ -2800,7 +2800,7 @@ static int patch_alc655_specific(struct 
+@@ -2801,7 +2801,7 @@ static int patch_alc655_specific(struct 
        return 0;
  }
  
@@ -52046,7 +52425,7 @@ diff -urNp linux-2.6.32.1/sound/pci/ac97/ac97_patch.c linux-2.6.32.1/sound/pci/a
        .build_specific = patch_alc655_specific,
        .update_jacks = alc655_update_jacks
  };
-@@ -2912,7 +2912,7 @@ static int patch_alc850_specific(struct 
+@@ -2913,7 +2913,7 @@ static int patch_alc850_specific(struct 
        return 0;
  }
  
@@ -52055,7 +52434,7 @@ diff -urNp linux-2.6.32.1/sound/pci/ac97/ac97_patch.c linux-2.6.32.1/sound/pci/a
        .build_specific = patch_alc850_specific,
        .update_jacks = alc850_update_jacks
  };
-@@ -2974,7 +2974,7 @@ static int patch_cm9738_specific(struct 
+@@ -2975,7 +2975,7 @@ static int patch_cm9738_specific(struct 
        return patch_build_controls(ac97, snd_ac97_cm9738_controls, ARRAY_SIZE(snd_ac97_cm9738_controls));
  }
  
@@ -52064,7 +52443,7 @@ diff -urNp linux-2.6.32.1/sound/pci/ac97/ac97_patch.c linux-2.6.32.1/sound/pci/a
        .build_specific = patch_cm9738_specific,
        .update_jacks = cm9738_update_jacks
  };
-@@ -3065,7 +3065,7 @@ static int patch_cm9739_post_spdif(struc
+@@ -3066,7 +3066,7 @@ static int patch_cm9739_post_spdif(struc
        return patch_build_controls(ac97, snd_ac97_cm9739_controls_spdif, ARRAY_SIZE(snd_ac97_cm9739_controls_spdif));
  }
  
@@ -52073,7 +52452,7 @@ diff -urNp linux-2.6.32.1/sound/pci/ac97/ac97_patch.c linux-2.6.32.1/sound/pci/a
        .build_specific = patch_cm9739_specific,
        .build_post_spdif = patch_cm9739_post_spdif,
        .update_jacks = cm9739_update_jacks
-@@ -3239,7 +3239,7 @@ static int patch_cm9761_specific(struct 
+@@ -3240,7 +3240,7 @@ static int patch_cm9761_specific(struct 
        return patch_build_controls(ac97, snd_ac97_cm9761_controls, ARRAY_SIZE(snd_ac97_cm9761_controls));
  }
  
@@ -52082,7 +52461,7 @@ diff -urNp linux-2.6.32.1/sound/pci/ac97/ac97_patch.c linux-2.6.32.1/sound/pci/a
        .build_specific = patch_cm9761_specific,
        .build_post_spdif = patch_cm9761_post_spdif,
        .update_jacks = cm9761_update_jacks
-@@ -3335,7 +3335,7 @@ static int patch_cm9780_specific(struct 
+@@ -3336,7 +3336,7 @@ static int patch_cm9780_specific(struct 
        return patch_build_controls(ac97, cm9780_controls, ARRAY_SIZE(cm9780_controls));
  }
  
@@ -52091,7 +52470,7 @@ diff -urNp linux-2.6.32.1/sound/pci/ac97/ac97_patch.c linux-2.6.32.1/sound/pci/a
        .build_specific = patch_cm9780_specific,
        .build_post_spdif = patch_cm9761_post_spdif     /* identical with CM9761 */
  };
-@@ -3455,7 +3455,7 @@ static int patch_vt1616_specific(struct 
+@@ -3456,7 +3456,7 @@ static int patch_vt1616_specific(struct 
        return 0;
  }
  
@@ -52100,7 +52479,7 @@ diff -urNp linux-2.6.32.1/sound/pci/ac97/ac97_patch.c linux-2.6.32.1/sound/pci/a
        .build_specific = patch_vt1616_specific
  };
  
-@@ -3809,7 +3809,7 @@ static int patch_it2646_specific(struct 
+@@ -3810,7 +3810,7 @@ static int patch_it2646_specific(struct 
        return 0;
  }
  
@@ -52109,7 +52488,7 @@ diff -urNp linux-2.6.32.1/sound/pci/ac97/ac97_patch.c linux-2.6.32.1/sound/pci/a
        .build_specific = patch_it2646_specific,
        .update_jacks = it2646_update_jacks
  };
-@@ -3843,7 +3843,7 @@ static int patch_si3036_specific(struct 
+@@ -3844,7 +3844,7 @@ static int patch_si3036_specific(struct 
        return 0;
  }
  
@@ -52118,7 +52497,7 @@ diff -urNp linux-2.6.32.1/sound/pci/ac97/ac97_patch.c linux-2.6.32.1/sound/pci/a
        .build_specific = patch_si3036_specific,
  };
  
-@@ -3876,7 +3876,7 @@ static struct snd_ac97_res_table lm4550_
+@@ -3877,7 +3877,7 @@ static struct snd_ac97_res_table lm4550_
        { AC97_AUX, 0x1f1f },
        { AC97_PCM, 0x1f1f },
        { AC97_REC_GAIN, 0x0f0f },
@@ -52127,7 +52506,7 @@ diff -urNp linux-2.6.32.1/sound/pci/ac97/ac97_patch.c linux-2.6.32.1/sound/pci/a
  };
  
  static int patch_lm4550(struct snd_ac97 *ac97)
-@@ -3910,7 +3910,7 @@ static int patch_ucb1400_specific(struct
+@@ -3911,7 +3911,7 @@ static int patch_ucb1400_specific(struct
        return 0;
  }
  
@@ -52136,9 +52515,9 @@ diff -urNp linux-2.6.32.1/sound/pci/ac97/ac97_patch.c linux-2.6.32.1/sound/pci/a
        .build_specific = patch_ucb1400_specific,
  };
  
-diff -urNp linux-2.6.32.1/sound/pci/ens1370.c linux-2.6.32.1/sound/pci/ens1370.c
---- linux-2.6.32.1/sound/pci/ens1370.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/sound/pci/ens1370.c 2009-12-14 18:34:00.020737821 -0500
+diff -urNp linux-2.6.32.7/sound/pci/ens1370.c linux-2.6.32.7/sound/pci/ens1370.c
+--- linux-2.6.32.7/sound/pci/ens1370.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/sound/pci/ens1370.c 2010-01-25 17:39:41.279868970 -0500
 @@ -452,7 +452,7 @@ static struct pci_device_id snd_audiopci
        { PCI_VDEVICE(ENSONIQ, 0x5880), 0, },   /* ES1373 - CT5880 */
        { PCI_VDEVICE(ECTIVA, 0x8938), 0, },    /* Ectiva EV1938 */
@@ -52148,9 +52527,9 @@ diff -urNp linux-2.6.32.1/sound/pci/ens1370.c linux-2.6.32.1/sound/pci/ens1370.c
  };
  
  MODULE_DEVICE_TABLE(pci, snd_audiopci_ids);
-diff -urNp linux-2.6.32.1/sound/pci/intel8x0.c linux-2.6.32.1/sound/pci/intel8x0.c
---- linux-2.6.32.1/sound/pci/intel8x0.c        2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/sound/pci/intel8x0.c        2009-12-14 18:34:00.038929833 -0500
+diff -urNp linux-2.6.32.7/sound/pci/intel8x0.c linux-2.6.32.7/sound/pci/intel8x0.c
+--- linux-2.6.32.7/sound/pci/intel8x0.c        2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/sound/pci/intel8x0.c        2010-01-25 17:39:41.315386368 -0500
 @@ -444,7 +444,7 @@ static struct pci_device_id snd_intel8x0
        { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL },     /* AMD8111 */
        { PCI_VDEVICE(AMD, 0x7445), DEVICE_INTEL },     /* AMD768 */
@@ -52169,9 +52548,9 @@ diff -urNp linux-2.6.32.1/sound/pci/intel8x0.c linux-2.6.32.1/sound/pci/intel8x0
  };
  
  static int __devinit snd_intel8x0_mixer(struct intel8x0 *chip, int ac97_clock,
-diff -urNp linux-2.6.32.1/sound/pci/intel8x0m.c linux-2.6.32.1/sound/pci/intel8x0m.c
---- linux-2.6.32.1/sound/pci/intel8x0m.c       2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/sound/pci/intel8x0m.c       2009-12-14 18:34:00.051044558 -0500
+diff -urNp linux-2.6.32.7/sound/pci/intel8x0m.c linux-2.6.32.7/sound/pci/intel8x0m.c
+--- linux-2.6.32.7/sound/pci/intel8x0m.c       2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/sound/pci/intel8x0m.c       2010-01-25 17:39:41.336823427 -0500
 @@ -239,7 +239,7 @@ static struct pci_device_id snd_intel8x0
        { PCI_VDEVICE(AMD, 0x746d), DEVICE_INTEL },     /* AMD8111 */
        { PCI_VDEVICE(AL, 0x5455), DEVICE_ALI },   /* Ali5455 */
@@ -52190,9 +52569,9 @@ diff -urNp linux-2.6.32.1/sound/pci/intel8x0m.c linux-2.6.32.1/sound/pci/intel8x
  };
  
  static int __devinit snd_intel8x0m_probe(struct pci_dev *pci,
-diff -urNp linux-2.6.32.1/usr/gen_init_cpio.c linux-2.6.32.1/usr/gen_init_cpio.c
---- linux-2.6.32.1/usr/gen_init_cpio.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/usr/gen_init_cpio.c 2009-12-14 18:34:00.051906262 -0500
+diff -urNp linux-2.6.32.7/usr/gen_init_cpio.c linux-2.6.32.7/usr/gen_init_cpio.c
+--- linux-2.6.32.7/usr/gen_init_cpio.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/usr/gen_init_cpio.c 2010-01-25 17:39:41.337270296 -0500
 @@ -299,7 +299,7 @@ static int cpio_mkfile(const char *name,
        int retval;
        int rc = -1;
@@ -52215,9 +52594,9 @@ diff -urNp linux-2.6.32.1/usr/gen_init_cpio.c linux-2.6.32.1/usr/gen_init_cpio.c
                 } else
                         break;
         }
-diff -urNp linux-2.6.32.1/virt/kvm/kvm_main.c linux-2.6.32.1/virt/kvm/kvm_main.c
---- linux-2.6.32.1/virt/kvm/kvm_main.c 2009-12-02 22:51:21.000000000 -0500
-+++ linux-2.6.32.1/virt/kvm/kvm_main.c 2009-12-14 18:34:00.063810240 -0500
+diff -urNp linux-2.6.32.7/virt/kvm/kvm_main.c linux-2.6.32.7/virt/kvm/kvm_main.c
+--- linux-2.6.32.7/virt/kvm/kvm_main.c 2010-01-25 13:50:10.000000000 -0500
++++ linux-2.6.32.7/virt/kvm/kvm_main.c 2010-01-25 17:39:41.337270296 -0500
 @@ -1745,6 +1745,7 @@ static int kvm_vcpu_release(struct inode
        return 0;
  }
index 0e90ed1e9b4de6b959edad9ae3bbdb2aa41df141..8626610a0d8bdb86b9b739e9d8ef7cf8195d4ba3 100644 (file)
@@ -81471,10 +81471,10 @@ diff -puN fs/reiser4/init_super.c~reiser4-reduce-frame-size-of-reiser4_init_supe
 +      reiser4_super_info_data *sbinfo = get_super_private(super);
 +
 +      /* initialize super, export, dentry operations */
-+      sbinfo->ops.super = reiser4_super_operations;
++      /* sbinfo->ops.super = reiser4_super_operations; */
 +      sbinfo->ops.export = reiser4_export_operations;
 +      sbinfo->ops.dentry = reiser4_dentry_operations;
-+      super->s_op = &sbinfo->ops.super;
++      super->s_op = &reiser4_super_operations;        /*super->s_op = &sbinfo->ops.super;*/
 +      super->s_export_op = &sbinfo->ops.export;
 +
 +      /* initialize transaction manager parameters to default values */
index a34c78c0991ae8fe278840279c1229dbc1b7f6e9..14e695203e71802e05f7948caace7aefae95c6a5 100644 (file)
@@ -1,6 +1,6 @@
-diff -NurpP --minimal linux-2.6.32.2/arch/alpha/Kconfig linux-2.6.32.2-vs2.3.0.36.28/arch/alpha/Kconfig
---- linux-2.6.32.2/arch/alpha/Kconfig  2009-12-03 20:01:49.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/alpha/Kconfig    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/alpha/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/Kconfig
+--- linux-2.6.32.6/arch/alpha/Kconfig  2009-12-03 20:01:49.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/Kconfig    2009-12-03 20:04:56.000000000 +0100
 @@ -674,6 +674,8 @@ config DUMMY_CONSOLE
        depends on VGA_HOSE
        default y
@@ -10,9 +10,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/alpha/Kconfig linux-2.6.32.2-vs2.3.0.3
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.32.2/arch/alpha/kernel/entry.S linux-2.6.32.2-vs2.3.0.36.28/arch/alpha/kernel/entry.S
---- linux-2.6.32.2/arch/alpha/kernel/entry.S   2009-06-11 17:11:46.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/alpha/kernel/entry.S     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/alpha/kernel/entry.S linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/kernel/entry.S
+--- linux-2.6.32.6/arch/alpha/kernel/entry.S   2009-06-11 17:11:46.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/kernel/entry.S     2009-12-03 20:04:56.000000000 +0100
 @@ -874,24 +874,15 @@ sys_getxgid:
        .globl  sys_getxpid
        .ent    sys_getxpid
@@ -45,10 +45,10 @@ diff -NurpP --minimal linux-2.6.32.2/arch/alpha/kernel/entry.S linux-2.6.32.2-vs
        ret
  .end sys_getxpid
  
-diff -NurpP --minimal linux-2.6.32.2/arch/alpha/kernel/osf_sys.c linux-2.6.32.2-vs2.3.0.36.28/arch/alpha/kernel/osf_sys.c
---- linux-2.6.32.2/arch/alpha/kernel/osf_sys.c 2009-09-10 15:25:14.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/alpha/kernel/osf_sys.c   2009-12-03 20:04:56.000000000 +0100
-@@ -872,7 +872,7 @@ SYSCALL_DEFINE2(osf_gettimeofday, struct
+diff -NurpP --minimal linux-2.6.32.6/arch/alpha/kernel/osf_sys.c linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/kernel/osf_sys.c
+--- linux-2.6.32.6/arch/alpha/kernel/osf_sys.c 2010-01-26 19:31:20.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/kernel/osf_sys.c   2010-01-20 04:21:33.000000000 +0100
+@@ -865,7 +865,7 @@ SYSCALL_DEFINE2(osf_gettimeofday, struct
  {
        if (tv) {
                struct timeval ktv;
@@ -57,9 +57,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/alpha/kernel/osf_sys.c linux-2.6.32.2-
                if (put_tv32(tv, &ktv))
                        return -EFAULT;
        }
-diff -NurpP --minimal linux-2.6.32.2/arch/alpha/kernel/ptrace.c linux-2.6.32.2-vs2.3.0.36.28/arch/alpha/kernel/ptrace.c
---- linux-2.6.32.2/arch/alpha/kernel/ptrace.c  2009-09-10 15:25:14.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/alpha/kernel/ptrace.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/alpha/kernel/ptrace.c linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/kernel/ptrace.c
+--- linux-2.6.32.6/arch/alpha/kernel/ptrace.c  2009-09-10 15:25:14.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/kernel/ptrace.c    2009-12-03 20:04:56.000000000 +0100
 @@ -14,6 +14,7 @@
  #include <linux/slab.h>
  #include <linux/security.h>
@@ -68,9 +68,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/alpha/kernel/ptrace.c linux-2.6.32.2-v
  
  #include <asm/uaccess.h>
  #include <asm/pgtable.h>
-diff -NurpP --minimal linux-2.6.32.2/arch/alpha/kernel/systbls.S linux-2.6.32.2-vs2.3.0.36.28/arch/alpha/kernel/systbls.S
---- linux-2.6.32.2/arch/alpha/kernel/systbls.S 2009-03-24 14:18:08.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/alpha/kernel/systbls.S   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/alpha/kernel/systbls.S linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/kernel/systbls.S
+--- linux-2.6.32.6/arch/alpha/kernel/systbls.S 2009-03-24 14:18:08.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/kernel/systbls.S   2009-12-03 20:04:56.000000000 +0100
 @@ -446,7 +446,7 @@ sys_call_table:
        .quad sys_stat64                        /* 425 */
        .quad sys_lstat64
@@ -80,9 +80,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/alpha/kernel/systbls.S linux-2.6.32.2-
        .quad sys_ni_syscall                    /* sys_mbind */
        .quad sys_ni_syscall                    /* sys_get_mempolicy */
        .quad sys_ni_syscall                    /* sys_set_mempolicy */
-diff -NurpP --minimal linux-2.6.32.2/arch/alpha/kernel/traps.c linux-2.6.32.2-vs2.3.0.36.28/arch/alpha/kernel/traps.c
---- linux-2.6.32.2/arch/alpha/kernel/traps.c   2009-06-11 17:11:46.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/alpha/kernel/traps.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/alpha/kernel/traps.c linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/kernel/traps.c
+--- linux-2.6.32.6/arch/alpha/kernel/traps.c   2009-06-11 17:11:46.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/kernel/traps.c     2009-12-03 20:04:56.000000000 +0100
 @@ -183,7 +183,8 @@ die_if_kernel(char * str, struct pt_regs
  #ifdef CONFIG_SMP
        printk("CPU %d ", hard_smp_processor_id());
@@ -93,9 +93,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/alpha/kernel/traps.c linux-2.6.32.2-vs
        dik_show_regs(regs, r9_15);
        add_taint(TAINT_DIE);
        dik_show_trace((unsigned long *)(regs+1));
-diff -NurpP --minimal linux-2.6.32.2/arch/alpha/mm/fault.c linux-2.6.32.2-vs2.3.0.36.28/arch/alpha/mm/fault.c
---- linux-2.6.32.2/arch/alpha/mm/fault.c       2009-09-10 15:25:14.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/alpha/mm/fault.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/alpha/mm/fault.c linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/mm/fault.c
+--- linux-2.6.32.6/arch/alpha/mm/fault.c       2009-09-10 15:25:14.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/alpha/mm/fault.c 2009-12-03 20:04:56.000000000 +0100
 @@ -193,8 +193,8 @@ do_page_fault(unsigned long address, uns
                down_read(&mm->mmap_sem);
                goto survive;
@@ -107,9 +107,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/alpha/mm/fault.c linux-2.6.32.2-vs2.3.
        if (!user_mode(regs))
                goto no_context;
        do_group_exit(SIGKILL);
-diff -NurpP --minimal linux-2.6.32.2/arch/arm/Kconfig linux-2.6.32.2-vs2.3.0.36.28/arch/arm/Kconfig
---- linux-2.6.32.2/arch/arm/Kconfig    2009-12-03 20:01:49.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/arm/Kconfig      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/arm/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/arm/Kconfig
+--- linux-2.6.32.6/arch/arm/Kconfig    2009-12-03 20:01:49.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/arm/Kconfig      2009-12-03 20:04:56.000000000 +0100
 @@ -1512,6 +1512,8 @@ source "fs/Kconfig"
  
  source "arch/arm/Kconfig.debug"
@@ -119,9 +119,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/arm/Kconfig linux-2.6.32.2-vs2.3.0.36.
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.32.2/arch/arm/kernel/calls.S linux-2.6.32.2-vs2.3.0.36.28/arch/arm/kernel/calls.S
---- linux-2.6.32.2/arch/arm/kernel/calls.S     2009-12-03 20:01:50.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/arm/kernel/calls.S       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/arm/kernel/calls.S linux-2.6.32.6-vs2.3.0.36.28/arch/arm/kernel/calls.S
+--- linux-2.6.32.6/arch/arm/kernel/calls.S     2010-01-26 19:31:20.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/arm/kernel/calls.S       2010-01-20 04:21:33.000000000 +0100
 @@ -322,7 +322,7 @@
  /* 310 */     CALL(sys_request_key)
                CALL(sys_keyctl)
@@ -131,9 +131,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/arm/kernel/calls.S linux-2.6.32.2-vs2.
                CALL(sys_ioprio_set)
  /* 315 */     CALL(sys_ioprio_get)
                CALL(sys_inotify_init)
-diff -NurpP --minimal linux-2.6.32.2/arch/arm/kernel/process.c linux-2.6.32.2-vs2.3.0.36.28/arch/arm/kernel/process.c
---- linux-2.6.32.2/arch/arm/kernel/process.c   2009-12-03 20:01:50.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/arm/kernel/process.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/arm/kernel/process.c linux-2.6.32.6-vs2.3.0.36.28/arch/arm/kernel/process.c
+--- linux-2.6.32.6/arch/arm/kernel/process.c   2009-12-03 20:01:50.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/arm/kernel/process.c     2009-12-03 20:04:56.000000000 +0100
 @@ -269,7 +269,8 @@ void __show_regs(struct pt_regs *regs)
  void show_regs(struct pt_regs * regs)
  {
@@ -144,9 +144,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/arm/kernel/process.c linux-2.6.32.2-vs
        __show_regs(regs);
        __backtrace();
  }
-diff -NurpP --minimal linux-2.6.32.2/arch/arm/kernel/traps.c linux-2.6.32.2-vs2.3.0.36.28/arch/arm/kernel/traps.c
---- linux-2.6.32.2/arch/arm/kernel/traps.c     2009-12-03 20:01:50.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/arm/kernel/traps.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/arm/kernel/traps.c linux-2.6.32.6-vs2.3.0.36.28/arch/arm/kernel/traps.c
+--- linux-2.6.32.6/arch/arm/kernel/traps.c     2009-12-03 20:01:50.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/arm/kernel/traps.c       2009-12-03 20:04:56.000000000 +0100
 @@ -234,8 +234,8 @@ static void __die(const char *str, int e
        sysfs_printk_last_file();
        print_modules();
@@ -158,9 +158,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/arm/kernel/traps.c linux-2.6.32.2-vs2.
  
        if (!user_mode(regs) || in_interrupt()) {
                dump_mem(KERN_EMERG, "Stack: ", regs->ARM_sp,
-diff -NurpP --minimal linux-2.6.32.2/arch/avr32/mm/fault.c linux-2.6.32.2-vs2.3.0.36.28/arch/avr32/mm/fault.c
---- linux-2.6.32.2/arch/avr32/mm/fault.c       2009-09-10 15:25:20.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/avr32/mm/fault.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/avr32/mm/fault.c linux-2.6.32.6-vs2.3.0.36.28/arch/avr32/mm/fault.c
+--- linux-2.6.32.6/arch/avr32/mm/fault.c       2009-09-10 15:25:20.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/avr32/mm/fault.c 2009-12-03 20:04:56.000000000 +0100
 @@ -216,7 +216,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
@@ -171,9 +171,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/avr32/mm/fault.c linux-2.6.32.2-vs2.3.
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.32.2/arch/cris/Kconfig linux-2.6.32.2-vs2.3.0.36.28/arch/cris/Kconfig
---- linux-2.6.32.2/arch/cris/Kconfig   2009-06-11 17:11:56.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/cris/Kconfig     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/cris/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/cris/Kconfig
+--- linux-2.6.32.6/arch/cris/Kconfig   2009-06-11 17:11:56.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/cris/Kconfig     2009-12-03 20:04:56.000000000 +0100
 @@ -685,6 +685,8 @@ source "drivers/staging/Kconfig"
  
  source "arch/cris/Kconfig.debug"
@@ -183,9 +183,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/cris/Kconfig linux-2.6.32.2-vs2.3.0.36
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.32.2/arch/cris/mm/fault.c linux-2.6.32.2-vs2.3.0.36.28/arch/cris/mm/fault.c
---- linux-2.6.32.2/arch/cris/mm/fault.c        2009-12-03 20:01:56.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/cris/mm/fault.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/cris/mm/fault.c linux-2.6.32.6-vs2.3.0.36.28/arch/cris/mm/fault.c
+--- linux-2.6.32.6/arch/cris/mm/fault.c        2009-12-03 20:01:56.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/cris/mm/fault.c  2009-12-03 20:04:56.000000000 +0100
 @@ -245,7 +245,8 @@ do_page_fault(unsigned long address, str
  
   out_of_memory:
@@ -196,9 +196,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/cris/mm/fault.c linux-2.6.32.2-vs2.3.0
        if (user_mode(regs))
                do_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.32.2/arch/frv/kernel/kernel_thread.S linux-2.6.32.2-vs2.3.0.36.28/arch/frv/kernel/kernel_thread.S
---- linux-2.6.32.2/arch/frv/kernel/kernel_thread.S     2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/frv/kernel/kernel_thread.S       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/frv/kernel/kernel_thread.S linux-2.6.32.6-vs2.3.0.36.28/arch/frv/kernel/kernel_thread.S
+--- linux-2.6.32.6/arch/frv/kernel/kernel_thread.S     2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/frv/kernel/kernel_thread.S       2009-12-03 20:04:56.000000000 +0100
 @@ -37,7 +37,7 @@ kernel_thread:
  
        # start by forking the current process, but with shared VM
@@ -208,9 +208,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/frv/kernel/kernel_thread.S linux-2.6.3
        sethi.p         #0xe4e4,gr9             ; second syscall arg    [newsp]
        setlo           #0xe4e4,gr9
        setlos.p        #0,gr10                 ; third syscall arg     [parent_tidptr]
-diff -NurpP --minimal linux-2.6.32.2/arch/frv/mm/fault.c linux-2.6.32.2-vs2.3.0.36.28/arch/frv/mm/fault.c
---- linux-2.6.32.2/arch/frv/mm/fault.c 2009-09-10 15:25:22.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/frv/mm/fault.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/frv/mm/fault.c linux-2.6.32.6-vs2.3.0.36.28/arch/frv/mm/fault.c
+--- linux-2.6.32.6/arch/frv/mm/fault.c 2009-09-10 15:25:22.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/frv/mm/fault.c   2009-12-03 20:04:56.000000000 +0100
 @@ -257,7 +257,8 @@ asmlinkage void do_page_fault(int datamm
   */
   out_of_memory:
@@ -221,9 +221,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/frv/mm/fault.c linux-2.6.32.2-vs2.3.0.
        if (user_mode(__frame))
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.32.2/arch/h8300/Kconfig linux-2.6.32.2-vs2.3.0.36.28/arch/h8300/Kconfig
---- linux-2.6.32.2/arch/h8300/Kconfig  2009-03-24 14:18:24.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/h8300/Kconfig    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/h8300/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/h8300/Kconfig
+--- linux-2.6.32.6/arch/h8300/Kconfig  2009-03-24 14:18:24.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/h8300/Kconfig    2009-12-03 20:04:56.000000000 +0100
 @@ -226,6 +226,8 @@ source "fs/Kconfig"
  
  source "arch/h8300/Kconfig.debug"
@@ -233,9 +233,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/h8300/Kconfig linux-2.6.32.2-vs2.3.0.3
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.32.2/arch/ia64/ia32/ia32_entry.S linux-2.6.32.2-vs2.3.0.36.28/arch/ia64/ia32/ia32_entry.S
---- linux-2.6.32.2/arch/ia64/ia32/ia32_entry.S 2009-06-11 17:11:57.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/ia64/ia32/ia32_entry.S   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/ia64/ia32/ia32_entry.S linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/ia32/ia32_entry.S
+--- linux-2.6.32.6/arch/ia64/ia32/ia32_entry.S 2009-06-11 17:11:57.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/ia32/ia32_entry.S   2009-12-03 20:04:56.000000000 +0100
 @@ -451,7 +451,7 @@ ia32_syscall_table:
        data8 sys_tgkill        /* 270 */
        data8 compat_sys_utimes
@@ -245,9 +245,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/ia64/ia32/ia32_entry.S linux-2.6.32.2-
        data8 sys_ni_syscall
        data8 sys_ni_syscall    /* 275 */
        data8 sys_ni_syscall
-diff -NurpP --minimal linux-2.6.32.2/arch/ia64/include/asm/tlb.h linux-2.6.32.2-vs2.3.0.36.28/arch/ia64/include/asm/tlb.h
---- linux-2.6.32.2/arch/ia64/include/asm/tlb.h 2009-09-10 15:25:22.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/ia64/include/asm/tlb.h   2009-12-31 14:37:34.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/ia64/include/asm/tlb.h linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/include/asm/tlb.h
+--- linux-2.6.32.6/arch/ia64/include/asm/tlb.h 2009-09-10 15:25:22.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/include/asm/tlb.h   2009-12-31 14:37:34.000000000 +0100
 @@ -40,6 +40,7 @@
  #include <linux/mm.h>
  #include <linux/pagemap.h>
@@ -256,9 +256,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/ia64/include/asm/tlb.h linux-2.6.32.2-
  
  #include <asm/pgalloc.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.32.2/arch/ia64/Kconfig linux-2.6.32.2-vs2.3.0.36.28/arch/ia64/Kconfig
---- linux-2.6.32.2/arch/ia64/Kconfig   2009-12-03 20:01:56.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/ia64/Kconfig     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/ia64/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/Kconfig
+--- linux-2.6.32.6/arch/ia64/Kconfig   2009-12-03 20:01:56.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/Kconfig     2009-12-03 20:04:56.000000000 +0100
 @@ -685,6 +685,8 @@ source "fs/Kconfig"
  
  source "arch/ia64/Kconfig.debug"
@@ -268,9 +268,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/ia64/Kconfig linux-2.6.32.2-vs2.3.0.36
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.32.2/arch/ia64/kernel/entry.S linux-2.6.32.2-vs2.3.0.36.28/arch/ia64/kernel/entry.S
---- linux-2.6.32.2/arch/ia64/kernel/entry.S    2009-09-10 15:25:22.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/ia64/kernel/entry.S      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/ia64/kernel/entry.S linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/kernel/entry.S
+--- linux-2.6.32.6/arch/ia64/kernel/entry.S    2009-09-10 15:25:22.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/kernel/entry.S      2009-12-03 20:04:56.000000000 +0100
 @@ -1753,7 +1753,7 @@ sys_call_table:
        data8 sys_mq_notify
        data8 sys_mq_getsetattr
@@ -280,9 +280,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/ia64/kernel/entry.S linux-2.6.32.2-vs2
        data8 sys_waitid                        // 1270
        data8 sys_add_key
        data8 sys_request_key
-diff -NurpP --minimal linux-2.6.32.2/arch/ia64/kernel/perfmon.c linux-2.6.32.2-vs2.3.0.36.28/arch/ia64/kernel/perfmon.c
---- linux-2.6.32.2/arch/ia64/kernel/perfmon.c  2009-09-10 15:25:22.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/ia64/kernel/perfmon.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/ia64/kernel/perfmon.c linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/kernel/perfmon.c
+--- linux-2.6.32.6/arch/ia64/kernel/perfmon.c  2009-09-10 15:25:22.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/kernel/perfmon.c    2009-12-03 20:04:56.000000000 +0100
 @@ -41,6 +41,7 @@
  #include <linux/rcupdate.h>
  #include <linux/completion.h>
@@ -300,9 +300,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/ia64/kernel/perfmon.c linux-2.6.32.2-v
        vm_stat_account(vma->vm_mm, vma->vm_flags, vma->vm_file,
                                                        vma_pages(vma));
        up_write(&task->mm->mmap_sem);
-diff -NurpP --minimal linux-2.6.32.2/arch/ia64/kernel/process.c linux-2.6.32.2-vs2.3.0.36.28/arch/ia64/kernel/process.c
---- linux-2.6.32.2/arch/ia64/kernel/process.c  2009-12-03 20:01:56.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/ia64/kernel/process.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/ia64/kernel/process.c linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/kernel/process.c
+--- linux-2.6.32.6/arch/ia64/kernel/process.c  2009-12-03 20:01:56.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/kernel/process.c    2009-12-03 20:04:56.000000000 +0100
 @@ -110,8 +110,8 @@ show_regs (struct pt_regs *regs)
        unsigned long ip = regs->cr_iip + ia64_psr(regs)->ri;
  
@@ -314,9 +314,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/ia64/kernel/process.c linux-2.6.32.2-v
        printk("psr : %016lx ifs : %016lx ip  : [<%016lx>]    %s (%s)\n",
               regs->cr_ipsr, regs->cr_ifs, ip, print_tainted(),
               init_utsname()->release);
-diff -NurpP --minimal linux-2.6.32.2/arch/ia64/kernel/ptrace.c linux-2.6.32.2-vs2.3.0.36.28/arch/ia64/kernel/ptrace.c
---- linux-2.6.32.2/arch/ia64/kernel/ptrace.c   2009-09-10 15:25:22.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/ia64/kernel/ptrace.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/ia64/kernel/ptrace.c linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/kernel/ptrace.c
+--- linux-2.6.32.6/arch/ia64/kernel/ptrace.c   2009-09-10 15:25:22.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/kernel/ptrace.c     2009-12-03 20:04:56.000000000 +0100
 @@ -22,6 +22,7 @@
  #include <linux/regset.h>
  #include <linux/elf.h>
@@ -325,9 +325,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/ia64/kernel/ptrace.c linux-2.6.32.2-vs
  
  #include <asm/pgtable.h>
  #include <asm/processor.h>
-diff -NurpP --minimal linux-2.6.32.2/arch/ia64/kernel/traps.c linux-2.6.32.2-vs2.3.0.36.28/arch/ia64/kernel/traps.c
---- linux-2.6.32.2/arch/ia64/kernel/traps.c    2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/ia64/kernel/traps.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/ia64/kernel/traps.c linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/kernel/traps.c
+--- linux-2.6.32.6/arch/ia64/kernel/traps.c    2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/kernel/traps.c      2009-12-03 20:04:56.000000000 +0100
 @@ -60,8 +60,9 @@ die (const char *str, struct pt_regs *re
        put_cpu();
  
@@ -352,9 +352,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/ia64/kernel/traps.c linux-2.6.32.2-vs2
                        }
                }
        }
-diff -NurpP --minimal linux-2.6.32.2/arch/ia64/mm/fault.c linux-2.6.32.2-vs2.3.0.36.28/arch/ia64/mm/fault.c
---- linux-2.6.32.2/arch/ia64/mm/fault.c        2009-09-10 15:25:23.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/ia64/mm/fault.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/ia64/mm/fault.c linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/mm/fault.c
+--- linux-2.6.32.6/arch/ia64/mm/fault.c        2009-09-10 15:25:23.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/ia64/mm/fault.c  2009-12-03 20:04:56.000000000 +0100
 @@ -10,6 +10,7 @@
  #include <linux/interrupt.h>
  #include <linux/kprobes.h>
@@ -373,9 +373,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/ia64/mm/fault.c linux-2.6.32.2-vs2.3.0
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.32.2/arch/m32r/kernel/traps.c linux-2.6.32.2-vs2.3.0.36.28/arch/m32r/kernel/traps.c
---- linux-2.6.32.2/arch/m32r/kernel/traps.c    2009-12-03 20:01:57.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/m32r/kernel/traps.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/m32r/kernel/traps.c linux-2.6.32.6-vs2.3.0.36.28/arch/m32r/kernel/traps.c
+--- linux-2.6.32.6/arch/m32r/kernel/traps.c    2009-12-03 20:01:57.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/m32r/kernel/traps.c      2009-12-03 20:04:56.000000000 +0100
 @@ -196,8 +196,9 @@ static void show_registers(struct pt_reg
        } else {
                printk("SPI: %08lx\n", sp);
@@ -388,9 +388,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/m32r/kernel/traps.c linux-2.6.32.2-vs2
  
        /*
         * When in-kernel, we also print out the stack and code at the
-diff -NurpP --minimal linux-2.6.32.2/arch/m32r/mm/fault.c linux-2.6.32.2-vs2.3.0.36.28/arch/m32r/mm/fault.c
---- linux-2.6.32.2/arch/m32r/mm/fault.c        2009-09-10 15:25:23.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/m32r/mm/fault.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/m32r/mm/fault.c linux-2.6.32.6-vs2.3.0.36.28/arch/m32r/mm/fault.c
+--- linux-2.6.32.6/arch/m32r/mm/fault.c        2009-09-10 15:25:23.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/m32r/mm/fault.c  2009-12-03 20:04:56.000000000 +0100
 @@ -276,7 +276,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
@@ -401,9 +401,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/m32r/mm/fault.c linux-2.6.32.2-vs2.3.0
        if (error_code & ACE_USERMODE)
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.32.2/arch/m68k/Kconfig linux-2.6.32.2-vs2.3.0.36.28/arch/m68k/Kconfig
---- linux-2.6.32.2/arch/m68k/Kconfig   2009-12-03 20:01:57.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/m68k/Kconfig     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/m68k/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/m68k/Kconfig
+--- linux-2.6.32.6/arch/m68k/Kconfig   2009-12-03 20:01:57.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/m68k/Kconfig     2009-12-03 20:04:56.000000000 +0100
 @@ -622,6 +622,8 @@ source "fs/Kconfig"
  
  source "arch/m68k/Kconfig.debug"
@@ -413,9 +413,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/m68k/Kconfig linux-2.6.32.2-vs2.3.0.36
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.32.2/arch/m68k/kernel/ptrace.c linux-2.6.32.2-vs2.3.0.36.28/arch/m68k/kernel/ptrace.c
---- linux-2.6.32.2/arch/m68k/kernel/ptrace.c   2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/m68k/kernel/ptrace.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/m68k/kernel/ptrace.c linux-2.6.32.6-vs2.3.0.36.28/arch/m68k/kernel/ptrace.c
+--- linux-2.6.32.6/arch/m68k/kernel/ptrace.c   2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/m68k/kernel/ptrace.c     2009-12-03 20:04:56.000000000 +0100
 @@ -18,6 +18,7 @@
  #include <linux/ptrace.h>
  #include <linux/user.h>
@@ -433,9 +433,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/m68k/kernel/ptrace.c linux-2.6.32.2-vs
  
        return ret;
  out_eio:
-diff -NurpP --minimal linux-2.6.32.2/arch/m68k/kernel/traps.c linux-2.6.32.2-vs2.3.0.36.28/arch/m68k/kernel/traps.c
---- linux-2.6.32.2/arch/m68k/kernel/traps.c    2009-09-10 15:25:23.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/m68k/kernel/traps.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/m68k/kernel/traps.c linux-2.6.32.6-vs2.3.0.36.28/arch/m68k/kernel/traps.c
+--- linux-2.6.32.6/arch/m68k/kernel/traps.c    2009-09-10 15:25:23.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/m68k/kernel/traps.c      2009-12-03 20:04:56.000000000 +0100
 @@ -906,8 +906,8 @@ void show_registers(struct pt_regs *regs
        printk("d4: %08lx    d5: %08lx    a0: %08lx    a1: %08lx\n",
               regs->d4, regs->d5, regs->a0, regs->a1);
@@ -447,9 +447,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/m68k/kernel/traps.c linux-2.6.32.2-vs2
        addr = (unsigned long)&fp->un;
        printk("Frame format=%X ", regs->format);
        switch (regs->format) {
-diff -NurpP --minimal linux-2.6.32.2/arch/m68k/mm/fault.c linux-2.6.32.2-vs2.3.0.36.28/arch/m68k/mm/fault.c
---- linux-2.6.32.2/arch/m68k/mm/fault.c        2009-09-10 15:25:23.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/m68k/mm/fault.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/m68k/mm/fault.c linux-2.6.32.6-vs2.3.0.36.28/arch/m68k/mm/fault.c
+--- linux-2.6.32.6/arch/m68k/mm/fault.c        2009-09-10 15:25:23.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/m68k/mm/fault.c  2009-12-03 20:04:56.000000000 +0100
 @@ -186,7 +186,8 @@ out_of_memory:
                goto survive;
        }
@@ -460,9 +460,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/m68k/mm/fault.c linux-2.6.32.2-vs2.3.0
        if (user_mode(regs))
                do_group_exit(SIGKILL);
  
-diff -NurpP --minimal linux-2.6.32.2/arch/m68knommu/Kconfig linux-2.6.32.2-vs2.3.0.36.28/arch/m68knommu/Kconfig
---- linux-2.6.32.2/arch/m68knommu/Kconfig      2009-12-03 20:01:57.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/m68knommu/Kconfig        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/m68knommu/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/m68knommu/Kconfig
+--- linux-2.6.32.6/arch/m68knommu/Kconfig      2009-12-03 20:01:57.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/m68knommu/Kconfig        2009-12-03 20:04:56.000000000 +0100
 @@ -727,6 +727,8 @@ source "fs/Kconfig"
  
  source "arch/m68knommu/Kconfig.debug"
@@ -472,9 +472,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/m68knommu/Kconfig linux-2.6.32.2-vs2.3
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.32.2/arch/m68knommu/kernel/traps.c linux-2.6.32.2-vs2.3.0.36.28/arch/m68knommu/kernel/traps.c
---- linux-2.6.32.2/arch/m68knommu/kernel/traps.c       2009-09-10 15:25:23.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/m68knommu/kernel/traps.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/m68knommu/kernel/traps.c linux-2.6.32.6-vs2.3.0.36.28/arch/m68knommu/kernel/traps.c
+--- linux-2.6.32.6/arch/m68knommu/kernel/traps.c       2009-09-10 15:25:23.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/m68knommu/kernel/traps.c 2009-12-03 20:04:56.000000000 +0100
 @@ -78,8 +78,9 @@ void die_if_kernel(char *str, struct pt_
        printk(KERN_EMERG "d4: %08lx    d5: %08lx    a0: %08lx    a1: %08lx\n",
               fp->d4, fp->d5, fp->a0, fp->a1);
@@ -487,9 +487,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/m68knommu/kernel/traps.c linux-2.6.32.
        show_stack(NULL, (unsigned long *)(fp + 1));
        add_taint(TAINT_DIE);
        do_exit(SIGSEGV);
-diff -NurpP --minimal linux-2.6.32.2/arch/microblaze/mm/fault.c linux-2.6.32.2-vs2.3.0.36.28/arch/microblaze/mm/fault.c
---- linux-2.6.32.2/arch/microblaze/mm/fault.c  2009-09-10 15:25:24.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/microblaze/mm/fault.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/microblaze/mm/fault.c linux-2.6.32.6-vs2.3.0.36.28/arch/microblaze/mm/fault.c
+--- linux-2.6.32.6/arch/microblaze/mm/fault.c  2009-09-10 15:25:24.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/microblaze/mm/fault.c    2009-12-03 20:04:56.000000000 +0100
 @@ -279,7 +279,8 @@ out_of_memory:
                goto survive;
        }
@@ -500,9 +500,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/microblaze/mm/fault.c linux-2.6.32.2-v
        if (user_mode(regs))
                do_exit(SIGKILL);
        bad_page_fault(regs, address, SIGKILL);
-diff -NurpP --minimal linux-2.6.32.2/arch/mips/Kconfig linux-2.6.32.2-vs2.3.0.36.28/arch/mips/Kconfig
---- linux-2.6.32.2/arch/mips/Kconfig   2009-12-03 20:01:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/mips/Kconfig     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/mips/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/mips/Kconfig
+--- linux-2.6.32.6/arch/mips/Kconfig   2009-12-03 20:01:58.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/mips/Kconfig     2009-12-03 20:04:56.000000000 +0100
 @@ -2188,6 +2188,8 @@ source "fs/Kconfig"
  
  source "arch/mips/Kconfig.debug"
@@ -512,9 +512,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/mips/Kconfig linux-2.6.32.2-vs2.3.0.36
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.32.2/arch/mips/kernel/ptrace.c linux-2.6.32.2-vs2.3.0.36.28/arch/mips/kernel/ptrace.c
---- linux-2.6.32.2/arch/mips/kernel/ptrace.c   2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/mips/kernel/ptrace.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/mips/kernel/ptrace.c linux-2.6.32.6-vs2.3.0.36.28/arch/mips/kernel/ptrace.c
+--- linux-2.6.32.6/arch/mips/kernel/ptrace.c   2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/mips/kernel/ptrace.c     2009-12-03 20:04:56.000000000 +0100
 @@ -25,6 +25,7 @@
  #include <linux/security.h>
  #include <linux/audit.h>
@@ -533,9 +533,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/mips/kernel/ptrace.c linux-2.6.32.2-vs
        switch (request) {
        /* when I and D space are separate, these will need to be fixed. */
        case PTRACE_PEEKTEXT: /* read word at location addr. */
-diff -NurpP --minimal linux-2.6.32.2/arch/mips/kernel/scall32-o32.S linux-2.6.32.2-vs2.3.0.36.28/arch/mips/kernel/scall32-o32.S
---- linux-2.6.32.2/arch/mips/kernel/scall32-o32.S      2009-12-03 20:01:59.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/mips/kernel/scall32-o32.S        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/mips/kernel/scall32-o32.S linux-2.6.32.6-vs2.3.0.36.28/arch/mips/kernel/scall32-o32.S
+--- linux-2.6.32.6/arch/mips/kernel/scall32-o32.S      2009-12-03 20:01:59.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/mips/kernel/scall32-o32.S        2009-12-03 20:04:56.000000000 +0100
 @@ -525,7 +525,7 @@ einval:    li      v0, -ENOSYS
        sys     sys_mq_timedreceive     5
        sys     sys_mq_notify           2       /* 4275 */
@@ -545,9 +545,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/mips/kernel/scall32-o32.S linux-2.6.32
        sys     sys_waitid              5
        sys     sys_ni_syscall          0       /* available, was setaltroot */
        sys     sys_add_key             5       /* 4280 */
-diff -NurpP --minimal linux-2.6.32.2/arch/mips/kernel/scall64-64.S linux-2.6.32.2-vs2.3.0.36.28/arch/mips/kernel/scall64-64.S
---- linux-2.6.32.2/arch/mips/kernel/scall64-64.S       2009-12-03 20:01:59.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/mips/kernel/scall64-64.S 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/mips/kernel/scall64-64.S linux-2.6.32.6-vs2.3.0.36.28/arch/mips/kernel/scall64-64.S
+--- linux-2.6.32.6/arch/mips/kernel/scall64-64.S       2009-12-03 20:01:59.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/mips/kernel/scall64-64.S 2009-12-03 20:04:56.000000000 +0100
 @@ -362,7 +362,7 @@ sys_call_table:
        PTR     sys_mq_timedreceive
        PTR     sys_mq_notify
@@ -557,9 +557,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/mips/kernel/scall64-64.S linux-2.6.32.
        PTR     sys_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key
-diff -NurpP --minimal linux-2.6.32.2/arch/mips/kernel/scall64-n32.S linux-2.6.32.2-vs2.3.0.36.28/arch/mips/kernel/scall64-n32.S
---- linux-2.6.32.2/arch/mips/kernel/scall64-n32.S      2009-12-03 20:01:59.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/mips/kernel/scall64-n32.S        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/mips/kernel/scall64-n32.S linux-2.6.32.6-vs2.3.0.36.28/arch/mips/kernel/scall64-n32.S
+--- linux-2.6.32.6/arch/mips/kernel/scall64-n32.S      2009-12-03 20:01:59.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/mips/kernel/scall64-n32.S        2009-12-03 20:04:56.000000000 +0100
 @@ -360,7 +360,7 @@ EXPORT(sysn32_call_table)
        PTR     compat_sys_mq_timedreceive
        PTR     compat_sys_mq_notify
@@ -569,9 +569,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/mips/kernel/scall64-n32.S linux-2.6.32
        PTR     compat_sys_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key
-diff -NurpP --minimal linux-2.6.32.2/arch/mips/kernel/scall64-o32.S linux-2.6.32.2-vs2.3.0.36.28/arch/mips/kernel/scall64-o32.S
---- linux-2.6.32.2/arch/mips/kernel/scall64-o32.S      2009-12-03 20:01:59.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/mips/kernel/scall64-o32.S        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/mips/kernel/scall64-o32.S linux-2.6.32.6-vs2.3.0.36.28/arch/mips/kernel/scall64-o32.S
+--- linux-2.6.32.6/arch/mips/kernel/scall64-o32.S      2009-12-03 20:01:59.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/mips/kernel/scall64-o32.S        2009-12-03 20:04:56.000000000 +0100
 @@ -480,7 +480,7 @@ sys_call_table:
        PTR     compat_sys_mq_timedreceive
        PTR     compat_sys_mq_notify            /* 4275 */
@@ -581,9 +581,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/mips/kernel/scall64-o32.S linux-2.6.32
        PTR     sys_32_waitid
        PTR     sys_ni_syscall                  /* available, was setaltroot */
        PTR     sys_add_key                     /* 4280 */
-diff -NurpP --minimal linux-2.6.32.2/arch/mips/kernel/traps.c linux-2.6.32.2-vs2.3.0.36.28/arch/mips/kernel/traps.c
---- linux-2.6.32.2/arch/mips/kernel/traps.c    2009-12-03 20:01:59.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/mips/kernel/traps.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/mips/kernel/traps.c linux-2.6.32.6-vs2.3.0.36.28/arch/mips/kernel/traps.c
+--- linux-2.6.32.6/arch/mips/kernel/traps.c    2009-12-03 20:01:59.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/mips/kernel/traps.c      2009-12-03 20:04:56.000000000 +0100
 @@ -335,9 +335,10 @@ void show_registers(const struct pt_regs
  
        __show_regs(regs);
@@ -598,9 +598,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/mips/kernel/traps.c linux-2.6.32.2-vs2
        if (cpu_has_userlocal) {
                unsigned long tls;
  
-diff -NurpP --minimal linux-2.6.32.2/arch/mn10300/mm/fault.c linux-2.6.32.2-vs2.3.0.36.28/arch/mn10300/mm/fault.c
---- linux-2.6.32.2/arch/mn10300/mm/fault.c     2009-09-10 15:25:39.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/mn10300/mm/fault.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/mn10300/mm/fault.c linux-2.6.32.6-vs2.3.0.36.28/arch/mn10300/mm/fault.c
+--- linux-2.6.32.6/arch/mn10300/mm/fault.c     2009-09-10 15:25:39.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/mn10300/mm/fault.c       2009-12-03 20:04:56.000000000 +0100
 @@ -339,7 +339,8 @@ no_context:
  out_of_memory:
        up_read(&mm->mmap_sem);
@@ -611,9 +611,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/mn10300/mm/fault.c linux-2.6.32.2-vs2.
        if ((fault_code & MMUFCR_xFC_ACCESS) == MMUFCR_xFC_ACCESS_USR)
                do_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.32.2/arch/parisc/Kconfig linux-2.6.32.2-vs2.3.0.36.28/arch/parisc/Kconfig
---- linux-2.6.32.2/arch/parisc/Kconfig 2009-12-03 20:02:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/parisc/Kconfig   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/parisc/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/parisc/Kconfig
+--- linux-2.6.32.6/arch/parisc/Kconfig 2009-12-03 20:02:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/parisc/Kconfig   2009-12-03 20:04:56.000000000 +0100
 @@ -294,6 +294,8 @@ source "fs/Kconfig"
  
  source "arch/parisc/Kconfig.debug"
@@ -623,9 +623,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/parisc/Kconfig linux-2.6.32.2-vs2.3.0.
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.32.2/arch/parisc/kernel/syscall_table.S linux-2.6.32.2-vs2.3.0.36.28/arch/parisc/kernel/syscall_table.S
---- linux-2.6.32.2/arch/parisc/kernel/syscall_table.S  2009-12-03 20:02:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/parisc/kernel/syscall_table.S    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/parisc/kernel/syscall_table.S linux-2.6.32.6-vs2.3.0.36.28/arch/parisc/kernel/syscall_table.S
+--- linux-2.6.32.6/arch/parisc/kernel/syscall_table.S  2009-12-03 20:02:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/parisc/kernel/syscall_table.S    2009-12-03 20:04:56.000000000 +0100
 @@ -361,7 +361,7 @@
        ENTRY_COMP(mbind)               /* 260 */
        ENTRY_COMP(get_mempolicy)
@@ -635,9 +635,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/parisc/kernel/syscall_table.S linux-2.
        ENTRY_SAME(add_key)
        ENTRY_SAME(request_key)         /* 265 */
        ENTRY_SAME(keyctl)
-diff -NurpP --minimal linux-2.6.32.2/arch/parisc/kernel/traps.c linux-2.6.32.2-vs2.3.0.36.28/arch/parisc/kernel/traps.c
---- linux-2.6.32.2/arch/parisc/kernel/traps.c  2009-09-10 15:25:40.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/parisc/kernel/traps.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/parisc/kernel/traps.c linux-2.6.32.6-vs2.3.0.36.28/arch/parisc/kernel/traps.c
+--- linux-2.6.32.6/arch/parisc/kernel/traps.c  2009-09-10 15:25:40.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/parisc/kernel/traps.c    2009-12-03 20:04:56.000000000 +0100
 @@ -236,8 +236,9 @@ void die_if_kernel(char *str, struct pt_
                if (err == 0)
                        return; /* STFU */
@@ -661,9 +661,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/parisc/kernel/traps.c linux-2.6.32.2-v
  
        /* Wot's wrong wif bein' racy? */
        if (current->thread.flags & PARISC_KERNEL_DEATH) {
-diff -NurpP --minimal linux-2.6.32.2/arch/parisc/mm/fault.c linux-2.6.32.2-vs2.3.0.36.28/arch/parisc/mm/fault.c
---- linux-2.6.32.2/arch/parisc/mm/fault.c      2009-09-10 15:25:40.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/parisc/mm/fault.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/parisc/mm/fault.c linux-2.6.32.6-vs2.3.0.36.28/arch/parisc/mm/fault.c
+--- linux-2.6.32.6/arch/parisc/mm/fault.c      2009-09-10 15:25:40.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/parisc/mm/fault.c        2009-12-03 20:04:56.000000000 +0100
 @@ -237,8 +237,9 @@ bad_area:
  
  #ifdef PRINT_USER_FAULTS
@@ -686,9 +686,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/parisc/mm/fault.c linux-2.6.32.2-vs2.3
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.32.2/arch/powerpc/include/asm/unistd.h linux-2.6.32.2-vs2.3.0.36.28/arch/powerpc/include/asm/unistd.h
---- linux-2.6.32.2/arch/powerpc/include/asm/unistd.h   2009-12-03 20:02:01.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/powerpc/include/asm/unistd.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/powerpc/include/asm/unistd.h linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/include/asm/unistd.h
+--- linux-2.6.32.6/arch/powerpc/include/asm/unistd.h   2009-12-03 20:02:01.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/include/asm/unistd.h     2009-12-03 20:04:56.000000000 +0100
 @@ -275,7 +275,7 @@
  #endif
  #define __NR_rtas             255
@@ -698,9 +698,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/powerpc/include/asm/unistd.h linux-2.6
  #define __NR_migrate_pages    258
  #define __NR_mbind            259
  #define __NR_get_mempolicy    260
-diff -NurpP --minimal linux-2.6.32.2/arch/powerpc/Kconfig linux-2.6.32.2-vs2.3.0.36.28/arch/powerpc/Kconfig
---- linux-2.6.32.2/arch/powerpc/Kconfig        2009-12-03 20:02:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/powerpc/Kconfig  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/powerpc/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/Kconfig
+--- linux-2.6.32.6/arch/powerpc/Kconfig        2009-12-03 20:02:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/Kconfig  2009-12-03 20:04:56.000000000 +0100
 @@ -943,6 +943,8 @@ source "lib/Kconfig"
  
  source "arch/powerpc/Kconfig.debug"
@@ -710,9 +710,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/powerpc/Kconfig linux-2.6.32.2-vs2.3.0
  source "security/Kconfig"
  
  config KEYS_COMPAT
-diff -NurpP --minimal linux-2.6.32.2/arch/powerpc/kernel/irq.c linux-2.6.32.2-vs2.3.0.36.28/arch/powerpc/kernel/irq.c
---- linux-2.6.32.2/arch/powerpc/kernel/irq.c   2009-12-03 20:02:01.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/powerpc/kernel/irq.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/powerpc/kernel/irq.c linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/kernel/irq.c
+--- linux-2.6.32.6/arch/powerpc/kernel/irq.c   2009-12-03 20:02:01.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/kernel/irq.c     2009-12-03 20:04:56.000000000 +0100
 @@ -54,6 +54,7 @@
  #include <linux/pci.h>
  #include <linux/debugfs.h>
@@ -721,9 +721,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/powerpc/kernel/irq.c linux-2.6.32.2-vs
  
  #include <asm/uaccess.h>
  #include <asm/system.h>
-diff -NurpP --minimal linux-2.6.32.2/arch/powerpc/kernel/process.c linux-2.6.32.2-vs2.3.0.36.28/arch/powerpc/kernel/process.c
---- linux-2.6.32.2/arch/powerpc/kernel/process.c       2009-12-03 20:02:02.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/powerpc/kernel/process.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/powerpc/kernel/process.c linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/kernel/process.c
+--- linux-2.6.32.6/arch/powerpc/kernel/process.c       2009-12-03 20:02:02.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/kernel/process.c 2009-12-03 20:04:56.000000000 +0100
 @@ -519,8 +519,9 @@ void show_regs(struct pt_regs * regs)
  #else
                printk("DAR: "REG", DSISR: "REG"\n", regs->dar, regs->dsisr);
@@ -736,9 +736,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/powerpc/kernel/process.c linux-2.6.32.
  
  #ifdef CONFIG_SMP
        printk(" CPU: %d", raw_smp_processor_id());
-diff -NurpP --minimal linux-2.6.32.2/arch/powerpc/kernel/traps.c linux-2.6.32.2-vs2.3.0.36.28/arch/powerpc/kernel/traps.c
---- linux-2.6.32.2/arch/powerpc/kernel/traps.c 2009-09-10 15:25:41.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/powerpc/kernel/traps.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/powerpc/kernel/traps.c linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/kernel/traps.c
+--- linux-2.6.32.6/arch/powerpc/kernel/traps.c 2009-09-10 15:25:41.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/kernel/traps.c   2009-12-03 20:04:56.000000000 +0100
 @@ -931,8 +931,9 @@ void nonrecoverable_exception(struct pt_
  
  void trace_syscall(struct pt_regs *regs)
@@ -751,9 +751,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/powerpc/kernel/traps.c linux-2.6.32.2-
               regs->ccr&0x10000000?"Error=":"", regs->gpr[3], print_tainted());
  }
  
-diff -NurpP --minimal linux-2.6.32.2/arch/powerpc/kernel/vdso.c linux-2.6.32.2-vs2.3.0.36.28/arch/powerpc/kernel/vdso.c
---- linux-2.6.32.2/arch/powerpc/kernel/vdso.c  2009-12-03 20:02:02.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/powerpc/kernel/vdso.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/powerpc/kernel/vdso.c linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/kernel/vdso.c
+--- linux-2.6.32.6/arch/powerpc/kernel/vdso.c  2009-12-03 20:02:02.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/kernel/vdso.c    2009-12-03 20:04:56.000000000 +0100
 @@ -23,6 +23,7 @@
  #include <linux/security.h>
  #include <linux/bootmem.h>
@@ -762,9 +762,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/powerpc/kernel/vdso.c linux-2.6.32.2-v
  
  #include <asm/pgtable.h>
  #include <asm/system.h>
-diff -NurpP --minimal linux-2.6.32.2/arch/powerpc/mm/fault.c linux-2.6.32.2-vs2.3.0.36.28/arch/powerpc/mm/fault.c
---- linux-2.6.32.2/arch/powerpc/mm/fault.c     2009-12-03 20:02:02.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/powerpc/mm/fault.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/powerpc/mm/fault.c linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/mm/fault.c
+--- linux-2.6.32.6/arch/powerpc/mm/fault.c     2009-12-03 20:02:02.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/powerpc/mm/fault.c       2009-12-03 20:04:56.000000000 +0100
 @@ -358,7 +358,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
@@ -775,9 +775,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/powerpc/mm/fault.c linux-2.6.32.2-vs2.
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        return SIGKILL;
-diff -NurpP --minimal linux-2.6.32.2/arch/s390/include/asm/tlb.h linux-2.6.32.2-vs2.3.0.36.28/arch/s390/include/asm/tlb.h
---- linux-2.6.32.2/arch/s390/include/asm/tlb.h 2009-09-10 15:25:43.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/s390/include/asm/tlb.h   2009-12-31 14:37:21.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/s390/include/asm/tlb.h linux-2.6.32.6-vs2.3.0.36.28/arch/s390/include/asm/tlb.h
+--- linux-2.6.32.6/arch/s390/include/asm/tlb.h 2009-09-10 15:25:43.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/s390/include/asm/tlb.h   2009-12-31 14:37:21.000000000 +0100
 @@ -23,6 +23,8 @@
  
  #include <linux/mm.h>
@@ -787,9 +787,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/s390/include/asm/tlb.h linux-2.6.32.2-
  #include <asm/processor.h>
  #include <asm/pgalloc.h>
  #include <asm/smp.h>
-diff -NurpP --minimal linux-2.6.32.2/arch/s390/include/asm/unistd.h linux-2.6.32.2-vs2.3.0.36.28/arch/s390/include/asm/unistd.h
---- linux-2.6.32.2/arch/s390/include/asm/unistd.h      2009-12-03 20:02:03.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/s390/include/asm/unistd.h        2009-12-30 00:58:47.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/s390/include/asm/unistd.h linux-2.6.32.6-vs2.3.0.36.28/arch/s390/include/asm/unistd.h
+--- linux-2.6.32.6/arch/s390/include/asm/unistd.h      2009-12-03 20:02:03.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/s390/include/asm/unistd.h        2009-12-30 00:58:47.000000000 +0100
 @@ -202,7 +202,7 @@
  #define __NR_clock_gettime    (__NR_timer_create+6)
  #define __NR_clock_getres     (__NR_timer_create+7)
@@ -799,9 +799,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/s390/include/asm/unistd.h linux-2.6.32
  #define __NR_statfs64         265
  #define __NR_fstatfs64                266
  #define __NR_remap_file_pages 267
-diff -NurpP --minimal linux-2.6.32.2/arch/s390/Kconfig linux-2.6.32.2-vs2.3.0.36.28/arch/s390/Kconfig
---- linux-2.6.32.2/arch/s390/Kconfig   2009-12-03 20:02:03.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/s390/Kconfig     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/s390/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/s390/Kconfig
+--- linux-2.6.32.6/arch/s390/Kconfig   2009-12-03 20:02:03.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/s390/Kconfig     2009-12-03 20:04:56.000000000 +0100
 @@ -616,6 +616,8 @@ source "fs/Kconfig"
  
  source "arch/s390/Kconfig.debug"
@@ -811,9 +811,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/s390/Kconfig linux-2.6.32.2-vs2.3.0.36
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.32.2/arch/s390/kernel/ptrace.c linux-2.6.32.2-vs2.3.0.36.28/arch/s390/kernel/ptrace.c
---- linux-2.6.32.2/arch/s390/kernel/ptrace.c   2009-12-03 20:02:03.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/s390/kernel/ptrace.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/s390/kernel/ptrace.c linux-2.6.32.6-vs2.3.0.36.28/arch/s390/kernel/ptrace.c
+--- linux-2.6.32.6/arch/s390/kernel/ptrace.c   2009-12-03 20:02:03.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/s390/kernel/ptrace.c     2009-12-03 20:04:56.000000000 +0100
 @@ -36,6 +36,7 @@
  #include <linux/regset.h>
  #include <linux/tracehook.h>
@@ -822,9 +822,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/s390/kernel/ptrace.c linux-2.6.32.2-vs
  #include <trace/syscall.h>
  #include <asm/compat.h>
  #include <asm/segment.h>
-diff -NurpP --minimal linux-2.6.32.2/arch/s390/kernel/syscalls.S linux-2.6.32.2-vs2.3.0.36.28/arch/s390/kernel/syscalls.S
---- linux-2.6.32.2/arch/s390/kernel/syscalls.S 2009-12-03 20:02:03.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/s390/kernel/syscalls.S   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/s390/kernel/syscalls.S linux-2.6.32.6-vs2.3.0.36.28/arch/s390/kernel/syscalls.S
+--- linux-2.6.32.6/arch/s390/kernel/syscalls.S 2009-12-03 20:02:03.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/s390/kernel/syscalls.S   2009-12-03 20:04:56.000000000 +0100
 @@ -271,7 +271,7 @@ SYSCALL(sys_clock_settime,sys_clock_sett
  SYSCALL(sys_clock_gettime,sys_clock_gettime,sys32_clock_gettime_wrapper)      /* 260 */
  SYSCALL(sys_clock_getres,sys_clock_getres,sys32_clock_getres_wrapper)
@@ -834,9 +834,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/s390/kernel/syscalls.S linux-2.6.32.2-
  SYSCALL(sys_s390_fadvise64_64,sys_ni_syscall,sys32_fadvise64_64_wrapper)
  SYSCALL(sys_statfs64,sys_statfs64,compat_sys_statfs64_wrapper)
  SYSCALL(sys_fstatfs64,sys_fstatfs64,compat_sys_fstatfs64_wrapper)
-diff -NurpP --minimal linux-2.6.32.2/arch/s390/lib/uaccess_pt.c linux-2.6.32.2-vs2.3.0.36.28/arch/s390/lib/uaccess_pt.c
---- linux-2.6.32.2/arch/s390/lib/uaccess_pt.c  2009-09-10 15:25:43.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/s390/lib/uaccess_pt.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/s390/lib/uaccess_pt.c linux-2.6.32.6-vs2.3.0.36.28/arch/s390/lib/uaccess_pt.c
+--- linux-2.6.32.6/arch/s390/lib/uaccess_pt.c  2009-09-10 15:25:43.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/s390/lib/uaccess_pt.c    2009-12-03 20:04:56.000000000 +0100
 @@ -90,7 +90,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
@@ -847,9 +847,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/s390/lib/uaccess_pt.c linux-2.6.32.2-v
        return ret;
  
  out_sigbus:
-diff -NurpP --minimal linux-2.6.32.2/arch/sh/Kconfig linux-2.6.32.2-vs2.3.0.36.28/arch/sh/Kconfig
---- linux-2.6.32.2/arch/sh/Kconfig     2009-12-03 20:02:03.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/sh/Kconfig       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/sh/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/sh/Kconfig
+--- linux-2.6.32.6/arch/sh/Kconfig     2009-12-03 20:02:03.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/sh/Kconfig       2009-12-03 20:04:56.000000000 +0100
 @@ -853,6 +853,8 @@ source "fs/Kconfig"
  
  source "arch/sh/Kconfig.debug"
@@ -859,9 +859,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/sh/Kconfig linux-2.6.32.2-vs2.3.0.36.2
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.32.2/arch/sh/kernel/irq.c linux-2.6.32.2-vs2.3.0.36.28/arch/sh/kernel/irq.c
---- linux-2.6.32.2/arch/sh/kernel/irq.c        2009-12-03 20:02:10.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/sh/kernel/irq.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/sh/kernel/irq.c linux-2.6.32.6-vs2.3.0.36.28/arch/sh/kernel/irq.c
+--- linux-2.6.32.6/arch/sh/kernel/irq.c        2009-12-03 20:02:10.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/sh/kernel/irq.c  2009-12-03 20:04:56.000000000 +0100
 @@ -12,6 +12,7 @@
  #include <linux/kernel_stat.h>
  #include <linux/seq_file.h>
@@ -870,9 +870,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/sh/kernel/irq.c linux-2.6.32.2-vs2.3.0
  #include <asm/processor.h>
  #include <asm/machvec.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.32.2/arch/sh/kernel/vsyscall/vsyscall.c linux-2.6.32.2-vs2.3.0.36.28/arch/sh/kernel/vsyscall/vsyscall.c
---- linux-2.6.32.2/arch/sh/kernel/vsyscall/vsyscall.c  2009-03-24 14:18:42.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/sh/kernel/vsyscall/vsyscall.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/sh/kernel/vsyscall/vsyscall.c linux-2.6.32.6-vs2.3.0.36.28/arch/sh/kernel/vsyscall/vsyscall.c
+--- linux-2.6.32.6/arch/sh/kernel/vsyscall/vsyscall.c  2009-03-24 14:18:42.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/sh/kernel/vsyscall/vsyscall.c    2009-12-03 20:04:56.000000000 +0100
 @@ -19,6 +19,7 @@
  #include <linux/elf.h>
  #include <linux/sched.h>
@@ -881,9 +881,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/sh/kernel/vsyscall/vsyscall.c linux-2.
  
  /*
   * Should the kernel map a VDSO page into processes and pass its
-diff -NurpP --minimal linux-2.6.32.2/arch/sh/mm/fault_32.c linux-2.6.32.2-vs2.3.0.36.28/arch/sh/mm/fault_32.c
---- linux-2.6.32.2/arch/sh/mm/fault_32.c       2009-12-03 20:02:14.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/sh/mm/fault_32.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/sh/mm/fault_32.c linux-2.6.32.6-vs2.3.0.36.28/arch/sh/mm/fault_32.c
+--- linux-2.6.32.6/arch/sh/mm/fault_32.c       2009-12-03 20:02:14.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/sh/mm/fault_32.c 2009-12-03 20:04:56.000000000 +0100
 @@ -292,7 +292,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
@@ -894,9 +894,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/sh/mm/fault_32.c linux-2.6.32.2-vs2.3.
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.32.2/arch/sh/mm/tlbflush_64.c linux-2.6.32.2-vs2.3.0.36.28/arch/sh/mm/tlbflush_64.c
---- linux-2.6.32.2/arch/sh/mm/tlbflush_64.c    2009-12-03 20:02:14.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/sh/mm/tlbflush_64.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/sh/mm/tlbflush_64.c linux-2.6.32.6-vs2.3.0.36.28/arch/sh/mm/tlbflush_64.c
+--- linux-2.6.32.6/arch/sh/mm/tlbflush_64.c    2009-12-03 20:02:14.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/sh/mm/tlbflush_64.c      2009-12-03 20:04:56.000000000 +0100
 @@ -306,7 +306,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
@@ -907,9 +907,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/sh/mm/tlbflush_64.c linux-2.6.32.2-vs2
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        goto no_context;
-diff -NurpP --minimal linux-2.6.32.2/arch/sparc/include/asm/tlb_64.h linux-2.6.32.2-vs2.3.0.36.28/arch/sparc/include/asm/tlb_64.h
---- linux-2.6.32.2/arch/sparc/include/asm/tlb_64.h     2009-09-10 15:25:45.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/sparc/include/asm/tlb_64.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/sparc/include/asm/tlb_64.h linux-2.6.32.6-vs2.3.0.36.28/arch/sparc/include/asm/tlb_64.h
+--- linux-2.6.32.6/arch/sparc/include/asm/tlb_64.h     2009-09-10 15:25:45.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/sparc/include/asm/tlb_64.h       2009-12-03 20:04:56.000000000 +0100
 @@ -3,6 +3,7 @@
  
  #include <linux/swap.h>
@@ -918,9 +918,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/sparc/include/asm/tlb_64.h linux-2.6.3
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
  #include <asm/mmu_context.h>
-diff -NurpP --minimal linux-2.6.32.2/arch/sparc/include/asm/unistd.h linux-2.6.32.2-vs2.3.0.36.28/arch/sparc/include/asm/unistd.h
---- linux-2.6.32.2/arch/sparc/include/asm/unistd.h     2009-12-03 20:02:15.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/sparc/include/asm/unistd.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/sparc/include/asm/unistd.h linux-2.6.32.6-vs2.3.0.36.28/arch/sparc/include/asm/unistd.h
+--- linux-2.6.32.6/arch/sparc/include/asm/unistd.h     2009-12-03 20:02:15.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/sparc/include/asm/unistd.h       2009-12-03 20:04:56.000000000 +0100
 @@ -335,7 +335,7 @@
  #define __NR_timer_getoverrun 264
  #define __NR_timer_delete     265
@@ -930,9 +930,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/sparc/include/asm/unistd.h linux-2.6.3
  #define __NR_io_setup         268
  #define __NR_io_destroy               269
  #define __NR_io_submit                270
-diff -NurpP --minimal linux-2.6.32.2/arch/sparc/Kconfig linux-2.6.32.2-vs2.3.0.36.28/arch/sparc/Kconfig
---- linux-2.6.32.2/arch/sparc/Kconfig  2009-12-03 20:02:14.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/sparc/Kconfig    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/sparc/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/sparc/Kconfig
+--- linux-2.6.32.6/arch/sparc/Kconfig  2009-12-03 20:02:14.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/sparc/Kconfig    2009-12-03 20:04:56.000000000 +0100
 @@ -550,6 +550,8 @@ source "fs/Kconfig"
  
  source "arch/sparc/Kconfig.debug"
@@ -942,11 +942,11 @@ diff -NurpP --minimal linux-2.6.32.2/arch/sparc/Kconfig linux-2.6.32.2-vs2.3.0.3
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.32.2/arch/sparc/kernel/systbls_32.S linux-2.6.32.2-vs2.3.0.36.28/arch/sparc/kernel/systbls_32.S
---- linux-2.6.32.2/arch/sparc/kernel/systbls_32.S      2009-12-03 20:02:15.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/sparc/kernel/systbls_32.S        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/sparc/kernel/systbls_32.S linux-2.6.32.6-vs2.3.0.36.28/arch/sparc/kernel/systbls_32.S
+--- linux-2.6.32.6/arch/sparc/kernel/systbls_32.S      2010-01-26 19:31:21.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/sparc/kernel/systbls_32.S        2010-01-20 04:21:33.000000000 +0100
 @@ -70,7 +70,7 @@ sys_call_table:
- /*250*/       .long sparc_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl
+ /*250*/       .long sys_mremap, sys_sysctl, sys_getsid, sys_fdatasync, sys_nfsservctl
  /*255*/       .long sys_sync_file_range, sys_clock_settime, sys_clock_gettime, sys_clock_getres, sys_clock_nanosleep
  /*260*/       .long sys_sched_getaffinity, sys_sched_setaffinity, sys_timer_settime, sys_timer_gettime, sys_timer_getoverrun
 -/*265*/       .long sys_timer_delete, sys_timer_create, sys_nis_syscall, sys_io_setup, sys_io_destroy
@@ -954,9 +954,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/sparc/kernel/systbls_32.S linux-2.6.32
  /*270*/       .long sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
  /*275*/       .long sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/       .long sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-2.6.32.2/arch/sparc/kernel/systbls_64.S linux-2.6.32.2-vs2.3.0.36.28/arch/sparc/kernel/systbls_64.S
---- linux-2.6.32.2/arch/sparc/kernel/systbls_64.S      2009-12-03 20:02:15.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/sparc/kernel/systbls_64.S        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/sparc/kernel/systbls_64.S linux-2.6.32.6-vs2.3.0.36.28/arch/sparc/kernel/systbls_64.S
+--- linux-2.6.32.6/arch/sparc/kernel/systbls_64.S      2010-01-26 19:31:21.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/sparc/kernel/systbls_64.S        2010-01-20 04:21:33.000000000 +0100
 @@ -71,7 +71,7 @@ sys_call_table32:
  /*250*/       .word sys32_mremap, sys32_sysctl, sys32_getsid, sys_fdatasync, sys32_nfsservctl
        .word sys32_sync_file_range, compat_sys_clock_settime, compat_sys_clock_gettime, compat_sys_clock_getres, sys32_clock_nanosleep
@@ -975,9 +975,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/sparc/kernel/systbls_64.S linux-2.6.32
  /*270*/       .word sys_io_submit, sys_io_cancel, sys_io_getevents, sys_mq_open, sys_mq_unlink
        .word sys_mq_timedsend, sys_mq_timedreceive, sys_mq_notify, sys_mq_getsetattr, sys_waitid
  /*280*/       .word sys_tee, sys_add_key, sys_request_key, sys_keyctl, sys_openat
-diff -NurpP --minimal linux-2.6.32.2/arch/x86/ia32/ia32entry.S linux-2.6.32.2-vs2.3.0.36.28/arch/x86/ia32/ia32entry.S
---- linux-2.6.32.2/arch/x86/ia32/ia32entry.S   2009-12-03 20:02:15.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/x86/ia32/ia32entry.S     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/x86/ia32/ia32entry.S linux-2.6.32.6-vs2.3.0.36.28/arch/x86/ia32/ia32entry.S
+--- linux-2.6.32.6/arch/x86/ia32/ia32entry.S   2010-01-26 19:31:21.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/x86/ia32/ia32entry.S     2010-01-20 04:21:33.000000000 +0100
 @@ -777,7 +777,7 @@ ia32_sys_call_table:
        .quad sys_tgkill                /* 270 */
        .quad compat_sys_utimes
@@ -987,9 +987,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/x86/ia32/ia32entry.S linux-2.6.32.2-vs
        .quad sys_mbind
        .quad compat_sys_get_mempolicy  /* 275 */
        .quad sys_set_mempolicy
-diff -NurpP --minimal linux-2.6.32.2/arch/x86/include/asm/unistd_64.h linux-2.6.32.2-vs2.3.0.36.28/arch/x86/include/asm/unistd_64.h
---- linux-2.6.32.2/arch/x86/include/asm/unistd_64.h    2009-12-03 20:02:16.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/x86/include/asm/unistd_64.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/x86/include/asm/unistd_64.h linux-2.6.32.6-vs2.3.0.36.28/arch/x86/include/asm/unistd_64.h
+--- linux-2.6.32.6/arch/x86/include/asm/unistd_64.h    2009-12-03 20:02:16.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/x86/include/asm/unistd_64.h      2009-12-03 20:04:56.000000000 +0100
 @@ -535,7 +535,7 @@ __SYSCALL(__NR_tgkill, sys_tgkill)
  #define __NR_utimes                           235
  __SYSCALL(__NR_utimes, sys_utimes)
@@ -999,9 +999,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/x86/include/asm/unistd_64.h linux-2.6.
  #define __NR_mbind                            237
  __SYSCALL(__NR_mbind, sys_mbind)
  #define __NR_set_mempolicy                    238
-diff -NurpP --minimal linux-2.6.32.2/arch/x86/Kconfig linux-2.6.32.2-vs2.3.0.36.28/arch/x86/Kconfig
---- linux-2.6.32.2/arch/x86/Kconfig    2009-12-03 20:02:15.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/x86/Kconfig      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/x86/Kconfig linux-2.6.32.6-vs2.3.0.36.28/arch/x86/Kconfig
+--- linux-2.6.32.6/arch/x86/Kconfig    2009-12-03 20:02:15.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/x86/Kconfig      2009-12-03 20:04:56.000000000 +0100
 @@ -2085,6 +2085,8 @@ source "fs/Kconfig"
  
  source "arch/x86/Kconfig.debug"
@@ -1011,9 +1011,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/x86/Kconfig linux-2.6.32.2-vs2.3.0.36.
  source "security/Kconfig"
  
  source "crypto/Kconfig"
-diff -NurpP --minimal linux-2.6.32.2/arch/x86/kernel/syscall_table_32.S linux-2.6.32.2-vs2.3.0.36.28/arch/x86/kernel/syscall_table_32.S
---- linux-2.6.32.2/arch/x86/kernel/syscall_table_32.S  2009-12-03 20:02:16.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/x86/kernel/syscall_table_32.S    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/x86/kernel/syscall_table_32.S linux-2.6.32.6-vs2.3.0.36.28/arch/x86/kernel/syscall_table_32.S
+--- linux-2.6.32.6/arch/x86/kernel/syscall_table_32.S  2010-01-26 19:31:21.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/x86/kernel/syscall_table_32.S    2010-01-20 04:21:33.000000000 +0100
 @@ -272,7 +272,7 @@ ENTRY(sys_call_table)
        .long sys_tgkill        /* 270 */
        .long sys_utimes
@@ -1023,9 +1023,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/x86/kernel/syscall_table_32.S linux-2.
        .long sys_mbind
        .long sys_get_mempolicy
        .long sys_set_mempolicy
-diff -NurpP --minimal linux-2.6.32.2/arch/xtensa/mm/fault.c linux-2.6.32.2-vs2.3.0.36.28/arch/xtensa/mm/fault.c
---- linux-2.6.32.2/arch/xtensa/mm/fault.c      2009-09-10 15:25:48.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/arch/xtensa/mm/fault.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/arch/xtensa/mm/fault.c linux-2.6.32.6-vs2.3.0.36.28/arch/xtensa/mm/fault.c
+--- linux-2.6.32.6/arch/xtensa/mm/fault.c      2009-09-10 15:25:48.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/arch/xtensa/mm/fault.c        2009-12-03 20:04:56.000000000 +0100
 @@ -151,7 +151,8 @@ out_of_memory:
                down_read(&mm->mmap_sem);
                goto survive;
@@ -1036,9 +1036,9 @@ diff -NurpP --minimal linux-2.6.32.2/arch/xtensa/mm/fault.c linux-2.6.32.2-vs2.3
        if (user_mode(regs))
                do_group_exit(SIGKILL);
        bad_page_fault(regs, address, SIGKILL);
-diff -NurpP --minimal linux-2.6.32.2/Documentation/scheduler/sched-cfs-hard-limits.txt linux-2.6.32.2-vs2.3.0.36.28/Documentation/scheduler/sched-cfs-hard-limits.txt
---- linux-2.6.32.2/Documentation/scheduler/sched-cfs-hard-limits.txt   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/Documentation/scheduler/sched-cfs-hard-limits.txt     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/Documentation/scheduler/sched-cfs-hard-limits.txt linux-2.6.32.6-vs2.3.0.36.28/Documentation/scheduler/sched-cfs-hard-limits.txt
+--- linux-2.6.32.6/Documentation/scheduler/sched-cfs-hard-limits.txt   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/Documentation/scheduler/sched-cfs-hard-limits.txt     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,48 @@
 +CPU HARD LIMITS FOR CFS GROUPS
 +==============================
@@ -1088,9 +1088,9 @@ diff -NurpP --minimal linux-2.6.32.2/Documentation/scheduler/sched-cfs-hard-limi
 +# cd 1/
 +# echo 250000 > cfs_runtime_us /* set a 250ms runtime or limit */
 +# echo 500000 > cfs_period_us /* set a 500ms period */
-diff -NurpP --minimal linux-2.6.32.2/Documentation/vserver/debug.txt linux-2.6.32.2-vs2.3.0.36.28/Documentation/vserver/debug.txt
---- linux-2.6.32.2/Documentation/vserver/debug.txt     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/Documentation/vserver/debug.txt       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/Documentation/vserver/debug.txt linux-2.6.32.6-vs2.3.0.36.28/Documentation/vserver/debug.txt
+--- linux-2.6.32.6/Documentation/vserver/debug.txt     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/Documentation/vserver/debug.txt       2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,154 @@
 +
 +debug_cvirt:
@@ -1246,9 +1246,9 @@ diff -NurpP --minimal linux-2.6.32.2/Documentation/vserver/debug.txt linux-2.6.3
 + m 2^m        "vx_acc_page[%5d,%s,%2d]: %5d%s"
 +      "vx_acc_pages[%5d,%s,%2d]: %5d += %5d"
 +      "vx_pages_avail[%5d,%s,%2d]: %5ld > %5d + %5d"
-diff -NurpP --minimal linux-2.6.32.2/drivers/block/Kconfig linux-2.6.32.2-vs2.3.0.36.28/drivers/block/Kconfig
---- linux-2.6.32.2/drivers/block/Kconfig       2009-09-10 15:25:49.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/drivers/block/Kconfig 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/drivers/block/Kconfig linux-2.6.32.6-vs2.3.0.36.28/drivers/block/Kconfig
+--- linux-2.6.32.6/drivers/block/Kconfig       2009-09-10 15:25:49.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/drivers/block/Kconfig 2009-12-03 20:04:56.000000000 +0100
 @@ -271,6 +271,13 @@ config BLK_DEV_CRYPTOLOOP
          instead, which can be configured to be on-disk compatible with the
          cryptoloop device.
@@ -1263,9 +1263,9 @@ diff -NurpP --minimal linux-2.6.32.2/drivers/block/Kconfig linux-2.6.32.2-vs2.3.
  config BLK_DEV_NBD
        tristate "Network block device support"
        depends on NET
-diff -NurpP --minimal linux-2.6.32.2/drivers/block/loop.c linux-2.6.32.2-vs2.3.0.36.28/drivers/block/loop.c
---- linux-2.6.32.2/drivers/block/loop.c        2009-12-03 20:02:19.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/drivers/block/loop.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/drivers/block/loop.c linux-2.6.32.6-vs2.3.0.36.28/drivers/block/loop.c
+--- linux-2.6.32.6/drivers/block/loop.c        2009-12-03 20:02:19.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/drivers/block/loop.c  2009-12-03 20:04:56.000000000 +0100
 @@ -74,6 +74,7 @@
  #include <linux/gfp.h>
  #include <linux/kthread.h>
@@ -1319,9 +1319,9 @@ diff -NurpP --minimal linux-2.6.32.2/drivers/block/loop.c linux-2.6.32.2-vs2.3.0
        mutex_lock(&lo->lo_ctl_mutex);
        lo->lo_refcnt++;
        mutex_unlock(&lo->lo_ctl_mutex);
-diff -NurpP --minimal linux-2.6.32.2/drivers/block/Makefile linux-2.6.32.2-vs2.3.0.36.28/drivers/block/Makefile
---- linux-2.6.32.2/drivers/block/Makefile      2009-09-10 15:25:49.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/drivers/block/Makefile        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/drivers/block/Makefile linux-2.6.32.6-vs2.3.0.36.28/drivers/block/Makefile
+--- linux-2.6.32.6/drivers/block/Makefile      2009-09-10 15:25:49.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/drivers/block/Makefile        2009-12-03 20:04:56.000000000 +0100
 @@ -34,6 +34,7 @@ obj-$(CONFIG_VIODASD)                += viodasd.o
  obj-$(CONFIG_BLK_DEV_SX8)     += sx8.o
  obj-$(CONFIG_BLK_DEV_UB)      += ub.o
@@ -1330,9 +1330,9 @@ diff -NurpP --minimal linux-2.6.32.2/drivers/block/Makefile linux-2.6.32.2-vs2.3
  
  obj-$(CONFIG_XEN_BLKDEV_FRONTEND)     += xen-blkfront.o
  
-diff -NurpP --minimal linux-2.6.32.2/drivers/block/vroot.c linux-2.6.32.2-vs2.3.0.36.28/drivers/block/vroot.c
---- linux-2.6.32.2/drivers/block/vroot.c       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/drivers/block/vroot.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/drivers/block/vroot.c linux-2.6.32.6-vs2.3.0.36.28/drivers/block/vroot.c
+--- linux-2.6.32.6/drivers/block/vroot.c       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/drivers/block/vroot.c 2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,281 @@
 +/*
 + *  linux/drivers/block/vroot.c
@@ -1615,9 +1615,9 @@ diff -NurpP --minimal linux-2.6.32.2/drivers/block/vroot.c linux-2.6.32.2-vs2.3.
 +
 +#endif
 +
-diff -NurpP --minimal linux-2.6.32.2/drivers/char/sysrq.c linux-2.6.32.2-vs2.3.0.36.28/drivers/char/sysrq.c
---- linux-2.6.32.2/drivers/char/sysrq.c        2009-12-03 20:02:20.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/drivers/char/sysrq.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/drivers/char/sysrq.c linux-2.6.32.6-vs2.3.0.36.28/drivers/char/sysrq.c
+--- linux-2.6.32.6/drivers/char/sysrq.c        2009-12-03 20:02:20.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/drivers/char/sysrq.c  2009-12-03 20:04:56.000000000 +0100
 @@ -38,6 +38,7 @@
  #include <linux/workqueue.h>
  #include <linux/hrtimer.h>
@@ -1669,9 +1669,9 @@ diff -NurpP --minimal linux-2.6.32.2/drivers/char/sysrq.c linux-2.6.32.2-vs2.3.0
        else
                retval = -1;
        return retval;
-diff -NurpP --minimal linux-2.6.32.2/drivers/char/tty_io.c linux-2.6.32.2-vs2.3.0.36.28/drivers/char/tty_io.c
---- linux-2.6.32.2/drivers/char/tty_io.c       2009-12-03 20:02:20.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/drivers/char/tty_io.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/drivers/char/tty_io.c linux-2.6.32.6-vs2.3.0.36.28/drivers/char/tty_io.c
+--- linux-2.6.32.6/drivers/char/tty_io.c       2010-01-26 19:31:22.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/drivers/char/tty_io.c 2010-01-26 20:35:35.000000000 +0100
 @@ -106,6 +106,7 @@
  
  #include <linux/kmod.h>
@@ -1698,9 +1698,9 @@ diff -NurpP --minimal linux-2.6.32.2/drivers/char/tty_io.c linux-2.6.32.2-vs2.3.
        if (pgrp_nr < 0)
                return -EINVAL;
        rcu_read_lock();
-diff -NurpP --minimal linux-2.6.32.2/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.32.2-vs2.3.0.36.28/drivers/infiniband/hw/ipath/ipath_user_pages.c
---- linux-2.6.32.2/drivers/infiniband/hw/ipath/ipath_user_pages.c      2009-12-03 20:02:23.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/drivers/infiniband/hw/ipath/ipath_user_pages.c        2009-12-04 23:31:17.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/drivers/infiniband/hw/ipath/ipath_user_pages.c linux-2.6.32.6-vs2.3.0.36.28/drivers/infiniband/hw/ipath/ipath_user_pages.c
+--- linux-2.6.32.6/drivers/infiniband/hw/ipath/ipath_user_pages.c      2009-12-03 20:02:23.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/drivers/infiniband/hw/ipath/ipath_user_pages.c        2009-12-04 23:31:17.000000000 +0100
 @@ -34,6 +34,7 @@
  #include <linux/mm.h>
  #include <linux/device.h>
@@ -1746,9 +1746,9 @@ diff -NurpP --minimal linux-2.6.32.2/drivers/infiniband/hw/ipath/ipath_user_page
        up_write(&work->mm->mmap_sem);
        mmput(work->mm);
        kfree(work);
-diff -NurpP --minimal linux-2.6.32.2/drivers/md/dm.c linux-2.6.32.2-vs2.3.0.36.28/drivers/md/dm.c
---- linux-2.6.32.2/drivers/md/dm.c     2009-12-03 20:02:25.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/drivers/md/dm.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/drivers/md/dm.c linux-2.6.32.6-vs2.3.0.36.28/drivers/md/dm.c
+--- linux-2.6.32.6/drivers/md/dm.c     2009-12-03 20:02:25.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/drivers/md/dm.c       2009-12-03 20:04:56.000000000 +0100
 @@ -19,6 +19,7 @@
  #include <linux/slab.h>
  #include <linux/idr.h>
@@ -1822,9 +1822,9 @@ diff -NurpP --minimal linux-2.6.32.2/drivers/md/dm.c linux-2.6.32.2-vs2.3.0.36.2
        md->queue = blk_init_queue(dm_request_fn, NULL);
        if (!md->queue)
                goto bad_queue;
-diff -NurpP --minimal linux-2.6.32.2/drivers/md/dm.h linux-2.6.32.2-vs2.3.0.36.28/drivers/md/dm.h
---- linux-2.6.32.2/drivers/md/dm.h     2009-09-10 15:25:55.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/drivers/md/dm.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/drivers/md/dm.h linux-2.6.32.6-vs2.3.0.36.28/drivers/md/dm.h
+--- linux-2.6.32.6/drivers/md/dm.h     2009-09-10 15:25:55.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/drivers/md/dm.h       2009-12-03 20:04:56.000000000 +0100
 @@ -41,6 +41,8 @@ struct dm_dev_internal {
  struct dm_table;
  struct dm_md_mempools;
@@ -1834,9 +1834,9 @@ diff -NurpP --minimal linux-2.6.32.2/drivers/md/dm.h linux-2.6.32.2-vs2.3.0.36.2
  /*-----------------------------------------------------------------
   * Internal table functions.
   *---------------------------------------------------------------*/
-diff -NurpP --minimal linux-2.6.32.2/drivers/md/dm-ioctl.c linux-2.6.32.2-vs2.3.0.36.28/drivers/md/dm-ioctl.c
---- linux-2.6.32.2/drivers/md/dm-ioctl.c       2009-12-29 00:16:46.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/drivers/md/dm-ioctl.c 2009-12-29 00:36:25.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/drivers/md/dm-ioctl.c linux-2.6.32.6-vs2.3.0.36.28/drivers/md/dm-ioctl.c
+--- linux-2.6.32.6/drivers/md/dm-ioctl.c       2010-01-26 19:31:23.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/drivers/md/dm-ioctl.c 2009-12-29 00:36:25.000000000 +0100
 @@ -16,6 +16,7 @@
  #include <linux/dm-ioctl.h>
  #include <linux/hdreg.h>
@@ -1918,9 +1918,9 @@ diff -NurpP --minimal linux-2.6.32.2/drivers/md/dm-ioctl.c linux-2.6.32.2-vs2.3.
                return -EACCES;
  
        if (_IOC_TYPE(command) != DM_IOCTL)
-diff -NurpP --minimal linux-2.6.32.2/drivers/net/tun.c linux-2.6.32.2-vs2.3.0.36.28/drivers/net/tun.c
---- linux-2.6.32.2/drivers/net/tun.c   2009-12-03 20:02:32.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/drivers/net/tun.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/drivers/net/tun.c linux-2.6.32.6-vs2.3.0.36.28/drivers/net/tun.c
+--- linux-2.6.32.6/drivers/net/tun.c   2009-12-03 20:02:32.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/drivers/net/tun.c     2009-12-03 20:04:56.000000000 +0100
 @@ -61,6 +61,7 @@
  #include <linux/crc32.h>
  #include <linux/nsproxy.h>
@@ -1990,9 +1990,9 @@ diff -NurpP --minimal linux-2.6.32.2/drivers/net/tun.c linux-2.6.32.2-vs2.3.0.36
        case TUNSETLINK:
                /* Only allow setting the type when the interface is down */
                if (tun->dev->flags & IFF_UP) {
-diff -NurpP --minimal linux-2.6.32.2/fs/attr.c linux-2.6.32.2-vs2.3.0.36.28/fs/attr.c
---- linux-2.6.32.2/fs/attr.c   2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/attr.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/attr.c linux-2.6.32.6-vs2.3.0.36.28/fs/attr.c
+--- linux-2.6.32.6/fs/attr.c   2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/attr.c     2009-12-03 20:04:56.000000000 +0100
 @@ -14,6 +14,9 @@
  #include <linux/fcntl.h>
  #include <linux/quotaops.h>
@@ -2033,9 +2033,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/attr.c linux-2.6.32.2-vs2.3.0.36.28/fs/a
                                error = vfs_dq_transfer(inode, attr) ?
                                        -EDQUOT : 0;
                        if (!error)
-diff -NurpP --minimal linux-2.6.32.2/fs/binfmt_aout.c linux-2.6.32.2-vs2.3.0.36.28/fs/binfmt_aout.c
---- linux-2.6.32.2/fs/binfmt_aout.c    2009-03-24 14:22:24.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/binfmt_aout.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/binfmt_aout.c linux-2.6.32.6-vs2.3.0.36.28/fs/binfmt_aout.c
+--- linux-2.6.32.6/fs/binfmt_aout.c    2009-03-24 14:22:24.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/binfmt_aout.c      2009-12-03 20:04:56.000000000 +0100
 @@ -24,6 +24,7 @@
  #include <linux/binfmts.h>
  #include <linux/personality.h>
@@ -2044,9 +2044,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/binfmt_aout.c linux-2.6.32.2-vs2.3.0.36.
  
  #include <asm/system.h>
  #include <asm/uaccess.h>
-diff -NurpP --minimal linux-2.6.32.2/fs/binfmt_elf.c linux-2.6.32.2-vs2.3.0.36.28/fs/binfmt_elf.c
---- linux-2.6.32.2/fs/binfmt_elf.c     2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/binfmt_elf.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/binfmt_elf.c linux-2.6.32.6-vs2.3.0.36.28/fs/binfmt_elf.c
+--- linux-2.6.32.6/fs/binfmt_elf.c     2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/binfmt_elf.c       2009-12-03 20:04:56.000000000 +0100
 @@ -31,6 +31,7 @@
  #include <linux/random.h>
  #include <linux/elf.h>
@@ -2055,9 +2055,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/binfmt_elf.c linux-2.6.32.2-vs2.3.0.36.2
  #include <asm/uaccess.h>
  #include <asm/param.h>
  #include <asm/page.h>
-diff -NurpP --minimal linux-2.6.32.2/fs/binfmt_flat.c linux-2.6.32.2-vs2.3.0.36.28/fs/binfmt_flat.c
---- linux-2.6.32.2/fs/binfmt_flat.c    2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/binfmt_flat.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/binfmt_flat.c linux-2.6.32.6-vs2.3.0.36.28/fs/binfmt_flat.c
+--- linux-2.6.32.6/fs/binfmt_flat.c    2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/binfmt_flat.c      2009-12-03 20:04:56.000000000 +0100
 @@ -35,6 +35,7 @@
  #include <linux/init.h>
  #include <linux/flat.h>
@@ -2066,9 +2066,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/binfmt_flat.c linux-2.6.32.2-vs2.3.0.36.
  
  #include <asm/byteorder.h>
  #include <asm/system.h>
-diff -NurpP --minimal linux-2.6.32.2/fs/binfmt_som.c linux-2.6.32.2-vs2.3.0.36.28/fs/binfmt_som.c
---- linux-2.6.32.2/fs/binfmt_som.c     2009-06-11 17:13:02.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/binfmt_som.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/binfmt_som.c linux-2.6.32.6-vs2.3.0.36.28/fs/binfmt_som.c
+--- linux-2.6.32.6/fs/binfmt_som.c     2009-06-11 17:13:02.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/binfmt_som.c       2009-12-03 20:04:56.000000000 +0100
 @@ -28,6 +28,7 @@
  #include <linux/shm.h>
  #include <linux/personality.h>
@@ -2077,9 +2077,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/binfmt_som.c linux-2.6.32.2-vs2.3.0.36.2
  
  #include <asm/uaccess.h>
  #include <asm/pgtable.h>
-diff -NurpP --minimal linux-2.6.32.2/fs/block_dev.c linux-2.6.32.2-vs2.3.0.36.28/fs/block_dev.c
---- linux-2.6.32.2/fs/block_dev.c      2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/block_dev.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/block_dev.c linux-2.6.32.6-vs2.3.0.36.28/fs/block_dev.c
+--- linux-2.6.32.6/fs/block_dev.c      2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/block_dev.c        2009-12-03 20:04:56.000000000 +0100
 @@ -26,6 +26,7 @@
  #include <linux/namei.h>
  #include <linux/log2.h>
@@ -2117,9 +2117,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/block_dev.c linux-2.6.32.2-vs2.3.0.36.28
        if (bdev) {
                spin_lock(&bdev_lock);
                if (!inode->i_bdev) {
-diff -NurpP --minimal linux-2.6.32.2/fs/btrfs/ctree.h linux-2.6.32.2-vs2.3.0.36.28/fs/btrfs/ctree.h
---- linux-2.6.32.2/fs/btrfs/ctree.h    2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/btrfs/ctree.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/btrfs/ctree.h linux-2.6.32.6-vs2.3.0.36.28/fs/btrfs/ctree.h
+--- linux-2.6.32.6/fs/btrfs/ctree.h    2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/btrfs/ctree.h      2009-12-03 20:04:56.000000000 +0100
 @@ -544,11 +544,14 @@ struct btrfs_inode_item {
        /* modification sequence number for NFS */
        __le64 sequence;
@@ -2172,9 +2172,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/btrfs/ctree.h linux-2.6.32.2-vs2.3.0.36.
  
  /* file.c */
  int btrfs_sync_file(struct file *file, struct dentry *dentry, int datasync);
-diff -NurpP --minimal linux-2.6.32.2/fs/btrfs/disk-io.c linux-2.6.32.2-vs2.3.0.36.28/fs/btrfs/disk-io.c
---- linux-2.6.32.2/fs/btrfs/disk-io.c  2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/btrfs/disk-io.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/btrfs/disk-io.c linux-2.6.32.6-vs2.3.0.36.28/fs/btrfs/disk-io.c
+--- linux-2.6.32.6/fs/btrfs/disk-io.c  2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/btrfs/disk-io.c    2009-12-03 20:04:56.000000000 +0100
 @@ -1723,6 +1723,9 @@ struct btrfs_root *open_ctree(struct sup
                goto fail_iput;
        }
@@ -2185,9 +2185,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/btrfs/disk-io.c linux-2.6.32.2-vs2.3.0.3
        features = btrfs_super_incompat_flags(disk_super) &
                ~BTRFS_FEATURE_INCOMPAT_SUPP;
        if (features) {
-diff -NurpP --minimal linux-2.6.32.2/fs/btrfs/inode.c linux-2.6.32.2-vs2.3.0.36.28/fs/btrfs/inode.c
---- linux-2.6.32.2/fs/btrfs/inode.c    2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/btrfs/inode.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/btrfs/inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/btrfs/inode.c
+--- linux-2.6.32.6/fs/btrfs/inode.c    2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/btrfs/inode.c      2009-12-03 20:04:56.000000000 +0100
 @@ -36,6 +36,8 @@
  #include <linux/xattr.h>
  #include <linux/posix_acl.h>
@@ -2264,9 +2264,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/btrfs/inode.c linux-2.6.32.2-vs2.3.0.36.
  };
  static const struct inode_operations btrfs_special_inode_operations = {
        .getattr        = btrfs_getattr,
-diff -NurpP --minimal linux-2.6.32.2/fs/btrfs/ioctl.c linux-2.6.32.2-vs2.3.0.36.28/fs/btrfs/ioctl.c
---- linux-2.6.32.2/fs/btrfs/ioctl.c    2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/btrfs/ioctl.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/btrfs/ioctl.c linux-2.6.32.6-vs2.3.0.36.28/fs/btrfs/ioctl.c
+--- linux-2.6.32.6/fs/btrfs/ioctl.c    2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/btrfs/ioctl.c      2009-12-03 20:04:56.000000000 +0100
 @@ -67,10 +67,13 @@ static unsigned int btrfs_flags_to_ioctl
  {
        unsigned int iflags = 0;
@@ -2448,9 +2448,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/btrfs/ioctl.c linux-2.6.32.2-vs2.3.0.36.
        if (flags & FS_APPEND_FL)
                ip->flags |= BTRFS_INODE_APPEND;
        else
-diff -NurpP --minimal linux-2.6.32.2/fs/btrfs/super.c linux-2.6.32.2-vs2.3.0.36.28/fs/btrfs/super.c
---- linux-2.6.32.2/fs/btrfs/super.c    2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/btrfs/super.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/btrfs/super.c linux-2.6.32.6-vs2.3.0.36.28/fs/btrfs/super.c
+--- linux-2.6.32.6/fs/btrfs/super.c    2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/btrfs/super.c      2009-12-03 20:04:56.000000000 +0100
 @@ -67,7 +67,7 @@ enum {
        Opt_max_extent, Opt_max_inline, Opt_alloc_start, Opt_nobarrier,
        Opt_ssd, Opt_nossd, Opt_ssd_spread, Opt_thread_pool, Opt_noacl,
@@ -2506,9 +2506,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/btrfs/super.c linux-2.6.32.2-vs2.3.0.36.
        if ((*flags & MS_RDONLY) == (sb->s_flags & MS_RDONLY))
                return 0;
  
-diff -NurpP --minimal linux-2.6.32.2/fs/char_dev.c linux-2.6.32.2-vs2.3.0.36.28/fs/char_dev.c
---- linux-2.6.32.2/fs/char_dev.c       2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/char_dev.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/char_dev.c linux-2.6.32.6-vs2.3.0.36.28/fs/char_dev.c
+--- linux-2.6.32.6/fs/char_dev.c       2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/char_dev.c 2009-12-03 20:04:56.000000000 +0100
 @@ -20,6 +20,8 @@
  #include <linux/cdev.h>
  #include <linux/mutex.h>
@@ -2541,9 +2541,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/char_dev.c linux-2.6.32.2-vs2.3.0.36.28/
                if (!kobj)
                        return -ENXIO;
                new = container_of(kobj, struct cdev, kobj);
-diff -NurpP --minimal linux-2.6.32.2/fs/dcache.c linux-2.6.32.2-vs2.3.0.36.28/fs/dcache.c
---- linux-2.6.32.2/fs/dcache.c 2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/dcache.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/dcache.c linux-2.6.32.6-vs2.3.0.36.28/fs/dcache.c
+--- linux-2.6.32.6/fs/dcache.c 2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/dcache.c   2009-12-03 20:04:56.000000000 +0100
 @@ -33,6 +33,7 @@
  #include <linux/bootmem.h>
  #include <linux/fs_struct.h>
@@ -2595,9 +2595,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/dcache.c linux-2.6.32.2-vs2.3.0.36.28/fs
                found = dentry;
                spin_unlock(&dentry->d_lock);
                break;
-diff -NurpP --minimal linux-2.6.32.2/fs/devpts/inode.c linux-2.6.32.2-vs2.3.0.36.28/fs/devpts/inode.c
---- linux-2.6.32.2/fs/devpts/inode.c   2009-12-29 00:16:46.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/devpts/inode.c     2009-12-29 00:36:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/devpts/inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/devpts/inode.c
+--- linux-2.6.32.6/fs/devpts/inode.c   2010-01-26 19:31:26.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/devpts/inode.c     2009-12-29 00:36:26.000000000 +0100
 @@ -24,6 +24,7 @@
  #include <linux/parser.h>
  #include <linux/fsnotify.h>
@@ -2680,9 +2680,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/devpts/inode.c linux-2.6.32.2-vs2.3.0.36
        inode->i_private = tty;
        tty->driver_data = inode;
  
-diff -NurpP --minimal linux-2.6.32.2/fs/exec.c linux-2.6.32.2-vs2.3.0.36.28/fs/exec.c
---- linux-2.6.32.2/fs/exec.c   2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/exec.c     2009-12-30 00:58:19.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/exec.c linux-2.6.32.6-vs2.3.0.36.28/fs/exec.c
+--- linux-2.6.32.6/fs/exec.c   2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/exec.c     2009-12-30 00:58:19.000000000 +0100
 @@ -251,7 +251,9 @@ static int __bprm_mm_init(struct linux_b
        if (err)
                goto err;
@@ -2703,9 +2703,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/exec.c linux-2.6.32.2-vs2.3.0.36.28/fs/e
                                rc = snprintf(out_ptr, out_end - out_ptr,
                                              "%lu", tv.tv_sec);
                                if (rc > out_end - out_ptr)
-diff -NurpP --minimal linux-2.6.32.2/fs/ext2/balloc.c linux-2.6.32.2-vs2.3.0.36.28/fs/ext2/balloc.c
---- linux-2.6.32.2/fs/ext2/balloc.c    2009-06-11 17:13:03.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ext2/balloc.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ext2/balloc.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/balloc.c
+--- linux-2.6.32.6/fs/ext2/balloc.c    2009-06-11 17:13:03.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/balloc.c      2009-12-03 20:04:56.000000000 +0100
 @@ -701,7 +701,6 @@ ext2_try_to_allocate(struct super_block 
                        start = 0;
                end = EXT2_BLOCKS_PER_GROUP(sb);
@@ -2714,9 +2714,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext2/balloc.c linux-2.6.32.2-vs2.3.0.36.
        BUG_ON(start > EXT2_BLOCKS_PER_GROUP(sb));
  
  repeat:
-diff -NurpP --minimal linux-2.6.32.2/fs/ext2/ext2.h linux-2.6.32.2-vs2.3.0.36.28/fs/ext2/ext2.h
---- linux-2.6.32.2/fs/ext2/ext2.h      2009-09-10 15:26:21.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ext2/ext2.h        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ext2/ext2.h linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/ext2.h
+--- linux-2.6.32.6/fs/ext2/ext2.h      2009-09-10 15:26:21.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/ext2.h        2009-12-03 20:04:56.000000000 +0100
 @@ -131,6 +131,7 @@ extern int ext2_fiemap(struct inode *ino
  int __ext2_write_begin(struct file *file, struct address_space *mapping,
                loff_t pos, unsigned len, unsigned flags,
@@ -2725,18 +2725,18 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext2/ext2.h linux-2.6.32.2-vs2.3.0.36.28
  
  /* ioctl.c */
  extern long ext2_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-2.6.32.2/fs/ext2/file.c linux-2.6.32.2-vs2.3.0.36.28/fs/ext2/file.c
---- linux-2.6.32.2/fs/ext2/file.c      2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ext2/file.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ext2/file.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/file.c
+--- linux-2.6.32.6/fs/ext2/file.c      2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/file.c        2009-12-03 20:04:56.000000000 +0100
 @@ -87,4 +87,5 @@ const struct inode_operations ext2_file_
        .setattr        = ext2_setattr,
        .check_acl      = ext2_check_acl,
        .fiemap         = ext2_fiemap,
 +      .sync_flags     = ext2_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.32.2/fs/ext2/ialloc.c linux-2.6.32.2-vs2.3.0.36.28/fs/ext2/ialloc.c
---- linux-2.6.32.2/fs/ext2/ialloc.c    2009-06-11 17:13:03.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ext2/ialloc.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ext2/ialloc.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/ialloc.c
+--- linux-2.6.32.6/fs/ext2/ialloc.c    2009-06-11 17:13:03.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/ialloc.c      2009-12-03 20:04:56.000000000 +0100
 @@ -17,6 +17,7 @@
  #include <linux/backing-dev.h>
  #include <linux/buffer_head.h>
@@ -2753,9 +2753,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext2/ialloc.c linux-2.6.32.2-vs2.3.0.36.
  
        inode->i_ino = ino;
        inode->i_blocks = 0;
-diff -NurpP --minimal linux-2.6.32.2/fs/ext2/inode.c linux-2.6.32.2-vs2.3.0.36.28/fs/ext2/inode.c
---- linux-2.6.32.2/fs/ext2/inode.c     2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ext2/inode.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ext2/inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/inode.c
+--- linux-2.6.32.6/fs/ext2/inode.c     2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/inode.c       2009-12-03 20:04:56.000000000 +0100
 @@ -33,6 +33,7 @@
  #include <linux/mpage.h>
  #include <linux/fiemap.h>
@@ -2904,9 +2904,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext2/inode.c linux-2.6.32.2-vs2.3.0.36.2
                error = vfs_dq_transfer(inode, iattr) ? -EDQUOT : 0;
                if (error)
                        return error;
-diff -NurpP --minimal linux-2.6.32.2/fs/ext2/ioctl.c linux-2.6.32.2-vs2.3.0.36.28/fs/ext2/ioctl.c
---- linux-2.6.32.2/fs/ext2/ioctl.c     2009-09-10 15:26:21.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ext2/ioctl.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ext2/ioctl.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/ioctl.c
+--- linux-2.6.32.6/fs/ext2/ioctl.c     2009-09-10 15:26:21.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/ioctl.c       2009-12-03 20:04:56.000000000 +0100
 @@ -17,6 +17,16 @@
  #include <asm/uaccess.h>
  
@@ -2956,9 +2956,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext2/ioctl.c linux-2.6.32.2-vs2.3.0.36.2
                flags |= oldflags & ~EXT2_FL_USER_MODIFIABLE;
                ei->i_flags = flags;
                mutex_unlock(&inode->i_mutex);
-diff -NurpP --minimal linux-2.6.32.2/fs/ext2/namei.c linux-2.6.32.2-vs2.3.0.36.28/fs/ext2/namei.c
---- linux-2.6.32.2/fs/ext2/namei.c     2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ext2/namei.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ext2/namei.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/namei.c
+--- linux-2.6.32.6/fs/ext2/namei.c     2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/namei.c       2009-12-03 20:04:56.000000000 +0100
 @@ -31,6 +31,7 @@
   */
  
@@ -2983,9 +2983,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext2/namei.c linux-2.6.32.2-vs2.3.0.36.2
  };
  
  const struct inode_operations ext2_special_inode_operations = {
-diff -NurpP --minimal linux-2.6.32.2/fs/ext2/super.c linux-2.6.32.2-vs2.3.0.36.28/fs/ext2/super.c
---- linux-2.6.32.2/fs/ext2/super.c     2009-09-10 15:26:21.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ext2/super.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ext2/super.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/super.c
+--- linux-2.6.32.6/fs/ext2/super.c     2009-09-10 15:26:21.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext2/super.c       2009-12-03 20:04:56.000000000 +0100
 @@ -382,7 +382,8 @@ enum {
        Opt_err_ro, Opt_nouid32, Opt_nocheck, Opt_debug,
        Opt_oldalloc, Opt_orlov, Opt_nobh, Opt_user_xattr, Opt_nouser_xattr,
@@ -3051,9 +3051,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext2/super.c linux-2.6.32.2-vs2.3.0.36.2
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                ((sbi->s_mount_opt & EXT2_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-2.6.32.2/fs/ext3/file.c linux-2.6.32.2-vs2.3.0.36.28/fs/ext3/file.c
---- linux-2.6.32.2/fs/ext3/file.c      2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ext3/file.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ext3/file.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext3/file.c
+--- linux-2.6.32.6/fs/ext3/file.c      2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext3/file.c        2009-12-03 20:04:56.000000000 +0100
 @@ -80,5 +80,6 @@ const struct inode_operations ext3_file_
  #endif
        .check_acl      = ext3_check_acl,
@@ -3061,9 +3061,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext3/file.c linux-2.6.32.2-vs2.3.0.36.28
 +      .sync_flags     = ext3_sync_flags,
  };
  
-diff -NurpP --minimal linux-2.6.32.2/fs/ext3/ialloc.c linux-2.6.32.2-vs2.3.0.36.28/fs/ext3/ialloc.c
---- linux-2.6.32.2/fs/ext3/ialloc.c    2009-09-10 15:26:21.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ext3/ialloc.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ext3/ialloc.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext3/ialloc.c
+--- linux-2.6.32.6/fs/ext3/ialloc.c    2009-09-10 15:26:21.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext3/ialloc.c      2009-12-03 20:04:56.000000000 +0100
 @@ -23,6 +23,7 @@
  #include <linux/buffer_head.h>
  #include <linux/random.h>
@@ -3080,9 +3080,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext3/ialloc.c linux-2.6.32.2-vs2.3.0.36.
  
        inode->i_ino = ino;
        /* This is the optimal IO size (for stat), not the fs block size */
-diff -NurpP --minimal linux-2.6.32.2/fs/ext3/inode.c linux-2.6.32.2-vs2.3.0.36.28/fs/ext3/inode.c
---- linux-2.6.32.2/fs/ext3/inode.c     2009-12-29 00:16:46.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ext3/inode.c       2009-12-29 00:36:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ext3/inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext3/inode.c
+--- linux-2.6.32.6/fs/ext3/inode.c     2010-01-26 19:31:26.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext3/inode.c       2009-12-29 00:36:26.000000000 +0100
 @@ -38,6 +38,7 @@
  #include <linux/bio.h>
  #include <linux/fiemap.h>
@@ -3266,9 +3266,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext3/inode.c linux-2.6.32.2-vs2.3.0.36.2
                error = ext3_mark_inode_dirty(handle, inode);
                ext3_journal_stop(handle);
        }
-diff -NurpP --minimal linux-2.6.32.2/fs/ext3/ioctl.c linux-2.6.32.2-vs2.3.0.36.28/fs/ext3/ioctl.c
---- linux-2.6.32.2/fs/ext3/ioctl.c     2009-06-11 17:13:03.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ext3/ioctl.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ext3/ioctl.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext3/ioctl.c
+--- linux-2.6.32.6/fs/ext3/ioctl.c     2009-06-11 17:13:03.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext3/ioctl.c       2009-12-03 20:04:56.000000000 +0100
 @@ -8,6 +8,7 @@
   */
  
@@ -3344,9 +3344,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext3/ioctl.c linux-2.6.32.2-vs2.3.0.36.2
                flags |= oldflags & ~EXT3_FL_USER_MODIFIABLE;
                ei->i_flags = flags;
  
-diff -NurpP --minimal linux-2.6.32.2/fs/ext3/namei.c linux-2.6.32.2-vs2.3.0.36.28/fs/ext3/namei.c
---- linux-2.6.32.2/fs/ext3/namei.c     2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ext3/namei.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ext3/namei.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext3/namei.c
+--- linux-2.6.32.6/fs/ext3/namei.c     2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext3/namei.c       2009-12-03 20:04:56.000000000 +0100
 @@ -36,6 +36,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -3371,9 +3371,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext3/namei.c linux-2.6.32.2-vs2.3.0.36.2
  };
  
  const struct inode_operations ext3_special_inode_operations = {
-diff -NurpP --minimal linux-2.6.32.2/fs/ext3/super.c linux-2.6.32.2-vs2.3.0.36.28/fs/ext3/super.c
---- linux-2.6.32.2/fs/ext3/super.c     2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ext3/super.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ext3/super.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext3/super.c
+--- linux-2.6.32.6/fs/ext3/super.c     2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext3/super.c       2009-12-03 20:04:56.000000000 +0100
 @@ -789,7 +789,7 @@ enum {
        Opt_usrjquota, Opt_grpjquota, Opt_offusrjquota, Opt_offgrpjquota,
        Opt_jqfmt_vfsold, Opt_jqfmt_vfsv0, Opt_quota, Opt_noquota,
@@ -3439,9 +3439,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext3/super.c linux-2.6.32.2-vs2.3.0.36.2
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                ((sbi->s_mount_opt & EXT3_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-2.6.32.2/fs/ext4/ext4.h linux-2.6.32.2-vs2.3.0.36.28/fs/ext4/ext4.h
---- linux-2.6.32.2/fs/ext4/ext4.h      2009-12-29 00:16:46.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ext4/ext4.h        2009-12-14 22:20:55.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ext4/ext4.h linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/ext4.h
+--- linux-2.6.32.6/fs/ext4/ext4.h      2010-01-26 19:31:26.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/ext4.h        2010-01-13 14:33:47.000000000 +0100
 @@ -284,8 +284,12 @@ struct flex_groups {
  #define EXT4_TOPDIR_FL                        0x00020000 /* Top of directory hierarchies*/
  #define EXT4_HUGE_FILE_FL               0x00040000 /* Set to each huge file */
@@ -3473,7 +3473,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext4/ext4.h linux-2.6.32.2-vs2.3.0.36.28
  #define i_reserved2   osd2.linux2.l_i_reserved2
  
  #elif defined(__GNU__)
-@@ -751,6 +757,7 @@ struct ext4_inode_info {
+@@ -755,6 +761,7 @@ struct ext4_inode_info {
  #define EXT4_MOUNT_QUOTA              0x80000 /* Some quota option set */
  #define EXT4_MOUNT_USRQUOTA           0x100000 /* "old" user quota */
  #define EXT4_MOUNT_GRPQUOTA           0x200000 /* "old" group quota */
@@ -3481,7 +3481,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext4/ext4.h linux-2.6.32.2-vs2.3.0.36.28
  #define EXT4_MOUNT_JOURNAL_CHECKSUM   0x800000 /* Journal checksums */
  #define EXT4_MOUNT_JOURNAL_ASYNC_COMMIT       0x1000000 /* Journal Async Commit */
  #define EXT4_MOUNT_I_VERSION            0x2000000 /* i_version support */
-@@ -1742,6 +1749,7 @@ extern int ext4_get_blocks(handle_t *han
+@@ -1746,6 +1753,7 @@ extern int ext4_get_blocks(handle_t *han
                           struct buffer_head *bh, int flags);
  extern int ext4_fiemap(struct inode *inode, struct fiemap_extent_info *fieinfo,
                        __u64 start, __u64 len);
@@ -3489,9 +3489,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext4/ext4.h linux-2.6.32.2-vs2.3.0.36.28
  /* move_extent.c */
  extern int ext4_move_extents(struct file *o_filp, struct file *d_filp,
                             __u64 start_orig, __u64 start_donor,
-diff -NurpP --minimal linux-2.6.32.2/fs/ext4/file.c linux-2.6.32.2-vs2.3.0.36.28/fs/ext4/file.c
---- linux-2.6.32.2/fs/ext4/file.c      2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ext4/file.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ext4/file.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/file.c
+--- linux-2.6.32.6/fs/ext4/file.c      2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/file.c        2009-12-03 20:04:56.000000000 +0100
 @@ -161,5 +161,6 @@ const struct inode_operations ext4_file_
        .check_acl      = ext4_check_acl,
        .fallocate      = ext4_fallocate,
@@ -3499,9 +3499,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext4/file.c linux-2.6.32.2-vs2.3.0.36.28
 +      .sync_flags     = ext4_sync_flags,
  };
  
-diff -NurpP --minimal linux-2.6.32.2/fs/ext4/ialloc.c linux-2.6.32.2-vs2.3.0.36.28/fs/ext4/ialloc.c
---- linux-2.6.32.2/fs/ext4/ialloc.c    2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ext4/ialloc.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ext4/ialloc.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/ialloc.c
+--- linux-2.6.32.6/fs/ext4/ialloc.c    2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/ialloc.c      2009-12-03 20:04:56.000000000 +0100
 @@ -22,6 +22,7 @@
  #include <linux/random.h>
  #include <linux/bitops.h>
@@ -3518,9 +3518,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext4/ialloc.c linux-2.6.32.2-vs2.3.0.36.
  
        inode->i_ino = ino + group * EXT4_INODES_PER_GROUP(sb);
        /* This is the optimal IO size (for stat), not the fs block size */
-diff -NurpP --minimal linux-2.6.32.2/fs/ext4/inode.c linux-2.6.32.2-vs2.3.0.36.28/fs/ext4/inode.c
---- linux-2.6.32.2/fs/ext4/inode.c     2009-12-29 00:16:46.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ext4/inode.c       2009-12-14 22:20:55.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ext4/inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/inode.c
+--- linux-2.6.32.6/fs/ext4/inode.c     2010-01-26 19:31:26.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/inode.c       2010-01-13 14:33:47.000000000 +0100
 @@ -38,6 +38,7 @@
  #include <linux/uio.h>
  #include <linux/bio.h>
@@ -3529,7 +3529,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext4/inode.c linux-2.6.32.2-vs2.3.0.36.2
  
  #include "ext4_jbd2.h"
  #include "xattr.h"
-@@ -4384,7 +4385,7 @@ static void ext4_free_branches(handle_t 
+@@ -4378,7 +4379,7 @@ static void ext4_free_branches(handle_t 
  
  int ext4_can_truncate(struct inode *inode)
  {
@@ -3538,7 +3538,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext4/inode.c linux-2.6.32.2-vs2.3.0.36.2
                return 0;
        if (S_ISREG(inode->i_mode))
                return 1;
-@@ -4735,36 +4736,60 @@ void ext4_set_inode_flags(struct inode *
+@@ -4729,36 +4730,60 @@ void ext4_set_inode_flags(struct inode *
  {
        unsigned int flags = EXT4_I(inode)->i_flags;
  
@@ -3606,7 +3606,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext4/inode.c linux-2.6.32.2-vs2.3.0.36.2
  }
  
  static blkcnt_t ext4_inode_blocks(struct ext4_inode *raw_inode,
-@@ -4799,6 +4824,8 @@ struct inode *ext4_iget(struct super_blo
+@@ -4793,6 +4818,8 @@ struct inode *ext4_iget(struct super_blo
        journal_t *journal = EXT4_SB(sb)->s_journal;
        long ret;
        int block;
@@ -3615,7 +3615,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext4/inode.c linux-2.6.32.2-vs2.3.0.36.2
  
        inode = iget_locked(sb, ino);
        if (!inode)
-@@ -4814,12 +4841,16 @@ struct inode *ext4_iget(struct super_blo
+@@ -4808,12 +4835,16 @@ struct inode *ext4_iget(struct super_blo
                goto bad_inode;
        raw_inode = ext4_raw_inode(&iloc);
        inode->i_mode = le16_to_cpu(raw_inode->i_mode);
@@ -3636,7 +3636,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext4/inode.c linux-2.6.32.2-vs2.3.0.36.2
        inode->i_nlink = le16_to_cpu(raw_inode->i_links_count);
  
        ei->i_state = 0;
-@@ -5038,6 +5069,8 @@ static int ext4_do_update_inode(handle_t
+@@ -5035,6 +5066,8 @@ static int ext4_do_update_inode(handle_t
        struct ext4_inode *raw_inode = ext4_raw_inode(iloc);
        struct ext4_inode_info *ei = EXT4_I(inode);
        struct buffer_head *bh = iloc->bh;
@@ -3645,7 +3645,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext4/inode.c linux-2.6.32.2-vs2.3.0.36.2
        int err = 0, rc, block;
  
        /* For fields not not tracking in the in-memory inode,
-@@ -5048,29 +5081,32 @@ static int ext4_do_update_inode(handle_t
+@@ -5045,29 +5078,32 @@ static int ext4_do_update_inode(handle_t
        ext4_get_inode_flags(ei);
        raw_inode->i_mode = cpu_to_le16(inode->i_mode);
        if (!(test_opt(inode->i_sb, NO_UID32))) {
@@ -3684,7 +3684,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext4/inode.c linux-2.6.32.2-vs2.3.0.36.2
        raw_inode->i_links_count = cpu_to_le16(inode->i_nlink);
  
        EXT4_INODE_SET_XTIME(i_ctime, inode, raw_inode);
-@@ -5255,7 +5291,8 @@ int ext4_setattr(struct dentry *dentry, 
+@@ -5252,7 +5288,8 @@ int ext4_setattr(struct dentry *dentry, 
                return error;
  
        if ((ia_valid & ATTR_UID && attr->ia_uid != inode->i_uid) ||
@@ -3694,7 +3694,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext4/inode.c linux-2.6.32.2-vs2.3.0.36.2
                handle_t *handle;
  
                /* (user+group)*(old+new) structure, inode write (sb,
-@@ -5277,6 +5314,8 @@ int ext4_setattr(struct dentry *dentry, 
+@@ -5274,6 +5311,8 @@ int ext4_setattr(struct dentry *dentry, 
                        inode->i_uid = attr->ia_uid;
                if (attr->ia_valid & ATTR_GID)
                        inode->i_gid = attr->ia_gid;
@@ -3703,9 +3703,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext4/inode.c linux-2.6.32.2-vs2.3.0.36.2
                error = ext4_mark_inode_dirty(handle, inode);
                ext4_journal_stop(handle);
        }
-diff -NurpP --minimal linux-2.6.32.2/fs/ext4/ioctl.c linux-2.6.32.2-vs2.3.0.36.28/fs/ext4/ioctl.c
---- linux-2.6.32.2/fs/ext4/ioctl.c     2009-12-29 00:16:46.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ext4/ioctl.c       2009-12-14 22:20:55.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ext4/ioctl.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/ioctl.c
+--- linux-2.6.32.6/fs/ext4/ioctl.c     2010-01-26 19:31:26.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/ioctl.c       2009-12-14 22:20:55.000000000 +0100
 @@ -14,10 +14,39 @@
  #include <linux/compat.h>
  #include <linux/mount.h>
@@ -3769,9 +3769,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext4/ioctl.c linux-2.6.32.2-vs2.3.0.36.2
                        if (!capable(CAP_LINUX_IMMUTABLE))
                                goto flags_out;
                }
-diff -NurpP --minimal linux-2.6.32.2/fs/ext4/namei.c linux-2.6.32.2-vs2.3.0.36.28/fs/ext4/namei.c
---- linux-2.6.32.2/fs/ext4/namei.c     2009-12-29 00:16:46.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ext4/namei.c       2009-12-14 22:20:55.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ext4/namei.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/namei.c
+--- linux-2.6.32.6/fs/ext4/namei.c     2010-01-26 19:31:26.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/namei.c       2009-12-14 22:20:55.000000000 +0100
 @@ -34,6 +34,7 @@
  #include <linux/quotaops.h>
  #include <linux/buffer_head.h>
@@ -3796,10 +3796,10 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext4/namei.c linux-2.6.32.2-vs2.3.0.36.2
  };
  
  const struct inode_operations ext4_special_inode_operations = {
-diff -NurpP --minimal linux-2.6.32.2/fs/ext4/super.c linux-2.6.32.2-vs2.3.0.36.28/fs/ext4/super.c
---- linux-2.6.32.2/fs/ext4/super.c     2009-12-29 00:16:46.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ext4/super.c       2009-12-14 22:22:03.000000000 +0100
-@@ -1091,6 +1091,7 @@ enum {
+diff -NurpP --minimal linux-2.6.32.6/fs/ext4/super.c linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/super.c
+--- linux-2.6.32.6/fs/ext4/super.c     2010-01-26 19:31:26.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ext4/super.c       2010-01-13 14:33:47.000000000 +0100
+@@ -1096,6 +1096,7 @@ enum {
        Opt_block_validity, Opt_noblock_validity,
        Opt_inode_readahead_blks, Opt_journal_ioprio,
        Opt_discard, Opt_nodiscard,
@@ -3807,7 +3807,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext4/super.c linux-2.6.32.2-vs2.3.0.36.2
  };
  
  static const match_table_t tokens = {
-@@ -1158,6 +1159,9 @@ static const match_table_t tokens = {
+@@ -1163,6 +1164,9 @@ static const match_table_t tokens = {
        {Opt_noauto_da_alloc, "noauto_da_alloc"},
        {Opt_discard, "discard"},
        {Opt_nodiscard, "nodiscard"},
@@ -3817,7 +3817,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext4/super.c linux-2.6.32.2-vs2.3.0.36.2
        {Opt_err, NULL},
  };
  
-@@ -1255,6 +1259,20 @@ static int parse_options(char *options, 
+@@ -1260,6 +1264,20 @@ static int parse_options(char *options, 
                case Opt_nouid32:
                        set_opt(sbi->s_mount_opt, NO_UID32);
                        break;
@@ -3838,7 +3838,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext4/super.c linux-2.6.32.2-vs2.3.0.36.2
                case Opt_debug:
                        set_opt(sbi->s_mount_opt, DEBUG);
                        break;
-@@ -2455,6 +2473,9 @@ static int ext4_fill_super(struct super_
+@@ -2460,6 +2478,9 @@ static int ext4_fill_super(struct super_
                           &journal_ioprio, NULL, 0))
                goto failed_mount;
  
@@ -3848,7 +3848,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext4/super.c linux-2.6.32.2-vs2.3.0.36.2
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                ((sbi->s_mount_opt & EXT4_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
-@@ -3512,6 +3533,14 @@ static int ext4_remount(struct super_blo
+@@ -3517,6 +3538,14 @@ static int ext4_remount(struct super_blo
        if (sbi->s_mount_flags & EXT4_MF_FS_ABORTED)
                ext4_abort(sb, __func__, "Abort forced by user");
  
@@ -3863,9 +3863,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ext4/super.c linux-2.6.32.2-vs2.3.0.36.2
        sb->s_flags = (sb->s_flags & ~MS_POSIXACL) |
                ((sbi->s_mount_opt & EXT4_MOUNT_POSIX_ACL) ? MS_POSIXACL : 0);
  
-diff -NurpP --minimal linux-2.6.32.2/fs/fcntl.c linux-2.6.32.2-vs2.3.0.36.28/fs/fcntl.c
---- linux-2.6.32.2/fs/fcntl.c  2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/fcntl.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/fcntl.c linux-2.6.32.6-vs2.3.0.36.28/fs/fcntl.c
+--- linux-2.6.32.6/fs/fcntl.c  2010-01-26 19:31:26.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/fcntl.c    2010-01-20 04:21:33.000000000 +0100
 @@ -19,6 +19,7 @@
  #include <linux/signal.h>
  #include <linux/rcupdate.h>
@@ -3892,9 +3892,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/fcntl.c linux-2.6.32.2-vs2.3.0.36.28/fs/
  
        err = security_file_fcntl(filp, cmd, arg);
        if (err) {
-diff -NurpP --minimal linux-2.6.32.2/fs/file.c linux-2.6.32.2-vs2.3.0.36.28/fs/file.c
---- linux-2.6.32.2/fs/file.c   2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/file.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/file.c linux-2.6.32.6-vs2.3.0.36.28/fs/file.c
+--- linux-2.6.32.6/fs/file.c   2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/file.c     2009-12-03 20:04:56.000000000 +0100
 @@ -20,6 +20,7 @@
  #include <linux/spinlock.h>
  #include <linux/rcupdate.h>
@@ -3920,9 +3920,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/file.c linux-2.6.32.2-vs2.3.0.36.28/fs/f
  #if 1
        /* Sanity check */
        if (rcu_dereference(fdt->fd[fd]) != NULL) {
-diff -NurpP --minimal linux-2.6.32.2/fs/file_table.c linux-2.6.32.2-vs2.3.0.36.28/fs/file_table.c
---- linux-2.6.32.2/fs/file_table.c     2009-12-03 20:02:51.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/file_table.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/file_table.c linux-2.6.32.6-vs2.3.0.36.28/fs/file_table.c
+--- linux-2.6.32.6/fs/file_table.c     2009-12-03 20:02:51.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/file_table.c       2009-12-03 20:04:56.000000000 +0100
 @@ -22,6 +22,8 @@
  #include <linux/fsnotify.h>
  #include <linux/sysctl.h>
@@ -3959,9 +3959,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/file_table.c linux-2.6.32.2-vs2.3.0.36.2
                file_kill(file);
                file_free(file);
        }
-diff -NurpP --minimal linux-2.6.32.2/fs/fs_struct.c linux-2.6.32.2-vs2.3.0.36.28/fs/fs_struct.c
---- linux-2.6.32.2/fs/fs_struct.c      2009-06-11 17:13:04.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/fs_struct.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/fs_struct.c linux-2.6.32.6-vs2.3.0.36.28/fs/fs_struct.c
+--- linux-2.6.32.6/fs/fs_struct.c      2009-06-11 17:13:04.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/fs_struct.c        2009-12-03 20:04:56.000000000 +0100
 @@ -4,6 +4,7 @@
  #include <linux/path.h>
  #include <linux/slab.h>
@@ -3986,9 +3986,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/fs_struct.c linux-2.6.32.2-vs2.3.0.36.28
        }
        return fs;
  }
-diff -NurpP --minimal linux-2.6.32.2/fs/gfs2/file.c linux-2.6.32.2-vs2.3.0.36.28/fs/gfs2/file.c
---- linux-2.6.32.2/fs/gfs2/file.c      2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/gfs2/file.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/gfs2/file.c linux-2.6.32.6-vs2.3.0.36.28/fs/gfs2/file.c
+--- linux-2.6.32.6/fs/gfs2/file.c      2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/gfs2/file.c        2009-12-03 20:04:56.000000000 +0100
 @@ -132,6 +132,9 @@ static const u32 fsflags_to_gfs2[32] = {
        [7] = GFS2_DIF_NOATIME,
        [12] = GFS2_DIF_EXHASH,
@@ -4109,9 +4109,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/gfs2/file.c linux-2.6.32.2-vs2.3.0.36.28
  static long gfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
        switch(cmd) {
-diff -NurpP --minimal linux-2.6.32.2/fs/gfs2/inode.h linux-2.6.32.2-vs2.3.0.36.28/fs/gfs2/inode.h
---- linux-2.6.32.2/fs/gfs2/inode.h     2009-09-10 15:26:22.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/gfs2/inode.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/gfs2/inode.h linux-2.6.32.6-vs2.3.0.36.28/fs/gfs2/inode.h
+--- linux-2.6.32.6/fs/gfs2/inode.h     2009-09-10 15:26:22.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/gfs2/inode.h       2009-12-03 20:04:56.000000000 +0100
 @@ -109,6 +109,7 @@ extern const struct file_operations gfs2
  extern const struct file_operations gfs2_dir_fops_nolock;
  
@@ -4120,9 +4120,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/gfs2/inode.h linux-2.6.32.2-vs2.3.0.36.2
   
  #ifdef CONFIG_GFS2_FS_LOCKING_DLM
  extern const struct file_operations gfs2_file_fops;
-diff -NurpP --minimal linux-2.6.32.2/fs/gfs2/ops_inode.c linux-2.6.32.2-vs2.3.0.36.28/fs/gfs2/ops_inode.c
---- linux-2.6.32.2/fs/gfs2/ops_inode.c 2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/gfs2/ops_inode.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/gfs2/ops_inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/gfs2/ops_inode.c
+--- linux-2.6.32.6/fs/gfs2/ops_inode.c 2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/gfs2/ops_inode.c   2009-12-03 20:04:56.000000000 +0100
 @@ -1400,6 +1400,7 @@ const struct inode_operations gfs2_file_
        .listxattr = gfs2_listxattr,
        .removexattr = gfs2_removexattr,
@@ -4139,9 +4139,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/gfs2/ops_inode.c linux-2.6.32.2-vs2.3.0.
  };
  
  const struct inode_operations gfs2_symlink_iops = {
-diff -NurpP --minimal linux-2.6.32.2/fs/hfsplus/ioctl.c linux-2.6.32.2-vs2.3.0.36.28/fs/hfsplus/ioctl.c
---- linux-2.6.32.2/fs/hfsplus/ioctl.c  2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/hfsplus/ioctl.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/hfsplus/ioctl.c linux-2.6.32.6-vs2.3.0.36.28/fs/hfsplus/ioctl.c
+--- linux-2.6.32.6/fs/hfsplus/ioctl.c  2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/hfsplus/ioctl.c    2009-12-03 20:04:56.000000000 +0100
 @@ -17,6 +17,7 @@
  #include <linux/mount.h>
  #include <linux/sched.h>
@@ -4150,9 +4150,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/hfsplus/ioctl.c linux-2.6.32.2-vs2.3.0.3
  #include <asm/uaccess.h>
  #include "hfsplus_fs.h"
  
-diff -NurpP --minimal linux-2.6.32.2/fs/inode.c linux-2.6.32.2-vs2.3.0.36.28/fs/inode.c
---- linux-2.6.32.2/fs/inode.c  2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/inode.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/inode.c
+--- linux-2.6.32.6/fs/inode.c  2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/inode.c    2009-12-03 20:04:56.000000000 +0100
 @@ -133,6 +133,9 @@ int inode_init_always(struct super_block
        struct address_space *const mapping = &inode->i_data;
  
@@ -4192,9 +4192,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/inode.c linux-2.6.32.2-vs2.3.0.36.28/fs/
        } else if (S_ISFIFO(mode))
                inode->i_fop = &def_fifo_fops;
        else if (S_ISSOCK(mode))
-diff -NurpP --minimal linux-2.6.32.2/fs/ioctl.c linux-2.6.32.2-vs2.3.0.36.28/fs/ioctl.c
---- linux-2.6.32.2/fs/ioctl.c  2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ioctl.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ioctl.c linux-2.6.32.6-vs2.3.0.36.28/fs/ioctl.c
+--- linux-2.6.32.6/fs/ioctl.c  2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ioctl.c    2009-12-03 20:04:56.000000000 +0100
 @@ -16,6 +16,9 @@
  #include <linux/writeback.h>
  #include <linux/buffer_head.h>
@@ -4205,9 +4205,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ioctl.c linux-2.6.32.2-vs2.3.0.36.28/fs/
  
  #include <asm/ioctls.h>
  
-diff -NurpP --minimal linux-2.6.32.2/fs/ioprio.c linux-2.6.32.2-vs2.3.0.36.28/fs/ioprio.c
---- linux-2.6.32.2/fs/ioprio.c 2009-03-24 14:22:26.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ioprio.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ioprio.c linux-2.6.32.6-vs2.3.0.36.28/fs/ioprio.c
+--- linux-2.6.32.6/fs/ioprio.c 2009-03-24 14:22:26.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ioprio.c   2009-12-03 20:04:56.000000000 +0100
 @@ -26,6 +26,7 @@
  #include <linux/syscalls.h>
  #include <linux/security.h>
@@ -4234,9 +4234,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ioprio.c linux-2.6.32.2-vs2.3.0.36.28/fs
                                tmpio = get_task_ioprio(p);
                                if (tmpio < 0)
                                        continue;
-diff -NurpP --minimal linux-2.6.32.2/fs/jfs/acl.c linux-2.6.32.2-vs2.3.0.36.28/fs/jfs/acl.c
---- linux-2.6.32.2/fs/jfs/acl.c        2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/jfs/acl.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/jfs/acl.c linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/acl.c
+--- linux-2.6.32.6/fs/jfs/acl.c        2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/acl.c  2009-12-03 20:04:56.000000000 +0100
 @@ -216,7 +216,8 @@ int jfs_setattr(struct dentry *dentry, s
                return rc;
  
@@ -4247,9 +4247,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/jfs/acl.c linux-2.6.32.2-vs2.3.0.36.28/f
                if (vfs_dq_transfer(inode, iattr))
                        return -EDQUOT;
        }
-diff -NurpP --minimal linux-2.6.32.2/fs/jfs/file.c linux-2.6.32.2-vs2.3.0.36.28/fs/jfs/file.c
---- linux-2.6.32.2/fs/jfs/file.c       2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/jfs/file.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/jfs/file.c linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/file.c
+--- linux-2.6.32.6/fs/jfs/file.c       2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/file.c 2009-12-03 20:04:56.000000000 +0100
 @@ -98,6 +98,7 @@ const struct inode_operations jfs_file_i
        .setattr        = jfs_setattr,
        .check_acl      = jfs_check_acl,
@@ -4258,9 +4258,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/jfs/file.c linux-2.6.32.2-vs2.3.0.36.28/
  };
  
  const struct file_operations jfs_file_operations = {
-diff -NurpP --minimal linux-2.6.32.2/fs/jfs/ioctl.c linux-2.6.32.2-vs2.3.0.36.28/fs/jfs/ioctl.c
---- linux-2.6.32.2/fs/jfs/ioctl.c      2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/jfs/ioctl.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/jfs/ioctl.c linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/ioctl.c
+--- linux-2.6.32.6/fs/jfs/ioctl.c      2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/ioctl.c        2009-12-03 20:04:56.000000000 +0100
 @@ -11,6 +11,7 @@
  #include <linux/mount.h>
  #include <linux/time.h>
@@ -4318,9 +4318,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/jfs/ioctl.c linux-2.6.32.2-vs2.3.0.36.28
                flags |= oldflags & ~JFS_FL_USER_MODIFIABLE;
                jfs_inode->mode2 = flags;
  
-diff -NurpP --minimal linux-2.6.32.2/fs/jfs/jfs_dinode.h linux-2.6.32.2-vs2.3.0.36.28/fs/jfs/jfs_dinode.h
---- linux-2.6.32.2/fs/jfs/jfs_dinode.h 2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/jfs/jfs_dinode.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/jfs/jfs_dinode.h linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/jfs_dinode.h
+--- linux-2.6.32.6/fs/jfs/jfs_dinode.h 2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/jfs_dinode.h   2009-12-03 20:04:56.000000000 +0100
 @@ -161,9 +161,13 @@ struct dinode {
  
  #define JFS_APPEND_FL         0x01000000 /* writes to file may only append */
@@ -4337,9 +4337,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/jfs/jfs_dinode.h linux-2.6.32.2-vs2.3.0.
  #define JFS_FL_INHERIT                0x03C80000
  
  /* These are identical to EXT[23]_IOC_GETFLAGS/SETFLAGS */
-diff -NurpP --minimal linux-2.6.32.2/fs/jfs/jfs_filsys.h linux-2.6.32.2-vs2.3.0.36.28/fs/jfs/jfs_filsys.h
---- linux-2.6.32.2/fs/jfs/jfs_filsys.h 2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/jfs/jfs_filsys.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/jfs/jfs_filsys.h linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/jfs_filsys.h
+--- linux-2.6.32.6/fs/jfs/jfs_filsys.h 2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/jfs_filsys.h   2009-12-03 20:04:56.000000000 +0100
 @@ -263,6 +263,7 @@
  #define JFS_NAME_MAX  255
  #define JFS_PATH_MAX  BPSIZE
@@ -4348,9 +4348,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/jfs/jfs_filsys.h linux-2.6.32.2-vs2.3.0.
  
  /*
   *    file system state (superblock state)
-diff -NurpP --minimal linux-2.6.32.2/fs/jfs/jfs_imap.c linux-2.6.32.2-vs2.3.0.36.28/fs/jfs/jfs_imap.c
---- linux-2.6.32.2/fs/jfs/jfs_imap.c   2009-09-10 15:26:22.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/jfs/jfs_imap.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/jfs/jfs_imap.c linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/jfs_imap.c
+--- linux-2.6.32.6/fs/jfs/jfs_imap.c   2009-09-10 15:26:22.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/jfs_imap.c     2009-12-03 20:04:56.000000000 +0100
 @@ -45,6 +45,7 @@
  #include <linux/buffer_head.h>
  #include <linux/pagemap.h>
@@ -4410,9 +4410,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/jfs/jfs_imap.c linux-2.6.32.2-vs2.3.0.36
        jfs_get_inode_flags(jfs_ip);
        /*
         * mode2 is only needed for storing the higher order bits.
-diff -NurpP --minimal linux-2.6.32.2/fs/jfs/jfs_inode.c linux-2.6.32.2-vs2.3.0.36.28/fs/jfs/jfs_inode.c
---- linux-2.6.32.2/fs/jfs/jfs_inode.c  2009-06-11 17:13:05.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/jfs/jfs_inode.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/jfs/jfs_inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/jfs_inode.c
+--- linux-2.6.32.6/fs/jfs/jfs_inode.c  2009-06-11 17:13:05.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/jfs_inode.c    2009-12-03 20:04:56.000000000 +0100
 @@ -18,6 +18,7 @@
  
  #include <linux/fs.h>
@@ -4494,9 +4494,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/jfs/jfs_inode.c linux-2.6.32.2-vs2.3.0.3
  
        /*
         * New inodes need to save sane values on disk when
-diff -NurpP --minimal linux-2.6.32.2/fs/jfs/jfs_inode.h linux-2.6.32.2-vs2.3.0.36.28/fs/jfs/jfs_inode.h
---- linux-2.6.32.2/fs/jfs/jfs_inode.h  2009-06-11 17:13:05.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/jfs/jfs_inode.h    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/jfs/jfs_inode.h linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/jfs_inode.h
+--- linux-2.6.32.6/fs/jfs/jfs_inode.h  2009-06-11 17:13:05.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/jfs_inode.h    2009-12-03 20:04:56.000000000 +0100
 @@ -39,6 +39,7 @@ extern struct dentry *jfs_fh_to_dentry(s
  extern struct dentry *jfs_fh_to_parent(struct super_block *sb, struct fid *fid,
        int fh_len, int fh_type);
@@ -4505,9 +4505,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/jfs/jfs_inode.h linux-2.6.32.2-vs2.3.0.3
  extern int jfs_get_block(struct inode *, sector_t, struct buffer_head *, int);
  
  extern const struct address_space_operations jfs_aops;
-diff -NurpP --minimal linux-2.6.32.2/fs/jfs/namei.c linux-2.6.32.2-vs2.3.0.36.28/fs/jfs/namei.c
---- linux-2.6.32.2/fs/jfs/namei.c      2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/jfs/namei.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/jfs/namei.c linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/namei.c
+--- linux-2.6.32.6/fs/jfs/namei.c      2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/namei.c        2009-12-03 20:04:56.000000000 +0100
 @@ -21,6 +21,7 @@
  #include <linux/ctype.h>
  #include <linux/quotaops.h>
@@ -4532,9 +4532,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/jfs/namei.c linux-2.6.32.2-vs2.3.0.36.28
  };
  
  const struct file_operations jfs_dir_operations = {
-diff -NurpP --minimal linux-2.6.32.2/fs/jfs/super.c linux-2.6.32.2-vs2.3.0.36.28/fs/jfs/super.c
---- linux-2.6.32.2/fs/jfs/super.c      2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/jfs/super.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/jfs/super.c linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/super.c
+--- linux-2.6.32.6/fs/jfs/super.c      2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/jfs/super.c        2009-12-03 20:04:56.000000000 +0100
 @@ -192,7 +192,8 @@ static void jfs_put_super(struct super_b
  enum {
        Opt_integrity, Opt_nointegrity, Opt_iocharset, Opt_resize,
@@ -4600,9 +4600,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/jfs/super.c linux-2.6.32.2-vs2.3.0.36.28
  
        if (newLVSize) {
                printk(KERN_ERR "resize option for remount only\n");
-diff -NurpP --minimal linux-2.6.32.2/fs/libfs.c linux-2.6.32.2-vs2.3.0.36.28/fs/libfs.c
---- linux-2.6.32.2/fs/libfs.c  2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/libfs.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/libfs.c linux-2.6.32.6-vs2.3.0.36.28/fs/libfs.c
+--- linux-2.6.32.6/fs/libfs.c  2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/libfs.c    2009-12-03 20:04:56.000000000 +0100
 @@ -127,7 +127,8 @@ static inline unsigned char dt_type(stru
   * both impossible due to the lock on directory.
   */
@@ -4649,9 +4649,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/libfs.c linux-2.6.32.2-vs2.3.0.36.28/fs/
  EXPORT_SYMBOL(generic_read_dir);
  EXPORT_SYMBOL(get_sb_pseudo);
  EXPORT_SYMBOL(simple_write_begin);
-diff -NurpP --minimal linux-2.6.32.2/fs/locks.c linux-2.6.32.2-vs2.3.0.36.28/fs/locks.c
---- linux-2.6.32.2/fs/locks.c  2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/locks.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/locks.c linux-2.6.32.6-vs2.3.0.36.28/fs/locks.c
+--- linux-2.6.32.6/fs/locks.c  2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/locks.c    2009-12-03 20:04:56.000000000 +0100
 @@ -127,6 +127,8 @@
  #include <linux/time.h>
  #include <linux/rcupdate.h>
@@ -4837,9 +4837,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/locks.c linux-2.6.32.2-vs2.3.0.36.28/fs/
  
        f->private++;
        return 0;
-diff -NurpP --minimal linux-2.6.32.2/fs/namei.c linux-2.6.32.2-vs2.3.0.36.28/fs/namei.c
---- linux-2.6.32.2/fs/namei.c  2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/namei.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/namei.c linux-2.6.32.6-vs2.3.0.36.28/fs/namei.c
+--- linux-2.6.32.6/fs/namei.c  2010-01-26 19:31:26.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/namei.c    2010-01-13 14:33:47.000000000 +0100
 @@ -33,6 +33,14 @@
  #include <linux/fcntl.h>
  #include <linux/device_cgroup.h>
@@ -4933,7 +4933,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/namei.c linux-2.6.32.2-vs2.3.0.36.28/fs/
  /*
   * This does basic POSIX ACL permission checking
   */
-@@ -268,10 +347,14 @@ int inode_permission(struct inode *inode
+@@ -269,10 +348,14 @@ int inode_permission(struct inode *inode
                /*
                 * Nobody gets write access to an immutable file.
                 */
@@ -4949,7 +4949,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/namei.c linux-2.6.32.2-vs2.3.0.36.28/fs/
        if (inode->i_op->permission)
                retval = inode->i_op->permission(inode, mask);
        else
-@@ -447,6 +530,9 @@ static int exec_permission_lite(struct i
+@@ -448,6 +531,9 @@ static int exec_permission_lite(struct i
  {
        int ret;
  
@@ -4959,7 +4959,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/namei.c linux-2.6.32.2-vs2.3.0.36.28/fs/
        if (inode->i_op->permission) {
                ret = inode->i_op->permission(inode, MAY_EXEC);
                if (!ret)
-@@ -762,7 +848,8 @@ static __always_inline void follow_dotdo
+@@ -763,7 +849,8 @@ static __always_inline void follow_dotdo
  
                if (nd->path.dentry == nd->root.dentry &&
                    nd->path.mnt == nd->root.mnt) {
@@ -4969,7 +4969,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/namei.c linux-2.6.32.2-vs2.3.0.36.28/fs/
                }
                spin_lock(&dcache_lock);
                if (nd->path.dentry != nd->path.mnt->mnt_root) {
-@@ -798,16 +885,30 @@ static int do_lookup(struct nameidata *n
+@@ -799,16 +886,30 @@ static int do_lookup(struct nameidata *n
  {
        struct vfsmount *mnt = nd->path.mnt;
        struct dentry *dentry = __d_lookup(nd->path.dentry, name);
@@ -5000,7 +5000,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/namei.c linux-2.6.32.2-vs2.3.0.36.28/fs/
  
  need_lookup:
        dentry = real_lookup(nd->path.dentry, name, nd);
-@@ -1389,7 +1490,7 @@ static int may_delete(struct inode *dir,
+@@ -1390,7 +1491,7 @@ static int may_delete(struct inode *dir,
        if (IS_APPEND(dir))
                return -EPERM;
        if (check_sticky(dir, victim->d_inode)||IS_APPEND(victim->d_inode)||
@@ -5009,7 +5009,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/namei.c linux-2.6.32.2-vs2.3.0.36.28/fs/
                return -EPERM;
        if (isdir) {
                if (!S_ISDIR(victim->d_inode->i_mode))
-@@ -1529,6 +1630,14 @@ int may_open(struct path *path, int acc_
+@@ -1530,6 +1631,14 @@ int may_open(struct path *path, int acc_
                break;
        }
  
@@ -5024,7 +5024,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/namei.c linux-2.6.32.2-vs2.3.0.36.28/fs/
        error = inode_permission(inode, acc_mode);
        if (error)
                return error;
-@@ -1677,7 +1786,11 @@ struct file *do_filp_open(int dfd, const
+@@ -1678,7 +1787,11 @@ struct file *do_filp_open(int dfd, const
        int count = 0;
        int will_write;
        int flag = open_to_namei_flags(open_flag);
@@ -5037,7 +5037,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/namei.c linux-2.6.32.2-vs2.3.0.36.28/fs/
        if (!acc_mode)
                acc_mode = MAY_OPEN | ACC_MODE(flag);
  
-@@ -1825,6 +1938,25 @@ ok:
+@@ -1826,6 +1939,25 @@ ok:
                        goto exit;
        }
        error = may_open(&nd.path, acc_mode, flag);
@@ -5063,7 +5063,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/namei.c linux-2.6.32.2-vs2.3.0.36.28/fs/
        if (error) {
                if (will_write)
                        mnt_drop_write(nd.path.mnt);
-@@ -1987,9 +2119,17 @@ int vfs_mknod(struct inode *dir, struct 
+@@ -1988,9 +2120,17 @@ int vfs_mknod(struct inode *dir, struct 
        if (error)
                return error;
  
@@ -5082,7 +5082,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/namei.c linux-2.6.32.2-vs2.3.0.36.28/fs/
        if (!dir->i_op->mknod)
                return -EPERM;
  
-@@ -2456,7 +2596,7 @@ int vfs_link(struct dentry *old_dentry, 
+@@ -2457,7 +2597,7 @@ int vfs_link(struct dentry *old_dentry, 
        /*
         * A link to an append-only or immutable file cannot be created.
         */
@@ -5091,7 +5091,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/namei.c linux-2.6.32.2-vs2.3.0.36.28/fs/
                return -EPERM;
        if (!dir->i_op->link)
                return -EPERM;
-@@ -2829,6 +2969,219 @@ int vfs_follow_link(struct nameidata *nd
+@@ -2830,6 +2970,219 @@ int vfs_follow_link(struct nameidata *nd
        return __vfs_follow_link(nd, link);
  }
  
@@ -5311,9 +5311,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/namei.c linux-2.6.32.2-vs2.3.0.36.28/fs/
  /* get the link contents into pagecache */
  static char *page_getlink(struct dentry * dentry, struct page **ppage)
  {
-diff -NurpP --minimal linux-2.6.32.2/fs/namespace.c linux-2.6.32.2-vs2.3.0.36.28/fs/namespace.c
---- linux-2.6.32.2/fs/namespace.c      2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/namespace.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/namespace.c linux-2.6.32.6-vs2.3.0.36.28/fs/namespace.c
+--- linux-2.6.32.6/fs/namespace.c      2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/namespace.c        2009-12-03 20:04:56.000000000 +0100
 @@ -29,6 +29,11 @@
  #include <linux/log2.h>
  #include <linux/idr.h>
@@ -5604,9 +5604,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/namespace.c linux-2.6.32.2-vs2.3.0.36.28
        kfree(ns);
  }
  EXPORT_SYMBOL(put_mnt_ns);
-diff -NurpP --minimal linux-2.6.32.2/fs/nfs/client.c linux-2.6.32.2-vs2.3.0.36.28/fs/nfs/client.c
---- linux-2.6.32.2/fs/nfs/client.c     2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/nfs/client.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/nfs/client.c linux-2.6.32.6-vs2.3.0.36.28/fs/nfs/client.c
+--- linux-2.6.32.6/fs/nfs/client.c     2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/nfs/client.c       2009-12-03 20:04:56.000000000 +0100
 @@ -738,6 +738,9 @@ static int nfs_init_server_rpcclient(str
        if (server->flags & NFS_MOUNT_SOFT)
                server->client->cl_softrtry = 1;
@@ -5628,9 +5628,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/nfs/client.c linux-2.6.32.2-vs2.3.0.36.2
        server->maxfilesize = fsinfo->maxfilesize;
  
        /* We're airborne Set socket buffersize */
-diff -NurpP --minimal linux-2.6.32.2/fs/nfs/dir.c linux-2.6.32.2-vs2.3.0.36.28/fs/nfs/dir.c
---- linux-2.6.32.2/fs/nfs/dir.c        2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/nfs/dir.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/nfs/dir.c linux-2.6.32.6-vs2.3.0.36.28/fs/nfs/dir.c
+--- linux-2.6.32.6/fs/nfs/dir.c        2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/nfs/dir.c  2009-12-03 20:04:56.000000000 +0100
 @@ -33,6 +33,7 @@
  #include <linux/namei.h>
  #include <linux/mount.h>
@@ -5647,9 +5647,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/nfs/dir.c linux-2.6.32.2-vs2.3.0.36.28/f
  no_entry:
        res = d_materialise_unique(dentry, inode);
        if (res != NULL) {
-diff -NurpP --minimal linux-2.6.32.2/fs/nfs/inode.c linux-2.6.32.2-vs2.3.0.36.28/fs/nfs/inode.c
---- linux-2.6.32.2/fs/nfs/inode.c      2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/nfs/inode.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/nfs/inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/nfs/inode.c
+--- linux-2.6.32.6/fs/nfs/inode.c      2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/nfs/inode.c        2009-12-03 20:04:56.000000000 +0100
 @@ -36,6 +36,7 @@
  #include <linux/vfs.h>
  #include <linux/inet.h>
@@ -5801,9 +5801,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/nfs/inode.c linux-2.6.32.2-vs2.3.0.36.28
        if (fattr->valid & NFS_ATTR_FATTR_NLINK) {
                if (inode->i_nlink != fattr->nlink) {
                        invalid |= NFS_INO_INVALID_ATTR;
-diff -NurpP --minimal linux-2.6.32.2/fs/nfs/nfs3xdr.c linux-2.6.32.2-vs2.3.0.36.28/fs/nfs/nfs3xdr.c
---- linux-2.6.32.2/fs/nfs/nfs3xdr.c    2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/nfs/nfs3xdr.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/nfs/nfs3xdr.c linux-2.6.32.6-vs2.3.0.36.28/fs/nfs/nfs3xdr.c
+--- linux-2.6.32.6/fs/nfs/nfs3xdr.c    2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/nfs/nfs3xdr.c      2009-12-03 20:04:56.000000000 +0100
 @@ -21,6 +21,7 @@
  #include <linux/nfs3.h>
  #include <linux/nfs_fs.h>
@@ -5893,9 +5893,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/nfs/nfs3xdr.c linux-2.6.32.2-vs2.3.0.36.
        if (args->type == NF3CHR || args->type == NF3BLK) {
                *p++ = htonl(MAJOR(args->rdev));
                *p++ = htonl(MINOR(args->rdev));
-diff -NurpP --minimal linux-2.6.32.2/fs/nfs/nfsroot.c linux-2.6.32.2-vs2.3.0.36.28/fs/nfs/nfsroot.c
---- linux-2.6.32.2/fs/nfs/nfsroot.c    2009-09-10 15:26:23.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/nfs/nfsroot.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/nfs/nfsroot.c linux-2.6.32.6-vs2.3.0.36.28/fs/nfs/nfsroot.c
+--- linux-2.6.32.6/fs/nfs/nfsroot.c    2009-09-10 15:26:23.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/nfs/nfsroot.c      2009-12-03 20:04:56.000000000 +0100
 @@ -122,12 +122,12 @@ static int mount_port __initdata = 0;            /
  enum {
        /* Options that take integer arguments */
@@ -5942,9 +5942,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/nfs/nfsroot.c linux-2.6.32.2-vs2.3.0.36.
                        default:
                                printk(KERN_WARNING "Root-NFS: unknown "
                                        "option: %s\n", p);
-diff -NurpP --minimal linux-2.6.32.2/fs/nfs/super.c linux-2.6.32.2-vs2.3.0.36.28/fs/nfs/super.c
---- linux-2.6.32.2/fs/nfs/super.c      2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/nfs/super.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/nfs/super.c linux-2.6.32.6-vs2.3.0.36.28/fs/nfs/super.c
+--- linux-2.6.32.6/fs/nfs/super.c      2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/nfs/super.c        2009-12-03 20:04:56.000000000 +0100
 @@ -53,6 +53,7 @@
  #include <linux/nfs_xdr.h>
  #include <linux/magic.h>
@@ -5961,9 +5961,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/nfs/super.c linux-2.6.32.2-vs2.3.0.36.28
                { 0, NULL, NULL }
        };
        const struct proc_nfs_info *nfs_infop;
-diff -NurpP --minimal linux-2.6.32.2/fs/nfsd/auth.c linux-2.6.32.2-vs2.3.0.36.28/fs/nfsd/auth.c
---- linux-2.6.32.2/fs/nfsd/auth.c      2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/nfsd/auth.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/nfsd/auth.c linux-2.6.32.6-vs2.3.0.36.28/fs/nfsd/auth.c
+--- linux-2.6.32.6/fs/nfsd/auth.c      2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/nfsd/auth.c        2009-12-03 20:04:56.000000000 +0100
 @@ -10,6 +10,7 @@
  #include <linux/sunrpc/svcauth.h>
  #include <linux/nfsd/nfsd.h>
@@ -5982,9 +5982,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/nfsd/auth.c linux-2.6.32.2-vs2.3.0.36.28
  
        rqgi = rqstp->rq_cred.cr_group_info;
  
-diff -NurpP --minimal linux-2.6.32.2/fs/nfsd/nfs3xdr.c linux-2.6.32.2-vs2.3.0.36.28/fs/nfsd/nfs3xdr.c
---- linux-2.6.32.2/fs/nfsd/nfs3xdr.c   2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/nfsd/nfs3xdr.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/nfsd/nfs3xdr.c linux-2.6.32.6-vs2.3.0.36.28/fs/nfsd/nfs3xdr.c
+--- linux-2.6.32.6/fs/nfsd/nfs3xdr.c   2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/nfsd/nfs3xdr.c     2009-12-03 20:04:56.000000000 +0100
 @@ -21,6 +21,7 @@
  #include <linux/sunrpc/svc.h>
  #include <linux/nfsd/nfsd.h>
@@ -6035,9 +6035,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/nfsd/nfs3xdr.c linux-2.6.32.2-vs2.3.0.36
        if (S_ISLNK(stat->mode) && stat->size > NFS3_MAXPATHLEN) {
                p = xdr_encode_hyper(p, (u64) NFS3_MAXPATHLEN);
        } else {
-diff -NurpP --minimal linux-2.6.32.2/fs/nfsd/nfs4xdr.c linux-2.6.32.2-vs2.3.0.36.28/fs/nfsd/nfs4xdr.c
---- linux-2.6.32.2/fs/nfsd/nfs4xdr.c   2009-12-03 20:02:52.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/nfsd/nfs4xdr.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/nfsd/nfs4xdr.c linux-2.6.32.6-vs2.3.0.36.28/fs/nfsd/nfs4xdr.c
+--- linux-2.6.32.6/fs/nfsd/nfs4xdr.c   2009-12-03 20:02:52.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/nfsd/nfs4xdr.c     2009-12-03 20:04:56.000000000 +0100
 @@ -57,6 +57,7 @@
  #include <linux/nfs4_acl.h>
  #include <linux/sunrpc/gss_api.h>
@@ -6067,9 +6067,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/nfsd/nfs4xdr.c linux-2.6.32.2-vs2.3.0.36
                if (status == nfserr_resource)
                        goto out_resource;
                if (status)
-diff -NurpP --minimal linux-2.6.32.2/fs/nfsd/nfsxdr.c linux-2.6.32.2-vs2.3.0.36.28/fs/nfsd/nfsxdr.c
---- linux-2.6.32.2/fs/nfsd/nfsxdr.c    2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/nfsd/nfsxdr.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/nfsd/nfsxdr.c linux-2.6.32.6-vs2.3.0.36.28/fs/nfsd/nfsxdr.c
+--- linux-2.6.32.6/fs/nfsd/nfsxdr.c    2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/nfsd/nfsxdr.c      2009-12-03 20:04:56.000000000 +0100
 @@ -15,6 +15,7 @@
  #include <linux/nfsd/nfsd.h>
  #include <linux/nfsd/xdr.h>
@@ -6118,9 +6118,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/nfsd/nfsxdr.c linux-2.6.32.2-vs2.3.0.36.
  
        if (S_ISLNK(type) && stat->size > NFS_MAXPATHLEN) {
                *p++ = htonl(NFS_MAXPATHLEN);
-diff -NurpP --minimal linux-2.6.32.2/fs/ocfs2/dlm/dlmfs.c linux-2.6.32.2-vs2.3.0.36.28/fs/ocfs2/dlm/dlmfs.c
---- linux-2.6.32.2/fs/ocfs2/dlm/dlmfs.c        2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ocfs2/dlm/dlmfs.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/dlm/dlmfs.c linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/dlm/dlmfs.c
+--- linux-2.6.32.6/fs/ocfs2/dlm/dlmfs.c        2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/dlm/dlmfs.c  2009-12-03 20:04:56.000000000 +0100
 @@ -43,6 +43,7 @@
  #include <linux/init.h>
  #include <linux/string.h>
@@ -6145,9 +6145,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ocfs2/dlm/dlmfs.c linux-2.6.32.2-vs2.3.0
        inode->i_mapping->backing_dev_info = &dlmfs_backing_dev_info;
        inode->i_atime = inode->i_mtime = inode->i_ctime = CURRENT_TIME;
  
-diff -NurpP --minimal linux-2.6.32.2/fs/ocfs2/dlmglue.c linux-2.6.32.2-vs2.3.0.36.28/fs/ocfs2/dlmglue.c
---- linux-2.6.32.2/fs/ocfs2/dlmglue.c  2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ocfs2/dlmglue.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/dlmglue.c linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/dlmglue.c
+--- linux-2.6.32.6/fs/ocfs2/dlmglue.c  2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/dlmglue.c    2009-12-03 20:04:56.000000000 +0100
 @@ -1991,6 +1991,7 @@ static void __ocfs2_stuff_meta_lvb(struc
        lvb->lvb_iclusters = cpu_to_be32(oi->ip_clusters);
        lvb->lvb_iuid      = cpu_to_be32(inode->i_uid);
@@ -6164,9 +6164,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ocfs2/dlmglue.c linux-2.6.32.2-vs2.3.0.3
        inode->i_mode    = be16_to_cpu(lvb->lvb_imode);
        inode->i_nlink   = be16_to_cpu(lvb->lvb_inlink);
        ocfs2_unpack_timespec(&inode->i_atime,
-diff -NurpP --minimal linux-2.6.32.2/fs/ocfs2/dlmglue.h linux-2.6.32.2-vs2.3.0.36.28/fs/ocfs2/dlmglue.h
---- linux-2.6.32.2/fs/ocfs2/dlmglue.h  2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ocfs2/dlmglue.h    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/dlmglue.h linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/dlmglue.h
+--- linux-2.6.32.6/fs/ocfs2/dlmglue.h  2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/dlmglue.h    2009-12-03 20:04:56.000000000 +0100
 @@ -46,7 +46,8 @@ struct ocfs2_meta_lvb {
        __be16       lvb_inlink;
        __be32       lvb_iattr;
@@ -6177,9 +6177,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ocfs2/dlmglue.h linux-2.6.32.2-vs2.3.0.3
  };
  
  #define OCFS2_QINFO_LVB_VERSION 1
-diff -NurpP --minimal linux-2.6.32.2/fs/ocfs2/file.c linux-2.6.32.2-vs2.3.0.36.28/fs/ocfs2/file.c
---- linux-2.6.32.2/fs/ocfs2/file.c     2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ocfs2/file.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/file.c linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/file.c
+--- linux-2.6.32.6/fs/ocfs2/file.c     2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/file.c       2009-12-03 20:04:56.000000000 +0100
 @@ -960,13 +960,15 @@ int ocfs2_setattr(struct dentry *dentry,
                mlog(0, "uid change: %d\n", attr->ia_uid);
        if (attr->ia_valid & ATTR_GID)
@@ -6197,9 +6197,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ocfs2/file.c linux-2.6.32.2-vs2.3.0.36.2
        if (!(attr->ia_valid & OCFS2_VALID_ATTRS)) {
                mlog(0, "can't handle attrs: 0x%x\n", attr->ia_valid);
                return 0;
-diff -NurpP --minimal linux-2.6.32.2/fs/ocfs2/inode.c linux-2.6.32.2-vs2.3.0.36.28/fs/ocfs2/inode.c
---- linux-2.6.32.2/fs/ocfs2/inode.c    2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ocfs2/inode.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/inode.c
+--- linux-2.6.32.6/fs/ocfs2/inode.c    2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/inode.c      2009-12-03 20:04:56.000000000 +0100
 @@ -29,6 +29,7 @@
  #include <linux/highmem.h>
  #include <linux/pagemap.h>
@@ -6296,9 +6296,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ocfs2/inode.c linux-2.6.32.2-vs2.3.0.36.
  
        /* Fast symlinks will have i_size but no allocated clusters. */
        if (S_ISLNK(inode->i_mode) && !fe->i_clusters)
-diff -NurpP --minimal linux-2.6.32.2/fs/ocfs2/inode.h linux-2.6.32.2-vs2.3.0.36.28/fs/ocfs2/inode.h
---- linux-2.6.32.2/fs/ocfs2/inode.h    2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ocfs2/inode.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/inode.h linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/inode.h
+--- linux-2.6.32.6/fs/ocfs2/inode.h    2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/inode.h      2009-12-03 20:04:56.000000000 +0100
 @@ -150,6 +150,7 @@ struct buffer_head *ocfs2_bread(struct i
  
  void ocfs2_set_inode_flags(struct inode *inode);
@@ -6307,9 +6307,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ocfs2/inode.h linux-2.6.32.2-vs2.3.0.36.
  
  static inline blkcnt_t ocfs2_inode_sector_count(struct inode *inode)
  {
-diff -NurpP --minimal linux-2.6.32.2/fs/ocfs2/ioctl.c linux-2.6.32.2-vs2.3.0.36.28/fs/ocfs2/ioctl.c
---- linux-2.6.32.2/fs/ocfs2/ioctl.c    2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ocfs2/ioctl.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/ioctl.c linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/ioctl.c
+--- linux-2.6.32.6/fs/ocfs2/ioctl.c    2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/ioctl.c      2009-12-03 20:04:56.000000000 +0100
 @@ -42,7 +42,41 @@ static int ocfs2_get_inode_attr(struct i
        return status;
  }
@@ -6373,9 +6373,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ocfs2/ioctl.c linux-2.6.32.2-vs2.3.0.36.
  long ocfs2_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
  {
        struct inode *inode = filp->f_path.dentry->d_inode;
-diff -NurpP --minimal linux-2.6.32.2/fs/ocfs2/namei.c linux-2.6.32.2-vs2.3.0.36.28/fs/ocfs2/namei.c
---- linux-2.6.32.2/fs/ocfs2/namei.c    2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ocfs2/namei.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/namei.c linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/namei.c
+--- linux-2.6.32.6/fs/ocfs2/namei.c    2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/namei.c      2009-12-03 20:04:56.000000000 +0100
 @@ -41,6 +41,7 @@
  #include <linux/slab.h>
  #include <linux/highmem.h>
@@ -6406,9 +6406,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ocfs2/namei.c linux-2.6.32.2-vs2.3.0.36.
        fe->i_mode = cpu_to_le16(inode->i_mode);
        if (S_ISCHR(inode->i_mode) || S_ISBLK(inode->i_mode))
                fe->id1.dev1.i_rdev = cpu_to_le64(huge_encode_dev(dev));
-diff -NurpP --minimal linux-2.6.32.2/fs/ocfs2/ocfs2_fs.h linux-2.6.32.2-vs2.3.0.36.28/fs/ocfs2/ocfs2_fs.h
---- linux-2.6.32.2/fs/ocfs2/ocfs2_fs.h 2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ocfs2/ocfs2_fs.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/ocfs2_fs.h linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/ocfs2_fs.h
+--- linux-2.6.32.6/fs/ocfs2/ocfs2_fs.h 2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/ocfs2_fs.h   2009-12-03 20:04:56.000000000 +0100
 @@ -231,18 +231,23 @@
  #define OCFS2_HAS_REFCOUNT_FL   (0x0010)
  
@@ -6444,9 +6444,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ocfs2/ocfs2_fs.h linux-2.6.32.2-vs2.3.0.
  
  /*
   * Extent record flags (e_node.leaf.flags)
-diff -NurpP --minimal linux-2.6.32.2/fs/ocfs2/ocfs2.h linux-2.6.32.2-vs2.3.0.36.28/fs/ocfs2/ocfs2.h
---- linux-2.6.32.2/fs/ocfs2/ocfs2.h    2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ocfs2/ocfs2.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/ocfs2.h linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/ocfs2.h
+--- linux-2.6.32.6/fs/ocfs2/ocfs2.h    2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/ocfs2.h      2009-12-03 20:04:56.000000000 +0100
 @@ -248,6 +248,7 @@ enum ocfs2_mount_options
        OCFS2_MOUNT_POSIX_ACL = 1 << 8, /* POSIX access control lists */
        OCFS2_MOUNT_USRQUOTA = 1 << 9, /* We support user quotas */
@@ -6455,9 +6455,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ocfs2/ocfs2.h linux-2.6.32.2-vs2.3.0.36.
  };
  
  #define OCFS2_OSB_SOFT_RO                     0x0001
-diff -NurpP --minimal linux-2.6.32.2/fs/ocfs2/super.c linux-2.6.32.2-vs2.3.0.36.28/fs/ocfs2/super.c
---- linux-2.6.32.2/fs/ocfs2/super.c    2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/ocfs2/super.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/ocfs2/super.c linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/super.c
+--- linux-2.6.32.6/fs/ocfs2/super.c    2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/ocfs2/super.c      2009-12-03 20:04:56.000000000 +0100
 @@ -173,6 +173,7 @@ enum {
        Opt_noacl,
        Opt_usrquota,
@@ -6521,9 +6521,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/ocfs2/super.c linux-2.6.32.2-vs2.3.0.36.
                default:
                        mlog(ML_ERROR,
                             "Unrecognized mount option \"%s\" "
-diff -NurpP --minimal linux-2.6.32.2/fs/open.c linux-2.6.32.2-vs2.3.0.36.28/fs/open.c
---- linux-2.6.32.2/fs/open.c   2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/open.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/open.c linux-2.6.32.6-vs2.3.0.36.28/fs/open.c
+--- linux-2.6.32.6/fs/open.c   2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/open.c     2009-12-03 20:04:56.000000000 +0100
 @@ -30,22 +30,30 @@
  #include <linux/audit.h>
  #include <linux/falloc.h>
@@ -6629,9 +6629,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/open.c linux-2.6.32.2-vs2.3.0.36.28/fs/o
  }
  
  void put_unused_fd(unsigned int fd)
-diff -NurpP --minimal linux-2.6.32.2/fs/proc/array.c linux-2.6.32.2-vs2.3.0.36.28/fs/proc/array.c
---- linux-2.6.32.2/fs/proc/array.c     2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/proc/array.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/proc/array.c linux-2.6.32.6-vs2.3.0.36.28/fs/proc/array.c
+--- linux-2.6.32.6/fs/proc/array.c     2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/proc/array.c       2009-12-03 20:04:56.000000000 +0100
 @@ -83,6 +83,8 @@
  #include <linux/ptrace.h>
  #include <linux/tracehook.h>
@@ -6757,9 +6757,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/proc/array.c linux-2.6.32.2-vs2.3.0.36.2
        seq_printf(m, "%d (%s) %c %d %d %d %d %d %u %lu \
  %lu %lu %lu %lu %lu %ld %ld %ld %ld %d 0 %llu %lu %ld %lu %lu %lu %lu %lu \
  %lu %lu %lu %lu %lu %lu %lu %lu %d %d %u %u %llu %lu %ld\n",
-diff -NurpP --minimal linux-2.6.32.2/fs/proc/base.c linux-2.6.32.2-vs2.3.0.36.28/fs/proc/base.c
---- linux-2.6.32.2/fs/proc/base.c      2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/proc/base.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/proc/base.c linux-2.6.32.6-vs2.3.0.36.28/fs/proc/base.c
+--- linux-2.6.32.6/fs/proc/base.c      2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/proc/base.c        2009-12-03 20:04:56.000000000 +0100
 @@ -81,6 +81,8 @@
  #include <linux/elf.h>
  #include <linux/pid_namespace.h>
@@ -6901,9 +6901,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/proc/base.c linux-2.6.32.2-vs2.3.0.36.28
  
        ns = dentry->d_sb->s_fs_info;
        rcu_read_lock();
-diff -NurpP --minimal linux-2.6.32.2/fs/proc/generic.c linux-2.6.32.2-vs2.3.0.36.28/fs/proc/generic.c
---- linux-2.6.32.2/fs/proc/generic.c   2009-06-11 17:13:07.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/proc/generic.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/proc/generic.c linux-2.6.32.6-vs2.3.0.36.28/fs/proc/generic.c
+--- linux-2.6.32.6/fs/proc/generic.c   2009-06-11 17:13:07.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/proc/generic.c     2009-12-03 20:04:56.000000000 +0100
 @@ -20,6 +20,7 @@
  #include <linux/bitops.h>
  #include <linux/spinlock.h>
@@ -6965,9 +6965,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/proc/generic.c linux-2.6.32.2-vs2.3.0.36
                } else {
                        kfree(ent);
                        ent = NULL;
-diff -NurpP --minimal linux-2.6.32.2/fs/proc/inode.c linux-2.6.32.2-vs2.3.0.36.28/fs/proc/inode.c
---- linux-2.6.32.2/fs/proc/inode.c     2009-06-11 17:13:07.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/proc/inode.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/proc/inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/proc/inode.c
+--- linux-2.6.32.6/fs/proc/inode.c     2009-06-11 17:13:07.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/proc/inode.c       2009-12-03 20:04:56.000000000 +0100
 @@ -459,6 +459,8 @@ struct inode *proc_get_inode(struct supe
                        inode->i_uid = de->uid;
                        inode->i_gid = de->gid;
@@ -6977,9 +6977,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/proc/inode.c linux-2.6.32.2-vs2.3.0.36.2
                if (de->size)
                        inode->i_size = de->size;
                if (de->nlink)
-diff -NurpP --minimal linux-2.6.32.2/fs/proc/internal.h linux-2.6.32.2-vs2.3.0.36.28/fs/proc/internal.h
---- linux-2.6.32.2/fs/proc/internal.h  2009-09-10 15:26:23.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/proc/internal.h    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/proc/internal.h linux-2.6.32.6-vs2.3.0.36.28/fs/proc/internal.h
+--- linux-2.6.32.6/fs/proc/internal.h  2009-09-10 15:26:23.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/proc/internal.h    2009-12-03 20:04:56.000000000 +0100
 @@ -10,6 +10,7 @@
   */
  
@@ -7016,9 +7016,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/proc/internal.h linux-2.6.32.2-vs2.3.0.3
  static inline int proc_fd(struct inode *inode)
  {
        return PROC_I(inode)->fd;
-diff -NurpP --minimal linux-2.6.32.2/fs/proc/loadavg.c linux-2.6.32.2-vs2.3.0.36.28/fs/proc/loadavg.c
---- linux-2.6.32.2/fs/proc/loadavg.c   2009-09-10 15:26:23.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/proc/loadavg.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/proc/loadavg.c linux-2.6.32.6-vs2.3.0.36.28/fs/proc/loadavg.c
+--- linux-2.6.32.6/fs/proc/loadavg.c   2009-09-10 15:26:23.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/proc/loadavg.c     2009-12-03 20:04:56.000000000 +0100
 @@ -12,15 +12,27 @@
  
  static int loadavg_proc_show(struct seq_file *m, void *v)
@@ -7048,9 +7048,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/proc/loadavg.c linux-2.6.32.2-vs2.3.0.36
                task_active_pid_ns(current)->last_pid);
        return 0;
  }
-diff -NurpP --minimal linux-2.6.32.2/fs/proc/meminfo.c linux-2.6.32.2-vs2.3.0.36.28/fs/proc/meminfo.c
---- linux-2.6.32.2/fs/proc/meminfo.c   2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/proc/meminfo.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/proc/meminfo.c linux-2.6.32.6-vs2.3.0.36.28/fs/proc/meminfo.c
+--- linux-2.6.32.6/fs/proc/meminfo.c   2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/proc/meminfo.c     2009-12-03 20:04:56.000000000 +0100
 @@ -41,7 +41,7 @@ static int meminfo_proc_show(struct seq_
  
        cached = global_page_state(NR_FILE_PAGES) -
@@ -7060,9 +7060,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/proc/meminfo.c linux-2.6.32.2-vs2.3.0.36
                cached = 0;
  
        get_vmalloc_info(&vmi);
-diff -NurpP --minimal linux-2.6.32.2/fs/proc/root.c linux-2.6.32.2-vs2.3.0.36.28/fs/proc/root.c
---- linux-2.6.32.2/fs/proc/root.c      2009-06-11 17:13:07.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/proc/root.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/proc/root.c linux-2.6.32.6-vs2.3.0.36.28/fs/proc/root.c
+--- linux-2.6.32.6/fs/proc/root.c      2009-06-11 17:13:07.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/proc/root.c        2009-12-03 20:04:56.000000000 +0100
 @@ -18,9 +18,14 @@
  #include <linux/bitops.h>
  #include <linux/mount.h>
@@ -7094,9 +7094,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/proc/root.c linux-2.6.32.2-vs2.3.0.36.28
  };
  
  int pid_ns_prepare_proc(struct pid_namespace *ns)
-diff -NurpP --minimal linux-2.6.32.2/fs/proc/uptime.c linux-2.6.32.2-vs2.3.0.36.28/fs/proc/uptime.c
---- linux-2.6.32.2/fs/proc/uptime.c    2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/proc/uptime.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/proc/uptime.c linux-2.6.32.6-vs2.3.0.36.28/fs/proc/uptime.c
+--- linux-2.6.32.6/fs/proc/uptime.c    2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/proc/uptime.c      2009-12-03 20:04:56.000000000 +0100
 @@ -4,22 +4,22 @@
  #include <linux/sched.h>
  #include <linux/seq_file.h>
@@ -7126,9 +7126,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/proc/uptime.c linux-2.6.32.2-vs2.3.0.36.
        seq_printf(m, "%lu.%02lu %lu.%02lu\n",
                        (unsigned long) uptime.tv_sec,
                        (uptime.tv_nsec / (NSEC_PER_SEC / 100)),
-diff -NurpP --minimal linux-2.6.32.2/fs/quota/quota.c linux-2.6.32.2-vs2.3.0.36.28/fs/quota/quota.c
---- linux-2.6.32.2/fs/quota/quota.c    2009-09-10 15:26:24.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/quota/quota.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/quota/quota.c linux-2.6.32.6-vs2.3.0.36.28/fs/quota/quota.c
+--- linux-2.6.32.6/fs/quota/quota.c    2009-09-10 15:26:24.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/quota/quota.c      2009-12-03 20:04:56.000000000 +0100
 @@ -18,6 +18,7 @@
  #include <linux/capability.h>
  #include <linux/quotaops.h>
@@ -7234,18 +7234,18 @@ diff -NurpP --minimal linux-2.6.32.2/fs/quota/quota.c linux-2.6.32.2-vs2.3.0.36.
        sb = get_super(bdev);
        bdput(bdev);
        if (!sb)
-diff -NurpP --minimal linux-2.6.32.2/fs/reiserfs/file.c linux-2.6.32.2-vs2.3.0.36.28/fs/reiserfs/file.c
---- linux-2.6.32.2/fs/reiserfs/file.c  2009-06-11 17:13:08.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/reiserfs/file.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/reiserfs/file.c linux-2.6.32.6-vs2.3.0.36.28/fs/reiserfs/file.c
+--- linux-2.6.32.6/fs/reiserfs/file.c  2009-06-11 17:13:08.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/reiserfs/file.c    2009-12-03 20:04:56.000000000 +0100
 @@ -307,4 +307,5 @@ const struct inode_operations reiserfs_f
        .listxattr = reiserfs_listxattr,
        .removexattr = reiserfs_removexattr,
        .permission = reiserfs_permission,
 +      .sync_flags = reiserfs_sync_flags,
  };
-diff -NurpP --minimal linux-2.6.32.2/fs/reiserfs/inode.c linux-2.6.32.2-vs2.3.0.36.28/fs/reiserfs/inode.c
---- linux-2.6.32.2/fs/reiserfs/inode.c 2009-09-10 15:26:24.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/reiserfs/inode.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/reiserfs/inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/reiserfs/inode.c
+--- linux-2.6.32.6/fs/reiserfs/inode.c 2010-01-26 19:31:27.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/reiserfs/inode.c   2010-01-26 20:35:35.000000000 +0100
 @@ -18,6 +18,7 @@
  #include <linux/writeback.h>
  #include <linux/quotaops.h>
@@ -7323,7 +7323,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/reiserfs/inode.c linux-2.6.32.2-vs2.3.0.
        set_sd_v2_mtime(sd_v2, inode->i_mtime.tv_sec);
        set_sd_v2_atime(sd_v2, inode->i_atime.tv_sec);
        set_sd_v2_ctime(sd_v2, inode->i_ctime.tv_sec);
-@@ -2828,14 +2839,19 @@ int reiserfs_commit_write(struct file *f
+@@ -2839,14 +2850,19 @@ int reiserfs_commit_write(struct file *f
  void sd_attrs_to_i_attrs(__u16 sd_attrs, struct inode *inode)
  {
        if (reiserfs_attrs(inode->i_sb)) {
@@ -7347,7 +7347,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/reiserfs/inode.c linux-2.6.32.2-vs2.3.0.
                if (sd_attrs & REISERFS_APPEND_FL)
                        inode->i_flags |= S_APPEND;
                else
-@@ -2848,6 +2864,15 @@ void sd_attrs_to_i_attrs(__u16 sd_attrs,
+@@ -2859,6 +2875,15 @@ void sd_attrs_to_i_attrs(__u16 sd_attrs,
                        REISERFS_I(inode)->i_flags |= i_nopack_mask;
                else
                        REISERFS_I(inode)->i_flags &= ~i_nopack_mask;
@@ -7363,7 +7363,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/reiserfs/inode.c linux-2.6.32.2-vs2.3.0.
        }
  }
  
-@@ -2858,6 +2883,11 @@ void i_attrs_to_sd_attrs(struct inode *i
+@@ -2869,6 +2894,11 @@ void i_attrs_to_sd_attrs(struct inode *i
                        *sd_attrs |= REISERFS_IMMUTABLE_FL;
                else
                        *sd_attrs &= ~REISERFS_IMMUTABLE_FL;
@@ -7375,7 +7375,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/reiserfs/inode.c linux-2.6.32.2-vs2.3.0.
                if (inode->i_flags & S_SYNC)
                        *sd_attrs |= REISERFS_SYNC_FL;
                else
-@@ -2870,6 +2900,15 @@ void i_attrs_to_sd_attrs(struct inode *i
+@@ -2881,6 +2911,15 @@ void i_attrs_to_sd_attrs(struct inode *i
                        *sd_attrs |= REISERFS_NOTAIL_FL;
                else
                        *sd_attrs &= ~REISERFS_NOTAIL_FL;
@@ -7391,7 +7391,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/reiserfs/inode.c linux-2.6.32.2-vs2.3.0.
        }
  }
  
-@@ -3090,9 +3129,11 @@ int reiserfs_setattr(struct dentry *dent
+@@ -3101,9 +3140,11 @@ int reiserfs_setattr(struct dentry *dent
        }
  
        error = inode_change_ok(inode, attr);
@@ -7404,7 +7404,7 @@ diff -NurpP --minimal linux-2.6.32.2/fs/reiserfs/inode.c linux-2.6.32.2-vs2.3.0.
                        error = reiserfs_chown_xattrs(inode, attr);
  
                        if (!error) {
-@@ -3122,6 +3163,9 @@ int reiserfs_setattr(struct dentry *dent
+@@ -3133,6 +3174,9 @@ int reiserfs_setattr(struct dentry *dent
                                        inode->i_uid = attr->ia_uid;
                                if (attr->ia_valid & ATTR_GID)
                                        inode->i_gid = attr->ia_gid;
@@ -7414,9 +7414,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/reiserfs/inode.c linux-2.6.32.2-vs2.3.0.
                                mark_inode_dirty(inode);
                                error =
                                    journal_end(&th, inode->i_sb, jbegin_count);
-diff -NurpP --minimal linux-2.6.32.2/fs/reiserfs/ioctl.c linux-2.6.32.2-vs2.3.0.36.28/fs/reiserfs/ioctl.c
---- linux-2.6.32.2/fs/reiserfs/ioctl.c 2009-06-11 17:13:08.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/reiserfs/ioctl.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/reiserfs/ioctl.c linux-2.6.32.6-vs2.3.0.36.28/fs/reiserfs/ioctl.c
+--- linux-2.6.32.6/fs/reiserfs/ioctl.c 2009-06-11 17:13:08.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/reiserfs/ioctl.c   2009-12-03 20:04:56.000000000 +0100
 @@ -7,11 +7,27 @@
  #include <linux/mount.h>
  #include <linux/reiserfs_fs.h>
@@ -7484,9 +7484,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/reiserfs/ioctl.c linux-2.6.32.2-vs2.3.0.
                        sd_attrs_to_i_attrs(flags, inode);
                        REISERFS_I(inode)->i_attrs = flags;
                        inode->i_ctime = CURRENT_TIME_SEC;
-diff -NurpP --minimal linux-2.6.32.2/fs/reiserfs/namei.c linux-2.6.32.2-vs2.3.0.36.28/fs/reiserfs/namei.c
---- linux-2.6.32.2/fs/reiserfs/namei.c 2009-06-11 17:13:08.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/reiserfs/namei.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/reiserfs/namei.c linux-2.6.32.6-vs2.3.0.36.28/fs/reiserfs/namei.c
+--- linux-2.6.32.6/fs/reiserfs/namei.c 2009-06-11 17:13:08.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/reiserfs/namei.c   2009-12-03 20:04:56.000000000 +0100
 @@ -17,6 +17,7 @@
  #include <linux/reiserfs_acl.h>
  #include <linux/reiserfs_xattr.h>
@@ -7519,9 +7519,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/reiserfs/namei.c linux-2.6.32.2-vs2.3.0.
  };
  
  /*
-diff -NurpP --minimal linux-2.6.32.2/fs/reiserfs/super.c linux-2.6.32.2-vs2.3.0.36.28/fs/reiserfs/super.c
---- linux-2.6.32.2/fs/reiserfs/super.c 2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/reiserfs/super.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/reiserfs/super.c linux-2.6.32.6-vs2.3.0.36.28/fs/reiserfs/super.c
+--- linux-2.6.32.6/fs/reiserfs/super.c 2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/reiserfs/super.c   2009-12-03 20:04:56.000000000 +0100
 @@ -884,6 +884,14 @@ static int reiserfs_parse_options(struct
                {"user_xattr",.setmask = 1 << REISERFS_UNSUPPORTED_OPT},
                {"nouser_xattr",.clrmask = 1 << REISERFS_UNSUPPORTED_OPT},
@@ -7563,9 +7563,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/reiserfs/super.c linux-2.6.32.2-vs2.3.0.
        rs = SB_DISK_SUPER_BLOCK(s);
        /* Let's do basic sanity check to verify that underlying device is not
           smaller than the filesystem. If the check fails then abort and scream,
-diff -NurpP --minimal linux-2.6.32.2/fs/reiserfs/xattr.c linux-2.6.32.2-vs2.3.0.36.28/fs/reiserfs/xattr.c
---- linux-2.6.32.2/fs/reiserfs/xattr.c 2009-09-10 15:26:24.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/reiserfs/xattr.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/reiserfs/xattr.c linux-2.6.32.6-vs2.3.0.36.28/fs/reiserfs/xattr.c
+--- linux-2.6.32.6/fs/reiserfs/xattr.c 2009-09-10 15:26:24.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/reiserfs/xattr.c   2009-12-03 20:04:56.000000000 +0100
 @@ -39,6 +39,7 @@
  #include <linux/namei.h>
  #include <linux/errno.h>
@@ -7574,9 +7574,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/reiserfs/xattr.c linux-2.6.32.2-vs2.3.0.
  #include <linux/file.h>
  #include <linux/pagemap.h>
  #include <linux/xattr.h>
-diff -NurpP --minimal linux-2.6.32.2/fs/stat.c linux-2.6.32.2-vs2.3.0.36.28/fs/stat.c
---- linux-2.6.32.2/fs/stat.c   2009-06-11 17:13:08.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/stat.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/stat.c linux-2.6.32.6-vs2.3.0.36.28/fs/stat.c
+--- linux-2.6.32.6/fs/stat.c   2010-01-26 19:31:27.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/stat.c     2010-01-13 14:33:47.000000000 +0100
 @@ -26,6 +26,7 @@ void generic_fillattr(struct inode *inod
        stat->nlink = inode->i_nlink;
        stat->uid = inode->i_uid;
@@ -7585,9 +7585,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/stat.c linux-2.6.32.2-vs2.3.0.36.28/fs/s
        stat->rdev = inode->i_rdev;
        stat->atime = inode->i_atime;
        stat->mtime = inode->i_mtime;
-diff -NurpP --minimal linux-2.6.32.2/fs/super.c linux-2.6.32.2-vs2.3.0.36.28/fs/super.c
---- linux-2.6.32.2/fs/super.c  2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/super.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/super.c linux-2.6.32.6-vs2.3.0.36.28/fs/super.c
+--- linux-2.6.32.6/fs/super.c  2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/super.c    2009-12-03 20:04:56.000000000 +0100
 @@ -37,6 +37,9 @@
  #include <linux/kobject.h>
  #include <linux/mutex.h>
@@ -7637,9 +7637,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/super.c linux-2.6.32.2-vs2.3.0.36.28/fs/
        if (error)
                goto out_sb;
  
-diff -NurpP --minimal linux-2.6.32.2/fs/sysfs/mount.c linux-2.6.32.2-vs2.3.0.36.28/fs/sysfs/mount.c
---- linux-2.6.32.2/fs/sysfs/mount.c    2009-06-11 17:13:08.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/sysfs/mount.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/sysfs/mount.c linux-2.6.32.6-vs2.3.0.36.28/fs/sysfs/mount.c
+--- linux-2.6.32.6/fs/sysfs/mount.c    2009-06-11 17:13:08.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/sysfs/mount.c      2009-12-03 20:04:56.000000000 +0100
 @@ -47,7 +47,7 @@ static int sysfs_fill_super(struct super
  
        sb->s_blocksize = PAGE_CACHE_SIZE;
@@ -7649,9 +7649,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/sysfs/mount.c linux-2.6.32.2-vs2.3.0.36.
        sb->s_op = &sysfs_ops;
        sb->s_time_gran = 1;
        sysfs_sb = sb;
-diff -NurpP --minimal linux-2.6.32.2/fs/utimes.c linux-2.6.32.2-vs2.3.0.36.28/fs/utimes.c
---- linux-2.6.32.2/fs/utimes.c 2009-03-24 14:22:37.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/utimes.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/utimes.c linux-2.6.32.6-vs2.3.0.36.28/fs/utimes.c
+--- linux-2.6.32.6/fs/utimes.c 2009-03-24 14:22:37.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/utimes.c   2009-12-03 20:04:56.000000000 +0100
 @@ -8,6 +8,8 @@
  #include <linux/stat.h>
  #include <linux/utime.h>
@@ -7661,9 +7661,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/utimes.c linux-2.6.32.2-vs2.3.0.36.28/fs
  #include <asm/uaccess.h>
  #include <asm/unistd.h>
  
-diff -NurpP --minimal linux-2.6.32.2/fs/xattr.c linux-2.6.32.2-vs2.3.0.36.28/fs/xattr.c
---- linux-2.6.32.2/fs/xattr.c  2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/xattr.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/xattr.c linux-2.6.32.6-vs2.3.0.36.28/fs/xattr.c
+--- linux-2.6.32.6/fs/xattr.c  2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/xattr.c    2009-12-03 20:04:56.000000000 +0100
 @@ -18,6 +18,7 @@
  #include <linux/module.h>
  #include <linux/fsnotify.h>
@@ -7672,9 +7672,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/xattr.c linux-2.6.32.2-vs2.3.0.36.28/fs/
  #include <asm/uaccess.h>
  
  
-diff -NurpP --minimal linux-2.6.32.2/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_ioctl.c
---- linux-2.6.32.2/fs/xfs/linux-2.6/xfs_ioctl.c        2009-09-10 15:26:24.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_ioctl.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_ioctl.c
+--- linux-2.6.32.6/fs/xfs/linux-2.6/xfs_ioctl.c        2009-09-10 15:26:24.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_ioctl.c  2009-12-03 20:04:56.000000000 +0100
 @@ -34,7 +34,6 @@
  #include "xfs_dir2_sf.h"
  #include "xfs_dinode.h"
@@ -7742,9 +7742,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/xfs/linux-2.6/xfs_ioctl.c linux-2.6.32.2
                return xfs_ioc_setxflags(ip, filp, arg);
  
        case XFS_IOC_FSSETDM: {
-diff -NurpP --minimal linux-2.6.32.2/fs/xfs/linux-2.6/xfs_ioctl.h linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_ioctl.h
---- linux-2.6.32.2/fs/xfs/linux-2.6/xfs_ioctl.h        2009-03-24 14:22:37.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_ioctl.h  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/xfs/linux-2.6/xfs_ioctl.h linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_ioctl.h
+--- linux-2.6.32.6/fs/xfs/linux-2.6/xfs_ioctl.h        2009-03-24 14:22:37.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_ioctl.h  2009-12-03 20:04:56.000000000 +0100
 @@ -70,6 +70,12 @@ xfs_handle_to_dentry(
        void __user             *uhandle,
        u32                     hlen);
@@ -7758,9 +7758,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/xfs/linux-2.6/xfs_ioctl.h linux-2.6.32.2
  extern long
  xfs_file_ioctl(
        struct file             *filp,
-diff -NurpP --minimal linux-2.6.32.2/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_iops.c
---- linux-2.6.32.2/fs/xfs/linux-2.6/xfs_iops.c 2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_iops.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_iops.c
+--- linux-2.6.32.6/fs/xfs/linux-2.6/xfs_iops.c 2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_iops.c   2009-12-03 20:04:56.000000000 +0100
 @@ -36,6 +36,7 @@
  #include "xfs_attr_sf.h"
  #include "xfs_dinode.h"
@@ -7836,9 +7836,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/xfs/linux-2.6/xfs_iops.c linux-2.6.32.2-
  
        switch (inode->i_mode & S_IFMT) {
        case S_IFBLK:
-diff -NurpP --minimal linux-2.6.32.2/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_linux.h
---- linux-2.6.32.2/fs/xfs/linux-2.6/xfs_linux.h        2009-09-10 15:26:24.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_linux.h  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_linux.h
+--- linux-2.6.32.6/fs/xfs/linux-2.6/xfs_linux.h        2009-09-10 15:26:24.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_linux.h  2009-12-03 20:04:56.000000000 +0100
 @@ -119,6 +119,7 @@
  
  #define current_cpu()         (raw_smp_processor_id())
@@ -7847,9 +7847,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/xfs/linux-2.6/xfs_linux.h linux-2.6.32.2
  #define current_test_flags(f) (current->flags & (f))
  #define current_set_flags_nested(sp, f)               \
                (*(sp) = current->flags, current->flags |= (f))
-diff -NurpP --minimal linux-2.6.32.2/fs/xfs/linux-2.6/xfs_super.c linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_super.c
---- linux-2.6.32.2/fs/xfs/linux-2.6/xfs_super.c        2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_super.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/xfs/linux-2.6/xfs_super.c linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_super.c
+--- linux-2.6.32.6/fs/xfs/linux-2.6/xfs_super.c        2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/linux-2.6/xfs_super.c  2009-12-03 20:04:56.000000000 +0100
 @@ -117,6 +117,9 @@ mempool_t *xfs_ioend_pool;
  #define MNTOPT_DMAPI  "dmapi"         /* DMI enabled (DMAPI / XDSM) */
  #define MNTOPT_XDSM   "xdsm"          /* DMI enabled (DMAPI / XDSM) */
@@ -7922,9 +7922,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/xfs/linux-2.6/xfs_super.c linux-2.6.32.2
        sb->s_magic = XFS_SB_MAGIC;
        sb->s_blocksize = mp->m_sb.sb_blocksize;
        sb->s_blocksize_bits = ffs(sb->s_blocksize) - 1;
-diff -NurpP --minimal linux-2.6.32.2/fs/xfs/xfs_dinode.h linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/xfs_dinode.h
---- linux-2.6.32.2/fs/xfs/xfs_dinode.h 2009-06-11 17:13:09.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/xfs_dinode.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_dinode.h linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_dinode.h
+--- linux-2.6.32.6/fs/xfs/xfs_dinode.h 2009-06-11 17:13:09.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_dinode.h   2009-12-03 20:04:56.000000000 +0100
 @@ -50,7 +50,9 @@ typedef struct xfs_dinode {
        __be32          di_gid;         /* owner's group id */
        __be32          di_nlink;       /* number of links to file */
@@ -7965,9 +7965,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/xfs/xfs_dinode.h linux-2.6.32.2-vs2.3.0.
 +#define XFS_DIVFLAG_COW               0x02
  
  #endif        /* __XFS_DINODE_H__ */
-diff -NurpP --minimal linux-2.6.32.2/fs/xfs/xfs_fs.h linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/xfs_fs.h
---- linux-2.6.32.2/fs/xfs/xfs_fs.h     2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/xfs_fs.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_fs.h linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_fs.h
+--- linux-2.6.32.6/fs/xfs/xfs_fs.h     2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_fs.h       2009-12-03 20:04:56.000000000 +0100
 @@ -67,6 +67,9 @@ struct fsxattr {
  #define XFS_XFLAG_EXTSZINHERIT        0x00001000      /* inherit inode extent size */
  #define XFS_XFLAG_NODEFRAG    0x00002000      /* do not defragment */
@@ -7988,9 +7988,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/xfs/xfs_fs.h linux-2.6.32.2-vs2.3.0.36.2
        __u32           bs_dmevmask;    /* DMIG event mask              */
        __u16           bs_dmstate;     /* DMIG state info              */
        __u16           bs_aextents;    /* attribute number of extents  */
-diff -NurpP --minimal linux-2.6.32.2/fs/xfs/xfs_ialloc.c linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/xfs_ialloc.c
---- linux-2.6.32.2/fs/xfs/xfs_ialloc.c 2009-12-03 20:02:53.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/xfs_ialloc.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_ialloc.c linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_ialloc.c
+--- linux-2.6.32.6/fs/xfs/xfs_ialloc.c 2009-12-03 20:02:53.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_ialloc.c   2009-12-03 20:04:56.000000000 +0100
 @@ -41,7 +41,6 @@
  #include "xfs_error.h"
  #include "xfs_bmap.h"
@@ -7999,9 +7999,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/xfs/xfs_ialloc.c linux-2.6.32.2-vs2.3.0.
  /*
   * Allocation group level functions.
   */
-diff -NurpP --minimal linux-2.6.32.2/fs/xfs/xfs_inode.c linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/xfs_inode.c
---- linux-2.6.32.2/fs/xfs/xfs_inode.c  2009-12-03 20:02:54.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/xfs_inode.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_inode.c linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_inode.c
+--- linux-2.6.32.6/fs/xfs/xfs_inode.c  2009-12-03 20:02:54.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_inode.c    2009-12-03 20:04:56.000000000 +0100
 @@ -249,6 +249,7 @@ xfs_inotobp(
        return 0;
  }
@@ -8176,9 +8176,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/xfs/xfs_inode.c linux-2.6.32.2-vs2.3.0.3
  
        /* Wrap, we never let the log put out DI_MAX_FLUSH */
        if (ip->i_d.di_flushiter == DI_MAX_FLUSH)
-diff -NurpP --minimal linux-2.6.32.2/fs/xfs/xfs_inode.h linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/xfs_inode.h
---- linux-2.6.32.2/fs/xfs/xfs_inode.h  2009-12-03 20:02:54.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/xfs_inode.h    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_inode.h linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_inode.h
+--- linux-2.6.32.6/fs/xfs/xfs_inode.h  2009-12-03 20:02:54.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_inode.h    2009-12-03 20:04:56.000000000 +0100
 @@ -135,7 +135,9 @@ typedef struct xfs_icdinode {
        __uint32_t      di_gid;         /* owner's group id */
        __uint32_t      di_nlink;       /* number of links to file */
@@ -8199,9 +8199,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/xfs/xfs_inode.h linux-2.6.32.2-vs2.3.0.3
  void          xfs_idestroy_fork(struct xfs_inode *, int);
  void          xfs_idata_realloc(struct xfs_inode *, int, int);
  void          xfs_iroot_realloc(struct xfs_inode *, int, int);
-diff -NurpP --minimal linux-2.6.32.2/fs/xfs/xfs_itable.c linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/xfs_itable.c
---- linux-2.6.32.2/fs/xfs/xfs_itable.c 2009-12-03 20:02:54.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/xfs_itable.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_itable.c linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_itable.c
+--- linux-2.6.32.6/fs/xfs/xfs_itable.c 2009-12-03 20:02:54.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_itable.c   2009-12-03 20:04:56.000000000 +0100
 @@ -84,6 +84,7 @@ xfs_bulkstat_one_iget(
        buf->bs_mode = dic->di_mode;
        buf->bs_uid = dic->di_uid;
@@ -8210,9 +8210,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/xfs/xfs_itable.c linux-2.6.32.2-vs2.3.0.
        buf->bs_size = dic->di_size;
  
        /*
-diff -NurpP --minimal linux-2.6.32.2/fs/xfs/xfs_log_recover.c linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/xfs_log_recover.c
---- linux-2.6.32.2/fs/xfs/xfs_log_recover.c    2009-12-03 20:02:54.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/xfs_log_recover.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_log_recover.c linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_log_recover.c
+--- linux-2.6.32.6/fs/xfs/xfs_log_recover.c    2009-12-03 20:02:54.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_log_recover.c      2009-12-03 20:04:56.000000000 +0100
 @@ -2467,7 +2467,8 @@ xlog_recover_do_inode_trans(
        }
  
@@ -8223,9 +8223,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/xfs/xfs_log_recover.c linux-2.6.32.2-vs2
  
        /* the rest is in on-disk format */
        if (item->ri_buf[1].i_len > sizeof(struct xfs_icdinode)) {
-diff -NurpP --minimal linux-2.6.32.2/fs/xfs/xfs_mount.h linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/xfs_mount.h
---- linux-2.6.32.2/fs/xfs/xfs_mount.h  2009-12-03 20:02:54.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/xfs_mount.h    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_mount.h linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_mount.h
+--- linux-2.6.32.6/fs/xfs/xfs_mount.h  2009-12-03 20:02:54.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_mount.h    2009-12-03 20:04:56.000000000 +0100
 @@ -283,6 +283,7 @@ typedef struct xfs_mount {
                                                   allocator */
  #define XFS_MOUNT_NOATTR2     (1ULL << 25)    /* disable use of attr2 format */
@@ -8234,9 +8234,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/xfs/xfs_mount.h linux-2.6.32.2-vs2.3.0.3
  
  /*
   * Default minimum read and write sizes.
-diff -NurpP --minimal linux-2.6.32.2/fs/xfs/xfs_vnodeops.c linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/xfs_vnodeops.c
---- linux-2.6.32.2/fs/xfs/xfs_vnodeops.c       2009-12-03 20:02:54.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/xfs_vnodeops.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_vnodeops.c linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_vnodeops.c
+--- linux-2.6.32.6/fs/xfs/xfs_vnodeops.c       2009-12-03 20:02:54.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_vnodeops.c 2009-12-03 20:04:56.000000000 +0100
 @@ -54,6 +54,80 @@
  #include "xfs_filestream.h"
  #include "xfs_vnodeops.h"
@@ -8376,9 +8376,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/xfs/xfs_vnodeops.c linux-2.6.32.2-vs2.3.
                if (iuid != uid) {
                        if (XFS_IS_QUOTA_RUNNING(mp) && XFS_IS_UQUOTA_ON(mp)) {
                                ASSERT(mask & ATTR_UID);
-diff -NurpP --minimal linux-2.6.32.2/fs/xfs/xfs_vnodeops.h linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/xfs_vnodeops.h
---- linux-2.6.32.2/fs/xfs/xfs_vnodeops.h       2009-09-10 15:26:24.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/fs/xfs/xfs_vnodeops.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/fs/xfs/xfs_vnodeops.h linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_vnodeops.h
+--- linux-2.6.32.6/fs/xfs/xfs_vnodeops.h       2009-09-10 15:26:24.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/fs/xfs/xfs_vnodeops.h 2009-12-03 20:04:56.000000000 +0100
 @@ -14,6 +14,7 @@ struct xfs_inode;
  struct xfs_iomap;
  
@@ -8387,9 +8387,9 @@ diff -NurpP --minimal linux-2.6.32.2/fs/xfs/xfs_vnodeops.h linux-2.6.32.2-vs2.3.
  int xfs_setattr(struct xfs_inode *ip, struct iattr *vap, int flags);
  #define       XFS_ATTR_DMI            0x01    /* invocation from a DMI function */
  #define       XFS_ATTR_NONBLOCK       0x02    /* return EAGAIN if operation would block */
-diff -NurpP --minimal linux-2.6.32.2/include/asm-generic/tlb.h linux-2.6.32.2-vs2.3.0.36.28/include/asm-generic/tlb.h
---- linux-2.6.32.2/include/asm-generic/tlb.h   2009-09-10 15:26:24.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/asm-generic/tlb.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/asm-generic/tlb.h linux-2.6.32.6-vs2.3.0.36.28/include/asm-generic/tlb.h
+--- linux-2.6.32.6/include/asm-generic/tlb.h   2009-09-10 15:26:24.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/include/asm-generic/tlb.h     2009-12-03 20:04:56.000000000 +0100
 @@ -14,6 +14,7 @@
  #define _ASM_GENERIC__TLB_H
  
@@ -8398,9 +8398,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/asm-generic/tlb.h linux-2.6.32.2-vs
  #include <asm/pgalloc.h>
  #include <asm/tlbflush.h>
  
-diff -NurpP --minimal linux-2.6.32.2/include/linux/capability.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/capability.h
---- linux-2.6.32.2/include/linux/capability.h  2009-12-03 20:02:54.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/capability.h    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/capability.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/capability.h
+--- linux-2.6.32.6/include/linux/capability.h  2009-12-03 20:02:54.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/capability.h    2009-12-03 20:04:56.000000000 +0100
 @@ -285,6 +285,7 @@ struct cpu_vfs_cap_data {
     arbitrary SCSI commands */
  /* Allow setting encryption key on loopback filesystem */
@@ -8424,18 +8424,18 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/capability.h linux-2.6.32.2-v
  
  #define cap_valid(x) ((x) >= 0 && (x) <= CAP_LAST_CAP)
  
-diff -NurpP --minimal linux-2.6.32.2/include/linux/devpts_fs.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/devpts_fs.h
---- linux-2.6.32.2/include/linux/devpts_fs.h   2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/devpts_fs.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/devpts_fs.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/devpts_fs.h
+--- linux-2.6.32.6/include/linux/devpts_fs.h   2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/devpts_fs.h     2009-12-03 20:04:56.000000000 +0100
 @@ -45,5 +45,4 @@ static inline void devpts_pty_kill(struc
  
  #endif
  
 -
  #endif /* _LINUX_DEVPTS_FS_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/ext2_fs.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/ext2_fs.h
---- linux-2.6.32.2/include/linux/ext2_fs.h     2009-03-24 14:22:41.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/ext2_fs.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/ext2_fs.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/ext2_fs.h
+--- linux-2.6.32.6/include/linux/ext2_fs.h     2009-03-24 14:22:41.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/ext2_fs.h       2009-12-03 20:04:56.000000000 +0100
 @@ -189,8 +189,12 @@ struct ext2_group_desc
  #define EXT2_NOTAIL_FL                        FS_NOTAIL_FL    /* file tail should not be merged */
  #define EXT2_DIRSYNC_FL                       FS_DIRSYNC_FL   /* dirsync behaviour (directories only) */
@@ -8475,9 +8475,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/ext2_fs.h linux-2.6.32.2-vs2.
  
  
  #define clear_opt(o, opt)             o &= ~EXT2_MOUNT_##opt
-diff -NurpP --minimal linux-2.6.32.2/include/linux/ext3_fs.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/ext3_fs.h
---- linux-2.6.32.2/include/linux/ext3_fs.h     2009-09-10 15:26:25.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/ext3_fs.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/ext3_fs.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/ext3_fs.h
+--- linux-2.6.32.6/include/linux/ext3_fs.h     2009-09-10 15:26:25.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/ext3_fs.h       2009-12-03 20:04:56.000000000 +0100
 @@ -173,10 +173,14 @@ struct ext3_group_desc
  #define EXT3_NOTAIL_FL                        0x00008000 /* file tail should not be merged */
  #define EXT3_DIRSYNC_FL                       0x00010000 /* dirsync behaviour (directories only) */
@@ -8529,9 +8529,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/ext3_fs.h linux-2.6.32.2-vs2.
  
  /* ioctl.c */
  extern long ext3_ioctl(struct file *, unsigned int, unsigned long);
-diff -NurpP --minimal linux-2.6.32.2/include/linux/fs.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/fs.h
---- linux-2.6.32.2/include/linux/fs.h  2009-12-03 20:02:55.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/fs.h    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/fs.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/fs.h
+--- linux-2.6.32.6/include/linux/fs.h  2010-01-26 19:31:27.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/fs.h    2010-01-13 14:33:47.000000000 +0100
 @@ -205,6 +205,9 @@ struct inodes_stat_t {
  #define MS_KERNMOUNT  (1<<22) /* this is a kern_mount call */
  #define MS_I_VERSION  (1<<23) /* Update inode I_version field */
@@ -8702,7 +8702,7 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/fs.h linux-2.6.32.2-vs2.3.0.3
  
  struct super_operations {
        struct inode *(*alloc_inode)(struct super_block *sb);
-@@ -2347,6 +2386,7 @@ extern int dcache_dir_open(struct inode 
+@@ -2348,6 +2387,7 @@ extern int dcache_dir_open(struct inode 
  extern int dcache_dir_close(struct inode *, struct file *);
  extern loff_t dcache_dir_lseek(struct file *, loff_t, int);
  extern int dcache_readdir(struct file *, void *, filldir_t);
@@ -8710,9 +8710,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/fs.h linux-2.6.32.2-vs2.3.0.3
  extern int simple_getattr(struct vfsmount *, struct dentry *, struct kstat *);
  extern int simple_statfs(struct dentry *, struct kstatfs *);
  extern int simple_link(struct dentry *, struct inode *, struct dentry *);
-diff -NurpP --minimal linux-2.6.32.2/include/linux/gfs2_ondisk.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/gfs2_ondisk.h
---- linux-2.6.32.2/include/linux/gfs2_ondisk.h 2009-12-03 20:02:55.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/gfs2_ondisk.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/gfs2_ondisk.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/gfs2_ondisk.h
+--- linux-2.6.32.6/include/linux/gfs2_ondisk.h 2009-12-03 20:02:55.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/gfs2_ondisk.h   2009-12-03 20:04:56.000000000 +0100
 @@ -235,6 +235,9 @@ enum {
        gfs2fl_NoAtime          = 7,
        gfs2fl_Sync             = 8,
@@ -8733,9 +8733,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/gfs2_ondisk.h linux-2.6.32.2-
  #define GFS2_DIF_TRUNC_IN_PROG                0x20000000 /* New in gfs2 */
  #define GFS2_DIF_INHERIT_DIRECTIO     0x40000000
  #define GFS2_DIF_INHERIT_JDATA                0x80000000
-diff -NurpP --minimal linux-2.6.32.2/include/linux/if_tun.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/if_tun.h
---- linux-2.6.32.2/include/linux/if_tun.h      2009-12-03 20:02:55.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/if_tun.h        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/if_tun.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/if_tun.h
+--- linux-2.6.32.6/include/linux/if_tun.h      2009-12-03 20:02:55.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/if_tun.h        2009-12-03 20:04:56.000000000 +0100
 @@ -48,6 +48,7 @@
  #define TUNGETIFF      _IOR('T', 210, unsigned int)
  #define TUNGETSNDBUF   _IOR('T', 211, int)
@@ -8744,9 +8744,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/if_tun.h linux-2.6.32.2-vs2.3
  
  /* TUNSETIFF ifr flags */
  #define IFF_TUN               0x0001
-diff -NurpP --minimal linux-2.6.32.2/include/linux/init_task.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/init_task.h
---- linux-2.6.32.2/include/linux/init_task.h   2009-12-03 20:02:55.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/init_task.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/init_task.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/init_task.h
+--- linux-2.6.32.6/include/linux/init_task.h   2009-12-03 20:02:55.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/init_task.h     2009-12-03 20:04:56.000000000 +0100
 @@ -184,6 +184,10 @@ extern struct cred init_cred;
        INIT_FTRACE_GRAPH                                               \
        INIT_TRACE_RECURSION                                            \
@@ -8758,9 +8758,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/init_task.h linux-2.6.32.2-vs
  }
  
  
-diff -NurpP --minimal linux-2.6.32.2/include/linux/ipc.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/ipc.h
---- linux-2.6.32.2/include/linux/ipc.h 2009-12-03 20:02:55.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/ipc.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/ipc.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/ipc.h
+--- linux-2.6.32.6/include/linux/ipc.h 2009-12-03 20:02:55.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/ipc.h   2009-12-03 20:04:56.000000000 +0100
 @@ -91,6 +91,7 @@ struct kern_ipc_perm
        key_t           key;
        uid_t           uid;
@@ -8769,9 +8769,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/ipc.h linux-2.6.32.2-vs2.3.0.
        uid_t           cuid;
        gid_t           cgid;
        mode_t          mode; 
-diff -NurpP --minimal linux-2.6.32.2/include/linux/Kbuild linux-2.6.32.2-vs2.3.0.36.28/include/linux/Kbuild
---- linux-2.6.32.2/include/linux/Kbuild        2009-12-03 20:02:54.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/Kbuild  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/Kbuild linux-2.6.32.6-vs2.3.0.36.28/include/linux/Kbuild
+--- linux-2.6.32.6/include/linux/Kbuild        2009-12-03 20:02:54.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/Kbuild  2009-12-03 20:04:56.000000000 +0100
 @@ -382,5 +382,8 @@ unifdef-y += xattr.h
  unifdef-y += xfrm.h
  
@@ -8781,9 +8781,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/Kbuild linux-2.6.32.2-vs2.3.0
  header-y += wimax.h
  header-y += wimax/
 +
-diff -NurpP --minimal linux-2.6.32.2/include/linux/loop.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/loop.h
---- linux-2.6.32.2/include/linux/loop.h        2009-09-10 15:26:25.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/loop.h  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/loop.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/loop.h
+--- linux-2.6.32.6/include/linux/loop.h        2009-09-10 15:26:25.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/loop.h  2009-12-03 20:04:56.000000000 +0100
 @@ -45,6 +45,7 @@ struct loop_device {
        struct loop_func_table *lo_encryption;
        __u32           lo_init[2];
@@ -8792,9 +8792,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/loop.h linux-2.6.32.2-vs2.3.0
        int             (*ioctl)(struct loop_device *, int cmd, 
                                 unsigned long arg); 
  
-diff -NurpP --minimal linux-2.6.32.2/include/linux/magic.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/magic.h
---- linux-2.6.32.2/include/linux/magic.h       2009-12-03 20:02:55.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/magic.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/magic.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/magic.h
+--- linux-2.6.32.6/include/linux/magic.h       2009-12-03 20:02:55.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/magic.h 2009-12-03 20:04:56.000000000 +0100
 @@ -3,7 +3,7 @@
  
  #define ADFS_SUPER_MAGIC      0xadf5
@@ -8812,9 +8812,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/magic.h linux-2.6.32.2-vs2.3.
  #define QNX4_SUPER_MAGIC      0x002f          /* qnx4 fs detection */
  
  #define REISERFS_SUPER_MAGIC  0x52654973      /* used by gcc */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/major.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/major.h
---- linux-2.6.32.2/include/linux/major.h       2009-09-10 15:26:25.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/major.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/major.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/major.h
+--- linux-2.6.32.6/include/linux/major.h       2009-09-10 15:26:25.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/major.h 2009-12-03 20:04:56.000000000 +0100
 @@ -15,6 +15,7 @@
  #define HD_MAJOR              IDE0_MAJOR
  #define PTY_SLAVE_MAJOR               3
@@ -8823,9 +8823,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/major.h linux-2.6.32.2-vs2.3.
  #define TTYAUX_MAJOR          5
  #define LP_MAJOR              6
  #define VCS_MAJOR             7
-diff -NurpP --minimal linux-2.6.32.2/include/linux/mm_types.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/mm_types.h
---- linux-2.6.32.2/include/linux/mm_types.h    2009-12-03 20:02:55.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/mm_types.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/mm_types.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/mm_types.h
+--- linux-2.6.32.6/include/linux/mm_types.h    2009-12-03 20:02:55.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/mm_types.h      2009-12-03 20:04:56.000000000 +0100
 @@ -246,6 +246,7 @@ struct mm_struct {
  
        /* Architecture-specific MM context */
@@ -8834,9 +8834,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/mm_types.h linux-2.6.32.2-vs2
  
        /* Swap token stuff */
        /*
-diff -NurpP --minimal linux-2.6.32.2/include/linux/mount.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/mount.h
---- linux-2.6.32.2/include/linux/mount.h       2009-09-10 15:26:25.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/mount.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/mount.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/mount.h
+--- linux-2.6.32.6/include/linux/mount.h       2009-09-10 15:26:25.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/mount.h 2009-12-03 20:04:56.000000000 +0100
 @@ -36,6 +36,9 @@ struct mnt_namespace;
  #define MNT_UNBINDABLE        0x2000  /* if the vfsmount is a unbindable mount */
  #define MNT_PNODE_MASK        0x3000  /* propagation flag mask */
@@ -8855,9 +8855,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/mount.h linux-2.6.32.2-vs2.3.
  };
  
  static inline int *get_mnt_writers_ptr(struct vfsmount *mnt)
-diff -NurpP --minimal linux-2.6.32.2/include/linux/net.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/net.h
---- linux-2.6.32.2/include/linux/net.h 2009-12-03 20:02:55.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/net.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/net.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/net.h
+--- linux-2.6.32.6/include/linux/net.h 2009-12-03 20:02:55.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/net.h   2009-12-03 20:04:56.000000000 +0100
 @@ -69,6 +69,7 @@ struct net;
  #define SOCK_NOSPACE          2
  #define SOCK_PASSCRED         3
@@ -8866,9 +8866,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/net.h linux-2.6.32.2-vs2.3.0.
  
  #ifndef ARCH_HAS_SOCKET_TYPES
  /**
-diff -NurpP --minimal linux-2.6.32.2/include/linux/nfs_mount.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/nfs_mount.h
---- linux-2.6.32.2/include/linux/nfs_mount.h   2009-03-24 14:22:43.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/nfs_mount.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/nfs_mount.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/nfs_mount.h
+--- linux-2.6.32.6/include/linux/nfs_mount.h   2009-03-24 14:22:43.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/nfs_mount.h     2009-12-03 20:04:56.000000000 +0100
 @@ -63,7 +63,8 @@ struct nfs_mount_data {
  #define NFS_MOUNT_SECFLAVOUR  0x2000  /* 5 */
  #define NFS_MOUNT_NORDIRPLUS  0x4000  /* 5 */
@@ -8879,9 +8879,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/nfs_mount.h linux-2.6.32.2-vs
  
  /* The following are for internal use only */
  #define NFS_MOUNT_LOOKUP_CACHE_NONEG  0x10000
-diff -NurpP --minimal linux-2.6.32.2/include/linux/nsproxy.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/nsproxy.h
---- linux-2.6.32.2/include/linux/nsproxy.h     2009-06-11 17:13:17.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/nsproxy.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/nsproxy.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/nsproxy.h
+--- linux-2.6.32.6/include/linux/nsproxy.h     2009-06-11 17:13:17.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/nsproxy.h       2009-12-03 20:04:56.000000000 +0100
 @@ -3,6 +3,7 @@
  
  #include <linux/spinlock.h>
@@ -8930,9 +8930,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/nsproxy.h linux-2.6.32.2-vs2.
  }
  
  #ifdef CONFIG_CGROUP_NS
-diff -NurpP --minimal linux-2.6.32.2/include/linux/pid.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/pid.h
---- linux-2.6.32.2/include/linux/pid.h 2009-03-24 14:22:43.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/pid.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/pid.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/pid.h
+--- linux-2.6.32.6/include/linux/pid.h 2009-03-24 14:22:43.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/pid.h   2009-12-03 20:04:56.000000000 +0100
 @@ -8,7 +8,8 @@ enum pid_type
        PIDTYPE_PID,
        PIDTYPE_PGID,
@@ -8951,9 +8951,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/pid.h linux-2.6.32.2-vs2.3.0.
  pid_t pid_vnr(struct pid *pid);
  
  #define do_each_pid_task(pid, type, task)                             \
-diff -NurpP --minimal linux-2.6.32.2/include/linux/proc_fs.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/proc_fs.h
---- linux-2.6.32.2/include/linux/proc_fs.h     2009-12-03 20:02:56.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/proc_fs.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/proc_fs.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/proc_fs.h
+--- linux-2.6.32.6/include/linux/proc_fs.h     2009-12-03 20:02:56.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/proc_fs.h       2009-12-03 20:04:56.000000000 +0100
 @@ -56,6 +56,7 @@ struct proc_dir_entry {
        nlink_t nlink;
        uid_t uid;
@@ -8989,9 +8989,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/proc_fs.h linux-2.6.32.2-vs2.
        int fd;
        union proc_op op;
        struct proc_dir_entry *pde;
-diff -NurpP --minimal linux-2.6.32.2/include/linux/quotaops.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/quotaops.h
---- linux-2.6.32.2/include/linux/quotaops.h    2009-12-03 20:02:56.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/quotaops.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/quotaops.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/quotaops.h
+--- linux-2.6.32.6/include/linux/quotaops.h    2009-12-03 20:02:56.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/quotaops.h      2009-12-03 20:04:56.000000000 +0100
 @@ -8,6 +8,7 @@
  #define _LINUX_QUOTAOPS_
  
@@ -9149,9 +9149,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/quotaops.h linux-2.6.32.2-vs2
        inode_sub_bytes(inode, nr);
  }
  
-diff -NurpP --minimal linux-2.6.32.2/include/linux/reboot.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/reboot.h
---- linux-2.6.32.2/include/linux/reboot.h      2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/reboot.h        2009-12-03 22:06:59.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/reboot.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/reboot.h
+--- linux-2.6.32.6/include/linux/reboot.h      2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/reboot.h        2009-12-03 22:06:59.000000000 +0100
 @@ -33,6 +33,7 @@
  #define       LINUX_REBOOT_CMD_RESTART2       0xA1B2C3D4
  #define       LINUX_REBOOT_CMD_SW_SUSPEND     0xD000FCE2
@@ -9160,9 +9160,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/reboot.h linux-2.6.32.2-vs2.3
  
  
  #ifdef __KERNEL__
-diff -NurpP --minimal linux-2.6.32.2/include/linux/reiserfs_fs.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/reiserfs_fs.h
---- linux-2.6.32.2/include/linux/reiserfs_fs.h 2009-09-10 15:26:26.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/reiserfs_fs.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/reiserfs_fs.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/reiserfs_fs.h
+--- linux-2.6.32.6/include/linux/reiserfs_fs.h 2009-09-10 15:26:26.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/reiserfs_fs.h   2009-12-03 20:04:56.000000000 +0100
 @@ -899,6 +899,11 @@ struct stat_data_v1 {
  #define REISERFS_COMPR_FL     FS_COMPR_FL
  #define REISERFS_NOTAIL_FL    FS_NOTAIL_FL
@@ -9193,9 +9193,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/reiserfs_fs.h linux-2.6.32.2-
  
  /* namei.c */
  void set_de_name_and_namelen(struct reiserfs_dir_entry *de);
-diff -NurpP --minimal linux-2.6.32.2/include/linux/reiserfs_fs_sb.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/reiserfs_fs_sb.h
---- linux-2.6.32.2/include/linux/reiserfs_fs_sb.h      2009-09-10 15:26:26.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/reiserfs_fs_sb.h        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/reiserfs_fs_sb.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/reiserfs_fs_sb.h
+--- linux-2.6.32.6/include/linux/reiserfs_fs_sb.h      2009-09-10 15:26:26.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/reiserfs_fs_sb.h        2009-12-03 20:04:56.000000000 +0100
 @@ -456,6 +456,7 @@ enum reiserfs_mount_options {
        REISERFS_EXPOSE_PRIVROOT,
        REISERFS_BARRIER_NONE,
@@ -9204,9 +9204,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/reiserfs_fs_sb.h linux-2.6.32
  
        /* Actions on error */
        REISERFS_ERROR_PANIC,
-diff -NurpP --minimal linux-2.6.32.2/include/linux/sched.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/sched.h
---- linux-2.6.32.2/include/linux/sched.h       2009-12-29 00:16:46.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/sched.h 2009-12-14 22:20:55.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/sched.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/sched.h
+--- linux-2.6.32.6/include/linux/sched.h       2010-01-26 19:31:27.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/sched.h 2009-12-14 22:20:55.000000000 +0100
 @@ -390,25 +390,28 @@ extern void arch_unmap_area_topdown(stru
   * The mm counters are not protected by its page_table_lock,
   * so must be incremented atomically.
@@ -9304,9 +9304,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/sched.h linux-2.6.32.2-vs2.3.
  }
  
  
-diff -NurpP --minimal linux-2.6.32.2/include/linux/shmem_fs.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/shmem_fs.h
---- linux-2.6.32.2/include/linux/shmem_fs.h    2009-12-03 20:02:56.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/shmem_fs.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/shmem_fs.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/shmem_fs.h
+--- linux-2.6.32.6/include/linux/shmem_fs.h    2009-12-03 20:02:56.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/shmem_fs.h      2009-12-03 20:04:56.000000000 +0100
 @@ -8,6 +8,9 @@
  
  #define SHMEM_NR_DIRECT 16
@@ -9317,9 +9317,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/shmem_fs.h linux-2.6.32.2-vs2
  struct shmem_inode_info {
        spinlock_t              lock;
        unsigned long           flags;
-diff -NurpP --minimal linux-2.6.32.2/include/linux/stat.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/stat.h
---- linux-2.6.32.2/include/linux/stat.h        2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/stat.h  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/stat.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/stat.h
+--- linux-2.6.32.6/include/linux/stat.h        2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/stat.h  2009-12-03 20:04:56.000000000 +0100
 @@ -66,6 +66,7 @@ struct kstat {
        unsigned int    nlink;
        uid_t           uid;
@@ -9328,9 +9328,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/stat.h linux-2.6.32.2-vs2.3.0
        dev_t           rdev;
        loff_t          size;
        struct timespec  atime;
-diff -NurpP --minimal linux-2.6.32.2/include/linux/sunrpc/auth.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/sunrpc/auth.h
---- linux-2.6.32.2/include/linux/sunrpc/auth.h 2009-12-03 20:02:56.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/sunrpc/auth.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/sunrpc/auth.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/sunrpc/auth.h
+--- linux-2.6.32.6/include/linux/sunrpc/auth.h 2009-12-03 20:02:56.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/sunrpc/auth.h   2009-12-03 20:04:56.000000000 +0100
 @@ -25,6 +25,7 @@
  struct auth_cred {
        uid_t   uid;
@@ -9339,9 +9339,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/sunrpc/auth.h linux-2.6.32.2-
        struct group_info *group_info;
        unsigned char machine_cred : 1;
  };
-diff -NurpP --minimal linux-2.6.32.2/include/linux/sunrpc/clnt.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/sunrpc/clnt.h
---- linux-2.6.32.2/include/linux/sunrpc/clnt.h 2009-12-03 20:02:56.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/sunrpc/clnt.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/sunrpc/clnt.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/sunrpc/clnt.h
+--- linux-2.6.32.6/include/linux/sunrpc/clnt.h 2009-12-03 20:02:56.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/sunrpc/clnt.h   2009-12-03 20:04:56.000000000 +0100
 @@ -49,7 +49,8 @@ struct rpc_clnt {
        unsigned int            cl_softrtry : 1,/* soft timeouts */
                                cl_discrtry : 1,/* disconnect before retry */
@@ -9352,9 +9352,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/sunrpc/clnt.h linux-2.6.32.2-
  
        struct rpc_rtt *        cl_rtt;         /* RTO estimator data */
        const struct rpc_timeout *cl_timeout;   /* Timeout strategy */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/syscalls.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/syscalls.h
---- linux-2.6.32.2/include/linux/syscalls.h    2009-12-03 20:02:56.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/syscalls.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/syscalls.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/syscalls.h
+--- linux-2.6.32.6/include/linux/syscalls.h    2010-01-26 19:31:27.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/syscalls.h      2010-01-20 04:21:33.000000000 +0100
 @@ -546,6 +546,8 @@ asmlinkage long sys_symlink(const char _
  asmlinkage long sys_unlink(const char __user *pathname);
  asmlinkage long sys_rename(const char __user *oldname,
@@ -9364,9 +9364,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/syscalls.h linux-2.6.32.2-vs2
  asmlinkage long sys_chmod(const char __user *filename, mode_t mode);
  asmlinkage long sys_fchmod(unsigned int fd, mode_t mode);
  
-diff -NurpP --minimal linux-2.6.32.2/include/linux/sysctl.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/sysctl.h
---- linux-2.6.32.2/include/linux/sysctl.h      2009-12-03 20:02:56.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/sysctl.h        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/sysctl.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/sysctl.h
+--- linux-2.6.32.6/include/linux/sysctl.h      2009-12-03 20:02:56.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/sysctl.h        2009-12-03 20:04:56.000000000 +0100
 @@ -69,6 +69,7 @@ enum
        CTL_ABI=9,              /* Binary emulation */
        CTL_CPU=10,             /* CPU stuff (speed scaling, etc) */
@@ -9383,9 +9383,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/sysctl.h linux-2.6.32.2-vs2.3
  
        KERN_SPARC_REBOOT=21,   /* reboot command on Sparc */
        KERN_CTLALTDEL=22,      /* int: allow ctl-alt-del to reboot */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/sysfs.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/sysfs.h
---- linux-2.6.32.2/include/linux/sysfs.h       2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/sysfs.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/sysfs.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/sysfs.h
+--- linux-2.6.32.6/include/linux/sysfs.h       2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/sysfs.h 2009-12-03 20:04:56.000000000 +0100
 @@ -17,6 +17,8 @@
  #include <linux/list.h>
  #include <asm/atomic.h>
@@ -9395,9 +9395,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/sysfs.h linux-2.6.32.2-vs2.3.
  struct kobject;
  struct module;
  
-diff -NurpP --minimal linux-2.6.32.2/include/linux/time.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/time.h
---- linux-2.6.32.2/include/linux/time.h        2009-12-03 20:02:56.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/time.h  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/time.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/time.h
+--- linux-2.6.32.6/include/linux/time.h        2009-12-03 20:02:56.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/time.h  2009-12-03 20:04:56.000000000 +0100
 @@ -237,6 +237,9 @@ static __always_inline void timespec_add
        a->tv_sec += __iter_div_u64_rem(a->tv_nsec + ns, NSEC_PER_SEC, &ns);
        a->tv_nsec = ns;
@@ -9408,9 +9408,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/time.h linux-2.6.32.2-vs2.3.0
  #endif /* __KERNEL__ */
  
  #define NFDBITS                       __NFDBITS
-diff -NurpP --minimal linux-2.6.32.2/include/linux/types.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/types.h
---- linux-2.6.32.2/include/linux/types.h       2009-09-10 15:26:26.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/types.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/types.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/types.h
+--- linux-2.6.32.6/include/linux/types.h       2009-09-10 15:26:26.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/types.h 2009-12-03 20:04:56.000000000 +0100
 @@ -37,6 +37,9 @@ typedef __kernel_uid32_t     uid_t;
  typedef __kernel_gid32_t      gid_t;
  typedef __kernel_uid16_t        uid16_t;
@@ -9421,9 +9421,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/types.h linux-2.6.32.2-vs2.3.
  
  typedef unsigned long         uintptr_t;
  
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vroot.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vroot.h
---- linux-2.6.32.2/include/linux/vroot.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vroot.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vroot.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vroot.h
+--- linux-2.6.32.6/include/linux/vroot.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vroot.h 2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,51 @@
 +
 +/*
@@ -9476,9 +9476,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vroot.h linux-2.6.32.2-vs2.3.
 +#define VROOT_CLR_DEV         0x5601
 +
 +#endif /* _LINUX_VROOT_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_base.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_base.h
---- linux-2.6.32.2/include/linux/vs_base.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_base.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_base.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_base.h
+--- linux-2.6.32.6/include/linux/vs_base.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_base.h       2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,10 @@
 +#ifndef _VS_BASE_H
 +#define _VS_BASE_H
@@ -9490,9 +9490,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_base.h linux-2.6.32.2-vs2.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_context.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_context.h
---- linux-2.6.32.2/include/linux/vs_context.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_context.h    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_context.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_context.h
+--- linux-2.6.32.6/include/linux/vs_context.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_context.h    2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,242 @@
 +#ifndef _VS_CONTEXT_H
 +#define _VS_CONTEXT_H
@@ -9736,9 +9736,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_context.h linux-2.6.32.2-v
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_cowbl.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_cowbl.h
---- linux-2.6.32.2/include/linux/vs_cowbl.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_cowbl.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_cowbl.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_cowbl.h
+--- linux-2.6.32.6/include/linux/vs_cowbl.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_cowbl.h      2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,47 @@
 +#ifndef _VS_COWBL_H
 +#define _VS_COWBL_H
@@ -9787,9 +9787,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_cowbl.h linux-2.6.32.2-vs2
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_cvirt.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_cvirt.h
---- linux-2.6.32.2/include/linux/vs_cvirt.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_cvirt.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_cvirt.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_cvirt.h
+--- linux-2.6.32.6/include/linux/vs_cvirt.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_cvirt.h      2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,50 @@
 +#ifndef _VS_CVIRT_H
 +#define _VS_CVIRT_H
@@ -9841,9 +9841,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_cvirt.h linux-2.6.32.2-vs2
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_device.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_device.h
---- linux-2.6.32.2/include/linux/vs_device.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_device.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_device.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_device.h
+--- linux-2.6.32.6/include/linux/vs_device.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_device.h     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,45 @@
 +#ifndef _VS_DEVICE_H
 +#define _VS_DEVICE_H
@@ -9890,9 +9890,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_device.h linux-2.6.32.2-vs
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_dlimit.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_dlimit.h
---- linux-2.6.32.2/include/linux/vs_dlimit.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_dlimit.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_dlimit.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_dlimit.h
+--- linux-2.6.32.6/include/linux/vs_dlimit.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_dlimit.h     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,216 @@
 +#ifndef _VS_DLIMIT_H
 +#define _VS_DLIMIT_H
@@ -10110,9 +10110,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_dlimit.h linux-2.6.32.2-vs
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/base.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/base.h
---- linux-2.6.32.2/include/linux/vserver/base.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/base.h  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/base.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/base.h
+--- linux-2.6.32.6/include/linux/vserver/base.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/base.h  2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,170 @@
 +#ifndef _VX_BASE_H
 +#define _VX_BASE_H
@@ -10284,9 +10284,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/base.h linux-2.6.32.2
 +#define nx_info_state(n, m)   (__nx_state(n) & (m))
 +
 +#endif
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/cacct_cmd.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/cacct_cmd.h
---- linux-2.6.32.2/include/linux/vserver/cacct_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/cacct_cmd.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/cacct_cmd.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cacct_cmd.h
+--- linux-2.6.32.6/include/linux/vserver/cacct_cmd.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cacct_cmd.h     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,23 @@
 +#ifndef _VX_CACCT_CMD_H
 +#define _VX_CACCT_CMD_H
@@ -10311,9 +10311,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/cacct_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CACCT_CMD_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/cacct_def.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/cacct_def.h
---- linux-2.6.32.2/include/linux/vserver/cacct_def.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/cacct_def.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/cacct_def.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cacct_def.h
+--- linux-2.6.32.6/include/linux/vserver/cacct_def.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cacct_def.h     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,43 @@
 +#ifndef _VX_CACCT_DEF_H
 +#define _VX_CACCT_DEF_H
@@ -10358,9 +10358,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/cacct_def.h linux-2.6
 +#endif
 +
 +#endif        /* _VX_CACCT_DEF_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/cacct.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/cacct.h
---- linux-2.6.32.2/include/linux/vserver/cacct.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/cacct.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/cacct.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cacct.h
+--- linux-2.6.32.6/include/linux/vserver/cacct.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cacct.h 2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,15 @@
 +#ifndef _VX_CACCT_H
 +#define _VX_CACCT_H
@@ -10377,9 +10377,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/cacct.h linux-2.6.32.
 +};
 +
 +#endif        /* _VX_CACCT_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/cacct_int.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/cacct_int.h
---- linux-2.6.32.2/include/linux/vserver/cacct_int.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/cacct_int.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/cacct_int.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cacct_int.h
+--- linux-2.6.32.6/include/linux/vserver/cacct_int.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cacct_int.h     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,21 @@
 +#ifndef _VX_CACCT_INT_H
 +#define _VX_CACCT_INT_H
@@ -10402,9 +10402,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/cacct_int.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CACCT_INT_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/check.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/check.h
---- linux-2.6.32.2/include/linux/vserver/check.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/check.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/check.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/check.h
+--- linux-2.6.32.6/include/linux/vserver/check.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/check.h 2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,89 @@
 +#ifndef _VS_CHECK_H
 +#define _VS_CHECK_H
@@ -10495,9 +10495,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/check.h linux-2.6.32.
 +#define nx_weak_check(c, m)   ((m) ? nx_check(c, m) : 1)
 +
 +#endif
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/context_cmd.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/context_cmd.h
---- linux-2.6.32.2/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/context_cmd.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/context_cmd.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/context_cmd.h
+--- linux-2.6.32.6/include/linux/vserver/context_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/context_cmd.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,145 @@
 +#ifndef _VX_CONTEXT_CMD_H
 +#define _VX_CONTEXT_CMD_H
@@ -10644,9 +10644,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/context_cmd.h linux-2
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/context.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/context.h
---- linux-2.6.32.2/include/linux/vserver/context.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/context.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/context.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/context.h
+--- linux-2.6.32.6/include/linux/vserver/context.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/context.h       2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,183 @@
 +#ifndef _VX_CONTEXT_H
 +#define _VX_CONTEXT_H
@@ -10831,9 +10831,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/context.h linux-2.6.3
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CONTEXT_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/cvirt_cmd.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/cvirt_cmd.h
---- linux-2.6.32.2/include/linux/vserver/cvirt_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/cvirt_cmd.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/cvirt_cmd.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cvirt_cmd.h
+--- linux-2.6.32.6/include/linux/vserver/cvirt_cmd.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cvirt_cmd.h     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,53 @@
 +#ifndef _VX_CVIRT_CMD_H
 +#define _VX_CVIRT_CMD_H
@@ -10888,9 +10888,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/cvirt_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CVIRT_CMD_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/cvirt_def.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/cvirt_def.h
---- linux-2.6.32.2/include/linux/vserver/cvirt_def.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/cvirt_def.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/cvirt_def.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cvirt_def.h
+--- linux-2.6.32.6/include/linux/vserver/cvirt_def.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cvirt_def.h     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,80 @@
 +#ifndef _VX_CVIRT_DEF_H
 +#define _VX_CVIRT_DEF_H
@@ -10972,9 +10972,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/cvirt_def.h linux-2.6
 +#endif
 +
 +#endif        /* _VX_CVIRT_DEF_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/cvirt.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/cvirt.h
---- linux-2.6.32.2/include/linux/vserver/cvirt.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/cvirt.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/cvirt.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cvirt.h
+--- linux-2.6.32.6/include/linux/vserver/cvirt.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/cvirt.h 2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,20 @@
 +#ifndef _VX_CVIRT_H
 +#define _VX_CVIRT_H
@@ -10996,9 +10996,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/cvirt.h linux-2.6.32.
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CVIRT_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/debug_cmd.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/debug_cmd.h
---- linux-2.6.32.2/include/linux/vserver/debug_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/debug_cmd.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/debug_cmd.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/debug_cmd.h
+--- linux-2.6.32.6/include/linux/vserver/debug_cmd.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/debug_cmd.h     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,58 @@
 +#ifndef _VX_DEBUG_CMD_H
 +#define _VX_DEBUG_CMD_H
@@ -11058,9 +11058,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/debug_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_DEBUG_CMD_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/debug.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/debug.h
---- linux-2.6.32.2/include/linux/vserver/debug.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/debug.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/debug.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/debug.h
+--- linux-2.6.32.6/include/linux/vserver/debug.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/debug.h 2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,127 @@
 +#ifndef _VX_DEBUG_H
 +#define _VX_DEBUG_H
@@ -11189,9 +11189,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/debug.h linux-2.6.32.
 +
 +
 +#endif /* _VX_DEBUG_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/device_cmd.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/device_cmd.h
---- linux-2.6.32.2/include/linux/vserver/device_cmd.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/device_cmd.h    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/device_cmd.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/device_cmd.h
+--- linux-2.6.32.6/include/linux/vserver/device_cmd.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/device_cmd.h    2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,44 @@
 +#ifndef _VX_DEVICE_CMD_H
 +#define _VX_DEVICE_CMD_H
@@ -11237,9 +11237,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/device_cmd.h linux-2.
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_DEVICE_CMD_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/device_def.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/device_def.h
---- linux-2.6.32.2/include/linux/vserver/device_def.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/device_def.h    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/device_def.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/device_def.h
+--- linux-2.6.32.6/include/linux/vserver/device_def.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/device_def.h    2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,17 @@
 +#ifndef _VX_DEVICE_DEF_H
 +#define _VX_DEVICE_DEF_H
@@ -11258,9 +11258,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/device_def.h linux-2.
 +};
 +
 +#endif        /* _VX_DEVICE_DEF_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/device.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/device.h
---- linux-2.6.32.2/include/linux/vserver/device.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/device.h        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/device.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/device.h
+--- linux-2.6.32.6/include/linux/vserver/device.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/device.h        2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,15 @@
 +#ifndef _VX_DEVICE_H
 +#define _VX_DEVICE_H
@@ -11277,9 +11277,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/device.h linux-2.6.32
 +#else /* _VX_DEVICE_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_DEVICE_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/dlimit_cmd.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/dlimit_cmd.h
---- linux-2.6.32.2/include/linux/vserver/dlimit_cmd.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/dlimit_cmd.h    2009-12-10 16:43:43.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/dlimit_cmd.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/dlimit_cmd.h
+--- linux-2.6.32.6/include/linux/vserver/dlimit_cmd.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/dlimit_cmd.h    2009-12-10 16:43:43.000000000 +0100
 @@ -0,0 +1,109 @@
 +#ifndef _VX_DLIMIT_CMD_H
 +#define _VX_DLIMIT_CMD_H
@@ -11390,9 +11390,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/dlimit_cmd.h linux-2.
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_DLIMIT_CMD_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/dlimit.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/dlimit.h
---- linux-2.6.32.2/include/linux/vserver/dlimit.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/dlimit.h        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/dlimit.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/dlimit.h
+--- linux-2.6.32.6/include/linux/vserver/dlimit.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/dlimit.h        2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,54 @@
 +#ifndef _VX_DLIMIT_H
 +#define _VX_DLIMIT_H
@@ -11448,9 +11448,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/dlimit.h linux-2.6.32
 +#else /* _VX_DLIMIT_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_DLIMIT_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/global.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/global.h
---- linux-2.6.32.2/include/linux/vserver/global.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/global.h        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/global.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/global.h
+--- linux-2.6.32.6/include/linux/vserver/global.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/global.h        2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,19 @@
 +#ifndef _VX_GLOBAL_H
 +#define _VX_GLOBAL_H
@@ -11471,9 +11471,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/global.h linux-2.6.32
 +
 +
 +#endif /* _VX_GLOBAL_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/history.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/history.h
---- linux-2.6.32.2/include/linux/vserver/history.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/history.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/history.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/history.h
+--- linux-2.6.32.6/include/linux/vserver/history.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/history.h       2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,197 @@
 +#ifndef _VX_HISTORY_H
 +#define _VX_HISTORY_H
@@ -11672,9 +11672,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/history.h linux-2.6.3
 +#endif /* CONFIG_VSERVER_HISTORY */
 +
 +#endif /* _VX_HISTORY_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/inode_cmd.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/inode_cmd.h
---- linux-2.6.32.2/include/linux/vserver/inode_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/inode_cmd.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/inode_cmd.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/inode_cmd.h
+--- linux-2.6.32.6/include/linux/vserver/inode_cmd.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/inode_cmd.h     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,59 @@
 +#ifndef _VX_INODE_CMD_H
 +#define _VX_INODE_CMD_H
@@ -11735,9 +11735,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/inode_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_INODE_CMD_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/inode.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/inode.h
---- linux-2.6.32.2/include/linux/vserver/inode.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/inode.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/inode.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/inode.h
+--- linux-2.6.32.6/include/linux/vserver/inode.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/inode.h 2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,39 @@
 +#ifndef _VX_INODE_H
 +#define _VX_INODE_H
@@ -11778,9 +11778,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/inode.h linux-2.6.32.
 +#else /* _VX_INODE_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_INODE_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/Kbuild linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/Kbuild
---- linux-2.6.32.2/include/linux/vserver/Kbuild        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/Kbuild  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/Kbuild linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/Kbuild
+--- linux-2.6.32.6/include/linux/vserver/Kbuild        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/Kbuild  2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,8 @@
 +
 +unifdef-y += context_cmd.h network_cmd.h space_cmd.h \
@@ -11790,9 +11790,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/Kbuild linux-2.6.32.2
 +
 +unifdef-y += switch.h network.h monitor.h inode.h device.h
 +
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/limit_cmd.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/limit_cmd.h
---- linux-2.6.32.2/include/linux/vserver/limit_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/limit_cmd.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/limit_cmd.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/limit_cmd.h
+--- linux-2.6.32.6/include/linux/vserver/limit_cmd.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/limit_cmd.h     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,71 @@
 +#ifndef _VX_LIMIT_CMD_H
 +#define _VX_LIMIT_CMD_H
@@ -11865,9 +11865,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/limit_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_LIMIT_CMD_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/limit_def.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/limit_def.h
---- linux-2.6.32.2/include/linux/vserver/limit_def.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/limit_def.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/limit_def.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/limit_def.h
+--- linux-2.6.32.6/include/linux/vserver/limit_def.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/limit_def.h     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,47 @@
 +#ifndef _VX_LIMIT_DEF_H
 +#define _VX_LIMIT_DEF_H
@@ -11916,9 +11916,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/limit_def.h linux-2.6
 +#endif
 +
 +#endif        /* _VX_LIMIT_DEF_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/limit.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/limit.h
---- linux-2.6.32.2/include/linux/vserver/limit.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/limit.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/limit.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/limit.h
+--- linux-2.6.32.6/include/linux/vserver/limit.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/limit.h 2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,70 @@
 +#ifndef _VX_LIMIT_H
 +#define _VX_LIMIT_H
@@ -11990,9 +11990,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/limit.h linux-2.6.32.
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_LIMIT_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/limit_int.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/limit_int.h
---- linux-2.6.32.2/include/linux/vserver/limit_int.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/limit_int.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/limit_int.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/limit_int.h
+--- linux-2.6.32.6/include/linux/vserver/limit_int.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/limit_int.h     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,198 @@
 +#ifndef _VX_LIMIT_INT_H
 +#define _VX_LIMIT_INT_H
@@ -12192,9 +12192,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/limit_int.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_LIMIT_INT_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/monitor.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/monitor.h
---- linux-2.6.32.2/include/linux/vserver/monitor.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/monitor.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/monitor.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/monitor.h
+--- linux-2.6.32.6/include/linux/vserver/monitor.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/monitor.h       2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,96 @@
 +#ifndef _VX_MONITOR_H
 +#define _VX_MONITOR_H
@@ -12292,9 +12292,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/monitor.h linux-2.6.3
 +
 +
 +#endif /* _VX_MONITOR_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/network_cmd.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/network_cmd.h
---- linux-2.6.32.2/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/network_cmd.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/network_cmd.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/network_cmd.h
+--- linux-2.6.32.6/include/linux/vserver/network_cmd.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/network_cmd.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,150 @@
 +#ifndef _VX_NETWORK_CMD_H
 +#define _VX_NETWORK_CMD_H
@@ -12446,9 +12446,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/network_cmd.h linux-2
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_CONTEXT_CMD_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/network.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/network.h
---- linux-2.6.32.2/include/linux/vserver/network.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/network.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/network.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/network.h
+--- linux-2.6.32.6/include/linux/vserver/network.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/network.h       2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,146 @@
 +#ifndef _VX_NETWORK_H
 +#define _VX_NETWORK_H
@@ -12596,9 +12596,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/network.h linux-2.6.3
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_NETWORK_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/percpu.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/percpu.h
---- linux-2.6.32.2/include/linux/vserver/percpu.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/percpu.h        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/percpu.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/percpu.h
+--- linux-2.6.32.6/include/linux/vserver/percpu.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/percpu.h        2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,14 @@
 +#ifndef _VX_PERCPU_H
 +#define _VX_PERCPU_H
@@ -12614,9 +12614,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/percpu.h linux-2.6.32
 +#define       PERCPU_PERCTX   (sizeof(struct _vx_percpu))
 +
 +#endif        /* _VX_PERCPU_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/pid.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/pid.h
---- linux-2.6.32.2/include/linux/vserver/pid.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/pid.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/pid.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/pid.h
+--- linux-2.6.32.6/include/linux/vserver/pid.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/pid.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,51 @@
 +#ifndef _VSERVER_PID_H
 +#define _VSERVER_PID_H
@@ -12669,9 +12669,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/pid.h linux-2.6.32.2-
 +}
 +
 +#endif
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/sched_cmd.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/sched_cmd.h
---- linux-2.6.32.2/include/linux/vserver/sched_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/sched_cmd.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/sched_cmd.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/sched_cmd.h
+--- linux-2.6.32.6/include/linux/vserver/sched_cmd.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/sched_cmd.h     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,108 @@
 +#ifndef _VX_SCHED_CMD_H
 +#define _VX_SCHED_CMD_H
@@ -12781,9 +12781,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/sched_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_SCHED_CMD_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/sched_def.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/sched_def.h
---- linux-2.6.32.2/include/linux/vserver/sched_def.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/sched_def.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/sched_def.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/sched_def.h
+--- linux-2.6.32.6/include/linux/vserver/sched_def.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/sched_def.h     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,68 @@
 +#ifndef _VX_SCHED_DEF_H
 +#define _VX_SCHED_DEF_H
@@ -12853,9 +12853,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/sched_def.h linux-2.6
 +#endif
 +
 +#endif        /* _VX_SCHED_DEF_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/sched.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/sched.h
---- linux-2.6.32.2/include/linux/vserver/sched.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/sched.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/sched.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/sched.h
+--- linux-2.6.32.6/include/linux/vserver/sched.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/sched.h 2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,26 @@
 +#ifndef _VX_SCHED_H
 +#define _VX_SCHED_H
@@ -12883,9 +12883,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/sched.h linux-2.6.32.
 +#else /* _VX_SCHED_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_SCHED_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/signal_cmd.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/signal_cmd.h
---- linux-2.6.32.2/include/linux/vserver/signal_cmd.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/signal_cmd.h    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/signal_cmd.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/signal_cmd.h
+--- linux-2.6.32.6/include/linux/vserver/signal_cmd.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/signal_cmd.h    2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,43 @@
 +#ifndef _VX_SIGNAL_CMD_H
 +#define _VX_SIGNAL_CMD_H
@@ -12930,9 +12930,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/signal_cmd.h linux-2.
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_SIGNAL_CMD_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/signal.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/signal.h
---- linux-2.6.32.2/include/linux/vserver/signal.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/signal.h        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/signal.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/signal.h
+--- linux-2.6.32.6/include/linux/vserver/signal.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/signal.h        2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,14 @@
 +#ifndef _VX_SIGNAL_H
 +#define _VX_SIGNAL_H
@@ -12948,9 +12948,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/signal.h linux-2.6.32
 +#else /* _VX_SIGNAL_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_SIGNAL_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/space_cmd.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/space_cmd.h
---- linux-2.6.32.2/include/linux/vserver/space_cmd.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/space_cmd.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/space_cmd.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/space_cmd.h
+--- linux-2.6.32.6/include/linux/vserver/space_cmd.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/space_cmd.h     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,38 @@
 +#ifndef _VX_SPACE_CMD_H
 +#define _VX_SPACE_CMD_H
@@ -12990,9 +12990,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/space_cmd.h linux-2.6
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_SPACE_CMD_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/space.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/space.h
---- linux-2.6.32.2/include/linux/vserver/space.h       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/space.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/space.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/space.h
+--- linux-2.6.32.6/include/linux/vserver/space.h       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/space.h 2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,12 @@
 +#ifndef _VX_SPACE_H
 +#define _VX_SPACE_H
@@ -13006,9 +13006,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/space.h linux-2.6.32.
 +#else /* _VX_SPACE_H */
 +#warning duplicate inclusion
 +#endif        /* _VX_SPACE_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/switch.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/switch.h
---- linux-2.6.32.2/include/linux/vserver/switch.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/switch.h        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/switch.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/switch.h
+--- linux-2.6.32.6/include/linux/vserver/switch.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/switch.h        2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,98 @@
 +#ifndef _VX_SWITCH_H
 +#define _VX_SWITCH_H
@@ -13108,9 +13108,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/switch.h linux-2.6.32
 +
 +#endif        /* _VX_SWITCH_H */
 +
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/tag_cmd.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/tag_cmd.h
---- linux-2.6.32.2/include/linux/vserver/tag_cmd.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/tag_cmd.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/tag_cmd.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/tag_cmd.h
+--- linux-2.6.32.6/include/linux/vserver/tag_cmd.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/tag_cmd.h       2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,22 @@
 +#ifndef _VX_TAG_CMD_H
 +#define _VX_TAG_CMD_H
@@ -13134,9 +13134,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/tag_cmd.h linux-2.6.3
 +
 +#endif        /* __KERNEL__ */
 +#endif        /* _VX_TAG_CMD_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/tag.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/tag.h
---- linux-2.6.32.2/include/linux/vserver/tag.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vserver/tag.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vserver/tag.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/tag.h
+--- linux-2.6.32.6/include/linux/vserver/tag.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vserver/tag.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,143 @@
 +#ifndef _DX_TAG_H
 +#define _DX_TAG_H
@@ -13281,9 +13281,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vserver/tag.h linux-2.6.32.2-
 +#endif
 +
 +#endif /* _DX_TAG_H */
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_inet6.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_inet6.h
---- linux-2.6.32.2/include/linux/vs_inet6.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_inet6.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_inet6.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_inet6.h
+--- linux-2.6.32.6/include/linux/vs_inet6.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_inet6.h      2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,246 @@
 +#ifndef _VS_INET6_H
 +#define _VS_INET6_H
@@ -13531,9 +13531,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_inet6.h linux-2.6.32.2-vs2
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_inet.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_inet.h
---- linux-2.6.32.2/include/linux/vs_inet.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_inet.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_inet.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_inet.h
+--- linux-2.6.32.6/include/linux/vs_inet.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_inet.h       2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,342 @@
 +#ifndef _VS_INET_H
 +#define _VS_INET_H
@@ -13877,9 +13877,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_inet.h linux-2.6.32.2-vs2.
 +#else
 +// #warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_limit.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_limit.h
---- linux-2.6.32.2/include/linux/vs_limit.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_limit.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_limit.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_limit.h
+--- linux-2.6.32.6/include/linux/vs_limit.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_limit.h      2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,140 @@
 +#ifndef _VS_LIMIT_H
 +#define _VS_LIMIT_H
@@ -14021,9 +14021,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_limit.h linux-2.6.32.2-vs2
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_memory.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_memory.h
---- linux-2.6.32.2/include/linux/vs_memory.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_memory.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_memory.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_memory.h
+--- linux-2.6.32.6/include/linux/vs_memory.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_memory.h     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,159 @@
 +#ifndef _VS_MEMORY_H
 +#define _VS_MEMORY_H
@@ -14184,9 +14184,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_memory.h linux-2.6.32.2-vs
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_network.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_network.h
---- linux-2.6.32.2/include/linux/vs_network.h  1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_network.h    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_network.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_network.h
+--- linux-2.6.32.6/include/linux/vs_network.h  1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_network.h    2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,169 @@
 +#ifndef _NX_VS_NETWORK_H
 +#define _NX_VS_NETWORK_H
@@ -14357,9 +14357,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_network.h linux-2.6.32.2-v
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_pid.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_pid.h
---- linux-2.6.32.2/include/linux/vs_pid.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_pid.h        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_pid.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_pid.h
+--- linux-2.6.32.6/include/linux/vs_pid.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_pid.h        2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,95 @@
 +#ifndef _VS_PID_H
 +#define _VS_PID_H
@@ -14456,9 +14456,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_pid.h linux-2.6.32.2-vs2.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_sched.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_sched.h
---- linux-2.6.32.2/include/linux/vs_sched.h    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_sched.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_sched.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_sched.h
+--- linux-2.6.32.6/include/linux/vs_sched.h    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_sched.h      2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,110 @@
 +#ifndef _VS_SCHED_H
 +#define _VS_SCHED_H
@@ -14570,9 +14570,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_sched.h linux-2.6.32.2-vs2
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_socket.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_socket.h
---- linux-2.6.32.2/include/linux/vs_socket.h   1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_socket.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_socket.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_socket.h
+--- linux-2.6.32.6/include/linux/vs_socket.h   1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_socket.h     2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,67 @@
 +#ifndef _VS_SOCKET_H
 +#define _VS_SOCKET_H
@@ -14641,9 +14641,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_socket.h linux-2.6.32.2-vs
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_tag.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_tag.h
---- linux-2.6.32.2/include/linux/vs_tag.h      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_tag.h        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_tag.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_tag.h
+--- linux-2.6.32.6/include/linux/vs_tag.h      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_tag.h        2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,47 @@
 +#ifndef _VS_TAG_H
 +#define _VS_TAG_H
@@ -14692,9 +14692,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_tag.h linux-2.6.32.2-vs2.3
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_time.h linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_time.h
---- linux-2.6.32.2/include/linux/vs_time.h     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/linux/vs_time.h       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/linux/vs_time.h linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_time.h
+--- linux-2.6.32.6/include/linux/vs_time.h     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/linux/vs_time.h       2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,19 @@
 +#ifndef _VS_TIME_H
 +#define _VS_TIME_H
@@ -14715,9 +14715,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/linux/vs_time.h linux-2.6.32.2-vs2.
 +#else
 +#warning duplicate inclusion
 +#endif
-diff -NurpP --minimal linux-2.6.32.2/include/net/addrconf.h linux-2.6.32.2-vs2.3.0.36.28/include/net/addrconf.h
---- linux-2.6.32.2/include/net/addrconf.h      2009-12-03 20:02:57.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/net/addrconf.h        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/net/addrconf.h linux-2.6.32.6-vs2.3.0.36.28/include/net/addrconf.h
+--- linux-2.6.32.6/include/net/addrconf.h      2009-12-03 20:02:57.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/net/addrconf.h        2009-12-03 20:04:56.000000000 +0100
 @@ -84,7 +84,8 @@ extern int                   ipv6_dev_get_saddr(struct n
                                               struct net_device *dev,
                                               const struct in6_addr *daddr,
@@ -14728,9 +14728,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/net/addrconf.h linux-2.6.32.2-vs2.3
  extern int                    ipv6_get_lladdr(struct net_device *dev,
                                                struct in6_addr *addr,
                                                unsigned char banned_flags);
-diff -NurpP --minimal linux-2.6.32.2/include/net/af_unix.h linux-2.6.32.2-vs2.3.0.36.28/include/net/af_unix.h
---- linux-2.6.32.2/include/net/af_unix.h       2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/net/af_unix.h 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/net/af_unix.h linux-2.6.32.6-vs2.3.0.36.28/include/net/af_unix.h
+--- linux-2.6.32.6/include/net/af_unix.h       2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/net/af_unix.h 2009-12-03 20:04:56.000000000 +0100
 @@ -4,6 +4,7 @@
  #include <linux/socket.h>
  #include <linux/un.h>
@@ -14739,9 +14739,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/net/af_unix.h linux-2.6.32.2-vs2.3.
  #include <net/sock.h>
  
  extern void unix_inflight(struct file *fp);
-diff -NurpP --minimal linux-2.6.32.2/include/net/inet_timewait_sock.h linux-2.6.32.2-vs2.3.0.36.28/include/net/inet_timewait_sock.h
---- linux-2.6.32.2/include/net/inet_timewait_sock.h    2009-12-03 20:02:57.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/net/inet_timewait_sock.h      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/net/inet_timewait_sock.h linux-2.6.32.6-vs2.3.0.36.28/include/net/inet_timewait_sock.h
+--- linux-2.6.32.6/include/net/inet_timewait_sock.h    2009-12-03 20:02:57.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/net/inet_timewait_sock.h      2009-12-03 20:04:56.000000000 +0100
 @@ -117,6 +117,10 @@ struct inet_timewait_sock {
  #define tw_hash                       __tw_common.skc_hash
  #define tw_prot                       __tw_common.skc_prot
@@ -14753,9 +14753,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/net/inet_timewait_sock.h linux-2.6.
        int                     tw_timeout;
        volatile unsigned char  tw_substate;
        /* 3 bits hole, try to pack */
-diff -NurpP --minimal linux-2.6.32.2/include/net/route.h linux-2.6.32.2-vs2.3.0.36.28/include/net/route.h
---- linux-2.6.32.2/include/net/route.h 2009-09-10 15:26:27.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/net/route.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/net/route.h linux-2.6.32.6-vs2.3.0.36.28/include/net/route.h
+--- linux-2.6.32.6/include/net/route.h 2009-09-10 15:26:27.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/include/net/route.h   2009-12-03 20:04:56.000000000 +0100
 @@ -135,6 +135,9 @@ static inline void ip_rt_put(struct rtab
                dst_release(&rt->u.dst);
  }
@@ -14802,9 +14802,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/net/route.h linux-2.6.32.2-vs2.3.0.
                err = __ip_route_output_key(net, rp, &fl);
                if (err)
                        return err;
-diff -NurpP --minimal linux-2.6.32.2/include/net/sock.h linux-2.6.32.2-vs2.3.0.36.28/include/net/sock.h
---- linux-2.6.32.2/include/net/sock.h  2009-12-03 20:02:57.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/include/net/sock.h    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/include/net/sock.h linux-2.6.32.6-vs2.3.0.36.28/include/net/sock.h
+--- linux-2.6.32.6/include/net/sock.h  2009-12-03 20:02:57.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/include/net/sock.h    2009-12-03 20:04:56.000000000 +0100
 @@ -139,6 +139,10 @@ struct sock_common {
  #ifdef CONFIG_NET_NS
        struct net              *skc_net;
@@ -14827,9 +14827,9 @@ diff -NurpP --minimal linux-2.6.32.2/include/net/sock.h linux-2.6.32.2-vs2.3.0.3
        kmemcheck_bitfield_begin(flags);
        unsigned int            sk_shutdown  : 2,
                                sk_no_check  : 2,
-diff -NurpP --minimal linux-2.6.32.2/init/Kconfig linux-2.6.32.2-vs2.3.0.36.28/init/Kconfig
---- linux-2.6.32.2/init/Kconfig        2009-12-03 20:02:57.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/init/Kconfig  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/init/Kconfig linux-2.6.32.6-vs2.3.0.36.28/init/Kconfig
+--- linux-2.6.32.6/init/Kconfig        2009-12-03 20:02:57.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/init/Kconfig  2009-12-03 20:04:56.000000000 +0100
 @@ -477,6 +477,19 @@ config CGROUP_SCHED
  
  endchoice
@@ -14850,9 +14850,9 @@ diff -NurpP --minimal linux-2.6.32.2/init/Kconfig linux-2.6.32.2-vs2.3.0.36.28/i
  menuconfig CGROUPS
        boolean "Control Group support"
        help
-diff -NurpP --minimal linux-2.6.32.2/init/main.c linux-2.6.32.2-vs2.3.0.36.28/init/main.c
---- linux-2.6.32.2/init/main.c 2009-12-03 20:02:57.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/init/main.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/init/main.c linux-2.6.32.6-vs2.3.0.36.28/init/main.c
+--- linux-2.6.32.6/init/main.c 2009-12-03 20:02:57.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/init/main.c   2009-12-03 20:04:56.000000000 +0100
 @@ -70,6 +70,7 @@
  #include <linux/sfi.h>
  #include <linux/shmem_fs.h>
@@ -14861,9 +14861,9 @@ diff -NurpP --minimal linux-2.6.32.2/init/main.c linux-2.6.32.2-vs2.3.0.36.28/in
  
  #include <asm/io.h>
  #include <asm/bugs.h>
-diff -NurpP --minimal linux-2.6.32.2/ipc/mqueue.c linux-2.6.32.2-vs2.3.0.36.28/ipc/mqueue.c
---- linux-2.6.32.2/ipc/mqueue.c        2009-12-03 20:02:57.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/ipc/mqueue.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/ipc/mqueue.c linux-2.6.32.6-vs2.3.0.36.28/ipc/mqueue.c
+--- linux-2.6.32.6/ipc/mqueue.c        2009-12-03 20:02:57.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/ipc/mqueue.c  2009-12-03 20:04:56.000000000 +0100
 @@ -33,6 +33,8 @@
  #include <linux/pid.h>
  #include <linux/ipc_namespace.h>
@@ -14945,9 +14945,9 @@ diff -NurpP --minimal linux-2.6.32.2/ipc/mqueue.c linux-2.6.32.2-vs2.3.0.36.28/i
                free_uid(user);
        }
        if (ipc_ns)
-diff -NurpP --minimal linux-2.6.32.2/ipc/msg.c linux-2.6.32.2-vs2.3.0.36.28/ipc/msg.c
---- linux-2.6.32.2/ipc/msg.c   2009-03-24 14:22:44.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/ipc/msg.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/ipc/msg.c linux-2.6.32.6-vs2.3.0.36.28/ipc/msg.c
+--- linux-2.6.32.6/ipc/msg.c   2009-03-24 14:22:44.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/ipc/msg.c     2009-12-03 20:04:56.000000000 +0100
 @@ -38,6 +38,7 @@
  #include <linux/rwsem.h>
  #include <linux/nsproxy.h>
@@ -14964,9 +14964,9 @@ diff -NurpP --minimal linux-2.6.32.2/ipc/msg.c linux-2.6.32.2-vs2.3.0.36.28/ipc/
  
        msq->q_perm.security = NULL;
        retval = security_msg_queue_alloc(msq);
-diff -NurpP --minimal linux-2.6.32.2/ipc/namespace.c linux-2.6.32.2-vs2.3.0.36.28/ipc/namespace.c
---- linux-2.6.32.2/ipc/namespace.c     2009-09-10 15:26:27.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/ipc/namespace.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/ipc/namespace.c linux-2.6.32.6-vs2.3.0.36.28/ipc/namespace.c
+--- linux-2.6.32.6/ipc/namespace.c     2009-09-10 15:26:27.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/ipc/namespace.c       2009-12-03 20:04:56.000000000 +0100
 @@ -11,6 +11,8 @@
  #include <linux/slab.h>
  #include <linux/fs.h>
@@ -14976,9 +14976,9 @@ diff -NurpP --minimal linux-2.6.32.2/ipc/namespace.c linux-2.6.32.2-vs2.3.0.36.2
  
  #include "util.h"
  
-diff -NurpP --minimal linux-2.6.32.2/ipc/sem.c linux-2.6.32.2-vs2.3.0.36.28/ipc/sem.c
---- linux-2.6.32.2/ipc/sem.c   2009-09-10 15:26:27.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/ipc/sem.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/ipc/sem.c linux-2.6.32.6-vs2.3.0.36.28/ipc/sem.c
+--- linux-2.6.32.6/ipc/sem.c   2009-09-10 15:26:27.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/ipc/sem.c     2009-12-03 20:04:56.000000000 +0100
 @@ -83,6 +83,8 @@
  #include <linux/rwsem.h>
  #include <linux/nsproxy.h>
@@ -15016,9 +15016,9 @@ diff -NurpP --minimal linux-2.6.32.2/ipc/sem.c linux-2.6.32.2-vs2.3.0.36.28/ipc/
        security_sem_free(sma);
        ipc_rcu_putref(sma);
  }
-diff -NurpP --minimal linux-2.6.32.2/ipc/shm.c linux-2.6.32.2-vs2.3.0.36.28/ipc/shm.c
---- linux-2.6.32.2/ipc/shm.c   2009-12-03 20:02:57.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/ipc/shm.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/ipc/shm.c linux-2.6.32.6-vs2.3.0.36.28/ipc/shm.c
+--- linux-2.6.32.6/ipc/shm.c   2010-01-26 19:31:27.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/ipc/shm.c     2010-01-20 04:21:33.000000000 +0100
 @@ -40,6 +40,8 @@
  #include <linux/mount.h>
  #include <linux/ipc_namespace.h>
@@ -15074,9 +15074,9 @@ diff -NurpP --minimal linux-2.6.32.2/ipc/shm.c linux-2.6.32.2-vs2.3.0.36.28/ipc/
        return error;
  
  no_id:
-diff -NurpP --minimal linux-2.6.32.2/kernel/capability.c linux-2.6.32.2-vs2.3.0.36.28/kernel/capability.c
---- linux-2.6.32.2/kernel/capability.c 2009-03-24 14:22:44.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/capability.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/capability.c linux-2.6.32.6-vs2.3.0.36.28/kernel/capability.c
+--- linux-2.6.32.6/kernel/capability.c 2009-03-24 14:22:44.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/capability.c   2009-12-03 20:04:56.000000000 +0100
 @@ -14,6 +14,7 @@
  #include <linux/security.h>
  #include <linux/syscalls.h>
@@ -15112,9 +15112,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/capability.c linux-2.6.32.2-vs2.3.0.
        if (unlikely(!cap_valid(cap))) {
                printk(KERN_CRIT "capable() called with invalid cap=%u\n", cap);
                BUG();
-diff -NurpP --minimal linux-2.6.32.2/kernel/compat.c linux-2.6.32.2-vs2.3.0.36.28/kernel/compat.c
---- linux-2.6.32.2/kernel/compat.c     2009-09-10 15:26:27.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/compat.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/compat.c linux-2.6.32.6-vs2.3.0.36.28/kernel/compat.c
+--- linux-2.6.32.6/kernel/compat.c     2009-09-10 15:26:27.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/compat.c       2009-12-03 20:04:56.000000000 +0100
 @@ -902,7 +902,7 @@ asmlinkage long compat_sys_time(compat_t
        compat_time_t i;
        struct timeval tv;
@@ -15133,9 +15133,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/compat.c linux-2.6.32.2-vs2.3.0.36.2
        return 0;
  }
  
-diff -NurpP --minimal linux-2.6.32.2/kernel/exit.c linux-2.6.32.2-vs2.3.0.36.28/kernel/exit.c
---- linux-2.6.32.2/kernel/exit.c       2009-12-03 20:02:57.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/exit.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/exit.c linux-2.6.32.6-vs2.3.0.36.28/kernel/exit.c
+--- linux-2.6.32.6/kernel/exit.c       2009-12-03 20:02:57.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/exit.c 2009-12-03 20:04:56.000000000 +0100
 @@ -48,6 +48,10 @@
  #include <linux/fs_struct.h>
  #include <linux/init_task.h>
@@ -15176,9 +15176,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/exit.c linux-2.6.32.2-vs2.3.0.36.28/
        BUG();
        /* Avoid "noreturn function does return".  */
        for (;;)
-diff -NurpP --minimal linux-2.6.32.2/kernel/fork.c linux-2.6.32.2-vs2.3.0.36.28/kernel/fork.c
---- linux-2.6.32.2/kernel/fork.c       2009-12-03 20:02:57.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/fork.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/fork.c linux-2.6.32.6-vs2.3.0.36.28/kernel/fork.c
+--- linux-2.6.32.6/kernel/fork.c       2009-12-03 20:02:57.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/fork.c 2009-12-03 20:04:56.000000000 +0100
 @@ -64,6 +64,10 @@
  #include <linux/magic.h>
  #include <linux/perf_event.h>
@@ -15328,9 +15328,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/fork.c linux-2.6.32.2-vs2.3.0.36.28/
  bad_fork_free:
        free_task(p);
  fork_out:
-diff -NurpP --minimal linux-2.6.32.2/kernel/kthread.c linux-2.6.32.2-vs2.3.0.36.28/kernel/kthread.c
---- linux-2.6.32.2/kernel/kthread.c    2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/kthread.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/kthread.c linux-2.6.32.6-vs2.3.0.36.28/kernel/kthread.c
+--- linux-2.6.32.6/kernel/kthread.c    2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/kthread.c      2009-12-03 20:04:56.000000000 +0100
 @@ -14,6 +14,7 @@
  #include <linux/file.h>
  #include <linux/module.h>
@@ -15339,9 +15339,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/kthread.c linux-2.6.32.2-vs2.3.0.36.
  #include <trace/events/sched.h>
  
  static DEFINE_SPINLOCK(kthread_create_lock);
-diff -NurpP --minimal linux-2.6.32.2/kernel/Makefile linux-2.6.32.2-vs2.3.0.36.28/kernel/Makefile
---- linux-2.6.32.2/kernel/Makefile     2009-12-03 20:02:57.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/Makefile       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/Makefile linux-2.6.32.6-vs2.3.0.36.28/kernel/Makefile
+--- linux-2.6.32.6/kernel/Makefile     2009-12-03 20:02:57.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/Makefile       2009-12-03 20:04:56.000000000 +0100
 @@ -23,6 +23,7 @@ CFLAGS_REMOVE_cgroup-debug.o = -pg
  CFLAGS_REMOVE_sched_clock.o = -pg
  endif
@@ -15350,9 +15350,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/Makefile linux-2.6.32.2-vs2.3.0.36.2
  obj-$(CONFIG_FREEZER) += freezer.o
  obj-$(CONFIG_PROFILING) += profile.o
  obj-$(CONFIG_SYSCTL_SYSCALL_CHECK) += sysctl_check.o
-diff -NurpP --minimal linux-2.6.32.2/kernel/nsproxy.c linux-2.6.32.2-vs2.3.0.36.28/kernel/nsproxy.c
---- linux-2.6.32.2/kernel/nsproxy.c    2009-09-10 15:26:28.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/nsproxy.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/nsproxy.c linux-2.6.32.6-vs2.3.0.36.28/kernel/nsproxy.c
+--- linux-2.6.32.6/kernel/nsproxy.c    2009-09-10 15:26:28.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/nsproxy.c      2009-12-03 20:04:56.000000000 +0100
 @@ -19,6 +19,8 @@
  #include <linux/mnt_namespace.h>
  #include <linux/utsname.h>
@@ -15535,9 +15535,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/nsproxy.c linux-2.6.32.2-vs2.3.0.36.
                return -EPERM;
  
        *new_nsp = create_new_namespaces(unshare_flags, current,
-diff -NurpP --minimal linux-2.6.32.2/kernel/pid.c linux-2.6.32.2-vs2.3.0.36.28/kernel/pid.c
---- linux-2.6.32.2/kernel/pid.c        2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/pid.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/pid.c linux-2.6.32.6-vs2.3.0.36.28/kernel/pid.c
+--- linux-2.6.32.6/kernel/pid.c        2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/pid.c  2009-12-03 20:04:56.000000000 +0100
 @@ -36,6 +36,7 @@
  #include <linux/pid_namespace.h>
  #include <linux/init_task.h>
@@ -15595,9 +15595,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/pid.c linux-2.6.32.2-vs2.3.0.36.28/k
  pid_t pid_vnr(struct pid *pid)
  {
        return pid_nr_ns(pid, current->nsproxy->pid_ns);
-diff -NurpP --minimal linux-2.6.32.2/kernel/pid_namespace.c linux-2.6.32.2-vs2.3.0.36.28/kernel/pid_namespace.c
---- linux-2.6.32.2/kernel/pid_namespace.c      2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/pid_namespace.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/pid_namespace.c linux-2.6.32.6-vs2.3.0.36.28/kernel/pid_namespace.c
+--- linux-2.6.32.6/kernel/pid_namespace.c      2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/pid_namespace.c        2009-12-03 20:04:56.000000000 +0100
 @@ -13,6 +13,7 @@
  #include <linux/syscalls.h>
  #include <linux/err.h>
@@ -15622,9 +15622,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/pid_namespace.c linux-2.6.32.2-vs2.3
        kmem_cache_free(pid_ns_cachep, ns);
  }
  
-diff -NurpP --minimal linux-2.6.32.2/kernel/posix-timers.c linux-2.6.32.2-vs2.3.0.36.28/kernel/posix-timers.c
---- linux-2.6.32.2/kernel/posix-timers.c       2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/posix-timers.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/posix-timers.c linux-2.6.32.6-vs2.3.0.36.28/kernel/posix-timers.c
+--- linux-2.6.32.6/kernel/posix-timers.c       2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/posix-timers.c 2009-12-03 20:04:56.000000000 +0100
 @@ -46,6 +46,7 @@
  #include <linux/wait.h>
  #include <linux/workqueue.h>
@@ -15660,9 +15660,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/posix-timers.c linux-2.6.32.2-vs2.3.
        /* If we failed to send the signal the timer stops. */
        return ret > 0;
  }
-diff -NurpP --minimal linux-2.6.32.2/kernel/printk.c linux-2.6.32.2-vs2.3.0.36.28/kernel/printk.c
---- linux-2.6.32.2/kernel/printk.c     2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/printk.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/printk.c linux-2.6.32.6-vs2.3.0.36.28/kernel/printk.c
+--- linux-2.6.32.6/kernel/printk.c     2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/printk.c       2009-12-03 20:04:56.000000000 +0100
 @@ -33,6 +33,7 @@
  #include <linux/bootmem.h>
  #include <linux/syscalls.h>
@@ -15726,9 +15726,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/printk.c linux-2.6.32.2-vs2.3.0.36.2
                count = len;
                if (count > log_buf_len)
                        count = log_buf_len;
-diff -NurpP --minimal linux-2.6.32.2/kernel/ptrace.c linux-2.6.32.2-vs2.3.0.36.28/kernel/ptrace.c
---- linux-2.6.32.2/kernel/ptrace.c     2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/ptrace.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/ptrace.c linux-2.6.32.6-vs2.3.0.36.28/kernel/ptrace.c
+--- linux-2.6.32.6/kernel/ptrace.c     2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/ptrace.c       2009-12-03 20:04:56.000000000 +0100
 @@ -22,6 +22,7 @@
  #include <linux/pid_namespace.h>
  #include <linux/syscalls.h>
@@ -15760,9 +15760,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/ptrace.c linux-2.6.32.2-vs2.3.0.36.2
        if (request == PTRACE_ATTACH) {
                ret = ptrace_attach(child);
                /*
-diff -NurpP --minimal linux-2.6.32.2/kernel/sched.c linux-2.6.32.2-vs2.3.0.36.28/kernel/sched.c
---- linux-2.6.32.2/kernel/sched.c      2009-12-29 00:16:46.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/sched.c        2009-12-29 00:36:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/sched.c linux-2.6.32.6-vs2.3.0.36.28/kernel/sched.c
+--- linux-2.6.32.6/kernel/sched.c      2010-01-26 19:31:27.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/sched.c        2010-01-26 20:35:35.000000000 +0100
 @@ -71,6 +71,8 @@
  #include <linux/debugfs.h>
  #include <linux/ctype.h>
@@ -16035,7 +16035,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched.c linux-2.6.32.2-vs2.3.0.36.28
  }
  
  static unsigned long
-@@ -5026,16 +5233,19 @@ void account_user_time(struct task_struc
+@@ -5022,16 +5229,19 @@ void account_user_time(struct task_struc
                       cputime_t cputime_scaled)
  {
        struct cpu_usage_stat *cpustat = &kstat_this_cpu.cpustat;
@@ -16056,7 +16056,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched.c linux-2.6.32.2-vs2.3.0.36.28
                cpustat->nice = cputime64_add(cpustat->nice, tmp);
        else
                cpustat->user = cputime64_add(cpustat->user, tmp);
-@@ -5081,6 +5291,7 @@ void account_system_time(struct task_str
+@@ -5077,6 +5287,7 @@ void account_system_time(struct task_str
                         cputime_t cputime, cputime_t cputime_scaled)
  {
        struct cpu_usage_stat *cpustat = &kstat_this_cpu.cpustat;
@@ -16064,7 +16064,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched.c linux-2.6.32.2-vs2.3.0.36.28
        cputime64_t tmp;
  
        if ((p->flags & PF_VCPU) && (irq_count() - hardirq_offset == 0)) {
-@@ -5091,6 +5302,7 @@ void account_system_time(struct task_str
+@@ -5087,6 +5298,7 @@ void account_system_time(struct task_str
        /* Add system time to process. */
        p->stime = cputime_add(p->stime, cputime);
        p->stimescaled = cputime_add(p->stimescaled, cputime_scaled);
@@ -16072,7 +16072,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched.c linux-2.6.32.2-vs2.3.0.36.28
        account_group_system_time(p, cputime);
  
        /* Add system time to cpustat. */
-@@ -6126,7 +6338,7 @@ SYSCALL_DEFINE1(nice, int, increment)
+@@ -6122,7 +6334,7 @@ SYSCALL_DEFINE1(nice, int, increment)
                nice = 19;
  
        if (increment < 0 && !can_nice(current, nice))
@@ -16081,7 +16081,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched.c linux-2.6.32.2-vs2.3.0.36.28
  
        retval = security_task_setnice(current, nice);
        if (retval)
-@@ -9184,6 +9396,32 @@ static int update_sched_domains(struct n
+@@ -9182,6 +9394,32 @@ static int update_sched_domains(struct n
  }
  #endif
  
@@ -16114,7 +16114,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched.c linux-2.6.32.2-vs2.3.0.36.28
  static int update_runtime(struct notifier_block *nfb,
                                unsigned long action, void *hcpu)
  {
-@@ -9316,6 +9554,7 @@ static void init_tg_cfs_entry(struct tas
+@@ -9314,6 +9552,7 @@ static void init_tg_cfs_entry(struct tas
        struct rq *rq = cpu_rq(cpu);
        tg->cfs_rq[cpu] = cfs_rq;
        init_cfs_rq(cfs_rq, rq);
@@ -16122,7 +16122,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched.c linux-2.6.32.2-vs2.3.0.36.28
        cfs_rq->tg = tg;
        if (add)
                list_add(&cfs_rq->leaf_cfs_rq_list, &rq->leaf_cfs_rq_list);
-@@ -9445,6 +9684,10 @@ void __init sched_init(void)
+@@ -9443,6 +9682,10 @@ void __init sched_init(void)
  #endif /* CONFIG_USER_SCHED */
  #endif /* CONFIG_RT_GROUP_SCHED */
  
@@ -16133,7 +16133,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched.c linux-2.6.32.2-vs2.3.0.36.28
  #ifdef CONFIG_GROUP_SCHED
        list_add(&init_task_group.list, &task_groups);
        INIT_LIST_HEAD(&init_task_group.children);
-@@ -9471,6 +9714,7 @@ void __init sched_init(void)
+@@ -9469,6 +9712,7 @@ void __init sched_init(void)
                init_cfs_rq(&rq->cfs, rq);
                init_rt_rq(&rq->rt, rq);
  #ifdef CONFIG_FAIR_GROUP_SCHED
@@ -16141,7 +16141,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched.c linux-2.6.32.2-vs2.3.0.36.28
                init_task_group.shares = init_task_group_load;
                INIT_LIST_HEAD(&rq->leaf_cfs_rq_list);
  #ifdef CONFIG_CGROUP_SCHED
-@@ -9748,6 +9992,7 @@ static void free_fair_sched_group(struct
+@@ -9746,6 +9990,7 @@ static void free_fair_sched_group(struct
  {
        int i;
  
@@ -16149,7 +16149,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched.c linux-2.6.32.2-vs2.3.0.36.28
        for_each_possible_cpu(i) {
                if (tg->cfs_rq)
                        kfree(tg->cfs_rq[i]);
-@@ -9774,6 +10019,7 @@ int alloc_fair_sched_group(struct task_g
+@@ -9772,6 +10017,7 @@ int alloc_fair_sched_group(struct task_g
        if (!tg->se)
                goto err;
  
@@ -16157,7 +16157,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched.c linux-2.6.32.2-vs2.3.0.36.28
        tg->shares = NICE_0_LOAD;
  
        for_each_possible_cpu(i) {
-@@ -10497,6 +10743,100 @@ static u64 cpu_shares_read_u64(struct cg
+@@ -10495,6 +10741,100 @@ static u64 cpu_shares_read_u64(struct cg
  
        return (u64) tg->shares;
  }
@@ -16258,7 +16258,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched.c linux-2.6.32.2-vs2.3.0.36.28
  #endif /* CONFIG_FAIR_GROUP_SCHED */
  
  #ifdef CONFIG_RT_GROUP_SCHED
-@@ -10530,6 +10870,18 @@ static struct cftype cpu_files[] = {
+@@ -10528,6 +10868,18 @@ static struct cftype cpu_files[] = {
                .read_u64 = cpu_shares_read_u64,
                .write_u64 = cpu_shares_write_u64,
        },
@@ -16277,9 +16277,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched.c linux-2.6.32.2-vs2.3.0.36.28
  #endif
  #ifdef CONFIG_RT_GROUP_SCHED
        {
-diff -NurpP --minimal linux-2.6.32.2/kernel/sched_debug.c linux-2.6.32.2-vs2.3.0.36.28/kernel/sched_debug.c
---- linux-2.6.32.2/kernel/sched_debug.c        2009-12-29 00:16:46.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/sched_debug.c  2009-12-29 00:36:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/sched_debug.c linux-2.6.32.6-vs2.3.0.36.28/kernel/sched_debug.c
+--- linux-2.6.32.6/kernel/sched_debug.c        2010-01-26 19:31:27.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/sched_debug.c  2009-12-29 00:36:26.000000000 +0100
 @@ -80,6 +80,11 @@ static void print_cfs_group_stats(struct
        PN(se->wait_max);
        PN(se->wait_sum);
@@ -16318,9 +16318,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched_debug.c linux-2.6.32.2-vs2.3.0
                init_utsname()->release,
                (int)strcspn(init_utsname()->version, " "),
                init_utsname()->version);
-diff -NurpP --minimal linux-2.6.32.2/kernel/sched_fair.c linux-2.6.32.2-vs2.3.0.36.28/kernel/sched_fair.c
---- linux-2.6.32.2/kernel/sched_fair.c 2009-12-29 00:16:46.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/sched_fair.c   2009-12-31 14:46:57.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/sched_fair.c linux-2.6.32.6-vs2.3.0.36.28/kernel/sched_fair.c
+--- linux-2.6.32.6/kernel/sched_fair.c 2010-01-26 19:31:27.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/sched_fair.c   2010-01-13 14:37:25.000000000 +0100
 @@ -189,7 +189,308 @@ find_matching_se(struct sched_entity **s
        }
  }
@@ -16668,7 +16668,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched_fair.c linux-2.6.32.2-vs2.3.0.
  
        /*
         * Get the amount of time the current task was running
-@@ -505,20 +816,47 @@ static void update_curr(struct cfs_rq *c
+@@ -505,17 +816,29 @@ static void update_curr(struct cfs_rq *c
         */
        delta_exec = (unsigned long)(now - curr->exec_start);
        if (!delta_exec)
@@ -16704,25 +16704,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched_fair.c linux-2.6.32.2-vs2.3.0.
        }
  }
  
-+static void update_curr_locked(struct cfs_rq *cfs_rq)
-+{
-+      struct sched_entity *curr = cfs_rq->curr;
-+      struct rq *rq = rq_of(cfs_rq);
-+      unsigned long delta_exec;
-+
-+      if (update_curr_common(cfs_rq, &delta_exec))
-+              return ;
-+
-+      if (entity_is_task(curr))
-+              update_curr_task(curr, delta_exec);
-+      else
-+              update_curr_group(curr, delta_exec, rq->curr);
-+}
-+
- static inline void
- update_stats_wait_start(struct cfs_rq *cfs_rq, struct sched_entity *se)
- {
-@@ -740,13 +1078,9 @@ place_entity(struct cfs_rq *cfs_rq, stru
+@@ -740,13 +1063,9 @@ place_entity(struct cfs_rq *cfs_rq, stru
        se->vruntime = vruntime;
  }
  
@@ -16738,7 +16720,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched_fair.c linux-2.6.32.2-vs2.3.0.
        account_entity_enqueue(cfs_rq, se);
  
        if (wakeup) {
-@@ -758,6 +1092,29 @@ enqueue_entity(struct cfs_rq *cfs_rq, st
+@@ -758,6 +1077,29 @@ enqueue_entity(struct cfs_rq *cfs_rq, st
        check_spread(cfs_rq, se);
        if (se != cfs_rq->curr)
                __enqueue_entity(cfs_rq, se);
@@ -16768,7 +16750,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched_fair.c linux-2.6.32.2-vs2.3.0.
  }
  
  static void __clear_buddies(struct cfs_rq *cfs_rq, struct sched_entity *se)
-@@ -801,6 +1158,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, st
+@@ -801,6 +1143,8 @@ dequeue_entity(struct cfs_rq *cfs_rq, st
  
        if (se != cfs_rq->curr)
                __dequeue_entity(cfs_rq, se);
@@ -16777,7 +16759,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched_fair.c linux-2.6.32.2-vs2.3.0.
        account_entity_dequeue(cfs_rq, se);
        update_min_vruntime(cfs_rq);
  }
-@@ -897,6 +1256,32 @@ static struct sched_entity *pick_next_en
+@@ -897,6 +1241,32 @@ static struct sched_entity *pick_next_en
        return se;
  }
  
@@ -16810,7 +16792,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched_fair.c linux-2.6.32.2-vs2.3.0.
  static void put_prev_entity(struct cfs_rq *cfs_rq, struct sched_entity *prev)
  {
        /*
-@@ -908,6 +1293,8 @@ static void put_prev_entity(struct cfs_r
+@@ -908,6 +1278,8 @@ static void put_prev_entity(struct cfs_r
  
        check_spread(cfs_rq, prev);
        if (prev->on_rq) {
@@ -16819,7 +16801,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched_fair.c linux-2.6.32.2-vs2.3.0.
                update_stats_wait_start(cfs_rq, prev);
                /* Put 'current' back into the tree. */
                __enqueue_entity(cfs_rq, prev);
-@@ -1004,10 +1391,28 @@ static inline void hrtick_update(struct 
+@@ -1004,10 +1376,28 @@ static inline void hrtick_update(struct 
  }
  #endif
  
@@ -16848,7 +16830,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched_fair.c linux-2.6.32.2-vs2.3.0.
   */
  static void enqueue_task_fair(struct rq *rq, struct task_struct *p, int wakeup)
  {
-@@ -1017,11 +1422,15 @@ static void enqueue_task_fair(struct rq 
+@@ -1017,11 +1407,15 @@ static void enqueue_task_fair(struct rq 
        for_each_sched_entity(se) {
                if (se->on_rq)
                        break;
@@ -16866,7 +16848,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched_fair.c linux-2.6.32.2-vs2.3.0.
        hrtick_update(rq);
  }
  
-@@ -1041,6 +1450,17 @@ static void dequeue_task_fair(struct rq 
+@@ -1041,6 +1435,17 @@ static void dequeue_task_fair(struct rq 
                /* Don't dequeue parent if it has other entities besides us */
                if (cfs_rq->load.weight)
                        break;
@@ -16884,7 +16866,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched_fair.c linux-2.6.32.2-vs2.3.0.
                sleep = 1;
        }
  
-@@ -1815,9 +2235,10 @@ load_balance_fair(struct rq *this_rq, in
+@@ -1818,9 +2223,10 @@ load_balance_fair(struct rq *this_rq, in
                u64 rem_load, moved_load;
  
                /*
@@ -16897,7 +16879,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched_fair.c linux-2.6.32.2-vs2.3.0.
                        continue;
  
                rem_load = (u64)rem_load_move * busiest_weight;
-@@ -1866,6 +2287,12 @@ move_one_task_fair(struct rq *this_rq, i
+@@ -1869,6 +2275,12 @@ move_one_task_fair(struct rq *this_rq, i
  
        for_each_leaf_cfs_rq(busiest, busy_cfs_rq) {
                /*
@@ -16910,9 +16892,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched_fair.c linux-2.6.32.2-vs2.3.0.
                 * pass busy_cfs_rq argument into
                 * load_balance_[start|next]_fair iterators
                 */
-diff -NurpP --minimal linux-2.6.32.2/kernel/sched_rt.c linux-2.6.32.2-vs2.3.0.36.28/kernel/sched_rt.c
---- linux-2.6.32.2/kernel/sched_rt.c   2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/sched_rt.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/sched_rt.c linux-2.6.32.6-vs2.3.0.36.28/kernel/sched_rt.c
+--- linux-2.6.32.6/kernel/sched_rt.c   2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/sched_rt.c     2009-12-03 20:04:56.000000000 +0100
 @@ -235,18 +235,6 @@ static int rt_se_boosted(struct sched_rt
        return p->prio != p->normal_prio;
  }
@@ -17014,9 +16996,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sched_rt.c linux-2.6.32.2-vs2.3.0.36
  
        cpupri_set(&rq->rd->cpupri, rq->cpu, CPUPRI_INVALID);
  }
-diff -NurpP --minimal linux-2.6.32.2/kernel/signal.c linux-2.6.32.2-vs2.3.0.36.28/kernel/signal.c
---- linux-2.6.32.2/kernel/signal.c     2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/signal.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/signal.c linux-2.6.32.6-vs2.3.0.36.28/kernel/signal.c
+--- linux-2.6.32.6/kernel/signal.c     2010-01-26 19:31:27.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/signal.c       2010-01-20 04:21:33.000000000 +0100
 @@ -27,6 +27,8 @@
  #include <linux/freezer.h>
  #include <linux/pid_namespace.h>
@@ -17062,7 +17044,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/signal.c linux-2.6.32.2-vs2.3.0.36.2
        return security_task_kill(t, info, sig, 0);
  }
  
-@@ -1112,7 +1136,7 @@ int kill_pid_info(int sig, struct siginf
+@@ -1113,7 +1137,7 @@ int kill_pid_info(int sig, struct siginf
        rcu_read_lock();
  retry:
        p = pid_task(pid, PIDTYPE_PID);
@@ -17071,7 +17053,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/signal.c linux-2.6.32.2-vs2.3.0.36.2
                error = group_send_sig_info(sig, info, p);
                if (unlikely(error == -ESRCH))
                        /*
-@@ -1151,7 +1175,7 @@ int kill_pid_info_as_uid(int sig, struct
+@@ -1152,7 +1176,7 @@ int kill_pid_info_as_uid(int sig, struct
  
        read_lock(&tasklist_lock);
        p = pid_task(pid, PIDTYPE_PID);
@@ -17080,7 +17062,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/signal.c linux-2.6.32.2-vs2.3.0.36.2
                ret = -ESRCH;
                goto out_unlock;
        }
-@@ -1205,8 +1229,10 @@ static int kill_something_info(int sig, 
+@@ -1206,8 +1230,10 @@ static int kill_something_info(int sig, 
                struct task_struct * p;
  
                for_each_process(p) {
@@ -17093,7 +17075,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/signal.c linux-2.6.32.2-vs2.3.0.36.2
                                int err = group_send_sig_info(sig, info, p);
                                ++count;
                                if (err != -EPERM)
-@@ -1871,6 +1897,11 @@ relock:
+@@ -1872,6 +1898,11 @@ relock:
                                !sig_kernel_only(signr))
                        continue;
  
@@ -17105,9 +17087,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/signal.c linux-2.6.32.2-vs2.3.0.36.2
                if (sig_kernel_stop(signr)) {
                        /*
                         * The default action is to stop all threads in
-diff -NurpP --minimal linux-2.6.32.2/kernel/softirq.c linux-2.6.32.2-vs2.3.0.36.28/kernel/softirq.c
---- linux-2.6.32.2/kernel/softirq.c    2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/softirq.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/softirq.c linux-2.6.32.6-vs2.3.0.36.28/kernel/softirq.c
+--- linux-2.6.32.6/kernel/softirq.c    2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/softirq.c      2009-12-03 20:04:56.000000000 +0100
 @@ -24,6 +24,7 @@
  #include <linux/ftrace.h>
  #include <linux/smp.h>
@@ -17116,9 +17098,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/softirq.c linux-2.6.32.2-vs2.3.0.36.
  
  #define CREATE_TRACE_POINTS
  #include <trace/events/irq.h>
-diff -NurpP --minimal linux-2.6.32.2/kernel/sys.c linux-2.6.32.2-vs2.3.0.36.28/kernel/sys.c
---- linux-2.6.32.2/kernel/sys.c        2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/sys.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/sys.c linux-2.6.32.6-vs2.3.0.36.28/kernel/sys.c
+--- linux-2.6.32.6/kernel/sys.c        2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/sys.c  2009-12-03 20:04:56.000000000 +0100
 @@ -41,6 +41,7 @@
  #include <linux/syscalls.h>
  #include <linux/kprobes.h>
@@ -17204,9 +17186,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sys.c linux-2.6.32.2-vs2.3.0.36.28/k
                return -EPERM;
        if (resource == RLIMIT_NOFILE && new_rlim.rlim_max > sysctl_nr_open)
                return -EPERM;
-diff -NurpP --minimal linux-2.6.32.2/kernel/sysctl.c linux-2.6.32.2-vs2.3.0.36.28/kernel/sysctl.c
---- linux-2.6.32.2/kernel/sysctl.c     2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/sysctl.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/sysctl.c linux-2.6.32.6-vs2.3.0.36.28/kernel/sysctl.c
+--- linux-2.6.32.6/kernel/sysctl.c     2010-01-26 19:31:27.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/sysctl.c       2010-01-20 04:21:33.000000000 +0100
 @@ -124,6 +124,7 @@ static int ngroups_max = NGROUPS_MAX;
  extern char modprobe_path[];
  extern int modules_disabled;
@@ -17231,9 +17213,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sysctl.c linux-2.6.32.2-vs2.3.0.36.2
  #ifdef CONFIG_CHR_DEV_SG
        {
                .ctl_name       = KERN_SG_BIG_BUFF,
-diff -NurpP --minimal linux-2.6.32.2/kernel/sysctl_check.c linux-2.6.32.2-vs2.3.0.36.28/kernel/sysctl_check.c
---- linux-2.6.32.2/kernel/sysctl_check.c       2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/sysctl_check.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/sysctl_check.c linux-2.6.32.6-vs2.3.0.36.28/kernel/sysctl_check.c
+--- linux-2.6.32.6/kernel/sysctl_check.c       2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/sysctl_check.c 2009-12-03 20:04:56.000000000 +0100
 @@ -39,6 +39,7 @@ static const struct trans_ctl_table tran
  
        { KERN_PANIC,                   "panic" },
@@ -17273,9 +17255,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/sysctl_check.c linux-2.6.32.2-vs2.3.
        {}
  };
  
-diff -NurpP --minimal linux-2.6.32.2/kernel/time.c linux-2.6.32.2-vs2.3.0.36.28/kernel/time.c
---- linux-2.6.32.2/kernel/time.c       2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/time.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/time.c linux-2.6.32.6-vs2.3.0.36.28/kernel/time.c
+--- linux-2.6.32.6/kernel/time.c       2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/time.c 2009-12-03 20:04:56.000000000 +0100
 @@ -63,6 +63,7 @@ EXPORT_SYMBOL(sys_tz);
  SYSCALL_DEFINE1(time, time_t __user *, tloc)
  {
@@ -17320,9 +17302,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/time.c linux-2.6.32.2-vs2.3.0.36.28/
        tv->tv_sec = x.tv_sec;
        tv->tv_nsec = x.tv_usec * NSEC_PER_USEC;
  }
-diff -NurpP --minimal linux-2.6.32.2/kernel/timer.c linux-2.6.32.2-vs2.3.0.36.28/kernel/timer.c
---- linux-2.6.32.2/kernel/timer.c      2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/timer.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/timer.c linux-2.6.32.6-vs2.3.0.36.28/kernel/timer.c
+--- linux-2.6.32.6/kernel/timer.c      2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/timer.c        2009-12-03 20:04:56.000000000 +0100
 @@ -39,6 +39,10 @@
  #include <linux/kallsyms.h>
  #include <linux/perf_event.h>
@@ -17372,9 +17354,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/timer.c linux-2.6.32.2-vs2.3.0.36.28
  SYSCALL_DEFINE0(getuid)
  {
        /* Only we change this so SMP safe */
-diff -NurpP --minimal linux-2.6.32.2/kernel/user.c linux-2.6.32.2-vs2.3.0.36.28/kernel/user.c
---- linux-2.6.32.2/kernel/user.c       2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/user.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/user.c linux-2.6.32.6-vs2.3.0.36.28/kernel/user.c
+--- linux-2.6.32.6/kernel/user.c       2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/user.c 2009-12-03 20:04:56.000000000 +0100
 @@ -251,10 +251,10 @@ static struct kobj_type uids_ktype = {
   *
   * See Documentation/scheduler/sched-design-CFS.txt for ramifications.
@@ -17416,9 +17398,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/user.c linux-2.6.32.2-vs2.3.0.36.28/
                        goto out_destoy_sched;
  
                /*
-diff -NurpP --minimal linux-2.6.32.2/kernel/user_namespace.c linux-2.6.32.2-vs2.3.0.36.28/kernel/user_namespace.c
---- linux-2.6.32.2/kernel/user_namespace.c     2009-03-24 14:22:45.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/user_namespace.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/user_namespace.c linux-2.6.32.6-vs2.3.0.36.28/kernel/user_namespace.c
+--- linux-2.6.32.6/kernel/user_namespace.c     2009-03-24 14:22:45.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/user_namespace.c       2009-12-03 20:04:56.000000000 +0100
 @@ -10,6 +10,7 @@
  #include <linux/slab.h>
  #include <linux/user_namespace.h>
@@ -17444,9 +17426,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/user_namespace.c linux-2.6.32.2-vs2.
        INIT_WORK(&ns->destroyer, free_user_ns_work);
        schedule_work(&ns->destroyer);
  }
-diff -NurpP --minimal linux-2.6.32.2/kernel/utsname.c linux-2.6.32.2-vs2.3.0.36.28/kernel/utsname.c
---- linux-2.6.32.2/kernel/utsname.c    2009-09-10 15:26:28.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/utsname.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/utsname.c linux-2.6.32.6-vs2.3.0.36.28/kernel/utsname.c
+--- linux-2.6.32.6/kernel/utsname.c    2009-09-10 15:26:28.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/utsname.c      2009-12-03 20:04:56.000000000 +0100
 @@ -14,14 +14,17 @@
  #include <linux/utsname.h>
  #include <linux/err.h>
@@ -17473,9 +17455,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/utsname.c linux-2.6.32.2-vs2.3.0.36.
 +      atomic_dec(&vs_global_uts_ns);
        kfree(ns);
  }
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/cacct.c linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/cacct.c
---- linux-2.6.32.2/kernel/vserver/cacct.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/cacct.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/cacct.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/cacct.c
+--- linux-2.6.32.6/kernel/vserver/cacct.c      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/cacct.c        2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,42 @@
 +/*
 + *  linux/kernel/vserver/cacct.c
@@ -17519,9 +17501,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/cacct.c linux-2.6.32.2-vs2.3
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/cacct_init.h linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/cacct_init.h
---- linux-2.6.32.2/kernel/vserver/cacct_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/cacct_init.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/cacct_init.h linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/cacct_init.h
+--- linux-2.6.32.6/kernel/vserver/cacct_init.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/cacct_init.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,25 @@
 +
 +
@@ -17548,9 +17530,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/cacct_init.h linux-2.6.32.2-
 +      return;
 +}
 +
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/cacct_proc.h linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/cacct_proc.h
---- linux-2.6.32.2/kernel/vserver/cacct_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/cacct_proc.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/cacct_proc.h linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/cacct_proc.h
+--- linux-2.6.32.6/kernel/vserver/cacct_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/cacct_proc.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,53 @@
 +#ifndef _VX_CACCT_PROC_H
 +#define _VX_CACCT_PROC_H
@@ -17605,9 +17587,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/cacct_proc.h linux-2.6.32.2-
 +}
 +
 +#endif        /* _VX_CACCT_PROC_H */
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/context.c linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/context.c
---- linux-2.6.32.2/kernel/vserver/context.c    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/context.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/context.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/context.c
+--- linux-2.6.32.6/kernel/vserver/context.c    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/context.c      2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,1057 @@
 +/*
 + *  linux/kernel/vserver/context.c
@@ -18666,9 +18648,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/context.c linux-2.6.32.2-vs2
 +
 +EXPORT_SYMBOL_GPL(free_vx_info);
 +
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/cvirt.c linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/cvirt.c
---- linux-2.6.32.2/kernel/vserver/cvirt.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/cvirt.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/cvirt.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/cvirt.c
+--- linux-2.6.32.6/kernel/vserver/cvirt.c      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/cvirt.c        2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,304 @@
 +/*
 + *  linux/kernel/vserver/cvirt.c
@@ -18974,9 +18956,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/cvirt.c linux-2.6.32.2-vs2.3
 +
 +#endif
 +
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/cvirt_init.h linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/cvirt_init.h
---- linux-2.6.32.2/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/cvirt_init.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/cvirt_init.h linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/cvirt_init.h
+--- linux-2.6.32.6/kernel/vserver/cvirt_init.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/cvirt_init.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,69 @@
 +
 +
@@ -19047,9 +19029,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/cvirt_init.h linux-2.6.32.2-
 +      return;
 +}
 +
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/cvirt_proc.h linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/cvirt_proc.h
---- linux-2.6.32.2/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/cvirt_proc.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/cvirt_proc.h linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/cvirt_proc.h
+--- linux-2.6.32.6/kernel/vserver/cvirt_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/cvirt_proc.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,135 @@
 +#ifndef _VX_CVIRT_PROC_H
 +#define _VX_CVIRT_PROC_H
@@ -19186,9 +19168,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/cvirt_proc.h linux-2.6.32.2-
 +}
 +
 +#endif        /* _VX_CVIRT_PROC_H */
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/debug.c linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/debug.c
---- linux-2.6.32.2/kernel/vserver/debug.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/debug.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/debug.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/debug.c
+--- linux-2.6.32.6/kernel/vserver/debug.c      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/debug.c        2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,32 @@
 +/*
 + *  kernel/vserver/debug.c
@@ -19222,9 +19204,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/debug.c linux-2.6.32.2-vs2.3
 +
 +EXPORT_SYMBOL_GPL(dump_vx_info);
 +
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/device.c linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/device.c
---- linux-2.6.32.2/kernel/vserver/device.c     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/device.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/device.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/device.c
+--- linux-2.6.32.6/kernel/vserver/device.c     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/device.c       2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,443 @@
 +/*
 + *  linux/kernel/vserver/device.c
@@ -19669,9 +19651,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/device.c linux-2.6.32.2-vs2.
 +#endif        /* CONFIG_COMPAT */
 +
 +
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/dlimit.c linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/dlimit.c
---- linux-2.6.32.2/kernel/vserver/dlimit.c     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/dlimit.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/dlimit.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/dlimit.c
+--- linux-2.6.32.6/kernel/vserver/dlimit.c     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/dlimit.c       2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,529 @@
 +/*
 + *  linux/kernel/vserver/dlimit.c
@@ -20202,9 +20184,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/dlimit.c linux-2.6.32.2-vs2.
 +EXPORT_SYMBOL_GPL(locate_dl_info);
 +EXPORT_SYMBOL_GPL(rcu_free_dl_info);
 +
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/helper.c linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/helper.c
---- linux-2.6.32.2/kernel/vserver/helper.c     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/helper.c       2009-12-03 22:20:22.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/helper.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/helper.c
+--- linux-2.6.32.6/kernel/vserver/helper.c     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/helper.c       2009-12-03 22:20:22.000000000 +0100
 @@ -0,0 +1,223 @@
 +/*
 + *  linux/kernel/vserver/helper.c
@@ -20429,9 +20411,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/helper.c linux-2.6.32.2-vs2.
 +      return do_vshelper(vshelper_path, argv, envp, 1);
 +}
 +
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/history.c linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/history.c
---- linux-2.6.32.2/kernel/vserver/history.c    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/history.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/history.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/history.c
+--- linux-2.6.32.6/kernel/vserver/history.c    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/history.c      2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,258 @@
 +/*
 + *  kernel/vserver/history.c
@@ -20691,9 +20673,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/history.c linux-2.6.32.2-vs2
 +
 +#endif        /* CONFIG_COMPAT */
 +
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/inet.c linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/inet.c
---- linux-2.6.32.2/kernel/vserver/inet.c       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/inet.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/inet.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/inet.c
+--- linux-2.6.32.6/kernel/vserver/inet.c       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/inet.c 2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,225 @@
 +
 +#include <linux/in.h>
@@ -20920,9 +20902,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/inet.c linux-2.6.32.2-vs2.3.
 +
 +EXPORT_SYMBOL_GPL(ip_v4_find_src);
 +
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/init.c linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/init.c
---- linux-2.6.32.2/kernel/vserver/init.c       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/init.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/init.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/init.c
+--- linux-2.6.32.6/kernel/vserver/init.c       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/init.c 2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,45 @@
 +/*
 + *  linux/kernel/init.c
@@ -20969,9 +20951,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/init.c linux-2.6.32.2-vs2.3.
 +module_init(init_vserver);
 +module_exit(exit_vserver);
 +
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/inode.c linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/inode.c
---- linux-2.6.32.2/kernel/vserver/inode.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/inode.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/inode.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/inode.c
+--- linux-2.6.32.6/kernel/vserver/inode.c      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/inode.c        2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,433 @@
 +/*
 + *  linux/kernel/vserver/inode.c
@@ -21406,9 +21388,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/inode.c linux-2.6.32.2-vs2.3
 +
 +#endif        /* CONFIG_PROPAGATE */
 +
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/Kconfig linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/Kconfig
---- linux-2.6.32.2/kernel/vserver/Kconfig      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/Kconfig        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/Kconfig linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/Kconfig
+--- linux-2.6.32.6/kernel/vserver/Kconfig      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/Kconfig        2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,251 @@
 +#
 +# Linux VServer configuration
@@ -21661,9 +21643,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/Kconfig linux-2.6.32.2-vs2.3
 +      default y
 +      select SECURITY_CAPABILITIES
 +
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/limit.c linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/limit.c
---- linux-2.6.32.2/kernel/vserver/limit.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/limit.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/limit.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/limit.c
+--- linux-2.6.32.6/kernel/vserver/limit.c      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/limit.c        2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,333 @@
 +/*
 + *  linux/kernel/vserver/limit.c
@@ -21998,9 +21980,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/limit.c linux-2.6.32.2-vs2.3
 +      return points;
 +}
 +
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/limit_init.h linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/limit_init.h
---- linux-2.6.32.2/kernel/vserver/limit_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/limit_init.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/limit_init.h linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/limit_init.h
+--- linux-2.6.32.6/kernel/vserver/limit_init.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/limit_init.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,31 @@
 +
 +
@@ -22033,9 +22015,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/limit_init.h linux-2.6.32.2-
 +      }
 +}
 +
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/limit_proc.h linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/limit_proc.h
---- linux-2.6.32.2/kernel/vserver/limit_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/limit_proc.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/limit_proc.h linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/limit_proc.h
+--- linux-2.6.32.6/kernel/vserver/limit_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/limit_proc.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,57 @@
 +#ifndef _VX_LIMIT_PROC_H
 +#define _VX_LIMIT_PROC_H
@@ -22094,9 +22076,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/limit_proc.h linux-2.6.32.2-
 +#endif        /* _VX_LIMIT_PROC_H */
 +
 +
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/Makefile linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/Makefile
---- linux-2.6.32.2/kernel/vserver/Makefile     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/Makefile       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/Makefile linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/Makefile
+--- linux-2.6.32.6/kernel/vserver/Makefile     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/Makefile       2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,18 @@
 +#
 +# Makefile for the Linux vserver routines.
@@ -22116,9 +22098,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/Makefile linux-2.6.32.2-vs2.
 +vserver-$(CONFIG_VSERVER_MONITOR) += monitor.o
 +vserver-$(CONFIG_VSERVER_DEVICE) += device.o
 +
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/monitor.c linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/monitor.c
---- linux-2.6.32.2/kernel/vserver/monitor.c    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/monitor.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/monitor.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/monitor.c
+--- linux-2.6.32.6/kernel/vserver/monitor.c    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/monitor.c      2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,138 @@
 +/*
 + *  kernel/vserver/monitor.c
@@ -22258,9 +22240,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/monitor.c linux-2.6.32.2-vs2
 +
 +#endif        /* CONFIG_COMPAT */
 +
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/network.c linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/network.c
---- linux-2.6.32.2/kernel/vserver/network.c    1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/network.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/network.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/network.c
+--- linux-2.6.32.6/kernel/vserver/network.c    1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/network.c      2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,864 @@
 +/*
 + *  linux/kernel/vserver/network.c
@@ -23126,9 +23108,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/network.c linux-2.6.32.2-vs2
 +EXPORT_SYMBOL_GPL(free_nx_info);
 +EXPORT_SYMBOL_GPL(unhash_nx_info);
 +
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/proc.c linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/proc.c
---- linux-2.6.32.2/kernel/vserver/proc.c       1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/proc.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/proc.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/proc.c
+--- linux-2.6.32.6/kernel/vserver/proc.c       1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/proc.c 2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,1098 @@
 +/*
 + *  linux/kernel/vserver/proc.c
@@ -24228,9 +24210,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/proc.c linux-2.6.32.2-vs2.3.
 +      return buffer - orig;
 +}
 +
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/sched.c linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/sched.c
---- linux-2.6.32.2/kernel/vserver/sched.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/sched.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/sched.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/sched.c
+--- linux-2.6.32.6/kernel/vserver/sched.c      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/sched.c        2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,414 @@
 +/*
 + *  linux/kernel/vserver/sched.c
@@ -24646,9 +24628,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/sched.c linux-2.6.32.2-vs2.3
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/sched_init.h linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/sched_init.h
---- linux-2.6.32.2/kernel/vserver/sched_init.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/sched_init.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/sched_init.h linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/sched_init.h
+--- linux-2.6.32.6/kernel/vserver/sched_init.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/sched_init.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,50 @@
 +
 +static inline void vx_info_init_sched(struct _vx_sched *sched)
@@ -24700,9 +24682,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/sched_init.h linux-2.6.32.2-
 +{
 +      return;
 +}
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/sched_proc.h linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/sched_proc.h
---- linux-2.6.32.2/kernel/vserver/sched_proc.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/sched_proc.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/sched_proc.h linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/sched_proc.h
+--- linux-2.6.32.6/kernel/vserver/sched_proc.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/sched_proc.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,57 @@
 +#ifndef _VX_SCHED_PROC_H
 +#define _VX_SCHED_PROC_H
@@ -24761,9 +24743,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/sched_proc.h linux-2.6.32.2-
 +}
 +
 +#endif        /* _VX_SCHED_PROC_H */
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/signal.c linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/signal.c
---- linux-2.6.32.2/kernel/vserver/signal.c     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/signal.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/signal.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/signal.c
+--- linux-2.6.32.6/kernel/vserver/signal.c     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/signal.c       2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,132 @@
 +/*
 + *  linux/kernel/vserver/signal.c
@@ -24897,9 +24879,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/signal.c linux-2.6.32.2-vs2.
 +      return ret;
 +}
 +
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/space.c linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/space.c
---- linux-2.6.32.2/kernel/vserver/space.c      1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/space.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/space.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/space.c
+--- linux-2.6.32.6/kernel/vserver/space.c      1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/space.c        2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,375 @@
 +/*
 + *  linux/kernel/vserver/space.c
@@ -25276,9 +25258,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/space.c linux-2.6.32.2-vs2.3
 +      return 0;
 +}
 +
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/switch.c linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/switch.c
---- linux-2.6.32.2/kernel/vserver/switch.c     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/switch.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/switch.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/switch.c
+--- linux-2.6.32.6/kernel/vserver/switch.c     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/switch.c       2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,546 @@
 +/*
 + *  linux/kernel/vserver/switch.c
@@ -25826,10 +25808,10 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/switch.c linux-2.6.32.2-vs2.
 +}
 +
 +#endif        /* CONFIG_COMPAT */
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/sysctl.c linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/sysctl.c
---- linux-2.6.32.2/kernel/vserver/sysctl.c     1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/sysctl.c       2009-12-03 20:04:56.000000000 +0100
-@@ -0,0 +1,244 @@
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/sysctl.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/sysctl.c
+--- linux-2.6.32.6/kernel/vserver/sysctl.c     1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/sysctl.c       2010-01-13 15:21:01.000000000 +0100
+@@ -0,0 +1,245 @@
 +/*
 + *  kernel/vserver/sysctl.c
 + *
@@ -25901,7 +25883,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/sysctl.c linux-2.6.32.2-vs2.
 +
 +
 +static int proc_dodebug(ctl_table *table, int write,
-+      struct file *filp, void __user *buffer, size_t *lenp, loff_t *ppos)
++      void __user *buffer, size_t *lenp, loff_t *ppos)
 +{
 +      char            tmpbuf[20], *p, c;
 +      unsigned int    value;
@@ -25969,6 +25951,7 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/sysctl.c linux-2.6.32.2-vs2.
 +              .proc_handler   = &proc_dodebug,        \
 +              .strategy       = &sysctl_intvec,       \
 +              .extra1         = &zero,                \
++              .extra2         = &zero,                \
 +      }
 +
 +static ctl_table vserver_debug_table[] = {
@@ -26074,9 +26057,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/sysctl.c linux-2.6.32.2-vs2.
 +EXPORT_SYMBOL_GPL(vx_debug_space);
 +EXPORT_SYMBOL_GPL(vx_debug_misc);
 +
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/tag.c linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/tag.c
---- linux-2.6.32.2/kernel/vserver/tag.c        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/tag.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/tag.c linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/tag.c
+--- linux-2.6.32.6/kernel/vserver/tag.c        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/tag.c  2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,63 @@
 +/*
 + *  linux/kernel/vserver/tag.c
@@ -26141,9 +26124,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/tag.c linux-2.6.32.2-vs2.3.0
 +}
 +
 +
-diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/vci_config.h linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/vci_config.h
---- linux-2.6.32.2/kernel/vserver/vci_config.h 1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/kernel/vserver/vci_config.h   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/kernel/vserver/vci_config.h linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/vci_config.h
+--- linux-2.6.32.6/kernel/vserver/vci_config.h 1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/kernel/vserver/vci_config.h   2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,81 @@
 +
 +/*  interface version */
@@ -26226,9 +26209,9 @@ diff -NurpP --minimal linux-2.6.32.2/kernel/vserver/vci_config.h linux-2.6.32.2-
 +      0;
 +}
 +
-diff -NurpP --minimal linux-2.6.32.2/mm/allocpercpu.c linux-2.6.32.2-vs2.3.0.36.28/mm/allocpercpu.c
---- linux-2.6.32.2/mm/allocpercpu.c    2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/mm/allocpercpu.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/mm/allocpercpu.c linux-2.6.32.6-vs2.3.0.36.28/mm/allocpercpu.c
+--- linux-2.6.32.6/mm/allocpercpu.c    2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/mm/allocpercpu.c      2009-12-03 20:04:56.000000000 +0100
 @@ -160,12 +160,14 @@ EXPORT_SYMBOL(__per_cpu_offset);
  
  void __init setup_per_cpu_areas(void)
@@ -26246,9 +26229,9 @@ diff -NurpP --minimal linux-2.6.32.2/mm/allocpercpu.c linux-2.6.32.2-vs2.3.0.36.
        ptr = alloc_bootmem_pages(size * nr_possible_cpus);
  
        for_each_possible_cpu(i) {
-diff -NurpP --minimal linux-2.6.32.2/mm/filemap_xip.c linux-2.6.32.2-vs2.3.0.36.28/mm/filemap_xip.c
---- linux-2.6.32.2/mm/filemap_xip.c    2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/mm/filemap_xip.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/mm/filemap_xip.c linux-2.6.32.6-vs2.3.0.36.28/mm/filemap_xip.c
+--- linux-2.6.32.6/mm/filemap_xip.c    2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/mm/filemap_xip.c      2009-12-03 20:04:56.000000000 +0100
 @@ -17,6 +17,7 @@
  #include <linux/sched.h>
  #include <linux/seqlock.h>
@@ -26257,9 +26240,9 @@ diff -NurpP --minimal linux-2.6.32.2/mm/filemap_xip.c linux-2.6.32.2-vs2.3.0.36.
  #include <asm/tlbflush.h>
  #include <asm/io.h>
  
-diff -NurpP --minimal linux-2.6.32.2/mm/fremap.c linux-2.6.32.2-vs2.3.0.36.28/mm/fremap.c
---- linux-2.6.32.2/mm/fremap.c 2009-03-24 14:22:45.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/mm/fremap.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/mm/fremap.c linux-2.6.32.6-vs2.3.0.36.28/mm/fremap.c
+--- linux-2.6.32.6/mm/fremap.c 2009-03-24 14:22:45.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/mm/fremap.c   2009-12-03 20:04:56.000000000 +0100
 @@ -16,6 +16,7 @@
  #include <linux/module.h>
  #include <linux/syscalls.h>
@@ -26268,9 +26251,9 @@ diff -NurpP --minimal linux-2.6.32.2/mm/fremap.c linux-2.6.32.2-vs2.3.0.36.28/mm
  
  #include <asm/mmu_context.h>
  #include <asm/cacheflush.h>
-diff -NurpP --minimal linux-2.6.32.2/mm/hugetlb.c linux-2.6.32.2-vs2.3.0.36.28/mm/hugetlb.c
---- linux-2.6.32.2/mm/hugetlb.c        2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/mm/hugetlb.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/mm/hugetlb.c linux-2.6.32.6-vs2.3.0.36.28/mm/hugetlb.c
+--- linux-2.6.32.6/mm/hugetlb.c        2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/mm/hugetlb.c  2009-12-03 20:04:56.000000000 +0100
 @@ -24,6 +24,7 @@
  #include <asm/io.h>
  
@@ -26279,9 +26262,9 @@ diff -NurpP --minimal linux-2.6.32.2/mm/hugetlb.c linux-2.6.32.2-vs2.3.0.36.28/m
  #include "internal.h"
  
  const unsigned long hugetlb_zero = 0, hugetlb_infinity = ~0UL;
-diff -NurpP --minimal linux-2.6.32.2/mm/memory.c linux-2.6.32.2-vs2.3.0.36.28/mm/memory.c
---- linux-2.6.32.2/mm/memory.c 2009-12-29 00:16:46.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/mm/memory.c   2009-12-30 00:58:19.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/mm/memory.c linux-2.6.32.6-vs2.3.0.36.28/mm/memory.c
+--- linux-2.6.32.6/mm/memory.c 2010-01-26 19:31:27.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/mm/memory.c   2009-12-30 00:58:19.000000000 +0100
 @@ -56,6 +56,7 @@
  #include <linux/kallsyms.h>
  #include <linux/swapops.h>
@@ -26344,9 +26327,9 @@ diff -NurpP --minimal linux-2.6.32.2/mm/memory.c linux-2.6.32.2-vs2.3.0.36.28/mm
  }
  
  /*
-diff -NurpP --minimal linux-2.6.32.2/mm/mlock.c linux-2.6.32.2-vs2.3.0.36.28/mm/mlock.c
---- linux-2.6.32.2/mm/mlock.c  2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/mm/mlock.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/mm/mlock.c linux-2.6.32.6-vs2.3.0.36.28/mm/mlock.c
+--- linux-2.6.32.6/mm/mlock.c  2010-01-26 19:31:27.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/mm/mlock.c    2010-01-13 14:33:47.000000000 +0100
 @@ -18,6 +18,7 @@
  #include <linux/rmap.h>
  #include <linux/mmzone.h>
@@ -26429,10 +26412,10 @@ diff -NurpP --minimal linux-2.6.32.2/mm/mlock.c linux-2.6.32.2-vs2.3.0.36.28/mm/
  
        up_write(&mm->mmap_sem);
  }
-diff -NurpP --minimal linux-2.6.32.2/mm/mmap.c linux-2.6.32.2-vs2.3.0.36.28/mm/mmap.c
---- linux-2.6.32.2/mm/mmap.c   2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/mm/mmap.c     2009-12-30 00:58:19.000000000 +0100
-@@ -1236,7 +1236,8 @@ munmap_back:
+diff -NurpP --minimal linux-2.6.32.6/mm/mmap.c linux-2.6.32.6-vs2.3.0.36.28/mm/mmap.c
+--- linux-2.6.32.6/mm/mmap.c   2010-01-26 19:31:27.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/mm/mmap.c     2010-01-20 04:21:33.000000000 +0100
+@@ -1214,7 +1214,8 @@ munmap_back:
  out:
        perf_event_mmap(vma);
  
@@ -26442,7 +26425,7 @@ diff -NurpP --minimal linux-2.6.32.2/mm/mmap.c linux-2.6.32.2-vs2.3.0.36.28/mm/m
        vm_stat_account(mm, vm_flags, file, len >> PAGE_SHIFT);
        if (vm_flags & VM_LOCKED) {
                /*
-@@ -1245,7 +1246,8 @@ out:
+@@ -1223,7 +1224,8 @@ out:
                long nr_pages = mlock_vma_pages_range(vma, addr, addr + len);
                if (nr_pages < 0)
                        return nr_pages;        /* vma gone! */
@@ -26452,7 +26435,7 @@ diff -NurpP --minimal linux-2.6.32.2/mm/mmap.c linux-2.6.32.2-vs2.3.0.36.28/mm/m
        } else if ((flags & MAP_POPULATE) && !(flags & MAP_NONBLOCK))
                make_pages_present(addr, addr + len);
        return addr;
-@@ -1592,9 +1594,9 @@ static int acct_stack_growth(struct vm_a
+@@ -1578,9 +1580,9 @@ static int acct_stack_growth(struct vm_a
                return -ENOMEM;
  
        /* Ok, everything looks good - let it rip */
@@ -26464,7 +26447,7 @@ diff -NurpP --minimal linux-2.6.32.2/mm/mmap.c linux-2.6.32.2-vs2.3.0.36.28/mm/m
        vm_stat_account(mm, vma->vm_flags, vma->vm_file, grow);
        return 0;
  }
-@@ -1769,7 +1771,8 @@ static void remove_vma_list(struct mm_st
+@@ -1755,7 +1757,8 @@ static void remove_vma_list(struct mm_st
        do {
                long nrpages = vma_pages(vma);
  
@@ -26474,7 +26457,7 @@ diff -NurpP --minimal linux-2.6.32.2/mm/mmap.c linux-2.6.32.2-vs2.3.0.36.28/mm/m
                vm_stat_account(mm, vma->vm_flags, vma->vm_file, -nrpages);
                vma = remove_vma(vma);
        } while (vma);
-@@ -1941,7 +1944,8 @@ int do_munmap(struct mm_struct *mm, unsi
+@@ -1927,7 +1930,8 @@ int do_munmap(struct mm_struct *mm, unsi
                struct vm_area_struct *tmp = vma;
                while (tmp && tmp->vm_start < end) {
                        if (tmp->vm_flags & VM_LOCKED) {
@@ -26484,7 +26467,7 @@ diff -NurpP --minimal linux-2.6.32.2/mm/mmap.c linux-2.6.32.2-vs2.3.0.36.28/mm/m
                                munlock_vma_pages_all(tmp);
                        }
                        tmp = tmp->vm_next;
-@@ -2030,6 +2034,8 @@ unsigned long do_brk(unsigned long addr,
+@@ -2010,6 +2014,8 @@ unsigned long do_brk(unsigned long addr,
                lock_limit >>= PAGE_SHIFT;
                if (locked > lock_limit && !capable(CAP_IPC_LOCK))
                        return -EAGAIN;
@@ -26493,7 +26476,7 @@ diff -NurpP --minimal linux-2.6.32.2/mm/mmap.c linux-2.6.32.2-vs2.3.0.36.28/mm/m
        }
  
        /*
-@@ -2056,7 +2062,8 @@ unsigned long do_brk(unsigned long addr,
+@@ -2036,7 +2042,8 @@ unsigned long do_brk(unsigned long addr,
        if (mm->map_count > sysctl_max_map_count)
                return -ENOMEM;
  
@@ -26503,7 +26486,7 @@ diff -NurpP --minimal linux-2.6.32.2/mm/mmap.c linux-2.6.32.2-vs2.3.0.36.28/mm/m
                return -ENOMEM;
  
        /* Can we just expand an old private anonymous mapping? */
-@@ -2082,10 +2089,13 @@ unsigned long do_brk(unsigned long addr,
+@@ -2062,10 +2069,13 @@ unsigned long do_brk(unsigned long addr,
        vma->vm_page_prot = vm_get_page_prot(flags);
        vma_link(mm, vma, prev, rb_link, rb_parent);
  out:
@@ -26519,7 +26502,7 @@ diff -NurpP --minimal linux-2.6.32.2/mm/mmap.c linux-2.6.32.2-vs2.3.0.36.28/mm/m
        }
        return addr;
  }
-@@ -2129,6 +2139,11 @@ void exit_mmap(struct mm_struct *mm)
+@@ -2109,6 +2119,11 @@ void exit_mmap(struct mm_struct *mm)
        free_pgtables(tlb, vma, FIRST_USER_ADDRESS, 0);
        tlb_finish_mmu(tlb, 0, end);
  
@@ -26531,7 +26514,7 @@ diff -NurpP --minimal linux-2.6.32.2/mm/mmap.c linux-2.6.32.2-vs2.3.0.36.28/mm/m
        /*
         * Walk the list again, actually closing and freeing it,
         * with preemption enabled, without holding any MM locks.
-@@ -2168,7 +2183,8 @@ int insert_vm_struct(struct mm_struct * 
+@@ -2148,7 +2163,8 @@ int insert_vm_struct(struct mm_struct * 
        if (__vma && __vma->vm_start < vma->vm_end)
                return -ENOMEM;
        if ((vma->vm_flags & VM_ACCOUNT) &&
@@ -26541,7 +26524,7 @@ diff -NurpP --minimal linux-2.6.32.2/mm/mmap.c linux-2.6.32.2-vs2.3.0.36.28/mm/m
                return -ENOMEM;
        vma_link(mm, vma, prev, rb_link, rb_parent);
        return 0;
-@@ -2244,6 +2260,8 @@ int may_expand_vm(struct mm_struct *mm, 
+@@ -2224,6 +2240,8 @@ int may_expand_vm(struct mm_struct *mm, 
  
        if (cur + npages > lim)
                return 0;
@@ -26550,7 +26533,7 @@ diff -NurpP --minimal linux-2.6.32.2/mm/mmap.c linux-2.6.32.2-vs2.3.0.36.28/mm/m
        return 1;
  }
  
-@@ -2321,7 +2339,7 @@ int install_special_mapping(struct mm_st
+@@ -2301,7 +2319,7 @@ int install_special_mapping(struct mm_st
                return -ENOMEM;
        }
  
@@ -26559,9 +26542,9 @@ diff -NurpP --minimal linux-2.6.32.2/mm/mmap.c linux-2.6.32.2-vs2.3.0.36.28/mm/m
  
        perf_event_mmap(vma);
  
-diff -NurpP --minimal linux-2.6.32.2/mm/mremap.c linux-2.6.32.2-vs2.3.0.36.28/mm/mremap.c
---- linux-2.6.32.2/mm/mremap.c 2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/mm/mremap.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/mm/mremap.c linux-2.6.32.6-vs2.3.0.36.28/mm/mremap.c
+--- linux-2.6.32.6/mm/mremap.c 2010-01-26 19:31:27.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/mm/mremap.c   2010-01-20 04:28:22.000000000 +0100
 @@ -20,6 +20,7 @@
  #include <linux/security.h>
  #include <linux/syscalls.h>
@@ -26588,17 +26571,7 @@ diff -NurpP --minimal linux-2.6.32.2/mm/mremap.c linux-2.6.32.2-vs2.3.0.36.28/mm
                if (new_len > old_len)
                        mlock_vma_pages_range(new_vma, new_addr + old_len,
                                                       new_addr + new_len);
-@@ -363,6 +364,9 @@ unsigned long do_mremap(unsigned long ad
-               ret = -EAGAIN;
-               if (locked > lock_limit && !capable(CAP_IPC_LOCK))
-                       goto out;
-+              if (!vx_vmlocked_avail(current->mm,
-+                      (new_len - old_len) >> PAGE_SHIFT))
-+                      goto out;
-       }
-       if (!may_expand_vm(mm, (new_len - old_len) >> PAGE_SHIFT)) {
-               ret = -ENOMEM;
-@@ -391,10 +395,12 @@ unsigned long do_mremap(unsigned long ad
+@@ -463,10 +464,12 @@ unsigned long do_mremap(unsigned long ad
                        vma_adjust(vma, vma->vm_start,
                                addr + new_len, vma->vm_pgoff, NULL);
  
@@ -26613,9 +26586,9 @@ diff -NurpP --minimal linux-2.6.32.2/mm/mremap.c linux-2.6.32.2-vs2.3.0.36.28/mm
                                mlock_vma_pages_range(vma, addr + old_len,
                                                   addr + new_len);
                        }
-diff -NurpP --minimal linux-2.6.32.2/mm/nommu.c linux-2.6.32.2-vs2.3.0.36.28/mm/nommu.c
---- linux-2.6.32.2/mm/nommu.c  2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/mm/nommu.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/mm/nommu.c linux-2.6.32.6-vs2.3.0.36.28/mm/nommu.c
+--- linux-2.6.32.6/mm/nommu.c  2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/mm/nommu.c    2009-12-03 20:04:56.000000000 +0100
 @@ -1346,7 +1346,7 @@ unsigned long do_mmap_pgoff(struct file 
        /* okay... we have a mapping; now we have to register it */
        result = vma->vm_start;
@@ -26634,9 +26607,9 @@ diff -NurpP --minimal linux-2.6.32.2/mm/nommu.c linux-2.6.32.2-vs2.3.0.36.28/mm/
  
        while ((vma = mm->mmap)) {
                mm->mmap = vma->vm_next;
-diff -NurpP --minimal linux-2.6.32.2/mm/oom_kill.c linux-2.6.32.2-vs2.3.0.36.28/mm/oom_kill.c
---- linux-2.6.32.2/mm/oom_kill.c       2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/mm/oom_kill.c 2009-12-03 22:26:55.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/mm/oom_kill.c linux-2.6.32.6-vs2.3.0.36.28/mm/oom_kill.c
+--- linux-2.6.32.6/mm/oom_kill.c       2010-01-26 19:31:27.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/mm/oom_kill.c 2010-01-13 14:33:47.000000000 +0100
 @@ -27,6 +27,9 @@
  #include <linux/notifier.h>
  #include <linux/memcontrol.h>
@@ -26740,9 +26713,9 @@ diff -NurpP --minimal linux-2.6.32.2/mm/oom_kill.c linux-2.6.32.2-vs2.3.0.36.28/
        }
  
        if (oom_kill_process(p, gfp_mask, order, points, NULL,
-diff -NurpP --minimal linux-2.6.32.2/mm/page_alloc.c linux-2.6.32.2-vs2.3.0.36.28/mm/page_alloc.c
---- linux-2.6.32.2/mm/page_alloc.c     2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/mm/page_alloc.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/mm/page_alloc.c linux-2.6.32.6-vs2.3.0.36.28/mm/page_alloc.c
+--- linux-2.6.32.6/mm/page_alloc.c     2010-01-26 19:31:27.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/mm/page_alloc.c       2010-01-26 20:35:35.000000000 +0100
 @@ -48,6 +48,8 @@
  #include <linux/page_cgroup.h>
  #include <linux/debugobjects.h>
@@ -26772,9 +26745,9 @@ diff -NurpP --minimal linux-2.6.32.2/mm/page_alloc.c linux-2.6.32.2-vs2.3.0.36.2
  }
  #endif
  
-diff -NurpP --minimal linux-2.6.32.2/mm/rmap.c linux-2.6.32.2-vs2.3.0.36.28/mm/rmap.c
---- linux-2.6.32.2/mm/rmap.c   2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/mm/rmap.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/mm/rmap.c linux-2.6.32.6-vs2.3.0.36.28/mm/rmap.c
+--- linux-2.6.32.6/mm/rmap.c   2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/mm/rmap.c     2009-12-03 20:04:56.000000000 +0100
 @@ -55,6 +55,7 @@
  #include <linux/memcontrol.h>
  #include <linux/mmu_notifier.h>
@@ -26783,9 +26756,9 @@ diff -NurpP --minimal linux-2.6.32.2/mm/rmap.c linux-2.6.32.2-vs2.3.0.36.28/mm/r
  
  #include <asm/tlbflush.h>
  
-diff -NurpP --minimal linux-2.6.32.2/mm/shmem.c linux-2.6.32.2-vs2.3.0.36.28/mm/shmem.c
---- linux-2.6.32.2/mm/shmem.c  2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/mm/shmem.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/mm/shmem.c linux-2.6.32.6-vs2.3.0.36.28/mm/shmem.c
+--- linux-2.6.32.6/mm/shmem.c  2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/mm/shmem.c    2009-12-03 20:04:56.000000000 +0100
 @@ -1781,7 +1781,7 @@ static int shmem_statfs(struct dentry *d
  {
        struct shmem_sb_info *sbinfo = SHMEM_SB(dentry->d_sb);
@@ -26804,9 +26777,9 @@ diff -NurpP --minimal linux-2.6.32.2/mm/shmem.c linux-2.6.32.2-vs2.3.0.36.28/mm/
        sb->s_op = &shmem_ops;
        sb->s_time_gran = 1;
  #ifdef CONFIG_TMPFS_POSIX_ACL
-diff -NurpP --minimal linux-2.6.32.2/mm/slab.c linux-2.6.32.2-vs2.3.0.36.28/mm/slab.c
---- linux-2.6.32.2/mm/slab.c   2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/mm/slab.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/mm/slab.c linux-2.6.32.6-vs2.3.0.36.28/mm/slab.c
+--- linux-2.6.32.6/mm/slab.c   2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/mm/slab.c     2009-12-03 20:04:56.000000000 +0100
 @@ -431,6 +431,8 @@ static void kmem_list3_init(struct kmem_
  #define STATS_INC_FREEMISS(x) do { } while (0)
  #endif
@@ -26840,9 +26813,9 @@ diff -NurpP --minimal linux-2.6.32.2/mm/slab.c linux-2.6.32.2-vs2.3.0.36.28/mm/s
  
        kmemcheck_slab_free(cachep, objp, obj_size(cachep));
  
-diff -NurpP --minimal linux-2.6.32.2/mm/slab_vs.h linux-2.6.32.2-vs2.3.0.36.28/mm/slab_vs.h
---- linux-2.6.32.2/mm/slab_vs.h        1970-01-01 01:00:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/mm/slab_vs.h  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/mm/slab_vs.h linux-2.6.32.6-vs2.3.0.36.28/mm/slab_vs.h
+--- linux-2.6.32.6/mm/slab_vs.h        1970-01-01 01:00:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/mm/slab_vs.h  2009-12-03 20:04:56.000000000 +0100
 @@ -0,0 +1,29 @@
 +
 +#include <linux/vserver/context.h>
@@ -26873,9 +26846,9 @@ diff -NurpP --minimal linux-2.6.32.2/mm/slab_vs.h linux-2.6.32.2-vs2.3.0.36.28/m
 +      atomic_sub(cachep->buffer_size, &vxi->cacct.slab[what]);
 +}
 +
-diff -NurpP --minimal linux-2.6.32.2/mm/swapfile.c linux-2.6.32.2-vs2.3.0.36.28/mm/swapfile.c
---- linux-2.6.32.2/mm/swapfile.c       2009-12-03 20:02:58.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/mm/swapfile.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/mm/swapfile.c linux-2.6.32.6-vs2.3.0.36.28/mm/swapfile.c
+--- linux-2.6.32.6/mm/swapfile.c       2009-12-03 20:02:58.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/mm/swapfile.c 2009-12-03 20:04:56.000000000 +0100
 @@ -34,6 +34,8 @@
  #include <asm/tlbflush.h>
  #include <linux/swapops.h>
@@ -26920,9 +26893,9 @@ diff -NurpP --minimal linux-2.6.32.2/mm/swapfile.c linux-2.6.32.2-vs2.3.0.36.28/
  }
  
  /*
-diff -NurpP --minimal linux-2.6.32.2/net/core/dev.c linux-2.6.32.2-vs2.3.0.36.28/net/core/dev.c
---- linux-2.6.32.2/net/core/dev.c      2009-12-29 00:16:46.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/core/dev.c        2009-12-29 00:36:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/core/dev.c linux-2.6.32.6-vs2.3.0.36.28/net/core/dev.c
+--- linux-2.6.32.6/net/core/dev.c      2010-01-26 19:31:28.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/core/dev.c        2010-01-04 18:37:03.000000000 +0100
 @@ -126,6 +126,7 @@
  #include <linux/in.h>
  #include <linux/jhash.h>
@@ -27008,25 +26981,17 @@ diff -NurpP --minimal linux-2.6.32.2/net/core/dev.c linux-2.6.32.2-vs2.3.0.36.28
        seq_printf(seq, "%6s:%8lu %7lu %4lu %4lu %4lu %5lu %10lu %9lu "
                   "%8lu %7lu %4lu %4lu %4lu %5lu %7lu %10lu\n",
                   dev->name, stats->rx_bytes, stats->rx_packets,
-@@ -5318,6 +5332,15 @@ int dev_change_net_namespace(struct net_
+@@ -5317,7 +5331,6 @@ int dev_change_net_namespace(struct net_
+       if (dev->dev.parent)
                goto out;
  #endif
-+#ifdef CONFIG_SYSFS
-+      /* Don't allow real devices to be moved when sysfs
-+       * is enabled.
-+       */
-+      err = -EINVAL;
-+      if (dev->dev.parent)
-+              goto out;
-+#endif
-+
+-
        /* Ensure the device has been registrered */
        err = -EINVAL;
        if (dev->reg_state != NETREG_REGISTERED)
-diff -NurpP --minimal linux-2.6.32.2/net/core/rtnetlink.c linux-2.6.32.2-vs2.3.0.36.28/net/core/rtnetlink.c
---- linux-2.6.32.2/net/core/rtnetlink.c        2009-12-29 00:16:46.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/core/rtnetlink.c  2009-12-29 00:36:26.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/core/rtnetlink.c linux-2.6.32.6-vs2.3.0.36.28/net/core/rtnetlink.c
+--- linux-2.6.32.6/net/core/rtnetlink.c        2010-01-26 19:31:28.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/core/rtnetlink.c  2009-12-29 00:36:26.000000000 +0100
 @@ -688,6 +688,8 @@ static int rtnl_dump_ifinfo(struct sk_bu
  
        idx = 0;
@@ -27046,9 +27011,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/core/rtnetlink.c linux-2.6.32.2-vs2.3.0
        skb = nlmsg_new(if_nlmsg_size(dev), GFP_KERNEL);
        if (skb == NULL)
                goto errout;
-diff -NurpP --minimal linux-2.6.32.2/net/core/sock.c linux-2.6.32.2-vs2.3.0.36.28/net/core/sock.c
---- linux-2.6.32.2/net/core/sock.c     2009-12-03 20:02:59.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/core/sock.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/core/sock.c linux-2.6.32.6-vs2.3.0.36.28/net/core/sock.c
+--- linux-2.6.32.6/net/core/sock.c     2009-12-03 20:02:59.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/core/sock.c       2009-12-03 20:04:56.000000000 +0100
 @@ -125,6 +125,10 @@
  #include <linux/ipsec.h>
  
@@ -27116,9 +27081,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/core/sock.c linux-2.6.32.2-vs2.3.0.36.2
        /*
         * Before updating sk_refcnt, we must commit prior changes to memory
         * (Documentation/RCU/rculist_nulls.txt for details)
-diff -NurpP --minimal linux-2.6.32.2/net/ipv4/af_inet.c linux-2.6.32.2-vs2.3.0.36.28/net/ipv4/af_inet.c
---- linux-2.6.32.2/net/ipv4/af_inet.c  2009-12-03 20:02:59.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/ipv4/af_inet.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/ipv4/af_inet.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/af_inet.c
+--- linux-2.6.32.6/net/ipv4/af_inet.c  2009-12-03 20:02:59.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/af_inet.c    2009-12-03 20:04:56.000000000 +0100
 @@ -115,6 +115,7 @@
  #ifdef CONFIG_IP_MROUTE
  #include <linux/mroute.h>
@@ -27195,9 +27160,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/ipv4/af_inet.c linux-2.6.32.2-vs2.3.0.3
                sin->sin_port = inet->sport;
                sin->sin_addr.s_addr = addr;
        }
-diff -NurpP --minimal linux-2.6.32.2/net/ipv4/devinet.c linux-2.6.32.2-vs2.3.0.36.28/net/ipv4/devinet.c
---- linux-2.6.32.2/net/ipv4/devinet.c  2009-12-03 20:02:59.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/ipv4/devinet.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/ipv4/devinet.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/devinet.c
+--- linux-2.6.32.6/net/ipv4/devinet.c  2009-12-03 20:02:59.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/devinet.c    2009-12-03 20:04:56.000000000 +0100
 @@ -413,6 +413,7 @@ struct in_device *inetdev_by_index(struc
        return in_dev;
  }
@@ -27264,9 +27229,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/ipv4/devinet.c linux-2.6.32.2-vs2.3.0.3
                        if (ip_idx < s_ip_idx)
                                continue;
                        if (inet_fill_ifaddr(skb, ifa, NETLINK_CB(cb->skb).pid,
-diff -NurpP --minimal linux-2.6.32.2/net/ipv4/fib_hash.c linux-2.6.32.2-vs2.3.0.36.28/net/ipv4/fib_hash.c
---- linux-2.6.32.2/net/ipv4/fib_hash.c 2009-09-10 15:26:29.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/ipv4/fib_hash.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/ipv4/fib_hash.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/fib_hash.c
+--- linux-2.6.32.6/net/ipv4/fib_hash.c 2009-09-10 15:26:29.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/fib_hash.c   2009-12-03 20:04:56.000000000 +0100
 @@ -1021,7 +1021,7 @@ static int fib_seq_show(struct seq_file 
        prefix  = f->fn_key;
        mask    = FZ_MASK(iter->zone);
@@ -27276,9 +27241,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/ipv4/fib_hash.c linux-2.6.32.2-vs2.3.0.
                seq_printf(seq,
                         "%s\t%08X\t%08X\t%04X\t%d\t%u\t%d\t%08X\t%d\t%u\t%u%n",
                         fi->fib_dev ? fi->fib_dev->name : "*", prefix,
-diff -NurpP --minimal linux-2.6.32.2/net/ipv4/inet_connection_sock.c linux-2.6.32.2-vs2.3.0.36.28/net/ipv4/inet_connection_sock.c
---- linux-2.6.32.2/net/ipv4/inet_connection_sock.c     2009-12-03 20:02:59.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/ipv4/inet_connection_sock.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/ipv4/inet_connection_sock.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/inet_connection_sock.c
+--- linux-2.6.32.6/net/ipv4/inet_connection_sock.c     2009-12-03 20:02:59.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/inet_connection_sock.c       2009-12-03 20:04:56.000000000 +0100
 @@ -49,10 +49,40 @@ void inet_get_local_port_range(int *low,
  }
  EXPORT_SYMBOL(inet_get_local_port_range);
@@ -27332,9 +27297,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/ipv4/inet_connection_sock.c linux-2.6.3
                                        break;
                        }
                }
-diff -NurpP --minimal linux-2.6.32.2/net/ipv4/inet_diag.c linux-2.6.32.2-vs2.3.0.36.28/net/ipv4/inet_diag.c
---- linux-2.6.32.2/net/ipv4/inet_diag.c        2009-09-10 15:26:29.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/ipv4/inet_diag.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/ipv4/inet_diag.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/inet_diag.c
+--- linux-2.6.32.6/net/ipv4/inet_diag.c        2009-09-10 15:26:29.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/inet_diag.c  2009-12-03 20:04:56.000000000 +0100
 @@ -32,6 +32,8 @@
  #include <linux/stddef.h>
  
@@ -27436,9 +27401,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/ipv4/inet_diag.c linux-2.6.32.2-vs2.3.0
                                if (num < s_num)
                                        goto next_dying;
                                if (r->id.idiag_sport != tw->tw_sport &&
-diff -NurpP --minimal linux-2.6.32.2/net/ipv4/inet_hashtables.c linux-2.6.32.2-vs2.3.0.36.28/net/ipv4/inet_hashtables.c
---- linux-2.6.32.2/net/ipv4/inet_hashtables.c  2009-06-11 17:13:29.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/ipv4/inet_hashtables.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/ipv4/inet_hashtables.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/inet_hashtables.c
+--- linux-2.6.32.6/net/ipv4/inet_hashtables.c  2009-06-11 17:13:29.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/inet_hashtables.c    2009-12-03 20:04:56.000000000 +0100
 @@ -21,6 +21,7 @@
  
  #include <net/inet_connection_sock.h>
@@ -27475,9 +27440,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/ipv4/inet_hashtables.c linux-2.6.32.2-v
        /*
         * if the nulls value we got at the end of this lookup is
         * not the expected one, we must restart lookup.
-diff -NurpP --minimal linux-2.6.32.2/net/ipv4/netfilter/nf_nat_helper.c linux-2.6.32.2-vs2.3.0.36.28/net/ipv4/netfilter/nf_nat_helper.c
---- linux-2.6.32.2/net/ipv4/netfilter/nf_nat_helper.c  2009-12-03 20:02:59.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/ipv4/netfilter/nf_nat_helper.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/ipv4/netfilter/nf_nat_helper.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/netfilter/nf_nat_helper.c
+--- linux-2.6.32.6/net/ipv4/netfilter/nf_nat_helper.c  2009-12-03 20:02:59.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/netfilter/nf_nat_helper.c    2009-12-03 20:04:56.000000000 +0100
 @@ -19,6 +19,7 @@
  #include <net/route.h>
  
@@ -27486,9 +27451,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/ipv4/netfilter/nf_nat_helper.c linux-2.
  #include <net/netfilter/nf_conntrack.h>
  #include <net/netfilter/nf_conntrack_helper.h>
  #include <net/netfilter/nf_conntrack_ecache.h>
-diff -NurpP --minimal linux-2.6.32.2/net/ipv4/netfilter.c linux-2.6.32.2-vs2.3.0.36.28/net/ipv4/netfilter.c
---- linux-2.6.32.2/net/ipv4/netfilter.c        2009-09-10 15:26:29.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/ipv4/netfilter.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/ipv4/netfilter.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/netfilter.c
+--- linux-2.6.32.6/net/ipv4/netfilter.c        2009-09-10 15:26:29.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/netfilter.c  2009-12-03 20:04:56.000000000 +0100
 @@ -4,7 +4,7 @@
  #include <linux/netfilter_ipv4.h>
  #include <linux/ip.h>
@@ -27498,9 +27463,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/ipv4/netfilter.c linux-2.6.32.2-vs2.3.0
  #include <net/xfrm.h>
  #include <net/ip.h>
  #include <net/netfilter/nf_queue.h>
-diff -NurpP --minimal linux-2.6.32.2/net/ipv4/raw.c linux-2.6.32.2-vs2.3.0.36.28/net/ipv4/raw.c
---- linux-2.6.32.2/net/ipv4/raw.c      2009-12-03 20:02:59.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/ipv4/raw.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/ipv4/raw.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/raw.c
+--- linux-2.6.32.6/net/ipv4/raw.c      2009-12-03 20:02:59.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/raw.c        2009-12-03 20:04:56.000000000 +0100
 @@ -117,7 +117,7 @@ static struct sock *__raw_v4_lookup(stru
  
                if (net_eq(sock_net(sk), net) && inet->num == num       &&
@@ -27602,9 +27567,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/ipv4/raw.c linux-2.6.32.2-vs2.3.0.36.28
                sk_wmem_alloc_get(sp),
                sk_rmem_alloc_get(sp),
                0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp),
-diff -NurpP --minimal linux-2.6.32.2/net/ipv4/tcp.c linux-2.6.32.2-vs2.3.0.36.28/net/ipv4/tcp.c
---- linux-2.6.32.2/net/ipv4/tcp.c      2009-12-03 20:02:59.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/ipv4/tcp.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/ipv4/tcp.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/tcp.c
+--- linux-2.6.32.6/net/ipv4/tcp.c      2009-12-03 20:02:59.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/tcp.c        2009-12-03 20:04:56.000000000 +0100
 @@ -264,6 +264,7 @@
  #include <linux/cache.h>
  #include <linux/err.h>
@@ -27613,9 +27578,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/ipv4/tcp.c linux-2.6.32.2-vs2.3.0.36.28
  
  #include <net/icmp.h>
  #include <net/tcp.h>
-diff -NurpP --minimal linux-2.6.32.2/net/ipv4/tcp_ipv4.c linux-2.6.32.2-vs2.3.0.36.28/net/ipv4/tcp_ipv4.c
---- linux-2.6.32.2/net/ipv4/tcp_ipv4.c 2009-12-03 20:03:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/ipv4/tcp_ipv4.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/ipv4/tcp_ipv4.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/tcp_ipv4.c
+--- linux-2.6.32.6/net/ipv4/tcp_ipv4.c 2009-12-03 20:03:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/tcp_ipv4.c   2009-12-03 20:04:56.000000000 +0100
 @@ -1925,6 +1925,12 @@ static void *listening_get_next(struct s
                req = req->dl_next;
                while (1) {
@@ -27723,9 +27688,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/ipv4/tcp_ipv4.c linux-2.6.32.2-vs2.3.0.
                3, jiffies_to_clock_t(ttd), 0, 0, 0, 0,
                atomic_read(&tw->tw_refcnt), tw, len);
  }
-diff -NurpP --minimal linux-2.6.32.2/net/ipv4/tcp_minisocks.c linux-2.6.32.2-vs2.3.0.36.28/net/ipv4/tcp_minisocks.c
---- linux-2.6.32.2/net/ipv4/tcp_minisocks.c    2009-12-03 20:03:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/ipv4/tcp_minisocks.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/ipv4/tcp_minisocks.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/tcp_minisocks.c
+--- linux-2.6.32.6/net/ipv4/tcp_minisocks.c    2009-12-03 20:03:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/tcp_minisocks.c      2009-12-03 20:04:56.000000000 +0100
 @@ -26,6 +26,10 @@
  #include <net/inet_common.h>
  #include <net/xfrm.h>
@@ -27749,9 +27714,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/ipv4/tcp_minisocks.c linux-2.6.32.2-vs2
  #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
                if (tw->tw_family == PF_INET6) {
                        struct ipv6_pinfo *np = inet6_sk(sk);
-diff -NurpP --minimal linux-2.6.32.2/net/ipv4/udp.c linux-2.6.32.2-vs2.3.0.36.28/net/ipv4/udp.c
---- linux-2.6.32.2/net/ipv4/udp.c      2009-12-03 20:03:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/ipv4/udp.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/ipv4/udp.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/udp.c
+--- linux-2.6.32.6/net/ipv4/udp.c      2009-12-03 20:03:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv4/udp.c        2009-12-03 20:04:56.000000000 +0100
 @@ -224,14 +224,7 @@ fail:
  }
  EXPORT_SYMBOL(udp_lib_get_port);
@@ -27881,9 +27846,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/ipv4/udp.c linux-2.6.32.2-vs2.3.0.36.28
                sk_wmem_alloc_get(sp),
                sk_rmem_alloc_get(sp),
                0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp),
-diff -NurpP --minimal linux-2.6.32.2/net/ipv6/addrconf.c linux-2.6.32.2-vs2.3.0.36.28/net/ipv6/addrconf.c
---- linux-2.6.32.2/net/ipv6/addrconf.c 2009-12-03 20:03:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/ipv6/addrconf.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/ipv6/addrconf.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/addrconf.c
+--- linux-2.6.32.6/net/ipv6/addrconf.c 2009-12-03 20:03:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/addrconf.c   2009-12-03 20:04:56.000000000 +0100
 @@ -86,6 +86,8 @@
  
  #include <linux/proc_fs.h>
@@ -27983,9 +27948,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/ipv6/addrconf.c linux-2.6.32.2-vs2.3.0.
                if ((idev = in6_dev_get(dev)) == NULL)
                        goto cont;
                err = inet6_fill_ifinfo(skb, idev, NETLINK_CB(cb->skb).pid,
-diff -NurpP --minimal linux-2.6.32.2/net/ipv6/af_inet6.c linux-2.6.32.2-vs2.3.0.36.28/net/ipv6/af_inet6.c
---- linux-2.6.32.2/net/ipv6/af_inet6.c 2009-12-03 20:03:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/ipv6/af_inet6.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/ipv6/af_inet6.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/af_inet6.c
+--- linux-2.6.32.6/net/ipv6/af_inet6.c 2009-12-03 20:03:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/af_inet6.c   2009-12-03 20:04:56.000000000 +0100
 @@ -41,6 +41,8 @@
  #include <linux/netdevice.h>
  #include <linux/icmpv6.h>
@@ -28081,9 +28046,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/ipv6/af_inet6.c linux-2.6.32.2-vs2.3.0.
                if (ipv6_addr_any(&np->rcv_saddr))
                        ipv6_addr_copy(&sin->sin6_addr, &np->saddr);
                else
-diff -NurpP --minimal linux-2.6.32.2/net/ipv6/fib6_rules.c linux-2.6.32.2-vs2.3.0.36.28/net/ipv6/fib6_rules.c
---- linux-2.6.32.2/net/ipv6/fib6_rules.c       2009-09-10 15:26:30.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/ipv6/fib6_rules.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/ipv6/fib6_rules.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/fib6_rules.c
+--- linux-2.6.32.6/net/ipv6/fib6_rules.c       2009-09-10 15:26:30.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/fib6_rules.c 2009-12-03 20:04:56.000000000 +0100
 @@ -96,7 +96,7 @@ static int fib6_rule_action(struct fib_r
                        if (ipv6_dev_get_saddr(net,
                                               ip6_dst_idev(&rt->u.dst)->dev,
@@ -28093,9 +28058,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/ipv6/fib6_rules.c linux-2.6.32.2-vs2.3.
                                goto again;
                        if (!ipv6_prefix_equal(&saddr, &r->src.addr,
                                               r->src.plen))
-diff -NurpP --minimal linux-2.6.32.2/net/ipv6/inet6_hashtables.c linux-2.6.32.2-vs2.3.0.36.28/net/ipv6/inet6_hashtables.c
---- linux-2.6.32.2/net/ipv6/inet6_hashtables.c 2009-03-24 14:22:46.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/ipv6/inet6_hashtables.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/ipv6/inet6_hashtables.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/inet6_hashtables.c
+--- linux-2.6.32.6/net/ipv6/inet6_hashtables.c 2009-03-24 14:22:46.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/inet6_hashtables.c   2009-12-03 20:04:56.000000000 +0100
 @@ -16,6 +16,7 @@
  
  #include <linux/module.h>
@@ -28131,9 +28096,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/ipv6/inet6_hashtables.c linux-2.6.32.2-
                }
                if (sk->sk_bound_dev_if) {
                        if (sk->sk_bound_dev_if != dif)
-diff -NurpP --minimal linux-2.6.32.2/net/ipv6/ip6_output.c linux-2.6.32.2-vs2.3.0.36.28/net/ipv6/ip6_output.c
---- linux-2.6.32.2/net/ipv6/ip6_output.c       2009-12-03 20:03:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/ipv6/ip6_output.c 2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/ipv6/ip6_output.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/ip6_output.c
+--- linux-2.6.32.6/net/ipv6/ip6_output.c       2009-12-03 20:03:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/ip6_output.c 2009-12-03 20:04:56.000000000 +0100
 @@ -934,7 +934,7 @@ static int ip6_dst_lookup_tail(struct so
                err = ipv6_dev_get_saddr(net, ip6_dst_idev(*dst)->dev,
                                         &fl->fl6_dst,
@@ -28143,9 +28108,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/ipv6/ip6_output.c linux-2.6.32.2-vs2.3.
                if (err)
                        goto out_err_release;
        }
-diff -NurpP --minimal linux-2.6.32.2/net/ipv6/Kconfig linux-2.6.32.2-vs2.3.0.36.28/net/ipv6/Kconfig
---- linux-2.6.32.2/net/ipv6/Kconfig    2009-09-10 15:26:30.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/ipv6/Kconfig      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/ipv6/Kconfig linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/Kconfig
+--- linux-2.6.32.6/net/ipv6/Kconfig    2009-09-10 15:26:30.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/Kconfig      2009-12-03 20:04:56.000000000 +0100
 @@ -4,8 +4,8 @@
  
  #   IPv6 as module will cause a CRASH if you try to unload it
@@ -28157,9 +28122,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/ipv6/Kconfig linux-2.6.32.2-vs2.3.0.36.
        ---help---
          This is complemental support for the IP version 6.
          You will still be able to do traditional IPv4 networking as well.
-diff -NurpP --minimal linux-2.6.32.2/net/ipv6/ndisc.c linux-2.6.32.2-vs2.3.0.36.28/net/ipv6/ndisc.c
---- linux-2.6.32.2/net/ipv6/ndisc.c    2009-12-03 20:03:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/ipv6/ndisc.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/ipv6/ndisc.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/ndisc.c
+--- linux-2.6.32.6/net/ipv6/ndisc.c    2009-12-03 20:03:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/ndisc.c      2009-12-03 20:04:56.000000000 +0100
 @@ -589,7 +589,7 @@ static void ndisc_send_na(struct net_dev
        } else {
                if (ipv6_dev_get_saddr(dev_net(dev), dev, daddr,
@@ -28169,9 +28134,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/ipv6/ndisc.c linux-2.6.32.2-vs2.3.0.36.
                        return;
                src_addr = &tmpaddr;
        }
-diff -NurpP --minimal linux-2.6.32.2/net/ipv6/raw.c linux-2.6.32.2-vs2.3.0.36.28/net/ipv6/raw.c
---- linux-2.6.32.2/net/ipv6/raw.c      2009-12-03 20:03:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/ipv6/raw.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/ipv6/raw.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/raw.c
+--- linux-2.6.32.6/net/ipv6/raw.c      2009-12-03 20:03:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/raw.c        2009-12-03 20:04:56.000000000 +0100
 @@ -29,6 +29,7 @@
  #include <linux/icmpv6.h>
  #include <linux/netfilter.h>
@@ -28194,9 +28159,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/ipv6/raw.c linux-2.6.32.2-vs2.3.0.36.28
                /* ipv4 addr of the socket is invalid.  Only the
                 * unspecified and mapped address have a v4 equivalent.
                 */
-diff -NurpP --minimal linux-2.6.32.2/net/ipv6/route.c linux-2.6.32.2-vs2.3.0.36.28/net/ipv6/route.c
---- linux-2.6.32.2/net/ipv6/route.c    2009-12-03 20:03:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/ipv6/route.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/ipv6/route.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/route.c
+--- linux-2.6.32.6/net/ipv6/route.c    2009-12-03 20:03:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/route.c      2009-12-03 20:04:56.000000000 +0100
 @@ -2257,7 +2257,8 @@ static int rt6_fill_node(struct net *net
                struct inet6_dev *idev = ip6_dst_idev(&rt->u.dst);
                struct in6_addr saddr_buf;
@@ -28207,9 +28172,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/ipv6/route.c linux-2.6.32.2-vs2.3.0.36.
                        NLA_PUT(skb, RTA_PREFSRC, 16, &saddr_buf);
        }
  
-diff -NurpP --minimal linux-2.6.32.2/net/ipv6/tcp_ipv6.c linux-2.6.32.2-vs2.3.0.36.28/net/ipv6/tcp_ipv6.c
---- linux-2.6.32.2/net/ipv6/tcp_ipv6.c 2009-12-03 20:03:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/ipv6/tcp_ipv6.c   2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/ipv6/tcp_ipv6.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/tcp_ipv6.c
+--- linux-2.6.32.6/net/ipv6/tcp_ipv6.c 2009-12-03 20:03:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/tcp_ipv6.c   2009-12-03 20:04:56.000000000 +0100
 @@ -68,6 +68,7 @@
  
  #include <linux/crypto.h>
@@ -28236,9 +28201,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/ipv6/tcp_ipv6.c linux-2.6.32.2-vs2.3.0.
  
        addr_type = ipv6_addr_type(&usin->sin6_addr);
  
-diff -NurpP --minimal linux-2.6.32.2/net/ipv6/udp.c linux-2.6.32.2-vs2.3.0.36.28/net/ipv6/udp.c
---- linux-2.6.32.2/net/ipv6/udp.c      2009-12-03 20:03:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/ipv6/udp.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/ipv6/udp.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/udp.c
+--- linux-2.6.32.6/net/ipv6/udp.c      2009-12-03 20:03:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/udp.c        2009-12-03 20:04:56.000000000 +0100
 @@ -47,6 +47,7 @@
  
  #include <linux/proc_fs.h>
@@ -28314,9 +28279,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/ipv6/udp.c linux-2.6.32.2-vs2.3.0.36.28
                }
                if (!ipv6_addr_any(&np->daddr)) {
                        if (!ipv6_addr_equal(&np->daddr, saddr))
-diff -NurpP --minimal linux-2.6.32.2/net/ipv6/xfrm6_policy.c linux-2.6.32.2-vs2.3.0.36.28/net/ipv6/xfrm6_policy.c
---- linux-2.6.32.2/net/ipv6/xfrm6_policy.c     2009-12-03 20:03:00.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/ipv6/xfrm6_policy.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/ipv6/xfrm6_policy.c linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/xfrm6_policy.c
+--- linux-2.6.32.6/net/ipv6/xfrm6_policy.c     2009-12-03 20:03:00.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/ipv6/xfrm6_policy.c       2009-12-03 20:04:56.000000000 +0100
 @@ -63,7 +63,7 @@ static int xfrm6_get_saddr(struct net *n
        dev = ip6_dst_idev(dst)->dev;
        ipv6_dev_get_saddr(dev_net(dev), dev,
@@ -28326,9 +28291,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/ipv6/xfrm6_policy.c linux-2.6.32.2-vs2.
        dst_release(dst);
        return 0;
  }
-diff -NurpP --minimal linux-2.6.32.2/net/netlink/af_netlink.c linux-2.6.32.2-vs2.3.0.36.28/net/netlink/af_netlink.c
---- linux-2.6.32.2/net/netlink/af_netlink.c    2009-12-03 20:03:01.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/netlink/af_netlink.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/netlink/af_netlink.c linux-2.6.32.6-vs2.3.0.36.28/net/netlink/af_netlink.c
+--- linux-2.6.32.6/net/netlink/af_netlink.c    2009-12-03 20:03:01.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/netlink/af_netlink.c      2009-12-03 20:04:56.000000000 +0100
 @@ -55,6 +55,9 @@
  #include <linux/types.h>
  #include <linux/audit.h>
@@ -28368,9 +28333,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/netlink/af_netlink.c linux-2.6.32.2-vs2
                                s = sk_next(s);
                        if (s) {
                                iter->link = i;
-diff -NurpP --minimal linux-2.6.32.2/net/sctp/ipv6.c linux-2.6.32.2-vs2.3.0.36.28/net/sctp/ipv6.c
---- linux-2.6.32.2/net/sctp/ipv6.c     2009-12-03 20:03:01.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/sctp/ipv6.c       2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/sctp/ipv6.c linux-2.6.32.6-vs2.3.0.36.28/net/sctp/ipv6.c
+--- linux-2.6.32.6/net/sctp/ipv6.c     2009-12-03 20:03:01.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/sctp/ipv6.c       2009-12-03 20:04:56.000000000 +0100
 @@ -316,7 +316,8 @@ static void sctp_v6_get_saddr(struct sct
                                   dst ? ip6_dst_idev(dst)->dev : NULL,
                                   &daddr->v6.sin6_addr,
@@ -28381,9 +28346,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/sctp/ipv6.c linux-2.6.32.2-vs2.3.0.36.2
                SCTP_DEBUG_PRINTK("saddr from ipv6_get_saddr: %pI6\n",
                                  &saddr->v6.sin6_addr);
                return;
-diff -NurpP --minimal linux-2.6.32.2/net/socket.c linux-2.6.32.2-vs2.3.0.36.28/net/socket.c
---- linux-2.6.32.2/net/socket.c        2009-12-03 20:03:01.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/socket.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/socket.c linux-2.6.32.6-vs2.3.0.36.28/net/socket.c
+--- linux-2.6.32.6/net/socket.c        2009-12-03 20:03:01.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/socket.c  2009-12-03 20:04:56.000000000 +0100
 @@ -96,6 +96,10 @@
  
  #include <net/sock.h>
@@ -28492,9 +28457,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/socket.c linux-2.6.32.2-vs2.3.0.36.28/n
  
        err = sock1->ops->socketpair(sock1, sock2);
        if (err < 0)
-diff -NurpP --minimal linux-2.6.32.2/net/sunrpc/auth.c linux-2.6.32.2-vs2.3.0.36.28/net/sunrpc/auth.c
---- linux-2.6.32.2/net/sunrpc/auth.c   2009-12-03 20:03:01.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/sunrpc/auth.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/sunrpc/auth.c linux-2.6.32.6-vs2.3.0.36.28/net/sunrpc/auth.c
+--- linux-2.6.32.6/net/sunrpc/auth.c   2009-12-03 20:03:01.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/sunrpc/auth.c     2009-12-03 20:04:56.000000000 +0100
 @@ -14,6 +14,7 @@
  #include <linux/hash.h>
  #include <linux/sunrpc/clnt.h>
@@ -28519,9 +28484,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/sunrpc/auth.c linux-2.6.32.2-vs2.3.0.36
        };
        struct rpc_cred *ret;
  
-diff -NurpP --minimal linux-2.6.32.2/net/sunrpc/auth_unix.c linux-2.6.32.2-vs2.3.0.36.28/net/sunrpc/auth_unix.c
---- linux-2.6.32.2/net/sunrpc/auth_unix.c      2008-12-25 00:26:37.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/sunrpc/auth_unix.c        2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/sunrpc/auth_unix.c linux-2.6.32.6-vs2.3.0.36.28/net/sunrpc/auth_unix.c
+--- linux-2.6.32.6/net/sunrpc/auth_unix.c      2008-12-25 00:26:37.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/sunrpc/auth_unix.c        2009-12-03 20:04:56.000000000 +0100
 @@ -11,12 +11,14 @@
  #include <linux/module.h>
  #include <linux/sunrpc/clnt.h>
@@ -28580,9 +28545,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/sunrpc/auth_unix.c linux-2.6.32.2-vs2.3
        hold = p++;
        for (i = 0; i < 16 && cred->uc_gids[i] != (gid_t) NOGROUP; i++)
                *p++ = htonl((u32) cred->uc_gids[i]);
-diff -NurpP --minimal linux-2.6.32.2/net/sunrpc/clnt.c linux-2.6.32.2-vs2.3.0.36.28/net/sunrpc/clnt.c
---- linux-2.6.32.2/net/sunrpc/clnt.c   2009-12-03 20:03:01.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/sunrpc/clnt.c     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/sunrpc/clnt.c linux-2.6.32.6-vs2.3.0.36.28/net/sunrpc/clnt.c
+--- linux-2.6.32.6/net/sunrpc/clnt.c   2009-12-03 20:03:01.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/sunrpc/clnt.c     2009-12-03 20:04:56.000000000 +0100
 @@ -33,6 +33,7 @@
  #include <linux/utsname.h>
  #include <linux/workqueue.h>
@@ -28601,9 +28566,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/sunrpc/clnt.c linux-2.6.32.2-vs2.3.0.36
        return clnt;
  }
  EXPORT_SYMBOL_GPL(rpc_create);
-diff -NurpP --minimal linux-2.6.32.2/net/unix/af_unix.c linux-2.6.32.2-vs2.3.0.36.28/net/unix/af_unix.c
---- linux-2.6.32.2/net/unix/af_unix.c  2009-12-03 20:03:01.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/unix/af_unix.c    2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/unix/af_unix.c linux-2.6.32.6-vs2.3.0.36.28/net/unix/af_unix.c
+--- linux-2.6.32.6/net/unix/af_unix.c  2009-12-03 20:03:01.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/unix/af_unix.c    2009-12-03 20:04:56.000000000 +0100
 @@ -114,6 +114,8 @@
  #include <linux/mount.h>
  #include <net/checksum.h>
@@ -28641,9 +28606,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/unix/af_unix.c linux-2.6.32.2-vs2.3.0.3
                sk = next_unix_socket(&iter->i, sk);
        return sk;
  }
-diff -NurpP --minimal linux-2.6.32.2/net/x25/af_x25.c linux-2.6.32.2-vs2.3.0.36.28/net/x25/af_x25.c
---- linux-2.6.32.2/net/x25/af_x25.c    2009-12-03 20:03:01.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/net/x25/af_x25.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/net/x25/af_x25.c linux-2.6.32.6-vs2.3.0.36.28/net/x25/af_x25.c
+--- linux-2.6.32.6/net/x25/af_x25.c    2009-12-03 20:03:01.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/net/x25/af_x25.c      2009-12-03 20:04:56.000000000 +0100
 @@ -519,7 +519,10 @@ static int x25_create(struct net *net, s
  
        x25 = x25_sk(sk);
@@ -28656,9 +28621,9 @@ diff -NurpP --minimal linux-2.6.32.2/net/x25/af_x25.c linux-2.6.32.2-vs2.3.0.36.
  
        x25_init_timers(sk);
  
-diff -NurpP --minimal linux-2.6.32.2/scripts/checksyscalls.sh linux-2.6.32.2-vs2.3.0.36.28/scripts/checksyscalls.sh
---- linux-2.6.32.2/scripts/checksyscalls.sh    2009-09-10 15:26:31.000000000 +0200
-+++ linux-2.6.32.2-vs2.3.0.36.28/scripts/checksyscalls.sh      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/scripts/checksyscalls.sh linux-2.6.32.6-vs2.3.0.36.28/scripts/checksyscalls.sh
+--- linux-2.6.32.6/scripts/checksyscalls.sh    2009-09-10 15:26:31.000000000 +0200
++++ linux-2.6.32.6-vs2.3.0.36.28/scripts/checksyscalls.sh      2009-12-03 20:04:56.000000000 +0100
 @@ -194,7 +194,6 @@ cat << EOF
  #define __IGNORE_afs_syscall
  #define __IGNORE_getpmsg
@@ -28667,9 +28632,9 @@ diff -NurpP --minimal linux-2.6.32.2/scripts/checksyscalls.sh linux-2.6.32.2-vs2
  EOF
  }
  
-diff -NurpP --minimal linux-2.6.32.2/security/commoncap.c linux-2.6.32.2-vs2.3.0.36.28/security/commoncap.c
---- linux-2.6.32.2/security/commoncap.c        2009-12-03 20:03:02.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/security/commoncap.c  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/security/commoncap.c linux-2.6.32.6-vs2.3.0.36.28/security/commoncap.c
+--- linux-2.6.32.6/security/commoncap.c        2009-12-03 20:03:02.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/security/commoncap.c  2009-12-03 20:04:56.000000000 +0100
 @@ -27,6 +27,7 @@
  #include <linux/sched.h>
  #include <linux/prctl.h>
@@ -28743,9 +28708,9 @@ diff -NurpP --minimal linux-2.6.32.2/security/commoncap.c linux-2.6.32.2-vs2.3.0
        return ret;
  }
 +
-diff -NurpP --minimal linux-2.6.32.2/security/selinux/hooks.c linux-2.6.32.2-vs2.3.0.36.28/security/selinux/hooks.c
---- linux-2.6.32.2/security/selinux/hooks.c    2009-12-03 20:03:02.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/security/selinux/hooks.c      2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/security/selinux/hooks.c linux-2.6.32.6-vs2.3.0.36.28/security/selinux/hooks.c
+--- linux-2.6.32.6/security/selinux/hooks.c    2009-12-03 20:03:02.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/security/selinux/hooks.c      2009-12-03 20:04:56.000000000 +0100
 @@ -64,7 +64,6 @@
  #include <linux/dccp.h>
  #include <linux/quota.h>
@@ -28754,9 +28719,9 @@ diff -NurpP --minimal linux-2.6.32.2/security/selinux/hooks.c linux-2.6.32.2-vs2
  #include <linux/parser.h>
  #include <linux/nfs_mount.h>
  #include <net/ipv6.h>
-diff -NurpP --minimal linux-2.6.32.2/security/selinux/include/av_permissions.h linux-2.6.32.2-vs2.3.0.36.28/security/selinux/include/av_permissions.h
---- linux-2.6.32.2/security/selinux/include/av_permissions.h   2009-12-03 20:03:02.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/security/selinux/include/av_permissions.h     2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/security/selinux/include/av_permissions.h linux-2.6.32.6-vs2.3.0.36.28/security/selinux/include/av_permissions.h
+--- linux-2.6.32.6/security/selinux/include/av_permissions.h   2009-12-03 20:03:02.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/security/selinux/include/av_permissions.h     2009-12-03 20:04:56.000000000 +0100
 @@ -565,6 +565,7 @@
  #define CAPABILITY__SETFCAP                       0x80000000UL
  #define CAPABILITY2__MAC_OVERRIDE                 0x00000001UL
@@ -28765,9 +28730,9 @@ diff -NurpP --minimal linux-2.6.32.2/security/selinux/include/av_permissions.h l
  #define NETLINK_ROUTE_SOCKET__IOCTL               0x00000001UL
  #define NETLINK_ROUTE_SOCKET__READ                0x00000002UL
  #define NETLINK_ROUTE_SOCKET__WRITE               0x00000004UL
-diff -NurpP --minimal linux-2.6.32.2/security/selinux/include/av_perm_to_string.h linux-2.6.32.2-vs2.3.0.36.28/security/selinux/include/av_perm_to_string.h
---- linux-2.6.32.2/security/selinux/include/av_perm_to_string.h        2009-12-03 20:03:02.000000000 +0100
-+++ linux-2.6.32.2-vs2.3.0.36.28/security/selinux/include/av_perm_to_string.h  2009-12-03 20:04:56.000000000 +0100
+diff -NurpP --minimal linux-2.6.32.6/security/selinux/include/av_perm_to_string.h linux-2.6.32.6-vs2.3.0.36.28/security/selinux/include/av_perm_to_string.h
+--- linux-2.6.32.6/security/selinux/include/av_perm_to_string.h        2009-12-03 20:03:02.000000000 +0100
++++ linux-2.6.32.6-vs2.3.0.36.28/security/selinux/include/av_perm_to_string.h  2009-12-03 20:04:56.000000000 +0100
 @@ -142,6 +142,7 @@
     S_(SECCLASS_CAPABILITY, CAPABILITY__SETFCAP, "setfcap")
     S_(SECCLASS_CAPABILITY2, CAPABILITY2__MAC_OVERRIDE, "mac_override")
index 22f7f0337584f77e54d986b8edea1256588f110c..58cb2d84b41cc840121e465885627d10953b5d17 100644 (file)
 %endif
 
 %define                basever         2.6.32
-%define                postver         .3
+%define                postver         .7
 %define                rel             1
 
 %define                _enable_debug_packages                  0
@@ -155,7 +155,7 @@ Source0:    http://www.kernel.org/pub/linux/kernel/v2.6/linux-%{basever}.tar.bz2
 # Source0-md5: 260551284ac224c3a43c4adac7df4879
 %if "%{postver}" != "%{nil}"
 Source1:       http://www.kernel.org/pub/linux/kernel/v2.6/patch-%{version}.bz2
-# Source1-md5: 6bd3c5fea1e88bb4d0948ec3688bd8f6
+# Source1-md5: a68305d3e77dddc9555ba58f678a1ce2
 %endif
 
 Source3:       kernel-autoconf.h
@@ -268,7 +268,7 @@ Patch85:    kernel-hostap.patch
 # Taken from http://download.opensuse.org/factory/repo/src-oss/suse/src/kernel-source-2.6.30-10.3.src.rpm
 Patch90:       kernel-mpt-fusion.patch
 
-# based on http://vserver.13thfloor.at/Experimental/patch-2.6.32.2-vs2.3.0.36.28.diff
+# based on http://vserver.13thfloor.at/Experimental/patch-2.6.32.6-vs2.3.0.36.28.diff
 Patch100:      kernel-vserver-2.3.patch
 Patch101:      kernel-vserver-fixes.patch
 
@@ -319,7 +319,7 @@ Patch5000:  kernel-apparmor.patch
 # based on http://ftp.leg.uct.ac.za/pub/linux/rip/inittmpfs-2.6.14.diff.gz
 Patch7000:     kernel-inittmpfs.patch
 
-# based on http://www.grsecurity.net/~spender/grsecurity-2.1.14-2.6.32.1-200912151746.patch kernel-grsec_full.patch
+# based on http://www.grsecurity.net/~spender/grsecurity-2.1.14-2.6.32.7-201001291848.patch kernel-grsec_full.patch
 # NOTE: put raw upstream patches on kernel-grsec_full.patch:GRSECURITY_RAW for reference
 #       (since upstream deletes older patches)
 Patch9999:     kernel-grsec_full.patch
This page took 1.700551 seconds and 4 git commands to generate.