- Update to 2.6.31-rc7.
authorJeff Mahoney <jeffm@suse.com>
Mon, 24 Aug 2009 14:35:30 +0000 (10:35 -0400)
committerJeff Mahoney <jeffm@suse.com>
Mon, 24 Aug 2009 14:35:30 +0000 (10:35 -0400)
  - Eliminated 3 patches.

suse-commit: 3b5998764fef713f5851ce4940a3eac882bc8530

21 files changed:
1  2 
MAINTAINERS
Makefile
arch/x86/kernel/cpu/mcheck/mce.c
arch/x86/kernel/setup_percpu.c
drivers/md/md.c
drivers/media/video/uvc/uvc_driver.c
drivers/net/gianfar.c
drivers/net/tulip/tulip_core.c
drivers/net/ucc_geth.c
drivers/serial/Kconfig
fs/buffer.c
include/linux/mm.h
include/linux/sched.h
init/main.c
kernel/irq/manage.c
kernel/sysctl.c
mm/Kconfig
mm/mmap.c
mm/page_alloc.c
security/Kconfig
security/Makefile

diff --cc MAINTAINERS
Simple merge
diff --cc Makefile
Simple merge
@@@ -1235,11 -1226,15 +1235,16 @@@ static void mce_init(void
  }
  
  /* Add per CPU specific workarounds here */
- static void mce_cpu_quirks(struct cpuinfo_x86 *c)
+ static int mce_cpu_quirks(struct cpuinfo_x86 *c)
  {
+       if (c->x86_vendor == X86_VENDOR_UNKNOWN) {
+               pr_info("MCE: unknown CPU type - not enabling MCE support.\n");
+               return -EOPNOTSUPP;
+       }
        /* This should be disabled by the BIOS, but isn't always */
        if (c->x86_vendor == X86_VENDOR_AMD) {
 +#ifndef CONFIG_XEN
                if (c->x86 == 15 && banks > 4) {
                        /*
                         * disable GART TBL walk error reporting, which
Simple merge
diff --cc drivers/md/md.c
Simple merge
Simple merge
Simple merge
Simple merge
Simple merge
Simple merge
diff --cc fs/buffer.c
Simple merge
Simple merge
Simple merge
diff --cc init/main.c
@@@ -611,9 -584,8 +611,9 @@@ asmlinkage void __init start_kernel(voi
        setup_arch(&command_line);
        mm_init_owner(&init_mm, &init_task);
        setup_command_line(command_line);
 +      unwind_setup();
-       setup_per_cpu_areas();
        setup_nr_cpu_ids();
+       setup_per_cpu_areas();
        smp_prepare_boot_cpu(); /* arch-specific boot-cpu hooks */
  
        build_all_zonelists();
Simple merge
diff --cc kernel/sysctl.c
Simple merge
diff --cc mm/Kconfig
Simple merge
diff --cc mm/mmap.c
+++ b/mm/mmap.c
@@@ -87,11 -87,7 +87,8 @@@ int sysctl_overcommit_memory = OVERCOMM
  int sysctl_overcommit_ratio = 50;     /* default is 50% */
  int sysctl_max_map_count __read_mostly = DEFAULT_MAX_MAP_COUNT;
  struct percpu_counter vm_committed_as;
 +int heap_stack_gap __read_mostly = 1;
  
- /* amount of vm to protect from userspace access */
- unsigned long mmap_min_addr = CONFIG_DEFAULT_MMAP_MIN_ADDR;
  /*
   * Check that a process has enough memory to allocate a new virtual
   * mapping. 0 means there is enough memory for the allocation to
diff --cc mm/page_alloc.c
Simple merge
Simple merge
@@@ -6,10 -6,9 +6,10 @@@ obj-$(CONFIG_KEYS)                     += keys
  subdir-$(CONFIG_SECURITY_SELINUX)     += selinux
  subdir-$(CONFIG_SECURITY_SMACK)               += smack
  subdir-$(CONFIG_SECURITY_TOMOYO)        += tomoyo
 +subdir-$(CONFIG_SECURITY_APPARMOR)        += apparmor
  
  # always enable default capabilities
- obj-y         += commoncap.o
+ obj-y         += commoncap.o min_addr.o
  
  # Object file lists
  obj-$(CONFIG_SECURITY)                        += security.o capability.o